diff --git a/.github/workflows/Stale.yml b/.github/workflows/Stale.yml new file mode 100644 index 00000000000..82b6875e286 --- /dev/null +++ b/.github/workflows/Stale.yml @@ -0,0 +1,19 @@ +name: (Scheduled) Mark stale pull requests + +permissions: + issues: write + pull-requests: write + +on: + schedule: + - cron: "0 */6 * * *" + workflow_dispatch: + +jobs: + stale: + uses: MicrosoftDocs/microsoft-365-docs/.github/workflows/Shared-Stale.yml@workflows-prod + with: + RunDebug: false + RepoVisibility: ${{ github.repository_visibility }} + secrets: + AccessToken: ${{ secrets.GITHUB_TOKEN }} diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index e690fa2aff1..c4306b8ebe5 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -11492,12 +11492,12 @@ }, { "source_path": "windows/plan/windows-10-deployment-considerations.md", - "redirect_url": "/windows/deployment/planning/windows-10-deployment-considerations", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-deployment-considerations", "redirect_document_id": false }, { "source_path": "windows/plan/windows-10-enterprise-faq-itpro.md", - "redirect_url": "/windows/deployment/planning/windows-10-enterprise-faq-itpro", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-enterprise-faq-itpro", "redirect_document_id": false }, { @@ -11507,7 +11507,7 @@ }, { "source_path": "windows/plan/windows-10-infrastructure-requirements.md", - "redirect_url": "/windows/deployment/planning/windows-10-infrastructure-requirements", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-infrastructure-requirements", "redirect_document_id": false }, { diff --git a/.openpublishing.redirection.windows-deployment.json b/.openpublishing.redirection.windows-deployment.json index 26cbdfbc928..09479f4ecae 100644 --- a/.openpublishing.redirection.windows-deployment.json +++ b/.openpublishing.redirection.windows-deployment.json @@ -1595,6 +1595,51 @@ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies", "redirect_document_id": false }, + { + "source_path": "windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md", + "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md", + "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md", + "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/deployment-service-overview.md", + "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/update/deployment-service-prerequisites.md", + "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/update/deployment-service-feature-updates.md", + "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-programmatic-controls", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/update/deployment-service-expedited-updates.md", + "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/update/deployment-service-drivers.md", + "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-driver-and-firmware-update-programmatic-controls", + "redirect_document_id": true + }, + { + "source_path": "windows/deployment/update/deployment-service-troubleshoot.md", + "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-troubleshoot-programmatic-controls", + "redirect_document_id": false + }, { "source_path": "windows/deployment/update/PSFxWhitepaper.md", "redirect_url": "/windows/deployment/update/forward-reverse-differentials", @@ -1604,6 +1649,21 @@ "source_path": "windows/deployment/upgrade/windows-10-upgrade-paths.md", "redirect_url": "/windows/deployment/upgrade/windows-upgrade-paths", "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-infrastructure-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-infrastructure-requirements", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-enterprise-faq-itpro.yml", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-enterprise-faq-itpro", + "redirect_document_id": false + }, + { + "source_path": "windows/deployment/planning/windows-10-deployment-considerations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-deployment-considerations", + "redirect_document_id": false } ] } diff --git a/.openpublishing.redirection.windows-security.json b/.openpublishing.redirection.windows-security.json index fc3a796e959..25701bb0a14 100644 --- a/.openpublishing.redirection.windows-security.json +++ b/.openpublishing.redirection.windows-security.json @@ -1,9294 +1,9989 @@ { "redirections": [ { - "source_path": "windows/security//information-protection/kernel-dma-protection-for-thunderbolt.md", + "source_path": "windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md", "redirect_url": "/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md", + "source_path": "windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md", "redirect_url": "/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "source_path": "windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", "redirect_url": "/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md", - "redirect_url": "/windows/security/operating-system-security/device-management/override-mitigation-options-for-app-related-security-policies", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md", - "redirect_url": "/windows/security/operating-system-security/device-management/block-untrusted-fonts-in-enterprise", - "redirect_document_id": false - }, - { - "source_path": "windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", - "redirect_url": "/windows/security/operating-system-security/device-management/use-windows-event-forwarding-to-assist-in-intrusion-detection", - "redirect_document_id": false - }, - { - "source_path": "windows/security//threat-protection/mbsa-removal-and-guidance.md", + "source_path": "windows/security/threat-protection/mbsa-removal-and-guidance.md", "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/install-md-app-guard.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md", - "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", - "redirect_document_id": false - }, - { - "source_path": "windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md", + "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md", "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md", + "source_path": "windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md", "redirect_url": "/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md", + "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md", "redirect_url": "/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md", "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md", "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10", "redirect_document_id": false }, { - "source_path": "windows/security//threat-protection/windows-security-configuration-framework/windows-security-baselines.md", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md", "redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/debugging-operational-guide-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/apps.md", - "redirect_url": "/windows/security/application-security", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/deploy-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/cloud.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/design-create-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/cryptography-certificate-mgmt.md", - "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide", "redirect_document_id": false }, { - "source_path": "windows/security/encryption-data-protection.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/index", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", - "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/administer-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-architecture-and-components", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-functions", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", - "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", - "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", - "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policy-use-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-processes-and-interactions", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", - "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", - "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-audit-only", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", - "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-exceptions-for-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", - "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-application-identity-service", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", - "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-appLocker-reference-device", "redirect_document_id": false }, { - "source_path": "windows/security/hardware-security/tpm/trusted-platform-module-top-node.md", - "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-for-packaged-apps", "redirect_document_id": false }, { - "source_path": "windows/security/hardware.md", - "redirect_url": "/windows/security/hardware-security", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-file-hash-condition", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-path-condition", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-publisher-condition", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", - "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-list-of-applications-deployed-to-each-business-group", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/security-principals.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/service-accounts.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/delete-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/access-control/special-identities.md", - "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", - "redirect_url": "/windows/security/", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-the-applocker-policy-into-production", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/configure-s-mime.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/determine-group-policy-structure-and-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/dll-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-group-policy-structure-and-applocker-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", - "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-application-list", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/edit-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/edit-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/enable-the-dll-rule-collection", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/enforce-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/executable-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-from-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-to-an-xml-file", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/how-applocker-works-techref", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-from-another-computer", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-into-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/manage-packaged-apps-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-by-using-set-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-manually", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/monitor-application-usage-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/optimize-applocker-performance", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/plan-for-applocker-policy-management", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/refresh-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-for-deploying-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-to-use-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", - "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/rule-collection-extensions", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/run-the-automatically-generate-rules-wizard", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/test.md", - "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/script-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", - "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/security-considerations-for-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/password-support-policy.md", - "redirect_url": "https://support.microsoft.com/help/4490115", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/tools-to-use-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules#enforcement-modes", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md", - "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-the-applocker-policy-deployment-process", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-allow-and-deny-actions-on-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-collections", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-condition-types", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-exceptions", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-file-hash-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-path-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-publisher-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-routing.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md", - "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md", - "redirect_url": "/windows/security/identity-protection", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/use-the-applocker-windows-powershell-cmdlets", "redirect_document_id": false }, { - "source_path": "windows/security/identity.md", - "redirect_url": "/windows/security/identity-protection", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/using-event-viewer-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/what-is-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/windows-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/audit-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/create-code-signing-cert-for-appcontrol", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-catalog-files-to-support-appcontrol", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-memcm", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-script", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/disable-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/enforce-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/merge-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/use-code-signing-for-better-control-and-protection", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/use-signed-policies-to-protect-appcontrol-against-tampering", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/allow-com-object-registration-in-appcontrol-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/common-appcontrol-use-cases", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/configure-authorized-apps-deployed-with-a-managed-installer", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/manage-recovery-passwords#bitlocker-recovery-password-viewer", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-deny-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-fully-managed-devices", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-lightly-managed-devices", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-using-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/example-appcontrol-base-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/manage-packaged-apps-with-appcontrol", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/plan-appcontrol-management", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/script-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/understand-appcontrol-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/understanding-appcontrol-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", - "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", - "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-with-intelligent-security-graph", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/encrypted-hard-drive.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-and-dotnet", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/index.md", - "redirect_url": "/windows/security/encryption-data-protection", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-base-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-supplemental-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-editing-policy", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-merging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-parsing-event-logs", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/feature-availability", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/index.yml", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/index", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/citool-commands", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md", - "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/configure-appcontrol-managed-installer", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md", - "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/event-id-explanations", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md", - "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/event-tag-explanations", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", - "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/inbox-appcontrol-policies", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md", - "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md", - "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/querying-application-control-events-centrally-using-advanced-hunting", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", - "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-debugging-and-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md", - "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-operational-guide", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md", - "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", - "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices", + "source_path": "windows/security/application-security/application-control/windows-defender-application-control/wdac.md", + "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md", - "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals", + "source_path": "windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md", + "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md", - "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations", + "source_path": "windows/security/apps.md", + "redirect_url": "/windows/security/application-security", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md", - "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", + "source_path": "windows/security/cloud-security/index.md", + "redirect_url": "/windows/security/cloud-services", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md", - "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings", + "source_path": "windows/security/cloud.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md", - "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", + "source_path": "windows/security/cryptography-certificate-mgmt.md", + "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "source_path": "windows/security/encryption-data-protection.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/index", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/information-protection/encrypted-hard-drive", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds", "redirect_document_id": false }, { - "source_path": "windows/security/introduction/index.md", - "redirect_url": "/windows/security/introduction", + "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password", "redirect_document_id": false }, { - "source_path": "windows/security/introduction/security-features-edition-requirements.md", - "redirect_url": "/windows/security/licensing-and-edition-requirements", + "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm", "redirect_document_id": false }, { - "source_path": "windows/security/introduction/security-features-licensing-requirements.md", - "redirect_url": "/windows/security/licensing-and-edition-requirements", + "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware-security/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", + "source_path": "windows/security/hardware.md", + "redirect_url": "/windows/security/hardware-security", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/index.md", - "redirect_url": "/windows/security/operating-system-security/#data-protection", + "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system.md", - "redirect_url": "/windows/security/operating-system-security", + "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups", "redirect_document_id": false }, { - "source_path": "windows/security/security-foundations.md", - "redirect_url": "/windows/security/security-foundations/index", + "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md", + "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", + "source_path": "windows/security/identity-protection/access-control/security-identifiers.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", + "source_path": "windows/security/identity-protection/access-control/security-principals.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", + "source_path": "windows/security/identity-protection/access-control/service-accounts.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", + "source_path": "windows/security/identity-protection/access-control/special-identities.md", + "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", + "source_path": "windows/security/identity-protection/change-history-for-access-protection.md", + "redirect_url": "/windows/security/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "source_path": "windows/security/identity-protection/configure-s-mime.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-considerations.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-known-issues.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-manage.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-requirements.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", + "source_path": "windows/security/identity-protection/credential-guard/credential-guard.md", + "redirect_url": "/windows/security/identity-protection/credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md", + "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/cloud.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", + "source_path": "windows/security/identity-protection/hello-for-business/deploy/requirements.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", + "source_path": "windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/multifactor-unlock", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "source_path": "windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "source_path": "windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md", + "redirect_url": "/windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "source_path": "windows/security/identity-protection/hello-for-business/hello-and-password-changes.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "source_path": "windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", + "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-faq.yml", + "redirect_url": "/windows/security/identity-protection/hello-for-business/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/dual-enrollment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/pin-reset", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md", + "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-provisioning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works#provisioning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", + "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", + "source_path": "windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", - "redirect_url": "/windows/security/threat-protection", + "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", + "source_path": "windows/security/identity-protection/hello-for-business/hello-planning-guide.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-control/device-control-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", + "source_path": "windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/prepare-users", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", + "source_path": "windows/security/identity-protection/hello-for-business/hello-videos.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", + "source_path": "windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", + "source_path": "windows/security/identity-protection/hello-for-business/passwordless-strategy.md", + "redirect_url": "/windows/security/identity-protection/passwordless-strategy/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", + "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md", + "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", - "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", + "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md", + "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", + "source_path": "windows/security/identity-protection/hello-for-business/test.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md", + "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", + "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/fips-140-validation.md", - "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation", + "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/identity-protection/password-support-policy.md", + "redirect_url": "https://support.microsoft.com/help/4490115", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/av-tests.md", - "redirect_url": "/microsoft-365/security/defender/top-scoring-industry-antivirus-tests.md", + "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/coinminer-malware", + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", - "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/criteria.md", - "redirect_url": "/microsoft-365/security/defender/criteria", + "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", - "redirect_url": "/microsoft-365/security/defender/virus-initiative-criteria", + "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", - "redirect_url": "/microsoft-365/security/intelligence/developer-faq", + "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", - "redirect_url": "/microsoft-365/security/intelligence/developer-resources", + "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/exploits-malware", + "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/fileless-threats", + "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/macro-malware", + "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", - "redirect_url": "/microsoft-365/security/intelligence/malware-naming", + "source_path": "windows/security/identity-protection/vpn/vpn-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing-trends", + "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/phishing.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing", + "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", - "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", + "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/malware/prevent-malware-infection", + "source_path": "windows/security/identity-protection/vpn/vpn-routing.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", - "redirect_url": "/security/compass/human-operated-ransomware", + "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md", + "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", + "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md", + "redirect_url": "/windows/security/identity-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", - "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", + "source_path": "windows/security/identity.md", + "redirect_url": "/windows/security/identity-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", - "redirect_url": "/microsoft-365/security/intelligence/submission-guide", + "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/support-scams.md", - "redirect_url": "/microsoft-365/security/intelligence/support-scams", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", - "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", - "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", - "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", - "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", - "redirect_url": "/microsoft-365/security/intelligence/worms-malware", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", - "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/manage-recovery-passwords#bitlocker-recovery-password-viewer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md", + "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md", + "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/encrypted-hard-drive.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/index.md", + "redirect_url": "/windows/security/encryption-data-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", + "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md", + "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md", + "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md", + "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md", + "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md", + "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md", + "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md", + "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md", + "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", + "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md", + "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md", + "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/app-behavior-with-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", + "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", + "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "source_path": "windows/security/information-protection/windows-information-protection/how-to-disable-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/how-to-disable-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", + "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/limitations-with-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/limitations-with-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/mandatory-settings-for-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "source_path": "windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/testing-scenarios-for-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "source_path": "windows/security/information-protection/windows-information-protection/using-owa-with-wip.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/using-owa-with-wip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "source_path": "windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-app-enterprise-context", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "source_path": "windows/security/information-protection/windows-information-protection/wip-learning.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-learning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "source_path": "windows/security/introduction/index.md", + "redirect_url": "/windows/security/introduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "source_path": "windows/security/introduction/security-features-edition-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", + "source_path": "windows/security/introduction/security-features-licensing-requirements.md", + "redirect_url": "/windows/security/licensing-and-edition-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/countermeasures", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#bitlocker-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#$bitlocker-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/install-server", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/network-unlock", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/operations-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#bitlocker-recovery-password-viewer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/plan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", + "source_path": "windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/csv-san", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", + "source_path": "windows/security/operating-system-security/data-protection/index.md", + "redirect_url": "/windows/security/operating-system-security/#data-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/includes/pde-description.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", + "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde.md", + "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717262(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717263(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770289(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717260(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721530(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770729(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725978(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771822(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731463(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717237(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947845(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947794(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947848(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947836(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947800(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947783(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947791(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947799(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947827(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947819(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717261(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717238(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717284(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717277(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717279(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717293(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717253(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717249(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717270(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717275(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717278(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717245(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717246(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717247(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717274(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717243(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717283(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717288(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753540(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753825(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732933(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725818(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717281(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717259(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770426(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753367(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717292(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732202(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771233(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731164(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771366(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770899(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc726039(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771791(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731454(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770565(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754085(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731123(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770836(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731908(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732023(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717256(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731447(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731788(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717264(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721532(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717265(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717290(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717269(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717266(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717254(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730835(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771044(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771733(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732752(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725693(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771664(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732615(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754986(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771716(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947826(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730841(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc772556(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770865(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753064(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725659(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717267(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831807(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732486(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732413(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721528(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717251(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731951(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717273(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717241(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732024(v=ws.10)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", + "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", + "source_path": "windows/security/operating-system.md", + "redirect_url": "/windows/security/operating-system-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/security/security-foundations.md", + "redirect_url": "/windows/security/security-foundations/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", + "source_path": "windows/security/security-foundations/msft-security-dev-lifecycle.md", + "redirect_url": "/compliance/assurance/assurance-microsoft-security-development-lifecycle", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", + "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "source_path": "windows/security/threat-protection/applocker/administer-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", + "source_path": "windows/security/threat-protection/applocker/applocker-functions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "source_path": "windows/security/threat-protection/applocker/applocker-overview.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", + "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", + "source_path": "windows/security/threat-protection/applocker/applocker-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", + "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", + "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", + "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", + "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", + "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", + "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", + "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", + "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", + "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", + "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", + "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", + "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", + "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", + "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", + "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", - "redirect_url": "/windows/security/threat-protection/index", + "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", + "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", + "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", + "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", + "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", + "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", + "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", + "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", + "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", + "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", + "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", + "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", + "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", + "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", + "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", + "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", + "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", + "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", + "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", + "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", + "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", + "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", + "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", + "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", + "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", + "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", + "source_path": "windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md", + "redirect_url": "/windows/security/operating-system-security/device-management/block-untrusted-fonts-in-enterprise", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", + "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md", + "redirect_url": "/windows/security/threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", + "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", + "source_path": "windows/security/threat-protection/device-control/device-control-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", + "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md", + "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", + "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", + "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", + "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "source_path": "windows/security/threat-protection/fips-140-validation.md", + "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "source_path": "windows/security/threat-protection/intelligence/av-tests.md", + "redirect_url": "/microsoft-365/security/defender/top-scoring-industry-antivirus-tests.md", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/coinminer-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", + "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md", + "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", + "source_path": "windows/security/threat-protection/intelligence/criteria.md", + "redirect_url": "/microsoft-365/security/defender/criteria", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md", + "redirect_url": "/microsoft-365/security/defender/virus-initiative-criteria", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", + "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml", + "redirect_url": "/microsoft-365/security/intelligence/developer-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "source_path": "windows/security/threat-protection/intelligence/developer-resources.md", + "redirect_url": "/microsoft-365/security/intelligence/developer-resources", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", + "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/exploits-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", + "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/fileless-threats", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "source_path": "windows/security/threat-protection/intelligence/macro-malware.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/macro-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "source_path": "windows/security/threat-protection/intelligence/malware-naming.md", + "redirect_url": "/microsoft-365/security/intelligence/malware-naming", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing-trends", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "source_path": "windows/security/threat-protection/intelligence/phishing.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md", + "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/malware/prevent-malware-infection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md", + "redirect_url": "/security/compass/human-operated-ransomware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md", + "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/intelligence/submission-guide.md", + "redirect_url": "/microsoft-365/security/intelligence/submission-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", + "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", + "source_path": "windows/security/threat-protection/intelligence/support-scams.md", + "redirect_url": "/microsoft-365/security/intelligence/support-scams", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", + "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", + "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", + "source_path": "windows/security/threat-protection/intelligence/transparency-report.md", + "redirect_url": "/windows/security/threat-protection/intelligence/av-tests", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", + "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/trojans-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/understanding-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md", + "redirect_url": "/microsoft-365/security/intelligence/unwanted-software", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md", + "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/security/threat-protection/intelligence/worms-malware.md", + "redirect_url": "/microsoft-365/security/intelligence/worms-malware", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md", + "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", + "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/score", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/software", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md", - "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md", - "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md", - "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", - "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", - "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", - "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", - "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-views", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md", + "redirect_url": "/windows/security/threat-protection/index", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/gov", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/live-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/software", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules#enforcement-modes", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands", + "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies", + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues", + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md", + "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting", + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management", + "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md", + "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting", + "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md", + "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create", + "source_path": "windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md", + "redirect_url": "/windows/security/operating-system-security/device-management/override-mitigation-options-for-app-related-security-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases", + "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md", + "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions", + "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings", + "source_path": "windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection", + "source_path": "windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", - "redirect_url": "https://aka.ms/AzureCodeSigning", + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-duration.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-duration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering", + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules", + "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-threshold", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet", + "source_path": "windows/security/threat-protection/security-policy-settings/account-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-administrator-account-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-guest-account-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies", + "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-guest-account", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs", + "source_path": "windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard", + "source_path": "windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/add-workstations-to-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide", + "source_path": "windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide", + "source_path": "windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/administer-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide", + "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-locally", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md", - "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", + "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", + "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", + "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", + "source_path": "windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", + "source_path": "windows/security/threat-protection/security-policy-settings/audit-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", + "source_path": "windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", + "source_path": "windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/back-up-files-and-directories", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", + "source_path": "windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/bypass-traverse-checking", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", + "source_path": "windows/security/threat-protection/security-policy-settings/change-the-system-time.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-system-time", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", + "source_path": "windows/security/threat-protection/security-policy-settings/change-the-time-zone.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-time-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", + "source_path": "windows/security/threat-protection/security-policy-settings/create-a-pagefile.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-pagefile", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", + "source_path": "windows/security/threat-protection/security-policy-settings/create-a-token-object.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-token-object", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", + "source_path": "windows/security/threat-protection/security-policy-settings/create-global-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-global-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", + "source_path": "windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-permanent-shared-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", + "source_path": "windows/security/threat-protection/security-policy-settings/create-symbolic-links.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-symbolic-links", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", + "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", + "source_path": "windows/security/threat-protection/security-policy-settings/debug-programs.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/debug-programs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", + "source_path": "windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-locally", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", + "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", + "source_path": "windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", + "source_path": "windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/community", + "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", + "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", + "source_path": "windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", + "source_path": "windows/security/threat-protection/security-policy-settings/enforce-password-history.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-password-history", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", + "source_path": "windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", + "source_path": "windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", + "source_path": "windows/security/threat-protection/security-policy-settings/generate-security-audits.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/generate-security-audits", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", + "source_path": "windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", + "source_path": "windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", + "source_path": "windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-a-process-working-set", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", + "source_path": "windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-scheduling-priority", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", + "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", + "source_path": "windows/security/threat-protection/security-policy-settings/kerberos-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/kerberos-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", + "source_path": "windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", + "source_path": "windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/lock-pages-in-memory", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", + "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", + "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", + "source_path": "windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/files", + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-password-age", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", + "source_path": "windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-age.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-age", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", + "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-length.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-length", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/modify-an-object-label.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-an-object-label", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", + "source_path": "windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-firmware-environment-values", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-list-manager-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", + "source_path": "windows/security/threat-protection/security-policy-settings/password-policy.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", + "source_path": "windows/security/threat-protection/security-policy-settings/profile-single-process.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-single-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/profile-system-performance.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-system-performance", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", + "source_path": "windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/replace-a-process-level-token", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", + "source_path": "windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/restore-files-and-directories", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/security-options.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-options", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", + "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", + "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/shut-down-the-system.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shut-down-the-system", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md", + "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", + "source_path": "windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/synchronize-directory-service-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", + "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", + "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", + "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", + "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", + "source_path": "windows/security/threat-protection/security-policy-settings/user-rights-assignment.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-rights-assignment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", + "source_path": "windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md", + "redirect_url": "/windows/security/operating-system-security/device-management/use-windows-event-forwarding-to-assist-in-intrusion-detection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", + "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", + "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", + "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md", + "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machine", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/overview", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/preview", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", + "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", + "source_path": "windows/security/threat-protection/windows-defender-application-control.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", + "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", + "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/use", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", - "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md", - "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", - "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", - "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", - "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", + "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings", + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption", + "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging", + "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template", + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", + "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices", + "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones", + "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example", + "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules", + "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules", + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos", + "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone", + "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication", + "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list", + "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation", + "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos", + "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example", + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade", + "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment", + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure", + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices", + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information", + "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need", + "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary", + "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption", + "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall", + "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients", + "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers", + "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md", + "redirect_url": "https://aka.ms/AzureCodeSigning", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain", + "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication", + "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones", + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment", + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones", + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups", + "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", - "redirect_url": "/windows/security", + "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic", + "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine", + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices", + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices", + "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only", + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos", + "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/alerts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example", + "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design", + "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall", + "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", + "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", + "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated", + "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", + "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", + "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide", + "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security", + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md", - "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria", + "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", + "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/community", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", + "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md", - "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", + "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-baselines.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", - "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", - "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows", "redirect_document_id": false }, { - "source_path": "windows/security/trusted-boot.md", - "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm", "redirect_document_id": false }, { - "source_path": "windows/security/zero-trust-windows-device-health.md", - "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard.md", - "redirect_url": "/windows/security/identity-protection/credential-guard", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-considerations.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-known-issues.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-manage.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/credential-guard/credential-guard-requirements.md", - "redirect_url": "/windows/security/identity-protection/credential-guard/index", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/includes/pde-description.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption", + "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml", - "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq", + "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#$bitlocker-policy-settings", + "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#bitlocker-policy-settings", + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/countermeasures", + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview", + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#bitlocker-recovery-password-viewer", + "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/network-unlock", + "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/plan", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/operations-guide", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/csv-san", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/install-server", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md", - "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption", + "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721530(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/files", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725978(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770729(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731463(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771822(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753825(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725818(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732933(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753367(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770426(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732202(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771233(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731164(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770565(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754085(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731123(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770836(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731908(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731788(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731447(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721532(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730835(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771044(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771733(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732752(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725693(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771664(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732615(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754986(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771716(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947826(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730841(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732486(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721528(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732413(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770289(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947845(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947794(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947848(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947836(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947800(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947783(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947791(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947799(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947827(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947819(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717261(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717238(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717284(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717277(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732023(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717256(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc772556(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770865(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753064(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725659(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731951(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717241(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732024(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717262(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717263(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717260(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717237(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717279(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717293(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717253(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717249(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717270(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717275(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717278(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717245(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-started", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717246(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717247(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717274(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717243(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717283(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717288(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717281(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717259(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717292(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717264(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717265(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717290(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717269(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717266(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717254(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717267(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717251(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717273(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731454(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770899(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771366(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc726039(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771791(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753540(v=ws.10)", + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", + "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/licensing", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line", + "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machine", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", + "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", + "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line", + "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831807(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list", "redirect_document_id": false }, { - "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md", - "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr", "redirect_document_id": false }, { - "source_path": "windows/security/security-foundations/msft-security-dev-lifecycle.md", - "redirect_url": "/compliance/assurance/assurance-microsoft-security-development-lifecycle", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/pin-reset", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md", - "redirect_url": "/windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs", + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll", + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki", + "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs", + "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll", + "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa", + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki", + "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud", + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works#provisioning", + "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/onboard", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs", + "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/overview", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll", + "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa", + "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements", + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs", + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs", + "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/requirements.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/multifactor-unlock", + "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-and-password-changes.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/preview", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works", + "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-authentication", + "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-provisioning", + "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/rbac", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/policy-settings", + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-planning-guide.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/", + "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/prepare-users", + "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/", + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/passwordless-strategy.md", - "redirect_url": "/windows/security/identity-protection/passwordless-strategy/", + "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/cloud.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud-only", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-videos.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-faq.yml", - "redirect_url": "/windows/security/identity-protection/hello-for-business/faq", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-this-computer-from-the-network", + "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-duration.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-duration", + "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-policy", + "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-threshold", + "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/account-policies.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-policies", + "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/service-status", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-administrator-account-status", + "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts", + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-guest-account-status", + "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only", + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-administrator-account", + "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-guest-account", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/add-workstations-to-domain", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/administer-security-policy-settings", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-locally", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services", + "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects", + "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege", + "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/audit-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-policy", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/back-up-files-and-directories", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/bypass-traverse-checking", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/change-the-system-time.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-system-time", + "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/change-the-time-zone.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-time-zone", + "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/create-a-pagefile.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-pagefile", + "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/create-a-token-object.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-token-object", + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/create-global-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-global-objects", + "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-permanent-shared-objects", + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/create-symbolic-links.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-symbolic-links", + "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax", + "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/debug-programs.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/debug-programs", + "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network", + "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/use", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job", + "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-service", + "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-locally", + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services", + "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media", + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on", + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers", + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only", + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only", + "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md", + "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key", + "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation", + "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md", + "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/enforce-password-history.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-password-history", + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions", + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md", + "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system", + "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md", + "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/generate-security-audits.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/generate-security-audits", + "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md", + "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings", + "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication", + "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-a-process-working-set", + "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-scheduling-priority", + "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked", + "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name", + "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del", + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in", + "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold", + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit", + "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on", + "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/kerberos-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/kerberos-policy", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/load-and-unload-device-drivers", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/lock-pages-in-memory", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-batch-job", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-service", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/manage-auditing-and-security-log", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket", + "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal", + "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/maximum-password-age.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-password-age", + "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization", + "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers", + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session", + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information", + "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always", + "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire", + "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level", + "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-age.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-age", + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-length.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-length", + "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/modify-an-object-label.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-an-object-label", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-firmware-environment-values", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users", + "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously", + "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths", + "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths", + "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares", + "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls", + "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously", + "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts", + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-list-manager-policies", + "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback", + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm", + "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities", + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos", + "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change", + "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire", + "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level", + "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements", + "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients", + "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers", + "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication", + "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain", + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic", + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain", + "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic", + "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain", + "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers", + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements", + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/password-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-policy", + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks", + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/profile-single-process.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-single-process", + "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/profile-system-performance.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-system-performance", + "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon", + "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders", + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/remove-computer-from-docking-station", + "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/replace-a-process-level-token", + "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md", + "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after", + "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/restore-files-and-directories", + "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings", + "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/security-options.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-options", + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings", + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings-reference", + "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on", + "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile", + "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/shut-down-the-system.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shut-down-the-system", + "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption", + "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/synchronize-directory-service-data", + "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer", + "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing", + "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems", + "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects", + "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-optional-subsystems", + "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies", + "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects", + "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account", + "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md", + "redirect_url": "/windows/security", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop", + "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode", + "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users", + "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation", + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated", + "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations", + "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode", + "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation", + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations", + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example", "redirect_document_id": false }, { - "source_path": "windows/security/threat-protection/security-policy-settings/user-rights-assignment.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-rights-assignment", + "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design", "redirect_document_id": false }, { - "source_path": "windows/security/cloud-security/index.md", - "redirect_url": "/windows/security/cloud-services", + "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall", "redirect_document_id": false }, { - "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md", - "redirect_url": "/windows/security/identity-protection/hello-for-business/dual-enrollment", + "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/app-behavior-with-wip", + "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/collect-wip-audit-event-logs", + "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate", + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure", + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr", + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure", + "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md", + "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure", + "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md", + "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip", + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip", + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/how-to-disable-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/how-to-disable-wip", + "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md", + "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/limitations-with-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/limitations-with-wip", + "source_path": "windows/security/threat-protection/windows-security-baselines.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/mandatory-settings-for-wip", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/testing-scenarios-for-wip", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md", + "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/using-owa-with-wip.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/using-owa-with-wip", + "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md", + "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-app-enterprise-context", + "source_path": "windows/security/trusted-boot.md", + "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot", "redirect_document_id": false }, { - "source_path": "windows/security/information-protection/windows-information-protection/wip-learning.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-learning", + "source_path": "windows/security/zero-trust-windows-device-health.md", + "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health", "redirect_document_id": false }, { - "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md", - "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps", + "source_path": "windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md", + "redirect_url": "/windows/security/application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md", "redirect_document_id": false } ] -} +} \ No newline at end of file diff --git a/includes/licensing/windows-defender-application-control-wdac.md b/includes/licensing/windows-defender-application-control-wdac.md index 52264205ff9..87446bab249 100644 --- a/includes/licensing/windows-defender-application-control-wdac.md +++ b/includes/licensing/windows-defender-application-control-wdac.md @@ -1,19 +1,19 @@ --- author: paolomatarazzo ms.author: paoloma -ms.date: 09/18/2023 +ms.date: 09/23/2024 ms.topic: include --- ## Windows edition and licensing requirements -The following table lists the Windows editions that support Windows Defender Application Control (WDAC): +The following table lists the Windows editions that support App Control for Business: |Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education| |:---:|:---:|:---:|:---:| |Yes|Yes|Yes|Yes| -Windows Defender Application Control (WDAC) license entitlements are granted by the following licenses: +App Control license entitlements are granted by the following licenses: |Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5| |:---:|:---:|:---:|:---:|:---:| diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml index ae406114d74..2fe6bc1844d 100644 --- a/windows/application-management/index.yml +++ b/windows/application-management/index.yml @@ -9,7 +9,7 @@ metadata: author: aczechowski ms.author: aaroncz manager: aaroncz - ms.date: 06/28/2024 + ms.date: 09/27/2024 ms.topic: landing-page ms.service: windows-client ms.subservice: itpro-apps diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md index 9e6cefb8ae2..f1cf07572c0 100644 --- a/windows/application-management/per-user-services-in-windows.md +++ b/windows/application-management/per-user-services-in-windows.md @@ -4,7 +4,7 @@ description: Learn about per-user services, how to change the template service s author: aczechowski ms.author: aaroncz manager: aaroncz -ms.date: 12/22/2023 +ms.date: 10/01/2024 ms.topic: how-to ms.service: windows-client ms.subservice: itpro-apps @@ -99,7 +99,7 @@ $services = Get-Service foreach ( $service in $services ) { # For each specific service, check if the service type property includes the 64 bit using the bitwise AND operator (-band). # If the result equals the flag value, then the service is a per-user service. - if ( ( $service.ServiceType -band $flag ) -eq $flag ) { + if ( ( $service.ServiceType -band $flag ) -eq $flag ) { # When a per-user service is found, then add that service object to the results array. $serviceList += $service } @@ -229,14 +229,14 @@ If you can't use group policy preferences to manage the per-user services, you c 1. The following example includes multiple commands that disable the specified Windows services by changing their **Start** value in the Windows Registry to `4`: -```cmd -REG.EXE ADD HKLM\System\CurrentControlSet\Services\CDPUserSvc /v Start /t REG_DWORD /d 4 /f -REG.EXE ADD HKLM\System\CurrentControlSet\Services\OneSyncSvc /v Start /t REG_DWORD /d 4 /f -REG.EXE ADD HKLM\System\CurrentControlSet\Services\PimIndexMaintenanceSvc /v Start /t REG_DWORD /d 4 /f -REG.EXE ADD HKLM\System\CurrentControlSet\Services\UnistoreSvc /v Start /t REG_DWORD /d 4 /f -REG.EXE ADD HKLM\System\CurrentControlSet\Services\UserDataSvc /v Start /t REG_DWORD /d 4 /f -REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t REG_DWORD /d 4 /f -``` + ```cmd + REG.EXE ADD HKLM\System\CurrentControlSet\Services\CDPUserSvc /v Start /t REG_DWORD /d 4 /f + REG.EXE ADD HKLM\System\CurrentControlSet\Services\OneSyncSvc /v Start /t REG_DWORD /d 4 /f + REG.EXE ADD HKLM\System\CurrentControlSet\Services\PimIndexMaintenanceSvc /v Start /t REG_DWORD /d 4 /f + REG.EXE ADD HKLM\System\CurrentControlSet\Services\UnistoreSvc /v Start /t REG_DWORD /d 4 /f + REG.EXE ADD HKLM\System\CurrentControlSet\Services\UserDataSvc /v Start /t REG_DWORD /d 4 /f + REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t REG_DWORD /d 4 /f + ``` #### Example 2: Use the Registry Editor user interface to edit the registry @@ -248,7 +248,7 @@ REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t RE 1. Change the **Value data** to `4`. -:::image type="content" source="media/regedit-change-service-startup-type.png" alt-text="Screenshot of the Registry Editor open to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CDPSvc and highlighting the Start value set to 4."::: + :::image type="content" source="media/regedit-change-service-startup-type.png" alt-text="Screenshot of the Registry Editor open to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CDPSvc and highlighting the Start value set to 4."::: #### Example 3: Prevent the creation of per-user services diff --git a/windows/application-management/sideload-apps-in-windows.md b/windows/application-management/sideload-apps-in-windows.md index 3779938afc1..8daf6b4e765 100644 --- a/windows/application-management/sideload-apps-in-windows.md +++ b/windows/application-management/sideload-apps-in-windows.md @@ -4,7 +4,7 @@ description: Learn how to sideload line-of-business (LOB) apps in Windows client author: aczechowski ms.author: aaroncz manager: aaroncz -ms.date: 12/22/2023 +ms.date: 09/27/2024 ms.topic: how-to ms.service: windows-client ms.subservice: itpro-apps diff --git a/windows/client-management/declared-configuration-discovery.md b/windows/client-management/declared-configuration-discovery.md new file mode 100644 index 00000000000..aabd1dd644c --- /dev/null +++ b/windows/client-management/declared-configuration-discovery.md @@ -0,0 +1,197 @@ +--- +title: Windows declared configuration discovery +description: Learn more about configuring discovery for Windows declared configuration enrollment. +ms.date: 09/12/2024 +ms.topic: how-to +--- + +# Declared configuration discovery + +Windows Declared configuration (WinDC) discovery uses a dedicated JSON schema to query enrollment details from the [discovery service endpoint (DS)](/openspecs/windows_protocols/ms-mde2/60deaa44-52df-4a47-a844-f5b42037f7d3#gt_8d76dac8-122a-452b-8c97-b25af916f19b). This process involves sending HTTP requests with specific headers and a JSON body containing details such as user domain, tenant ID, and OS version. The DS responds with the necessary enrollment service URLs and authentication policies based on the enrollment type (Microsoft Entra joined or registered devices). + +This article outlines the schema structure for the HTTP request and response bodies, and provides examples to guide the implementation. + +## Schema structure + +### HTTP request headers + +| Header | Required | Description | +|----------------------------------|----------|-----------------------------------| +| `MS-CV: %s` | No | Correlation vector for enrollment | +| `client-request-id: %s` | No | Request ID | +| `Content-Type: application/json` | Yes | HTTP Content-Type | + +### HTTP request body (JSON) + +| Field | Required | Description | +|--|--|--| +| `userDomain` | No | Domain name of the enrolled account | +| `upn` | No | User Principal Name (UPN) of the enrolled account | +| `tenantId` | No | Tenant ID of the enrolled account | +| `emmDeviceId` | No | Enterprise mobility management (EMM) device ID of the enrolled account | +| `enrollmentType` | Entra joined: No
Entra registered: Yes | Enrollment type of the enrolled account.

Supported Values:
- `Device`: Indicates the parent enrollment type is Entra joined (DS response should specify "AuthPolicy": "Federated").
- `User`: Indicates parent enrollment type is Entra registered (DS response should specify "AuthPolicy": "Certificate").
- Legacy case (Entra joined only): If the `enrollmentType` parameter isn't included in the request body, the device should be treated as Entra joined. | +| `osVersion` | Yes | OS version on the device. The DS can use the `osVersion` to determine if the client platform supports WinDC enrollment. Review [supported platforms](declared-configuration.md#supported-platforms) for details. | + +### HTTP DS response body (JSON) + +| Field | Required | Description | +|------------------------------|----------|--------------------------------------------------------------------------------------------------------------------------------------------| +| `EnrollmentServiceUrl` | Yes | URL of the WinDC enrollment service | +| `EnrollmentVersion` | No | Enrollment version | +| `EnrollmentPolicyServiceUrl` | Yes | Enrollment Policy Service URL | +| `AuthenticationServiceUrl` | Yes | Authentication Service URL | +| `ManagementResource` | No | Management Resource | +| `TouUrl` | No | Terms of use URL | +| `AuthPolicy` | Yes | Authentication policy. Supported values:
- `Federated` (required for Entra joined)
- `Certificate` (required for Entra registered) | +| `errorCode` | No | Error code | +| `message` | No | Status message | + +## Examples + +### Discovery request + +**Headers** + +`Content-Type: application/json` + +**Body** + +1. Single template approach: Client sends the **UPN** value in the initial request, along with the **tenantId** parameter. + + 1. Microsoft Entra joined: + + ```json + { + "userDomain" : "contoso.com", + "upn" : "johndoe@contoso.com", + "tenantId" : "00000000-0000-0000-0000-000000000000", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "Device", + "osVersion" : "10.0.00000.0" + } + ``` + + 1. Microsoft Entra registered: + + ```json + { + + "userDomain" : "contoso.com", + "upn" : "johndoe@contoso.com", + "tenantId" : "00000000-0000-0000-0000-000000000000", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "Device", + "osVersion" : "10.0.00000.0" + } + ``` + +1. No UPN (legacy) + + 1. Microsoft Entra joined: + + ```json + { + "userDomain" : "contoso.com", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "Device", + "osVersion" : "10.0.00000.0" + } + ``` + + 1. Microsoft Entra registered: + + ```json + { + "userDomain" : "contoso.com", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "User", + "osVersion" : "10.0.00000.0" + } + ``` + +1. UPN requested by the server (legacy format). Review [error handling](#error-handling) for details on how the server can request UPN data if it isn't provided in the initial request. + + 1. Microsoft Entra joined: + + ```json + { + "upn" : "johndoe@contoso.com", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "Device", + "osVersion" : "10.0.00000.0" + } + ``` + + 1. Microsoft Entra registered: + + ```json + { + "upn" : "johndoe@contoso.com", + "emmDeviceId" : "00000000-0000-0000-0000-000000000000", + "enrollmentType" : "User", + "osVersion" : "10.0.00000.0" + } + ``` + +### Discovery response + +**Headers** + +`Content-Type: application/json` + +**Body** + +1. Microsoft Entra joined (requires `"AuthPolicy": "Federated"`): + + ```json + { + "EnrollmentServiceUrl" : "https://manage.contoso.com/Enrollment/Discovery", + "EnrollmentPolicyServiceUrl" : "https://manage.contoso.com/Enrollment/GetPolicies", + "AuthenticationServiceUrl" : "https://manage.contoso.com/Enrollment/AuthService", + "AuthPolicy" : "Federated", + "ManagementResource":"https://manage.contoso.com", + "TouUrl" : "https://manage.contoso.com/Enrollment/tou.aspx" + } + ``` + +1. Microsoft Entra registered (requires `"AuthPolicy": "Certificate"`): + + ```json + { + "EnrollmentServiceUrl" : "https://manage.contoso.com/Enrollment/Discovery", + "EnrollmentPolicyServiceUrl" : "https://manage.contoso.com/Enrollment/GetPolicies", + "AuthenticationServiceUrl" : "https://manage.contoso.com/Enrollment/AuthService", + "AuthPolicy" : "Certificate", + "ManagementResource":"https://manage.contoso.com", + "TouUrl" : "https://manage.contoso.com/Enrollment/tou.aspx" + } + ``` + +### Authentication + +WinDC enrollment requires different authentication mechanisms for Microsoft Entra joined and registered devices. The WinDC DS must integrate with the authentication model by specifying the appropriate `AuthPolicy` value in the discovery response, based on the `enrollmentType` property of the request. + +- **Microsoft Entra joined devices** use **Federated** authentication (Entra device token). +- **Microsoft Entra registered devices** use **Certificate** authentication (MDM certificate provisioned for the parent enrollment). + +#### Rules + +- **For Microsoft Entra joined devices**: + - **Discovery request**: `"enrollmentType": "Device"` + - **Discovery response**: `"AuthPolicy": "Federated"` + - **Authentication**: The client uses the Entra device token to authenticate with the WinDC enrollment server. + +- **For legacy cases (where `enrollmentType` value is empty)**: + - **Discovery request**: `"enrollmentType": ""` + - **Discovery response**: `"AuthPolicy": "Federated"` + - **Authentication**: The client uses the Entra device token to authenticate with the WinDC enrollment server. + +- **For Microsoft Entra registered devices**: + - **Discovery request**: `"enrollmentType": "User"` + - **Discovery response**: `"AuthPolicy": "Certificate"` + - **Authentication**: The client uses the MDM certificate from the parent enrollment to authenticate with the WinDC enrollment server. + +## Error handling + +- **UPNRequired**: If no UPN value is provided in the discovery request, the DS can set the `errorCode` to **UPNRequired** in the response to trigger the client to retry the request with a UPN value, if available. +- **WINHTTP_QUERY_RETRY_AFTER**: The server can set this flag to configure the client request to retry after a specified delay. This flag is useful for handling timeout or throttling scenarios. \ No newline at end of file diff --git a/windows/client-management/declared-configuration-enrollment.md b/windows/client-management/declared-configuration-enrollment.md new file mode 100644 index 00000000000..45ba4643d23 --- /dev/null +++ b/windows/client-management/declared-configuration-enrollment.md @@ -0,0 +1,51 @@ +--- +title: Windows declared configuration enrollment +description: Learn more about configuring enrollment for Windows declared configuration protocol. +ms.date: 09/12/2024 +ms.topic: how-to +--- + +# Declared configuration enrollment + +Windows declared configuration (WinDC) enrollment uses new [DMClient CSP](mdm/dmclient-csp.md) policies to facilitate dual enrollment for Windows devices. This process involves setting specific configuration service provider (CSP) policies and executing SyncML commands to manage the enrollment state. + +The key CSP policies used for WinDC enrollment include: + +- [LinkedEnrollment/Enroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenroll) +- [LinkedEnrollment/Unenroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentunenroll) +- [LinkedEnrollment/EnrollStatus](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenrollstatus) +- [LinkedEnrollment/LastError](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentlasterror) +- [LinkedEnrollment/DiscoveryEndpoint](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentdiscoveryendpoint) + +The following SyncML example sets **LinkedEnrolment/DiscoveryEndpoint** and triggers **LinkedEnrollment/Enroll**: + +```xml + + + + 2 + + + ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/DiscoveryEndpoint + + https://discovery.dm.microsoft.com/EnrollmentConfiguration?api-version=1.0 + + + + + + + + + + 2 + + + ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/Enroll + + + + + + +``` diff --git a/windows/client-management/declared-configuration-extensibility.md b/windows/client-management/declared-configuration-extensibility.md index 7b1f9991f82..bb2faea5f1d 100644 --- a/windows/client-management/declared-configuration-extensibility.md +++ b/windows/client-management/declared-configuration-extensibility.md @@ -1,13 +1,13 @@ --- -title: Declared configuration extensibility -description: Learn more about declared configuration extensibility through native WMI providers. -ms.date: 07/08/2024 +title: Windows declared configuration extensibility +description: Learn more about Windows declared configuration extensibility through native WMI providers. +ms.date: 09/12/2024 ms.topic: how-to --- -# Declared configuration extensibility providers +# Declared configuration extensibility -The declared configuration enrollment, which supports the declared configuration client stack, offers extensibility through native WMI providers. This feature instantiates and interfaces with a Windows Management Instrumentation (WMI) provider that implements a management infrastructure (MI) interface. The interface must implement GetTargetResource, TestTargetResource, and SetTargetResource methods, and can implement any number of string properties. +The Windows declared configuration (WinDC) enrollment offers extensibility through native WMI providers. This feature instantiates and interfaces with a Windows Management Instrumentation (WMI) provider that implements a management infrastructure (MI) interface. The interface must implement GetTargetResource, TestTargetResource, and SetTargetResource methods, and can implement any number of string properties. > [!NOTE] > Only string properties are currently supported by extensibility providers. @@ -58,7 +58,7 @@ To create a native WMI provider, follow the steps outlined in [How to implement 5. Copy the generated files into the provider's project folder. 6. Start the development process. -## Example +## Example MI provider This example provides more details about each step to demonstrate how to implement a sample native resource named `MSFT_FileDirectoryConfiguration`. @@ -235,15 +235,180 @@ The `MSFT_FileDirectoryConfiguration_Invoke_GetTargetResource` function does the 1. Clean up resources, for example, free allocated memory. +## WinDC document + +> [!IMPORTANT] +> The target of the scenario settings can only be device wide for extensibility. The CSP **scope** defined in `` and WinDC **context** must be `Device`. + +The value of the `Document` leaf node in the [DeclaredConfiguration CSP](mdm/declaredconfiguration-csp.md) is an XML document that describes the request. Here's a sample WinDC document with the configuration data specified for extensibility. + +```xml + + + c:\data\test\bin\ut_extensibility.tmp + TestFileContent1 + + +``` + +Only supported values for `osdefinedscenario` can be used. Unsupported values result in an error message similar to `Invalid scenario name`. + +| osdefinedscenario | Description | +|--------------------------------------|----------------------------------------------| +| MSFTExtensibilityMIProviderConfig | Used to configure MI provider settings. | +| MSFTExtensibilityMIProviderInventory | Used to retrieve MI provider setting values. | + +Both `MSFTExtensibilityMIProviderConfig` and `MSFTExtensibilityMIProviderInventory` scenarios that require the same tags and attributes. + +- The `` XML tag describes the targeted WMI provider expressed by a namespace and class name along with the values either to be applied to the device or queried by the MI provider. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `namespace` | Specifies the targeted MI provider namespace. | + | `classname` | The targeted MI provider. | + +- The `` XML tag describes the required parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `name` | Specifies the name of an MI provider parameter. | + +- The `` XML tag describes the optional parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `name` | Specifies the name of an MI provider parameter. | + +## SyncML examples + +The standard OMA-DM SyncML syntax is used to specify the DeclaredConfiguration CSP operations such as **Replace**, **Add**, and **Delete**. The payload of the SyncML's `` element must be XML-encoded. For this XML encoding, there are various online encoders that you can use. To avoid encoding the payload, you can use [CDATA Section](https://www.w3.org/TR/REC-xml/#sec-cdata-sect) as shown in the following SyncML examples. + +### Configuration request + +This example demonstrates how to send a configuration request using the `MSFT_FileDirectoryConfiguration` MI provider with the `MSFTExtensibilityMIProviderConfig` scenario. + +```xml + + + + + 14 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + c:\data\test\bin\ut_extensibility.tmp + TestFileContent1 + + + ]]> + + + + +``` + +### Inventory request + +This example demonstrates how to send an inventory request using the MSFT_FileDirectoryConfiguration MI provider with the MSFTExtensibilityMIProviderInventory scenario. + +```xml + + + + + 15 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/12345678-1234-1234-1234-123456789012/Document + + + + c:\data\test\bin\ut_extensibility.tmp + + + ]]> + + + + +``` + +### Retrieve results + +This example retrieves the results of a configuration or inventory request: + +**Request**: + +```xml + + + + 2 + + + chr + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + +``` + +**Response**: + +```xml + + 2 + 1 + 2 + Get + 200 + + + 3 + 1 + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + + + + + + + + + + + +``` + ## MI implementation references -- [Introducing the management infrastructure (MI) API](/archive/blogs/wmi/introducing-new-management-infrastructure-mi-api) -- [Implementing MI provider (1) - Overview](/archive/blogs/wmi/implementing-mi-provider-1-overview) -- [Implementing MI provider (2) - Define schema](/archive/blogs/wmi/implementing-mi-provider-2-define-schema) -- [Implementing MI provider (3) - Generate code](/archive/blogs/wmi/implementing-mi-provider-3-generate-code) -- [Implementing MI provider (4) - Generate code (continue)](/archive/blogs/wmi/implementing-mi-provider-4-generate-code-continute) -- [Implementing MI provider (5) - Implement](/archive/blogs/wmi/implementing-mi-provider-5-implement) -- [Implementing MI provider (6) - Build, register, and debug](/archive/blogs/wmi/implementing-mi-provider-6-build-register-and-debug) +- [Management infrastructure (MI) API](/archive/blogs/wmi/introducing-new-management-infrastructure-mi-api) +- [MI provider (1) - Overview](/archive/blogs/wmi/implementing-mi-provider-1-overview) +- [MI provider (2) - Define schema](/archive/blogs/wmi/implementing-mi-provider-2-define-schema) +- [MI provider (3) - Generate code](/archive/blogs/wmi/implementing-mi-provider-3-generate-code) +- [MI provider (4) - Generate code (continue)](/archive/blogs/wmi/implementing-mi-provider-4-generate-code-continute) +- [MI provider (5) - Implement](/archive/blogs/wmi/implementing-mi-provider-5-implement) +- [MI provider (6) - Build, register, and debug](/archive/blogs/wmi/implementing-mi-provider-6-build-register-and-debug) - [MI interfaces](/previous-versions/windows/desktop/wmi_v2/mi-interfaces) - [MI datatypes](/previous-versions/windows/desktop/wmi_v2/mi-datatypes) - [MI structures and unions](/previous-versions/windows/desktop/wmi_v2/mi-structures-and-unions) diff --git a/windows/client-management/declared-configuration-resource-access.md b/windows/client-management/declared-configuration-resource-access.md new file mode 100644 index 00000000000..d414e05b958 --- /dev/null +++ b/windows/client-management/declared-configuration-resource-access.md @@ -0,0 +1,463 @@ +--- +title: Windows declared configuration resource access +description: Learn more about configuring resource access using Windows declared Configuration. +ms.date: 09/12/2024 +ms.topic: how-to +--- + +# Declared configuration resource access + +Windows declared configuration (WinDC) resource access is used to manage device configurations and enforce policies to ensure the devices remain in a desired state. It's crucial for maintaining security, compliance, and operational efficiency in organizations. WinDC cloud service is used to send the desired state of a resource to the device where correspondingly the device has the responsibility to enforce and maintain the resource configuration state. + +[Configuration Service Providers (CSPs)](mdm/index.yml) play a vital role for configuring Resource access and act as an interface between the device and the WinDC protocol. They provide a consistent and standardized approach to deploying and enforcing configurations. CSPs support various resource access scenarios, including: + +- [VPNv2 CSP](mdm/vpnv2-csp.md) and [VPN CSP](mdm/vpn-csp.md) +- [Wi-Fi CSP](mdm/wifi-csp.md) +- [ClientCertificateInstall CSP](mdm/clientcertificateinstall-csp.md) +- [ActiveSync CSP](mdm/activesync-csp.md) +- [WiredNetwork CSP](mdm/wirednetwork-csp.md) +- [RootCACertificates CSP](mdm/rootcacertificates-csp.md) + +The WinDC stack on the device processes configuration requests and maintains the desired state, which is key to RA. The efficiency, accuracy, and enforcement of configuration requests are critical for effective RA. Resource access integrates seamlessly with WinDC, providing an extended method for managing devices through the cloud with enhanced scalability and efficiency. + +- **Efficiency**: Batch-based processing minimizes server resource usage and reduces latency. +- **Accuracy**: WinDC client stack understands the device's configuration surface area, enabling effective handling of continuous updates. It ensures precise execution of configuration changes communicated by the cloud service. +- **Policy Enforcement**: Apply and maintain organizational policies across devices consistently and at scale, ensuring compliance and uniform configuration. This aspect allows organizations to maintain the desired security posture across devices. + +## Resource access guidelines + +These guidelines provide best practices and examples for developers and testers to implement resource access (RA) configurations in a secure, efficient, and consistent manner. They aim to enhance network security and optimize resource access for end users while adhering to policies and compliance requirements. + +- **Configuration Integrity**: To support uninterrupted and secure resource access, ensure consistent configurations across devices and users. +- **State Validation**: Monitor the state of configurations to verify the correct application of resource access settings. +- **Profile Management**: Effectively manage user profiles by adding, updating, and deleting as needed, to control access to resources and maintain security. +- **Log and Audit**: Utilize logs and audit trails for operations and changes to aid in troubleshooting and compliance. +- **Drift Detection and Remediation**: To maintain compliance with RA policies, continuously monitor drift (changes in configuration or behavior) and take corrective action. +- **Security and Privacy**: To protect user data and resources, implement strong security and privacy measures in configurations. + +By following these guidelines and understanding the syntax of the [DeclaredConfiguration CSP](mdm/declaredconfiguration-csp.md), you can effectively implement and manage RA configurations while maintaining security and compliance. + +## WinDC document + +The value of the `Document` leaf node in the [DeclaredConfiguration CSP](mdm/declaredconfiguration-csp.md) is an XML document that describes the request. Here's a sample WinDC document with the configuration data specified for resource access. + +```xml + + + 2 + outbound + + +``` + +Only supported values for `osdefinedscenario` can be used. Unsupported values result in an error message similar to `Invalid scenario name`. + +| osdefinedscenario | Recommended using with | +|------------------------------|-------------------------------| +| MSFTWiredNetwork | WiredNetwork | +| MSFTResource | ActiveSync | +| MSFTVPN | VPN and VPNv2 | +| MSFTWifi | Wifi | +| MSFTInventory | Certificate inventory | +| MSFTClientCertificateInstall | SCEP, PFX, Bulk Template Data | + +These `osdefinedscenario` values require the following tags and attributes. + +- The `` XML tag describes the CSP being targeted. + + This tag has the following attributes: + + | Attribute | Description | + |--|--| + | `name` | Specifies the targeted CSP OMA-URI. | + +- The `` XML tag specifies the CSP setting node along with the desired value. + + This tag has the following attributes: + + | Attribute | Description | + |-----------|-------------------| + | `path` | Setting path | + | `type` | Setting data type | + +> [!NOTE] +> The target of the scenario settings must match the WinDC context. The CSP **scope** defined in `` and WinDC **context** must both be either `Device` or `User`. +> +> :::image type="content" source="images/declared-configuration-ra-syntax.png" alt-text="WinDC resource access syntax"::: + +### osdefinedscenario examples + +- Partial `MSFTWifi` example for Wifi: + + ```xml + + + ``` + +- Partial `MSFTResource` example for ActiveSync: + + ```xml + + + ``` + +## SyncML examples + +The standard OMA-DM SyncML syntax is used to specify the DeclaredConfiguration CSP operations such as **Replace**, **Add**, and **Delete**. The payload of the SyncML's `` element must be XML-encoded. For this XML encoding, there are various online encoders that you can use. To avoid encoding the payload, you can use [CDATA Section](https://www.w3.org/TR/REC-xml/#sec-cdata-sect) as shown in the following SyncML examples. + +### Configure a VPNv2 profile for resource access + +This example demonstrates how to use the [VPNv2 CSP](mdm/vpnv2-csp.md) to configure a VPN profile named **Test_SonicWall** on the device in the **User** scope. + +```xml + + + + 2 + + + chr + text/plain + + + ./User/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document + + + + + 2 + outbound + 6 + 43-54 + 243-456 + outbound + wip.contoso.com + true + true + https://auto.proxy.com + true + false + 23.54.3.6;server1,vpn.contoso.com;server2 + <custom></custom> + SonicWALL.MobileConnect_e5kpm93dbe93j + + + ]]> + + + + + +``` + + + +### Updating a VPNv2 profile for resource access + +This example demonstrates how to use the same WinDC **Document ID**, but with a new checksum("A3"). It installs a new VPNv2 profile named `Test_SonicwallNew`, and deletes the old profile. + +```xml + + + + 2 + + + chr + text/plain + + + ./User/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document + + + + + 2 + outbound + wip.contoso.com + true + false + https://auto.proxy.com + true + false + 23.54.3.8;server1,vpn2.contoso.com;server2 + SonicWALL.MobileConnect_e5kpm93dbe93j + + + ]]> + + + + + +``` + +### Getting the VPNv2 profile + +This example demonstrates how to use `` to retrieve the results of the WinDC request. + +```xml + + + + + 1 + + + chr + text/plain + + + ./User/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document + + + + + + +``` + +**Response**: + +```xml + + + + + 1 + 1 + 0 + SyncHdr + 200 + + + 2 + 1 + 2 + Get + 200 + + + 3 + 1 + 2 + + + ./User/Vendor/MSFT/DeclaredConfiguration/Host/BulkTemplate/Results/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document + + <DeclaredConfigurationResult context="user" schema="1.0" id="DCA000B5-397D-40A1-AABF-40B25078A7F9" osdefinedscenario="MSFTVPN" checksum="A3" result_checksum="9D2ED497C12D2FCEE1C45158D1F7ED8E2DACE210A0B8197A305417882991C978" result_timestamp="2024-08-06T13:54:38Z" operation="Set" state="60"><CSP name="./Vendor/MSFT/VPNv2" state="60"><URI path="Test_SonicWallNew/TrafficFilterList/0/Protocol" status="200" state="60" type="int" /><URI path="Test_SonicWallNew/TrafficFilterList/0/Direction" status="200" state="60" type="chr" /><URI path="Test_SonicWallNew/EdpModeId" status="200" state="60" type="chr" /><URI path="Test_SonicWallNew/RememberCredentials" status="200" state="60" type="bool" /><URI path="Test_SonicWallNew/AlwaysOn" status="200" state="60" type="bool" /><URI path="Test_SonicWallNew/Proxy/AutoConfigUrl" status="200" state="60" type="chr" /><URI path="Test_SonicWallNew/DeviceCompliance/Enabled" status="200" state="60" type="bool" /><URI path="Test_SonicWallNew/DeviceCompliance/Sso/Enabled" status="200" state="60" type="bool" /><URI path="Test_SonicWallNew/PluginProfile/ServerUrlList" status="200" state="60" type="chr" /><URI path="Test_SonicWallNew/PluginProfile/PluginPackageFamilyName" status="200" state="60" type="chr" /></CSP></DeclaredConfigurationResult> + + + + + +``` + +> [!TIP] +> To understand the state values, see [WinDC states](mdm/declaredconfiguration-csp.md#windc-states). + +### Deleting the VPNv2 profile + +This example demonstrates how to use `` to remove the configuration request to set the VPNv2 profile. + +```xml + + + + + 1 + + + chr + text/plain + + + ./User/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document + + + + + + +``` + +## Resource ownership + +MDM-managed resources, such as a VPN profile, are transferred/migrated to WinDC management when a WinDC document is sent to the device for the same resource. This resource stays under WinDC management until the WinDC document is [deleted](mdm/declaredconfiguration-csp.md#delete-a-windc-document) or [abandoned](mdm/declaredconfiguration-csp.md#abandon-a-windc-document). Otherwise, when MDM tries to manage the same resource via the legacy MDM channel using SyncML, it fails with error 0x86000031. + +`MDM ConfigurationManager: Command failure status. Configuraton Source ID: (29c383c5-6e2d-43bf-a741-c63cb7516bb4), Enrollment Type: (MDMDeviceWithAAD), CSP Name: (ActiveSync), Command Type: (Add: from Replace or Add), CSP URI: (./User/Vendor/MSFT/ActiveSync/Accounts/{3b8b9d4d-a24e-4c6d-a460-034d0bfb9316}), Result: (Unknown Win32 Error code: 0x86000031).` + +## Bulk template data + +The Bulk template data scenario extends beyond the regular [ClientCertificateInstall CSP](mdm/clientcertificateinstall-csp.md). It uses a special bulk template document type. This section covers the structure, specification, and results of using the bulk template data. + +### Template document + +A PFXImport template document contains the structure necessary for importing certificates in bulk. The document should define the necessary fields, and the format required for the bulk import. + +- The document type must be `BulkTemplate`. +- The URI path is different than the regular URIs by using the `@#pfxThumbprint#` syntax, it declares that it's a dynamic node. [Instance data](#template-data) for dynamic nodes is sent later using `BulkVariables`. Each dynamic node might contain dynamic subnodes, such as the `@#pfxBlob#` and `#@pfxPassword#` nodes in this example. + +```xml + + + + + 2 + + + chr + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/BulkTemplate/Documents/47e88660-1861-4131-96e8-f32e85011e55/Document + + + + + foovalue + barvalue + + + 2 + @#pfxBlob# + @#pfxPassword# + True + 0 + SomeValue + + + + ]]> + + + + + +``` + +### Template data + +The bulk template data specifies the certificates to be imported in a base64 encoded format using the `BulkVariables` URI under the `BulkTemplate`. The template data document can contain multiple instances. Each instance must specify all the subinstance data. + +In this example, there are two instances. Each instance defines values for **pfxThumbprint**, a **pfxBlob, and a **pfxPassword**. + +```xml + + + + + 3 + + + chr + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/BulkTemplate/Documents/47e88660-1861-4131-96e8-f32e85011e55/BulkVariables/Value + + + + 813A171D7341E1DA90D4A01878DD5328D3519006 + pfxbase64BlobValue1 + Password1 + + + 813A171D7341E1DA90D4A01878DD5328D3519007 + pfxbase64BlobValue2 + Password2 + + + ]]> + + + + + +``` + +### Template results + +When the bulk template data document is successfully processed, the specified certificates are imported into the defined stores with the provided passwords and key locations. + +- Successful Import: The certificates are correctly imported into the device's certificate stores. +- Error Handling: Any errors encountered during the import process include relevant status codes or messages for troubleshooting. + +**Request**: + +```xml + + + + + 2 + + + chr + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/BulkTemplate/Results/47e88660-1861-4131-96e8-f32e85011e55/Document + + + + + + +``` + +**Response**: + +```xml + + + + + 1 + 1 + 0 + SyncHdr + 200 + + + 2 + 1 + 2 + Get + 200 + + + 3 + 1 + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/BulkTemplate/Results/47e88660-1861-4131-96e8-f32e85011e55/Document + + <DeclaredConfigurationResult context="Device" schema="1.0" id="47e88660-1861-4131-96e8-f32e85011e55" osdefinedscenario="MSFTResource" checksum="FF356C2C71F6A41F9AB4A601AD00C8B5BC7531576233010B13A221A9FE1BE7A0" result_checksum="DD8C1C422D50A410C2949BA5F495C2C42CC4B0C7B498D1B43318C503F6CEF491" result_timestamp="2024-08-06T13:26:23Z" operation="Set" state="60"> + <CSP name="./Vendor/MSFT/ClientCertificateInstall" state="60"> + <URI path="PFXCertInstall/813A171D7341E1DA90D4A01878DD5328D3519006/KeyLocation" status="200" state="60" type="int" /> + <URI path="PFXCertInstall/813A171D7341E1DA90D4A01878DD5328D3519006/PFXCertBlob" status="200" state="60" type="chr" /> + <URI path="PFXCertInstall/813A171D7341E1DA90D4A01878DD5328D3519006/PFXCertPassword" status="200" state="60" type="chr" /> + <URI path="PFXCertInstall/813A171D7341E1DA90D4A01878DD5328D3519006/PFXKeyExportable" status="200" state="60" type="bool" /> + </CSP><CSP name="./Vendor/MSFT/ClientCertificateInstall" state="60"> + <URI path="PFXCertInstall/CertPFX1/KeyLocation" status="200" state="60" type="int" /> + <URI path="PFXCertInstall/CertPFX1/PFXCertBlob" status="200" state="60" type="chr" /> + <URI path="PFXCertInstall/CertPFX1/PFXCertPassword" status="200" state="60" type="chr" /> + <URI path="PFXCertInstall/CertPFX1/PFXKeyExportable" status="200" state="60" type="bool" /> + </CSP> + </DeclaredConfigurationResult> + + + + + + +``` diff --git a/windows/client-management/declared-configuration.md b/windows/client-management/declared-configuration.md index e12a89b7cae..a0a28f91ae1 100644 --- a/windows/client-management/declared-configuration.md +++ b/windows/client-management/declared-configuration.md @@ -1,65 +1,132 @@ --- -title: Declared configuration protocol -description: Learn more about using declared configuration protocol for desired state management of Windows devices. -ms.date: 07/08/2024 +title: Windows declared configuration protocol +description: Learn more about using Windows declared configuration (WinDC) protocol for desired state management of Windows devices. +ms.date: 09/12/2024 ms.topic: overview --- -# What is the declared configuration protocol +# Windows declared configuration protocol overview -The declared configuration protocol is based on a desired state device configuration model, though it still uses the underlying OMA-DM Syncml protocol. Through a dedicated OMA-DM server, it provides all the settings in a single batch through this protocol. The device's declared configuration client stack can reason over the settings to achieve the desired scenario in the most efficient and reliable manner. +The Windows declared configuration (WinDC) protocol is a desired state device configuration model designed for efficient and reliable management of Windows devices. It uses the OMA-DM SyncML protocol to provide all necessary settings in a single batch through a dedicated OMA-DM server. The WinDC client stack on the device processes these settings to achieve the desired state in the most efficient and reliable manner. -The declared configuration protocol requires that a device has a separate [OMA-DM enrollment](mdm-overview.md), which is dependent on the device being enrolled with the primary OMA-DM server. The desired state model is a different model from the current model where the server is responsible for the device's desire state. This dual enrollment is only allowed if the device is already enrolled into a primary MDM server. This other enrollment separates the desired state management functionality from the primary functionality. The declared configuration enrollment's first desired state management model feature is called [extensibility](declared-configuration-extensibility.md). +WinDC protocol requires that a device has a separate [OMA-DM enrollment](mdm-overview.md), which is dependent on the device being enrolled with the primary OMA-DM server. The desired state model is a different model from the current model where the server is responsible for the device's desire state. This dual enrollment is only allowed if the device is already enrolled into a primary mobile device management (MDM) server. This other enrollment separates the desired state management functionality from the primary functionality. -:::image type="content" source="images/declared-configuration-model.png" alt-text="Diagram illustrating the declared configuration model."::: +WinDC enrollment involves two phases: -With the [Declared Configuration CSP](mdm/declaredconfiguration-csp.md), the OMA-DM server can provide the device with the complete collection of setting names and associated values based on a specified scenario. The declared configuration stack on the device is responsible for handling the configuration request, and maintaining its state including updates to the scenario. +- [Declared configuration discovery](declared-configuration-discovery.md): The initial discovery phase of the WinDC protocol uses a dedicated JSON schema to query enrollment details from the [discovery service endpoint (DS)](/openspecs/windows_protocols/ms-mde2/60deaa44-52df-4a47-a844-f5b42037f7d3#gt_8d76dac8-122a-452b-8c97-b25af916f19b). This phase involves sending HTTP requests with specific headers and a JSON body containing details such as user domain, tenant ID, and OS version. The DS responds with the necessary enrollment service URLs and authentication policies based on the enrollment type (Microsoft Entra joined or registered devices). +- [Declared configuration enrollment](declared-configuration-enrollment.md): The enrollment phase uses the [MS-MDE2 protocol](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692) and new [DMClient CSP](mdm/dmclient-csp.md) policies for dual enrollment. This phase involves setting the `LinkedEnrollment/DiscoveryEndpoint` and triggering the `LinkedEnrollment/Enroll` using SyncML commands. The device can then manage its configuration state by interacting with the OMA-DM server through these policies. -The benefit of the declared configuration desired state model is that it's efficient and accurate, especially since it's the responsibility of the declared configuration client to configure the device. The efficiency of declared configuration is because the client can asynchronously process batches of scenario settings, which free up the server resources to do other work. Thus the declared configuration protocol has low latency. As for configuration quality and accuracy, the declared configuration client stack has detailed knowledge of the configuration surface area of the device. This behavior includes the proper handling of continuous device updates that affect the configuration scenario. +WinDC enrollment offers these desired state management features: -## Declared configuration enrollment +- [Resource access](declared-configuration-resource-access.md): Provides access to necessary resources for configuration. +- [Extensibility](declared-configuration-extensibility.md): Allows for extending the configuration capabilities as needed. -[Mobile Device Enrollment Protocol version 2](/openspecs/windows_protocols/ms-mde2/4d7eadd5-3951-4f1c-8159-c39e07cbe692) describes enrollment including discovery, which covers the primary and declared configuration enrollments. The device uses the following new [DMClient CSP](mdm/dmclient-csp.md) policies for declared configuration dual enrollment: +:::image type="content" source="images/declared-configuration-model.png" alt-text="Diagram illustrating the WinDC model."::: -- [LinkedEnrollment/Enroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenroll) -- [LinkedEnrollment/Unenroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentunenroll) -- [LinkedEnrollment/EnrollStatus](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenrollstatus) -- [LinkedEnrollment/LastError](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentlasterror) -- [LinkedEnrollment/DiscoveryEndpoint](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentdiscoveryendpoint) +After a device is enrolled, the OMA-DM server can send a complete collection of setting names and values for a specified scenario using the [DeclaredConfiguration CSP](mdm/declaredconfiguration-csp.md). The WinDC stack on the device is responsible for handling the configuration request, and maintaining its state including updates to the scenario. -The following SyncML example sets **LinkedEnrolment/DiscoveryEndpoint** and triggers **LinkedEnrollment/Enroll**: +The benefit of the WinDC desired state model is that it's efficient and accurate, especially since it's the responsibility of the WinDC client stack to configure the device. The efficiency of WinDC is because the client can asynchronously process batches of scenario settings, which free up the server resources to do other work. Thus the WinDC protocol has low latency. As for configuration quality and accuracy, the WinDC client stack has detailed knowledge of the configuration surface area of the device. This behavior includes the proper handling of continuous device updates that affect the configuration scenario. -```xml - - +## Supported platforms + +WinDC enrollment for [Microsoft Entra joined devices](/entra/identity/devices/concept-directory-join) is supported for all versions of Windows 10/11. + +WinDC enrollment for [Microsoft Entra registered devices](/entra/identity/devices/concept-device-registration) is supported for Windows 10/11 with the following updates: + +- Windows 11, version 24H2 with [KB5040529](https://support.microsoft.com/help/5040529) (OS Build 26100.1301) +- Windows 11, version 23H2 with [KB5040527](https://support.microsoft.com/help/5040527) (OS Build 22631.3958) +- Windows 11, version 22H2 with [KB5040527](https://support.microsoft.com/help/5040527) (OS Build 22621.3958) +- Windows 10, version 22H2 with [KB5040525](https://support.microsoft.com/help/5040525) (OS Build 19045.4717) + +## Refresh interval + +The WinDC refresh schedule is created whenever there's a WinDC document present on the device and there's currently no schedule task for refresh. The task runs every 4 hours by default and can be configured. Each time the WinDC refresh task runs, it checks for all drifts from desired state by comparing the current system configuration versus the server intention in the WinDC documents. If there are any drifts, WinDC engine tries to reapply the WinDC documents to fix it. In case where a WinDC document can't be reapplied due to instance data missing, the WinDC document is marked in drifted state and a new sync session is triggered to notify there's a drift. + +To identify, adjust or remove the refresh schedule, use the **RefreshInterval** URI: + +- Identify current schedule: + + ```xml + + + + + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/ManagementServiceConfiguration/RefreshInterval + + + + + + + ``` + +- Adjust current schedule: + + ```xml + + + - 2 - - - ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/DiscoveryEndpoint - - https://discovery.dm.microsoft.com/EnrollmentConfiguration?api-version=1.0 - + 2 + + + int + text/plain + + + ./Device/Vendor/MSFT/DeclaredConfiguration/ManagementServiceConfiguration/RefreshInterval + + 30 + - - - - - - - - 2 - - - ./Device/Vendor/MSFT/DMClient/Provider/MS%20DM%20SERVER/LinkedEnrollment/Enroll - - - - - - -``` - -## Related content - -- [Declared Configuration extensibility](declared-configuration-extensibility.md) + + + + ``` + +- Delete the current schedule and use system default: + + ```xml + + + + + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/ManagementServiceConfiguration/RefreshInterval + + + + + + + ``` + +## Troubleshooting + +If the processing of declared configuration document fails, the errors are logged to Windows event logs: + +- Admin events: `Application and Service Logs\Microsoft\Windows\DeviceManagement-Enterprise-Diagnostics-Provider\Admin`. +- Operational events: `Application and Service Logs\Microsoft\Windows\DeviceManagement-Enterprise-Diagnostics-Provider\Operational`. + +### Common errors + +- If the `` uses **Device** scope, while DeclaredConfiguration document specifies **User** context, Admin event log shows an error message similar to: + + `MDM ConfigurationManager: Command failure status. Configuration Source ID: (DAD70CC2-365B-450D-A8AB-2EB23F4300CC), Enrollment Name: (MicrosoftManagementPlatformCloud), Provider Name: (DeclaredConfiguration), Command Type: (SetValue: from Replace), CSP URI: (./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/DCA000B5-397D-40A1-AABF-40B25078A7F9/Document), Result: (The system cannot find the file specified.)` + +- If the Document ID doesn't match between the `` and inside DeclaredConfiguration document, Admin event log shows an error message similar to: + + `MDM Declared Configuration: End document parsing from CSP: Document Id: (DCA000B5-397D-40A1-AABF-40B25078A7F91), Scenario: (MSFTVPN), Version: (A0), Enrollment Id: (DAD70CC2-365B-450D-A8AB-2EB23F4300CC), Current User: (S-1-5-21-3436249567-4017981746-3373817415-1001), Schema: (1.0), Download URL: (), Scope: (0x1), Enroll Type: (0x1A), File size: (0xDE2), CSP Count: (0x1), URI Count: (0xF), Action Requested: (0x0), Model: (0x1), Result:(0x8000FFFF) Catastrophic failure.` + +- Any typo in the OMA-URI results in a failure. In this example, `TrafficFilterList` is specified instead of `TrafficFilterLists`, and Admin event log shows an error message similar to: + + `MDM ConfigurationManager: Command failure status. Configuraton Source ID: (DAD70CC2-365B-450D-A8AB-2EB23F4300CC), Enrollment Type: (MicrosoftManagementPlatformCloud), CSP Name: (vpnv2), Command Type: (Add: from Replace or Add), CSP URI: (./user/vendor/msft/vpnv2/Test_SonicWall/TrafficFilterLists), Result: (Unknown Win32 Error code: 0x86000002).` + + There's also another warning message in operational channel: + + `MDM Declared Configuration: Function (DeclaredConfigurationExtension_PolicyCSPConfigureGivenCurrentDoc) operation (ErrorAtDocLevel: one or more CSPs failed) failed with (Unknown Win32 Error code: 0x82d00007)` \ No newline at end of file diff --git a/windows/client-management/images/declared-configuration-ra-syntax.png b/windows/client-management/images/declared-configuration-ra-syntax.png new file mode 100644 index 00000000000..6ab42b77bf4 Binary files /dev/null and b/windows/client-management/images/declared-configuration-ra-syntax.png differ diff --git a/windows/client-management/manage-windows-copilot.md b/windows/client-management/manage-windows-copilot.md index 46d7c8c8dc6..d48ca50d9af 100644 --- a/windows/client-management/manage-windows-copilot.md +++ b/windows/client-management/manage-windows-copilot.md @@ -1,9 +1,9 @@ --- -title: Manage Copilot in Windows -description: Learn how to manage Copilot in Windows for commercial environments using MDM and group policy. Learn about the chat providers available to Copilot in Windows. -ms.topic: how-to +title: Updated Windows and Microsoft Copilot experience +description: Learn about changes to the Copilot in Windows experience for commercial environments and how to configure it for your organization. +ms.topic: overview ms.subservice: windows-copilot -ms.date: 06/13/2024 +ms.date: 09/18/2024 ms.author: mstewart author: mestew ms.collection: @@ -13,226 +13,66 @@ appliesto: - ✅ Windows 11, version 22H2 or later --- -# Manage Copilot in Windows - +# Updated Windows and Microsoft Copilot experience + ->**Looking for consumer information?** See [Welcome to Copilot in Windows](https://support.microsoft.com/windows/welcome-to-copilot-in-windows-675708af-8c16-4675-afeb-85a5a476ccb0). +>**Looking for consumer information?** See [Welcome to Copilot in Windows](https://support.microsoft.com/topic/675708af-8c16-4675-afeb-85a5a476ccb0). -> [!Note] -> - This article and the [TurnOffWindowsCopilot](mdm/policy-csp-windowsai.md#turnoffwindowscopilot) policy isn't for the [new Copilot experience](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/evolving-copilot-in-windows-for-your-workforce/ba-p/4141999) that's in some [Windows Insider builds](https://blogs.windows.com/windows-insider/2024/05/22/releasing-windows-11-version-24h2-to-the-release-preview-channel/) and that will be gradually rolling out to Windows 11 and Windows 10 devices. +## Enhanced data protection with enterprise data protection -Copilot in Windows provides centralized generative AI assistance to your users right from the Windows desktop. Copilot in Windows appears as a side bar docked on the Windows desktop and is designed to help users get things done in Windows. Copilot in Windows can perform common tasks in Windows like changing Windows settings, which makes it different from the browser-based [Copilot in Edge](/copilot/edge). However, both user experiences, Copilot in Windows and Copilot in Edge, can share the same underlying chat provider platform. It's important for organizations to properly configure the chat provider platform that Copilot in Windows uses, since it's possible for users to copy and paste sensitive information into the chat. +The Copilot experience on Windows is changing to enhance data security, privacy, compliance, and simplify the user experience, for users signed in with a Microsoft Entra work or school account. [Microsoft Copilot will offer enterprise data protection](https://techcommunity.microsoft.com/t5/copilot-for-microsoft-365/updates-to-microsoft-copilot-to-bring-enterprise-data-protection/ba-p/4217152) at no additional cost and redirect users to a new simplified interface designed for work and education. [Enterprise data protection (EDP)](/copilot/microsoft-365/enterprise-data-protection) refers to controls and commitments, under the Data Protection Addendum and Product Terms, that apply to customer data for users of Copilot for Microsoft 365 and Microsoft Copilot. This means that security, privacy, compliance controls and commitments available for Copilot for Microsoft 365 will extend to Microsoft Copilot prompts and responses. Prompts and responses are protected by the same terms and commitments that are widely trusted by our customers - not only for Copilot for Microsoft 365, but also for emails in Exchange and files in SharePoint. This is an improvement on top of the previous commercial data protection (CDP) promise. This update is rolling out now. For more information, see the [Microsoft Copilot updates and enterprise data protection FAQ](/copilot/edpfaq). +> [!IMPORTANT] +> To streamline the user experience, updates to the Copilot entry points in Windows are being made for users. **Copilot in Windows (preview) will be removed from Windows**. The experience will slightly vary depending on whether your organization has already opted into using Copilot in Windows (preview) or not. -## Configure Copilot in Windows for commercial environments +## Copilot in Windows (preview) isn't enabled -At a high level, managing and configuring Copilot in Windows for your organization involves the following steps: +If your organization hasn't enabled Copilot in Windows (preview), your existing preferences are respected. Neither the Microsoft Copilot app nor the Microsoft 365 app are pinned to the taskbar. To prepare for the eventual removal of the [Copilot in Windows policy](/windows/client-management/mdm/policy-csp-windowsai#turnoffwindowscopilot), admins should [set Microsoft Copilot pinning options](/copilot/microsoft-365/pin-copilot) in the Microsoft 365 admin center. -> [!Note] -> - Copilot in Windows is currently available as a preview. We will continue to experiment with new ideas and methods using your feedback. -> - Copilot in Windows (in preview) is available in select global markets and will be rolled out to additional markets over time. [Learn more](https://www.microsoft.com/windows/copilot-ai-features#faq). +> [!NOTE] +> Although we won't be pinning any app to the taskbar by default, IT has the capability to use policies to enforce their preferred app pinning. -1. Understand the [available chat provider platforms for Copilot in Windows](#chat-provider-platforms-for-copilot-in-windows) -1. [Configure the chat provider platform](#configure-the-chat-provider-platform-that-copilot-in-windows-uses) used by Copilot in Windows -1. Ensure the [Copilot in Windows user experience](#ensure-the-copilot-in-windows-user-experience-is-enabled) is enabled -1. Verify [other settings that might affect Copilot in Windows](#other-settings-that-might-affect-copilot-in-windows-and-its-underlying-chat-provider) and its underlying chat provider +## Copilot in Windows (preview) is enabled -Organizations that aren't ready to use Copilot in Windows can disable it until they're ready with the **Turn off Windows Copilot** policy. This policy setting allows you to turn off Copilot in Windows. If you enable this policy setting, users can't use Copilot in Windows and the icon doesn't appear on the taskbar either. If you disable or don't configure this policy setting, users can use Copilot in Windows when it's available to them. +If you had previously activated Copilot in Windows (in preview) for your workforce, we want to thank you for your enthusiasm. To provide the best Copilot experience for your employees moving forward, and support greater efficiency and productivity, we won't automatically pin the Microsoft 365 app to the taskbar in Windows. Rather, we'll ensure that you have control over how you enable the Copilot experience within your organization. Our focus remains on empowering IT to seamlessly manage AI experiences and adopt those experiences at a pace that suits your organizational needs. -|   | Setting | -|---|---| -| **CSP** | ./User/Vendor/MSFT/Policy/Config/WindowsAI/[TurnOffWindowsCopilot](mdm/policy-csp-windowsai.md#turnoffwindowscopilot) | -| **Group policy** | User Configuration > Administrative Templates > Windows Components > Windows Copilot > **Turn off Windows Copilot** | - - -## Chat provider platforms for Copilot in Windows - -Copilot in Windows can use either Microsoft Copilot, Copilot with commercial data protection, or Copilot with Graph-grounded chat as its chat provider platform. The chat provider platform is the underlying service that Copilot in Windows uses to communicate with the user. The chat provider platform is important because it's possible for users to copy and paste sensitive information into the chat. Each chat provider platform has different privacy and security protections. - -### Copilot - -Copilot is a consumer experience and has a daily limit on the number of chat queries per user when not signed in with a Microsoft account. It doesn't offer the same data protection as Copilot with commercial data protection. - -- [Copilot in Windows: Your data and privacy](https://support.microsoft.com/windows/3e265e82-fc76-4d0a-afc0-4a0de528b73a) -- The privacy statement for using Copilot follows the [Microsoft privacy statement](https://privacy.microsoft.com/privacystatement) including the product specific guidance in the Microsoft privacy statement for **Bing** under the **Search, Microsoft Edge, and artificial intelligence** section. - - > [!Note] - > Copilot doesn't have access to Microsoft 365 Apps data, such as email, calendar, or files using Microsoft Graph, unlike [Microsoft Copilot with Graph-grounded chat](#microsoft-copilot-with-graph-grounded-chat). - -### Copilot with commercial data protection - -[Copilot with commercial data protection](/copilot/overview) is intended for commercial use scenarios and offers commercial data protection. The following privacy and security protections apply for Copilot with commercial data protection: - -- User and organizational data is protected, chat data isn't saved, and your data isn't used to train the underlying large language models (LLMs). Because of this protection, chat history, 3rd-party plugins, and the Bing app for iOS or Android aren't currently supported. Copilot with commercial data protection is accessible from mobile browsers, including Edge mobile on iOS and Android. Review the Copilot with commercial data protection [privacy statement](/copilot/privacy-and-protections). -- Copilot with commercial data protection is available, at no additional cost, for the following licenses: - - Microsoft 365 E3 or E5 - - Microsoft 365 F3 - - Microsoft 365 A1, A3, or A5 - - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - - Office 365 A1, A3, or A5 - - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - - Microsoft 365 Business Standard - - Microsoft 365 Business Premium - - > [!Note] - > Copilot with commercial data protection doesn't have access to Microsoft 365 Apps data, such as email, calendar, or files using Microsoft Graph, unlike [Microsoft Copilot with Graph-grounded chat](#microsoft-copilot-with-graph-grounded-chat). - -### Microsoft Copilot with Graph-grounded chat - -Copilot with Graph-grounded chat enables you to use your work content and context in Copilot for Windows. With Graph-grounded chat, you can draft content and get answers to questions, all securely grounded in your Microsoft Graph data such as user documents, emails, calendar, chats, meetings, and contacts. When you use the **Work** toggle in Copilot in Windows to query Graph-grounded chat, the following high-level privacy and security protections apply: - -- Prompts, responses, and data accessed through Microsoft Graph aren't used to train foundational LLMs. -- It only surfaces organizational data to which individual users have at least view permissions. -- The information contained within your prompts, the data retrieved, and the generated responses remain within your tenant's service boundary. For more information about privacy and security for Graph-grounded chat, see [Data, Privacy, and Security for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-privacy) -- Copilot with Graph-grounded chat is part of Copilot for Microsoft 365. Copilot for Microsoft 365 is an add-on plan. For more information about prerequisites and license requirements, see [Microsoft Copilot for Microsoft 365 requirements](/microsoft-365-copilot/microsoft-365-copilot-requirements#license-requirements). - -## Configure the chat provider platform that Copilot in Windows uses - -Configuring the correct chat provider platform for Copilot in Windows is important because it's possible for users to copy and paste sensitive information into the chat. Each chat provider platform has different privacy and security protections. Once you select the chat provider platform that you want to use for Copilot in Windows, ensure it's configured for your organization's users. The following sections describe how to configure the chat provider platform that Copilot in Windows uses. - -### Microsoft Copilot as the chat provider platform - -Copilot is used as the default chat provider platform for Copilot in Windows when any of the following conditions occur: - -- Commercial data protection isn't configured for the user. -- Commercial data protection is [turned off](/copilot/manage). -- The user isn't assigned a license that includes Copilot with commercial data protection. -- The user isn't signed in with a Microsoft Entra account that's licensed for Copilot with commercial data protection. - -### Copilot with commercial data protection as the chat provider platform (recommended for commercial environments) - -To verify that Copilot with commercial data protection is enabled for the user as the chat provider platform for Copilot in Windows, use the following instructions: - -1. Sign into the [Microsoft 365 admin center](https://admin.microsoft.com/). -1. In the admin center, select **Users** > **Active users** and verify that users are assigned a license that includes **Copilot**. Copilot with commercial data protection is included and enabled by default for users that are assigned one of the following licenses: - - Microsoft 365 E3 or E5 - - Microsoft 365 F3 - - Microsoft 365 A1, A3, or A5 - - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - - Office 365 A1, A3, or A5 - - Copilot with commercial data protection is limited to faculty and higher education students over 18 years of age - - Microsoft 365 Business Standard - - Microsoft 365 Business Premium -1. To verify that commercial data protection is enabled for the user, select the user's **Display name** to open the flyout menu. -1. In the flyout, select the **Licenses & apps** tab, then expand the **Apps** list. -1. Verify that **Copilot** is enabled for the user. -1. If you prefer to view a user's licenses from the [Azure portal](https://portal.azure.com), you'll find it under **Microsoft Entra ID** > **Users**. Select the user's name, then **Licenses**. Select a license that includes **Copilot**, and verify that it's listed as **On**. If you previously disabled Copilot with commercial data protection (formerly Bing Chat Enterprise), see [Manage Copilot](/copilot/manage) for verifying that commercial data protection is enabled for your users. -1. Copilot with commercial data protection is used as the chat provider platform for users when the following conditions are met: - - Users have an eligible license, commercial data protection in Copilot is enabled, and the [Copilot in Windows user experience is enabled](#enable-the-copilot-in-windows-user-experience-for-windows-11-version-22h2-clients). - - Users are signed in with their Microsoft Entra ID (work accounts) - - Users can sign into Windows with their Microsoft Entra ID - - For Active Directory users on Windows 11, a Microsoft Entra ID in the Web Account Manager (WAM) authentication broker can be used. Entra IDs in Microsoft Edge profiles and Microsoft 365 Apps would both be in WAM. - -The following sample PowerShell script connects to Microsoft Graph and lists which users that have Copilot with commercial data protection enabled and disabled: - -```powershell -# Install Microsoft Graph module -if (-not (Get-Module Microsoft.Graph.Users)) { - Install-Module Microsoft.Graph.Users -} - -# Connect to Microsoft Graph -Connect-MgGraph -Scopes 'User.Read.All' +If you have already activated Copilot in Windows (preview) - and want your users to have uninterrupted access to Copilot on the taskbar after the update - use the [configuration options](/windows/configuration/taskbar/?pivots=windows-11) to pin the Microsoft 365 app to the taskbar as Copilot in Windows (preview) icon will be removed from the taskbar. -# Get all users -$users = Get-MgUser -All -ConsistencyLevel eventual -Property Id, DisplayName, Mail, UserPrincipalName, AssignedPlans +## Users signing in to new PCs with Microsoft Entra accounts -# Users with Copilot with commercial data protection enabled -$users | Where-Object { $_.AssignedPlans -and $_.AssignedPlans.Service -eq "Bing" -and $_.AssignedPlans.CapabilityStatus -eq "Enabled" } | Format-Table +For users signing in to new PCs with work or school accounts, the following experience occurs: -# Users without Copilot with commercial data protection enabled -$users | Where-Object { -not $_.AssignedPlans -or ($_.AssignedPlans.Service -eq "Bing" -and $_.AssignedPlans.CapabilityStatus -ne "Enabled") } | Format-Table -``` +- The Microsoft 365 app is pinned to the taskbar - this is the app comes preinstalled with Windows and includes convenient access to Office apps such as Word, PowerPoint, etc. +- Users that have the Microsoft 365 Copilot license will have Microsoft Copilot pinned by default inside the Microsoft 365 app. +- Within the Microsoft 365 app, the Microsoft Copilot icon is situated next to the home button. + - Microsoft Copilot (`web` grounding chat) isn't the same as Microsoft 365 Copilot (`web` and `work` scope), which is a separate add-on license. + - Microsoft Copilot is available at no additional cost to customers with a Microsoft Entra account. Microsoft Copilot is the entry point for Copilot at work. While the Copilot chat experience helps users ground their conversations in web data, Microsoft 365 Copilot allows users to incorporate both web and work data they have access to into their conversations by switching between work and web modes in Business Chat. + - For users with the Microsoft 365 Copilot license, they can toggle between the web grounding-based chat capabilities of Microsoft Copilot and the work scoped chat capabilities of Microsoft 365 Copilot. +- Customers that don't have a license for Microsoft 365 Copilot are asked if they want to pin Microsoft Copilot to ensure they have easy access to Copilot. To set the default behavior, admins should [set Microsoft Copilot pinning options](/copilot/microsoft-365/pin-copilot) in the Microsoft 365 admin center. +- If admins elect not to pin Copilot and indicate that users may be asked, users will be asked to pin it themselves in the Microsoft 365 app, Outlook, and Teams. +- If admins elect not to pin Microsoft Copilot and indicate that users may not be asked, Microsoft Copilot won't be available via the Microsoft 365 app, Outlook, or Teams. Users will have access to Microsoft Copilot from unless that URL is blocked by the IT admin. +- If the admins make no selection, users will be asked to pin Microsoft Copilot by themselves for easy access. -When Copilot with commercial data protection is the chat provider platform, the user experience clearly states that **Your personal and company data are protected in this chat**. There's also a shield symbol labeled **Protected** at the top of the Copilot in Windows sidebar and the provider is listed under the Copilot logo when the sidebar is first opened. The following image shows the message that's displayed in this scenario: -:::image type="content" source="images/copilot-commercial-data-protection-chat-provider.png" alt-text="Screenshot of the Copilot in Windows user experience when Copilot with commercial data protection is the chat provider." lightbox="images/copilot-commercial-data-protection-chat-provider.png"::: +## When will this happen? +The update to Microsoft Copilot to offer enterprise data protection is rolling out now. -### Copilot with Graph-grounded chat as the chat provider platform - +The shift to the Microsoft 365 app as the entry point for Microsoft Copilot is coming soon. Changes will be rolled out to managed PCs starting with the optional nonsecurity preview release on September 24, 2024, and following with the monthly security update release on October 8 for all supported versions of Windows 11. These changes will be applied to Windows 10 PCs the month after. This update is replacing the current Copilot in Windows experience. -When users are assigned [Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-setup) licenses, they're automatically presented with a **Work** toggle in Copilot for Windows. When **Work** is selected, Copilot with Graph-grounded chat is the chat provider platform used by Copilot in Windows. When using Graph-grounded chat, user prompts can securely access Microsoft Graph content, such as emails, chats, and documents. +> [!IMPORTANT] +> Want to get started? You can enable the Microsoft Copilot experience for your users now by using the [TurnOffWindowsCopilot](/windows/client-management/mdm/policy-csp-windowsai#turnoffwindowscopilot) policy and pin the Microsoft 365 app using the existing policies for taskbar pinning. -:::image type="content" source="images/work-toggle-graph-grounded-chat.png" alt-text="Screenshot of the Copilot in Windows user experience when the work toggle is selected and the chart provider is Copilot with Graph-grounded chat." lightbox="images/work-toggle-graph-grounded-chat.png"::: -## Ensure the Copilot in Windows user experience is enabled +## Policy information -Once you've configured the chat provider platform that Copilot in Windows uses, you need to ensure that the Copilot in Windows user experience is enabled. Ensuring the Copilot in Windows user experience is enabled varies by the Windows version. +Admins should configure the [pinning options](/copilot/microsoft-365/pin-copilot) to enable access to Microsoft Copilot within the Microsoft 365 app in the Microsoft 365 admin center. -### Enable the Copilot in Windows user experience for Windows 11, version 22H2 clients +The following policy to manage Copilot in Windows (preview) will be removed in the future: -Copilot in Windows isn't technically enabled by default for managed Windows 11, version 22H2 devices because it's behind a [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control). For the purposes of temporary enterprise control, a system is considered managed if it's configured to get updates from Windows Update for Business or [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus). Clients that get updates from Microsoft Configuration Manager, Microsoft Intune, and Windows Autopatch are considered managed since their updates ultimately come from WSUS or Windows Updates for Business. -To enable Copilot in Windows for managed Windows 11, version 22H2 devices, you need to enable features under temporary enterprise control for these devices. Since enabling features behind [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control) can be impactful, you should test this change before deploying it broadly. To enable Copilot in Windows for managed Windows 11, version 22H2 devices, use the following instructions: - -1. Verify that the user accounts have the correct chat provider platform configured for Copilot in Windows. For more information, see the [Configure the chat provider platform that Copilot in Windows uses](#configure-the-chat-provider-platform-that-copilot-in-windows-uses) section. -1. Apply a policy to enable features under temporary enterprise control for managed clients. The following polices apply to Windows 11, version 22H2 with [KB5022845](https://support.microsoft.com/topic/february-14-2023-kb5022845-os-build-22621-1265-90a807f4-d2e8-486e-8a43-d09e66319f38) and later: - - **Group Policy:** Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage end user experience\\**Enable features introduced via servicing that are off by default** - - - **CSP**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowTemporaryEnterpriseFeatureControl](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowtemporaryenterprisefeaturecontrol) - - In the Intune [settings catalog](/mem/intune/configuration/settings-catalog), this setting is named **Allow Temporary Enterprise Feature Control** under the **Windows Update for Business** category. - > [!Important] - > For the purposes of temporary enterprise control, a system is considered managed if it's configured to get updates from Windows Update for Business or [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus). Clients that get updates from Microsoft Configuration Manager, Microsoft Intune, and Windows Autopatch are considered managed since their updates ultimately come from WSUS or Windows Updates for Business. - -1. Copilot in Windows will be initially deployed to devices using a controlled feature rollout (CFR). Depending on how soon you start deploying Copilot in Windows, you might also need to [enable optional updates](/windows/deployment/update/waas-configure-wufb#enable-optional-updates) with one of the following policies: - - **Group Policy:** Computer Configuration\Administrative Templates\Windows Components\Windows Update\Windows Update for Business\\**Allow updates to Windows optional features** - - **CSP**: ./Device/Vendor/MSFT/Policy/Config/Update/[AllowOptionalUpdates](/windows/client-management/mdm/policy-csp-update?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json#allowoptionalupdates) - - In the Intune [settings catalog](/mem/intune/configuration/settings-catalog), this setting is named **Allow optional updates** under the **Windows Update for Business** category. - - The optional updates policy applies to Windows 11, version 22H2 with [KB5029351](https://support.microsoft.com/help/5029351) and later. When setting policy for [optional updates](/windows/deployment/update/waas-configure-wufb#enable-optional-updates), ensure you select one of the following options that includes CFRs: - - Automatically receive optional updates (including CFRs) - - This selection places devices into an early CFR phase - - Users can select which optional updates to receive - -1. Windows 11, version 22H2 devices display Copilot in Windows when the CFR is enabled for the device. CFRs are enabled for devices in phases, sometimes called waves. - -### Enable the Copilot in Windows user experience for Windows 11, version 23H2 clients - -Once a managed device installs the version 23H2 update, the [temporary enterprise control](/windows/whats-new/temporary-enterprise-feature-control) for Copilot in Windows is removed. This means that Copilot in Windows is enabled by default for these devices. - -While the user experience for Copilot in Windows is enabled by default, you still need to verify that the correct chat provider platform configured for Copilot in Windows. While every effort is made to ensure that Copilot with commercial data protection is the default chat provider for commercial organizations, it's still possible that Copilot might still be used if the configuration is incorrect, or if other settings are affecting Copilot in Windows. For more information, see: -- [Configure the chat provider platform that Copilot in Windows uses](#configure-the-chat-provider-platform-that-copilot-in-windows-uses) -- [Other settings that might affect Copilot in Windows and its underlying chat provider](#other-settings-that-might-affect-copilot-in-windows-and-its-underlying-chat-provider) - -Organizations that aren't ready to use Copilot in Windows can disable it until they're ready by using the following policy: - -- **CSP**: ./User/Vendor/MSFT/Policy/Config/WindowsAI/[TurnOffWindowsCopilot](mdm/policy-csp-windowsai.md#turnoffwindowscopilot) -- **Group Policy**: User Configuration\Administrative Templates\Windows Components\Windows Copilot\\**Turn off Windows Copilot** - -## Other settings that might affect Copilot in Windows and its underlying chat provider - -Copilot in Windows and [Copilot in Edge](/copilot/edge), can share the same underlying chat provider platform. This also means that some settings that affect Copilot, Copilot with commercial data protection, and Copilot in Edge can also affect Copilot in Windows. The following common settings might affect Copilot in Windows and its underlying chat provider: - -### Bing settings - -- If [SafeSearch](https://support.microsoft.com/topic/946059ed-992b-46a0-944a-28e8fb8f1814) is enabled for Bing, it can block chat providers for Copilot in Windows. The following network changes block the chat providers for Copilot in Windows and Edge: - - - Mapping `www.bing.com` to `strict.bing.com` - - Mapping `edgeservices.bing.com` to `strict.bing.com` - - Blocking `bing.com` - -- If Copilot with commercial data protection is turned on for your organization, users can access it through Edge mobile when signed in with their work account. If you would like to remove the Bing Chat button from the Edge mobile interface, you can use an [Intune Mobile Application Management (MAM) policy for Microsoft Edge](/mem/intune/apps/manage-microsoft-edge) to remove it: - - | Key | Value | - |:---------------------------------------------|:---------------------------------------------------------------------------| - | com.microsoft.intune.mam.managedbrowser.Chat | **true** (default) shows the interface
**false** hides the interface | - -### Microsoft Edge policies - -- If [HubsSidebarEnabled](/deployedge/microsoft-edge-policies#hubssidebarenabled) is set to `disabled`, it blocks Copilot in Edge from being displayed. -- If [DiscoverPageContextEnabled](/deployedge/microsoft-edge-policies#discoverpagecontextenabled) is set to `disabled`, it blocks Copilot from reading the current webpage context. The chat providers need access to the current webpage context for providing page summarizations and sending user selected strings from the webpage into the chat provider. - -### Search settings - -- Setting [ConfigureSearchOnTaskbarMode](/windows/client-management/mdm/policy-csp-search#configuresearchontaskbarmode) to `Hide` might interfere with the Copilot in Windows user experience. -- Setting [AllowSearchHighlights](/windows/client-management/mdm/policy-csp-search#allowsearchhighlights) to `disabled` might interfere with the Copilot in Windows and the Copilot in Edge user experiences. - -### Account settings - -- The [AllowMicrosoftAccountConnection](/windows/client-management/mdm/policy-csp-accounts#allowmicrosoftaccountconnection) setting might allow users to use their personal Microsoft account with Copilot in Windows and Copilot in Edge. -- The [RestrictToEnterpriseDeviceAuthenticationOnly](/windows/client-management/mdm/policy-csp-accounts#restricttoenterprisedeviceauthenticationonly) setting might prevent access to chat providers since it blocks user authentication. - -## Microsoft's commitment to responsible AI +|   | Setting | +|---|---| +| **CSP** | ./User/Vendor/MSFT/Policy/Config/WindowsAI/[TurnOffWindowsCopilot](mdm/policy-csp-windowsai.md#turnoffwindowscopilot) | +| **Group policy** | User Configuration > Administrative Templates > Windows Components > Windows Copilot > **Turn off Windows Copilot** | -Microsoft has been on a responsible AI journey since 2017, when we defined our principles and approach to ensuring this technology is used in a way that is driven by ethical principles that put people first. For more about our responsible AI journey, the ethical principles that guide us, and the tooling and capabilities we've created to assure that we develop AI technology responsibly, see [Responsible AI](https://www.microsoft.com/ai/responsible-ai). diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index dd8f2e1b6ba..7d20bc1c4cc 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -11,9 +11,9 @@ ms.date: 01/31/2024 -Windows Defender Application Control (WDAC) policies can be managed from an MDM server, or locally by using PowerShell via the WMI Bridge through the ApplicationControl configuration service provider (CSP). The ApplicationControl CSP was added in Windows 10, version 1903. This CSP provides expanded diagnostic capabilities and support for [multiple policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies) (introduced in Windows 10, version 1903). It also provides support for policy deployment (introduced in Windows 10, version 1709) without reboot. Unlike the [AppLocker CSP](applocker-csp.md), the ApplicationControl CSP correctly detects the presence of no-reboot option and consequently doesn't schedule a reboot. +App Control for Business policies can be managed from an MDM server, or locally by using PowerShell via the WMI Bridge through the ApplicationControl configuration service provider (CSP). The ApplicationControl CSP was added in Windows 10, version 1903. This CSP provides expanded diagnostic capabilities and support for [multiple policies](/windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies) (introduced in Windows 10, version 1903). It also provides support for policy deployment (introduced in Windows 10, version 1709) without reboot. Unlike the [AppLocker CSP](applocker-csp.md), the ApplicationControl CSP correctly detects the presence of no-reboot option and consequently doesn't schedule a reboot. -Existing Windows Defender Application Control (WDAC) policies deployed using the AppLocker CSP's CodeIntegrity node can now be deployed using the ApplicationControl CSP URI. Although WDAC policy deployment using the AppLocker CSP will continue to be supported, all new feature work will be done in the ApplicationControl CSP only. +Existing App Control for Business policies deployed using the AppLocker CSP's CodeIntegrity node can now be deployed using the ApplicationControl CSP URI. Although App Control policy deployment using the AppLocker CSP will continue to be supported, all new feature work will be done in the ApplicationControl CSP only. @@ -861,7 +861,7 @@ The following table provides the result of this policy based on different values ## Microsoft Intune Usage Guidance -For customers using Intune standalone or hybrid management with Configuration Manager to deploy custom policies via the ApplicationControl CSP, refer to [Deploy Windows Defender Application Control policies by using Microsoft Intune](/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune). +For customers using Intune standalone or hybrid management with Configuration Manager to deploy custom policies via the ApplicationControl CSP, refer to [Deploy App Control for Business policies by using Microsoft Intune](/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune). ## Generic MDM Server Usage Guidance @@ -1014,7 +1014,7 @@ The ApplicationControl CSP can also be managed locally from PowerShell or via Co ### Setup for using the WMI Bridge -1. Convert your WDAC policy to Base64. +1. Convert your App Control policy to Base64. 2. Open PowerShell in Local System context (through PSExec or something similar). 3. Use WMI Interface: diff --git a/windows/client-management/mdm/clouddesktop-ddf-file.md b/windows/client-management/mdm/clouddesktop-ddf-file.md index 07c68d9f045..1cf28badea0 100644 --- a/windows/client-management/mdm/clouddesktop-ddf-file.md +++ b/windows/client-management/mdm/clouddesktop-ddf-file.md @@ -1,7 +1,7 @@ --- title: CloudDesktop DDF file description: View the XML file containing the device description framework (DDF) for the CloudDesktop configuration service provider. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -40,7 +40,7 @@ The following XML file contains the device description framework (DDF) for the C 99.9.99999 2.0 - 0x4;0x30;0x31;0x7E;0x87;0x88;0x88*;0xA1;0xA2;0xA4;0xA5;0xB4;0xBC;0xBD;0xBF; + 0x4;0x30;0x31;0x7E;0x88;0xA1;0xA2;0xA4;0xA5;0xBC;0xBF;0xCD; @@ -139,7 +139,7 @@ The following XML file contains the device description framework (DDF) for the C 10.0.22621.3374 1.0 - 0x4;0x30;0x31;0x7E;0x87;0x88;0x88*;0xA1;0xA2;0xA4;0xA5;0xB4;0xBC;0xBD;0xBF; + 0x4;0x30;0x31;0x7E;0x88;0xA1;0xA2;0xA4;0xA5;0xBC;0xBF;0xCD; diff --git a/windows/client-management/mdm/configuration-service-provider-ddf.md b/windows/client-management/mdm/configuration-service-provider-ddf.md index 99b94df7495..bcb544c6369 100644 --- a/windows/client-management/mdm/configuration-service-provider-ddf.md +++ b/windows/client-management/mdm/configuration-service-provider-ddf.md @@ -13,7 +13,7 @@ This article lists the OMA DM device description framework (DDF) files for vario As of December 2022, DDF XML schema was updated to include additional information such as OS build applicability. DDF v2 XML files for Windows 10 and Windows 11 are combined, and provided in a single download: -- [DDF v2 Files, May 2024](https://download.microsoft.com/download/f/6/1/f61445f7-1d38-45f7-bc8c-609b86e4aabc/DDFv2May24.zip) +- [DDF v2 Files, September 2024](https://download.microsoft.com/download/a/a/a/aaadc008-67d4-4dcd-b864-70c479baf7d6/DDFv2September24.zip) ## DDF v2 schema @@ -574,7 +574,7 @@ DDF v2 XML schema definition is listed below along with the schema definition fo ## Older DDF files You can download the older DDF files for various CSPs from the links below: - +- [Download all the DDF files for Windows 10 and 11 May 2024](https://download.microsoft.com/download/f/6/1/f61445f7-1d38-45f7-bc8c-609b86e4aabc/DDFv2May24.zip) - [Download all the DDF files for Windows 10 and 11 September 2023](https://download.microsoft.com/download/0/e/c/0ec027e5-8971-49a2-9230-ec9352bc3ead/DDFv2September2023.zip) - [Download all the DDF files for Windows 10 and 11 December 2022](https://download.microsoft.com/download/7/4/c/74c6daca-983e-4f16-964a-eef65b553a37/DDFv2December2022.zip) - [Download all the DDF files for Windows 10, version 2004](https://download.microsoft.com/download/4/0/f/40f9ec45-3bea-442c-8afd-21edc1e057d8/Windows10_2004_DDF_download.zip) diff --git a/windows/client-management/mdm/declaredconfiguration-csp.md b/windows/client-management/mdm/declaredconfiguration-csp.md index 5614e38ee49..4251c9ab443 100644 --- a/windows/client-management/mdm/declaredconfiguration-csp.md +++ b/windows/client-management/mdm/declaredconfiguration-csp.md @@ -1,7 +1,7 @@ --- title: DeclaredConfiguration CSP description: Learn more about the DeclaredConfiguration CSP. -ms.date: 01/18/2024 +ms.date: 09/12/2024 --- @@ -15,13 +15,13 @@ ms.date: 01/18/2024 The primary MDM model is one where the MDM server is solely responsible for orchestration and continuous maintenance of the state of the device for configuration scenarios. This behavior results in intensive network traffic and high network latency due to the synchronous configuration model based on the OMA-DM Syncml standard. It's also error-prone given that the server needs deep knowledge of the client. -The declared configuration device management model requires the server to deliver all the setting values to the device for the scenario configuration. The server sends them asynchronously in batches through the client declared configuration CSP. +The Windows declared configuration (WinDC) device management model requires the server to deliver all the setting values to the device for the scenario configuration. The server sends them asynchronously in batches through the DeclaredConfiguration CSP. -- During the client-initiated OMA-DM session, the declared configuration server sends a configuration or an inventory declared configuration document to the client through the [Declared Configuration CSP URI](#declared-configuration-oma-uri). If the device verifies the syntax of the document is correct, the client stack pushes the request to its orchestrator to process the request asynchronously. The client stack then exits, and returns control back to the declared configuration service. This behavior allows the device to asynchronously process the request. +- During the client-initiated OMA-DM session, the WinDC server sends a configuration or an inventory WinDC document to the client through the [DeclaredConfiguration CSP URI](#declaredconfiguration-oma-uri). If the device verifies the syntax of the document is correct, the client stack pushes the request to its orchestrator to process the request asynchronously. The client stack then exits, and returns control back to the WinDC service. This behavior allows the device to asynchronously process the request. -- On the client, if there are any requests in process or completed, it sends a [generic alert](#declared-configuration-generic-alert) to the server. This alert summarizes each document's status, state, and progress. Every client HTTPS request to the declared configuration OMA-DM server includes this summary. +- On the client, if there are any requests in process or completed, it sends a [generic alert](#windc-generic-alert) to the server. This alert summarizes each document's status, state, and progress. Every client HTTPS request to the WinDC OMA-DM server includes this summary. -- The declared configuration server uses the generic alert to determine which requests are completed successfully or with errors. The server can then synchronously retrieve the declared configuration document process results through the [Declared Configuration CSP URI](#declared-configuration-oma-uri). +- The WinDC server uses the generic alert to determine which requests are completed successfully or with errors. The server can then synchronously retrieve the WinDC document process results through the [DeclaredConfiguration CSP URI](#declaredconfiguration-oma-uri). @@ -730,107 +730,51 @@ The Document node's value is an XML based document containing a collection of se -## Declared configuration OMA URI +## DeclaredConfiguration OMA URI -A declared configuration request is sent using an OMA-URI similar to `./Device/Vendor/MSFT/DeclaredConfiguration/Host/[Complete|Inventory]/Documents/{DocID}/Document`. +A WinDC request is sent using an OMA-URI similar to `./Device/Vendor/MSFT/DeclaredConfiguration/Host/[Complete|Inventory]/Documents/{DocID}/Document`. -- The URI is prefixed with a targeted scope. The target of the scenario settings can only be device wide for extensibility. The scope should be `Device`. +- The URI is prefixed with a targeted scope (`User` or `Device`). - `{DocID}` is a unique identifier for the desired state of the configuration scenario. Every document must have an ID, which must be a GUID. -- The request can be a **Configuration**, **Inventory**, or **Complete** request. +- The request can be a **Inventory**, or **Complete** request. The following URI is an example of a **Complete** request: `./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document` -## DeclaredConfiguration document XML - -The value of the leaf node `Document` is an XML document that describes the request. The actual processing of the request pivots around the `osdefinedscenario` tag: - -- `MSFTExtensibilityMIProviderConfig`: Used to configure MI provider settings. -- `MSFTExtensibilityMIProviderInventory`: Used to retrieve MI provider setting values. - -The DeclaredConfiguration CSP synchronously validates the batch of settings described by the `` element, which represents the declared configuration document. It checks for correct syntax based on the declared configuration XML schema. If there's a syntax error, the CSP returns an error immediately back to the server as part of the current OMA-DM session. If the syntax check passes, then the request is passed on to a Windows service. The Windows service asynchronously attempts the desired state configuration of the specified scenario. This process frees up the server to do other work thus the low latency of this declared configuration protocol. The Windows client service, the orchestrator, is responsible for driving the configuration of the device based on the server supplied desire state. The service also maintains this state throughout its lifetime, until the server removes or modifies it. - -The following example uses the built-in, native MI provider `MSFT_FileDirectoryConfiguration` with the OS-defined scenario `MSFTExtensibilityMIProviderConfig`: +## WinDC document ```xml - - - c:\data\test\bin\ut_extensibility.tmp - TestFileContentBlah - + + ... {Configuration Data} ... ``` -The standard OMA-DM SyncML syntax is used to specify the DeclaredConfiguration CSP operations such as **Replace**, **Set**, and **Delete**. The payload of the SyncML's `` element must be XML-encoded. For this XML encoding, there are various online encoders that you can use. To avoid encoding the payload, you can use [CDATA Section](https://www.w3.org/TR/REC-xml/#sec-cdata-sect) as shown in the following example: - -```xml - - - - - 14 - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/99988660-9080-3433-96e8-f32e85011999/Document - - - - - c:\data\test\bin\ut_extensibility.tmp - TestFileContentBlah - - ]]> -
- - - - - -``` - -### DeclaredConfiguration XML document tags +The `` XML tag specifies the details of the WinDC document to process. The document could be part of a configuration request or an inventory request. The DeclaredConfiguration CSP has two URIs to allow the specification of a [configuration](#hostcomplete) or an [inventory](#hostinventory) request. -Both `MSFTExtensibilityMIProviderConfig` and `MSFTExtensibilityMIProviderInventory` are OS-defined scenarios that require the same tags and attributes. +This tag has the following attributes: -- The `` XML tag specifies the details of the declared configuration document to process. The document could be part of a configuration request or an inventory request. The DeclaredConfiguration CSP has two URIs to allow the specification of a configuration or an inventory request. +| Attribute | Description | +|---------------------|----------------------------------------------------------------------------------------| +| `schema` | The schema version of the xml. Currently `1.0`. | +| `context` | States whether the document is targeting the device or user. | +| `id` | The unique identifier of the document set by the server. This value should be a GUID. | +| `checksum` | This value is the server-supplied version of the document. | +| `osdefinedscenario` | The named scenario that the client should configure with the given configuration data. | - This tag has the following attributes: +The DeclaredConfiguration CSP synchronously validates the batch of settings described by the `` element, which represents the WinDC document. It checks for correct syntax based on the WinDC XML schema. If there's a syntax error, the CSP returns an error immediately back to the server as part of the current OMA-DM session. If the syntax check passes, then the request is passed on to a Windows service. The Windows service asynchronously attempts the desired state configuration of the specified scenario. This process frees up the server to do other work thus the low latency of the WinDC protocol. The Windows client service, the orchestrator, is responsible for driving the configuration of the device based on the server supplied desire state. The service also maintains this state throughout its lifetime, until the server removes or modifies it. - | Attribute | Description | - |--|--| - | `schema` | The schema version of the xml. Currently `1.0`. | - | `context` | States that this document is targeting the device. The value should be `Device`. | - | `id` | The unique identifier of the document set by the server. This value should be a GUID. | - | `checksum` | This value is the server-supplied version of the document. | - | `osdefinedscenario` | The named scenario that the client should configure with the given configuration data. For extensibility, the scenario is either `MSFTExtensibilityMIProviderConfig` or `MSFTExtensibilityMIProviderInventory`. | +The actual processing of the request pivots around the `osdefinedscenario` tag and the configuration data specified within the document. For more information, see: -- The `` XML tag describes the targeted WMI provider expressed by a namespace and class name along with the values either to be applied to the device or queried by the MI provider. +- [WinDC document for resource access](../declared-configuration-resource-access.md#windc-document) +- [WinDC document for extensibility](../declared-configuration-extensibility.md#windc-document) - This tag has the following attributes: +## WinDC generic alert - | Attribute | Description | - |--|--| - | `namespace` | Specifies the targeted MI provider namespace. | - | `classname` | The targeted MI provider. | - -- The `` XML tag describes the required parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. - - This tag has the following attributes: - - | Attribute | Description | - |--|--| - | `name` | Specifies the name of an MI provider parameter. | - -- The `` XML tag describes the optional parameter name and value. It only needs a value for configuration. The name is an attribute and the value is `` content. - - This tag has the following attributes: - - | Attribute | Description | - |--|--| - | `name` | Specifies the name of an MI provider parameter. | - -## Declared configuration generic alert - -On every client response to the server's request, the client constructs a declared configuration alert. This alert summarizes the state of each of the documents that the Windows service has processed. The following XML is an example alert: +On every client response to the server's request, the client constructs a WinDC alert. This alert summarizes the state of each of the documents that the Windows service has processed. The following XML is an example alert: ```xml @@ -853,9 +797,13 @@ On every client response to the server's request, the client constructs a declar ``` -In this example, there's one declared configuration document listed in the alert summary. The alert summary lists every document that the client stack is processing, either a configuration or inventory request. It describes the context of the document that specifies the scope of how the document is applied. The **context** value should be `Device`. +In this example, there's one WinDC document listed in the alert summary. The alert summary lists every document that the client stack is processing, either a configuration or inventory request. It describes the context of the document that specifies the scope of how the document is applied. The **context** value should be `Device`. + +The **state** attribute has a value of `60`, which indicates that the document was processed successfully. + +## WinDC states -The **state** attribute has a value of `60`, which indicates that the document was processed successfully. The following class defines the other state values: +The following class defines the state values: ```csharp enum class DCCSPURIState :unsigned long @@ -889,150 +837,83 @@ enum class DCCSPURIState :unsigned long ## SyncML examples -- Retrieve the results of a configuration or inventory request: - - ```xml - - - - 2 - - - chr - text/plain - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document - - - - - - - ``` - - ```xml - - 2 - 1 - 2 - Get - 200 - - - 3 - 1 - 2 - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Results/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document - - - - - - - - - - - - ``` - -- Replace a configuration or inventory request - - ```xml - - - - 14 - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document - - - - - c:/temp/foobar.tmp - - - ]]> -
- - - - - - ``` - - ```xml - - 2 - 1 - 2 - Get - 200 - - 3 - 1 - 2 - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Results/99998660-9080-3433-96e8-f32e85019999/Document - - - - - c:/temp/foobar.tmp - TestFileContent - - - - - - ``` +- [SyncML examples for resource access](../declared-configuration-resource-access.md#syncml-examples) +- [SyncML examples for extensibility](../declared-configuration-extensibility.md#syncml-examples) -- Abandon a configuration or inventory request. This process results in the client tracking the document but not reapplying it. The alert has the `Abandoned` property set to `1`, which indicates that the document is no longer managed by the declared configuration server. +### Abandon a WinDC document - ```xml - - - - 2 - - +Abandoning a resource occurs when certain resources are no longer targeted to a user or group. Instead of deleting the resource on the device, the server can choose to abandon the WinDC document. An abandoned resource stays on the device but stops refreshing the WinDC document that handles drift control. Also the [resource ownership](../declared-configuration-resource-access.md#resource-ownership) is transferred to MDM, which means the same resource can be modified via legacy MDM channel again. + +This example demonstrates how to abandon a WinDC document, by setting the **Abandoned** property to **1**. + +```xml + + + + 2 + + int text/plain - - + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Properties/Abandoned - - 1 + + 1 + + + + + +``` + +### Unabandon a WinDC document + +Unabandoning the document causes the document to be applied right away, transferring the [resource ownership](../declared-configuration-resource-access.md#resource-ownership) back to WinDC management and blocking legacy MDM channel from managing the channels again. + +This example demonstrates how to unabandon a WinDC document, by setting the **Abandoned** property to **0**. + +```xml + + + + + 10 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/DCA000B5-397D-40A1-AABF-40B25078A7F9/Properties/Abandoned + + + int + + 0 + + + + + +``` + +### Delete a WinDC document + +The SyncML deletion of the document only removes the document but any settings persist on the device. This example demonstrates how to delete a document. + +```xml + + + + + 2 + + + ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document + - + - - ``` - -- Deletion of configuration or inventory request. The SyncML deletion of the document only removes the document but any extensibility settings persist on the device (tattoo). - - ```xml - - - - - 2 - - - ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document - - - - - - - ``` + +``` diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 198570987eb..9841e9f442c 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -1,7 +1,7 @@ --- title: Defender CSP description: Learn more about the Defender CSP. -ms.date: 06/21/2024 +ms.date: 09/27/2024 --- @@ -1289,7 +1289,7 @@ Define data duplication remote location for Device Control. When configuring thi -Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 25 days when enabled. +Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 30 days when enabled. @@ -1304,7 +1304,7 @@ Configure how many days can pass before an aggressive quick scan is triggered. T | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Allowed Values | Range: `[7-60]` | -| Default Value | 25 | +| Default Value | 30 | diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index f286ba947c9..2055d5bdf07 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -1,7 +1,7 @@ --- title: Defender DDF file description: View the XML file containing the device description framework (DDF) for the Defender configuration service provider. -ms.date: 06/28/2024 +ms.date: 09/27/2024 --- @@ -2373,8 +2373,8 @@ The following XML file contains the device description framework (DDF) for the D - 25 - Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 25 days when enabled. + 30 + Configure how many days can pass before an aggressive quick scan is triggered. The valid interval is [7-60] days. If not configured, aggressive quick scans will be disabled. By default, the value is set to 30 days when enabled. diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index dd9959b297e..6357958bf35 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -1,7 +1,7 @@ --- title: EnterpriseModernAppManagement CSP description: Learn more about the EnterpriseModernAppManagement CSP. -ms.date: 09/03/2024 +ms.date: 09/11/2024 --- @@ -384,8 +384,6 @@ This is a required node. The following list shows the supported deployment optio - LicenseUri="\\server\license.lic". Deploys an offline license. Available in 1607. - ValidateDependencies="1". This option is used at provisioning/staging time. If it's set to 1, deployment will perform the same dependency validation during staging that we would normally do at registration time, failing and rejecting the provision request if the dependencies aren't present. Available in the latest insider flight of 20H1. - ExcludeAppFromLayoutModification="1". Sets that the app will be provisioned on all devices and will be able to retain the apps provisioned without pinning them to start layout. Available in 1809. - - @@ -1018,8 +1016,6 @@ This is a required node. Query parameters: - Publisher - specifies the publisher of a particular package. If you specify this parameter, it returns the publisher if the value exists in the Publisher field. If you don't specify this value, then all publishers are returned. - - @@ -5996,7 +5992,6 @@ Identifier for the entity that requested the license, such as the client who acq > [!NOTE] > The Microsoft Store for Business and Microsoft Store for Education are retired. For more information, see [Microsoft Store for Business and Education retiring March 31, 2023](/lifecycle/announcements/microsoft-store-for-business-education-retiring). - diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index 10d7a170eca..5b95cba1839 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -1,7 +1,7 @@ --- title: EnterpriseModernAppManagement DDF file description: View the XML file containing the device description framework (DDF) for the EnterpriseModernAppManagement configuration service provider. -ms.date: 09/03/2024 +ms.date: 09/11/2024 --- @@ -2462,7 +2462,7 @@ The following XML file contains the device description framework (DDF) for the E - Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. + Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. @@ -2504,7 +2504,7 @@ The following XML file contains the device description framework (DDF) for the E - Identifier for the entity that requested the license, such as the client who acquired the license. Note that all licenses for a particular enterprise client can have the same RequesterID. + Identifier for the entity that requested the license, such as the client who acquired the license. For example, all licenses issued by the Store for Business for a particular enterprise client has the same RequesterID. @@ -5286,7 +5286,7 @@ The following XML file contains the device description framework (DDF) for the E - Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. + Category of license that is used to classify various license sources. Valid value: Unknown - unknown license category. Retail - license sold through retail channels, typically from the Microsoft Store. Enterprise - license sold through the enterprise sales channel, typically from the Store for Business. OEM - license issued to an OEM. Developer - developer license, typically installed during the app development or side-loading scenarios. @@ -5328,7 +5328,7 @@ The following XML file contains the device description framework (DDF) for the E - Identifier for the entity that requested the license, such as the client who acquired the license. Note that licenses issued for a particular enterprise client can have the same RequesterID. + Identifier for the entity that requested the license, such as the client who acquired the license. For example, all licenses issued by the Store for Business for a particular enterprise client has the same RequesterID. diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index e2699466434..4d6dc724a93 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -1,7 +1,7 @@ --- title: Firewall CSP description: Learn more about the Firewall CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -2221,7 +2221,7 @@ Specifies the friendly name of the firewall rule. -Specifies one WDAC tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ""., and "_". A PolicyAppId and ServiceName can't be specified in the same rule. +Specifies one App Control tag. This is a string that can contain any alphanumeric character and any of the characters ":", "/", ""., and "_". A PolicyAppId and ServiceName can't be specified in the same rule. diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index 0e5e7d5b2d6..76508deef5f 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -1,7 +1,7 @@ --- title: LAPS CSP description: Learn more about the LAPS CSP. -ms.date: 06/21/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 06/21/2024 # LAPS CSP -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - The Local Administrator Password Solution (LAPS) configuration service provider (CSP) is used by the enterprise to manage back up of local administrator account passwords. Windows supports a LAPS Group Policy Object that is entirely separate from the LAPS CSP. Many of the various settings are common across both the LAPS GPO and CSP (GPO does not support any of the Action-related settings). As long as at least one LAPS setting is configured via CSP, any GPO-configured settings will be ignored. Also see [Configure policy settings for Windows LAPS](/windows-server/identity/laps/laps-management-policy-settings). @@ -432,7 +430,7 @@ If the specified user or group account is invalid the device will fallback to us | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -488,7 +486,7 @@ If not specified, this setting defaults to False. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -543,7 +541,7 @@ If not specified, this setting defaults to False. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -587,7 +585,7 @@ If not specified, this setting will default to "WLapsAdmin". | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -643,7 +641,7 @@ If not specified, this setting defaults to False. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -759,7 +757,7 @@ If not specified, this setting will default to 0. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md index 5d06e470a6c..d32a6464344 100644 --- a/windows/client-management/mdm/laps-ddf-file.md +++ b/windows/client-management/mdm/laps-ddf-file.md @@ -1,7 +1,7 @@ --- title: LAPS DDF file description: View the XML file containing the device description framework (DDF) for the LAPS configuration service provider. -ms.date: 06/28/2024 +ms.date: 09/27/2024 --- @@ -327,7 +327,7 @@ This setting has a maximum allowed value of 10 words. - 99.9.9999 + 10.0.26100 1.1 @@ -690,7 +690,7 @@ If not specified, this setting defaults to False. - 99.9.9999 + 10.0.26100 1.1 @@ -736,7 +736,7 @@ If not specified, this setting will default to 1. - 99.9.9999 + 10.0.26100 1.1 @@ -791,7 +791,7 @@ If not specified, this setting will default to "WLapsAdmin". - 99.9.9999 + 10.0.26100 1.1 @@ -839,7 +839,7 @@ If not specified, this setting defaults to False. - 99.9.9999 + 10.0.26100 1.1 @@ -897,7 +897,7 @@ If not specified, this setting defaults to False. - 99.9.9999 + 10.0.26100 1.1 diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index 052f60bfcdf..6cf4a75b50a 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -1,7 +1,7 @@ --- title: Personalization DDF file description: View the XML file containing the device description framework (DDF) for the Personalization configuration service provider. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -42,7 +42,7 @@ The following XML file contains the device description framework (DDF) for the P 10.0.16299 1.0 - 0x4;0x1B;0x30;0x31;0x48;0x54;0x77;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x87;0x88;0x88*;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xB4;0xBC;0xBD;0xBF;0xCA;0xCB; + 0x4;0x1B;0x30;0x31;0x48;0x54;0x79;0x7A;0x7D;0x7E;0x81;0x82;0x88;0x8A;0x8B;0xA1;0xA2;0xA4;0xA5;0xAB;0xAC;0xAF;0xBC;0xBF;0xCA;0xCB;0xCD;0xCF;0xD2; diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md index c0c0fd25883..826ef1ac3bf 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2.md @@ -137,7 +137,6 @@ ms.date: 02/03/2023 - [Update/ConfigureDeadlineForFeatureUpdates](policy-csp-update.md#configuredeadlineforfeatureupdates) 11 - [Update/ConfigureDeadlineForQualityUpdates](policy-csp-update.md#configuredeadlineforqualityupdates) 11 - [Update/ConfigureDeadlineGracePeriod](policy-csp-update.md#configuredeadlinegraceperiod) 11 -- [Update/ConfigureDeadlineNoAutoReboot](policy-csp-update.md#configuredeadlinenoautoreboot) 11 - [Update/DeferFeatureUpdatesPeriodInDays](policy-csp-update.md#deferfeatureupdatesperiodindays) - [Update/DeferQualityUpdatesPeriodInDays](policy-csp-update.md#deferqualityupdatesperiodindays) - [Update/ManagePreviewBuilds](policy-csp-update.md#managepreviewbuilds) diff --git a/windows/client-management/mdm/policies-in-preview.md b/windows/client-management/mdm/policies-in-preview.md index 50fe6a5fbc2..2c62565783e 100644 --- a/windows/client-management/mdm/policies-in-preview.md +++ b/windows/client-management/mdm/policies-in-preview.md @@ -1,7 +1,7 @@ --- title: Configuration service provider preview policies description: Learn more about configuration service provider (CSP) policies that are available for Windows Insider Preview. -ms.date: 08/07/2024 +ms.date: 09/27/2024 --- @@ -17,6 +17,7 @@ This article lists the policies that are applicable for Windows Insider Preview - [TurnOffInstallTracing](policy-csp-appdeviceinventory.md#turnoffinstalltracing) - [TurnOffAPISamping](policy-csp-appdeviceinventory.md#turnoffapisamping) - [TurnOffApplicationFootprint](policy-csp-appdeviceinventory.md#turnoffapplicationfootprint) +- [TurnOffWin32AppBackup](policy-csp-appdeviceinventory.md#turnoffwin32appbackup) ## ClientCertificateInstall CSP @@ -28,15 +29,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [EnablePhysicalDeviceAccessOnErrorScreens](clouddesktop-csp.md#userenablephysicaldeviceaccessonerrorscreens) - [EnableBootToCloudSharedPCMode](clouddesktop-csp.md#deviceenableboottocloudsharedpcmode) -## Cryptography - -- [ConfigureEllipticCurveCryptography](policy-csp-cryptography.md#configureellipticcurvecryptography) -- [ConfigureSystemCryptographyForceStrongKeyProtection](policy-csp-cryptography.md#configuresystemcryptographyforcestrongkeyprotection) -- [OverrideMinimumEnabledTLSVersionClient](policy-csp-cryptography.md#overrideminimumenabledtlsversionclient) -- [OverrideMinimumEnabledTLSVersionServer](policy-csp-cryptography.md#overrideminimumenabledtlsversionserver) -- [OverrideMinimumEnabledDTLSVersionClient](policy-csp-cryptography.md#overrideminimumenableddtlsversionclient) -- [OverrideMinimumEnabledDTLSVersionServer](policy-csp-cryptography.md#overrideminimumenableddtlsversionserver) - ## DeclaredConfiguration CSP - [Document](declaredconfiguration-csp.md#hostcompletedocumentsdociddocument) @@ -47,23 +39,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md#dodisallowcacheserverdownloadsonvpn) - [DOVpnKeywords](policy-csp-deliveryoptimization.md#dovpnkeywords) -## DesktopAppInstaller - -- [EnableWindowsPackageManagerCommandLineInterfaces](policy-csp-desktopappinstaller.md#enablewindowspackagemanagercommandlineinterfaces) -- [EnableWindowsPackageManagerConfiguration](policy-csp-desktopappinstaller.md#enablewindowspackagemanagerconfiguration) - -## DeviceLock - -- [MaximumPasswordAge](policy-csp-devicelock.md#maximumpasswordage) -- [ClearTextPassword](policy-csp-devicelock.md#cleartextpassword) -- [PasswordComplexity](policy-csp-devicelock.md#passwordcomplexity) -- [PasswordHistorySize](policy-csp-devicelock.md#passwordhistorysize) -- [AccountLockoutPolicy](policy-csp-devicelock.md#accountlockoutpolicy) -- [AllowAdministratorLockout](policy-csp-devicelock.md#allowadministratorlockout) -- [MinimumPasswordLength](policy-csp-devicelock.md#minimumpasswordlength) -- [MinimumPasswordLengthAudit](policy-csp-devicelock.md#minimumpasswordlengthaudit) -- [RelaxMinimumPasswordLengthLimits](policy-csp-devicelock.md#relaxminimumpasswordlengthlimits) - ## DevicePreparation CSP - [PageEnabled](devicepreparation-csp.md#pageenabled) @@ -84,12 +59,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [Cadence](dmclient-csp.md#deviceproviderprovideridconfigrefreshcadence) - [PausePeriod](dmclient-csp.md#deviceproviderprovideridconfigrefreshpauseperiod) -## Experience - -- [AllowScreenRecorder](policy-csp-experience.md#allowscreenrecorder) -- [EnableOrganizationalMessages](policy-csp-experience.md#enableorganizationalmessages) -- [DisableTextTranslation](policy-csp-experience.md#disabletexttranslation) - ## FileSystem - [EnableDevDrive](policy-csp-filesystem.md#enabledevdrive) @@ -99,13 +68,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [AttestErrorMessage](healthattestation-csp.md#attesterrormessage) -## HumanPresence - -- [ForceDisableWakeWhenBatterySaverOn](policy-csp-humanpresence.md#forcedisablewakewhenbatterysaveron) -- [ForceAllowWakeWhenExternalDisplayConnected](policy-csp-humanpresence.md#forceallowwakewhenexternaldisplayconnected) -- [ForceAllowLockWhenExternalDisplayConnected](policy-csp-humanpresence.md#forceallowlockwhenexternaldisplayconnected) -- [ForceAllowDimWhenExternalDisplayConnected](policy-csp-humanpresence.md#forceallowdimwhenexternaldisplayconnected) - ## InternetExplorer - [AllowLegacyURLFields](policy-csp-internetexplorer.md#allowlegacyurlfields) @@ -121,50 +83,9 @@ This article lists the policies that are applicable for Windows Insider Preview - [StartInstallation](language-pack-management-csp.md#installlanguage-idstartinstallation) - [SystemPreferredUILanguages](language-pack-management-csp.md#languagesettingssystempreferreduilanguages) -## LAPS CSP - -- [PassphraseLength](laps-csp.md#policiespassphraselength) -- [AutomaticAccountManagementEnabled](laps-csp.md#policiesautomaticaccountmanagementenabled) -- [AutomaticAccountManagementTarget](laps-csp.md#policiesautomaticaccountmanagementtarget) -- [AutomaticAccountManagementNameOrPrefix](laps-csp.md#policiesautomaticaccountmanagementnameorprefix) -- [AutomaticAccountManagementEnableAccount](laps-csp.md#policiesautomaticaccountmanagementenableaccount) -- [AutomaticAccountManagementRandomizeName](laps-csp.md#policiesautomaticaccountmanagementrandomizename) - ## LocalPoliciesSecurityOptions -- [Audit_AuditTheUseOfBackupAndRestoreprivilege](policy-csp-localpoliciessecurityoptions.md#audit_audittheuseofbackupandrestoreprivilege) -- [Audit_ForceAuditPolicySubcategorySettingsToOverrideAuditPolicyCategorySettings](policy-csp-localpoliciessecurityoptions.md#audit_forceauditpolicysubcategorysettingstooverrideauditpolicycategorysettings) -- [Audit_ShutdownSystemImmediatelyIfUnableToLogSecurityAudits](policy-csp-localpoliciessecurityoptions.md#audit_shutdownsystemimmediatelyifunabletologsecurityaudits) -- [Devices_RestrictFloppyAccessToLocallyLoggedOnUserOnly](policy-csp-localpoliciessecurityoptions.md#devices_restrictfloppyaccesstolocallyloggedonuseronly) -- [DomainMember_DigitallyEncryptOrSignSecureChannelDataAlways](policy-csp-localpoliciessecurityoptions.md#domainmember_digitallyencryptorsignsecurechanneldataalways) -- [DomainMember_DigitallyEncryptSecureChannelDataWhenPossible](policy-csp-localpoliciessecurityoptions.md#domainmember_digitallyencryptsecurechanneldatawhenpossible) -- [DomainMember_DigitallySignSecureChannelDataWhenPossible](policy-csp-localpoliciessecurityoptions.md#domainmember_digitallysignsecurechanneldatawhenpossible) -- [DomainMember_DisableMachineAccountPasswordChanges](policy-csp-localpoliciessecurityoptions.md#domainmember_disablemachineaccountpasswordchanges) -- [DomainMember_MaximumMachineAccountPasswordAge](policy-csp-localpoliciessecurityoptions.md#domainmember_maximummachineaccountpasswordage) -- [DomainMember_RequireStrongSessionKey](policy-csp-localpoliciessecurityoptions.md#domainmember_requirestrongsessionkey) -- [InteractiveLogon_MachineAccountLockoutThreshold](policy-csp-localpoliciessecurityoptions.md#interactivelogon_machineaccountlockoutthreshold) -- [InteractiveLogon_NumberOfPreviousLogonsToCache](policy-csp-localpoliciessecurityoptions.md#interactivelogon_numberofpreviouslogonstocache) -- [InteractiveLogon_PromptUserToChangePasswordBeforeExpiration](policy-csp-localpoliciessecurityoptions.md#interactivelogon_promptusertochangepasswordbeforeexpiration) -- [MicrosoftNetworkServer_AmountOfIdleTimeRequiredBeforeSuspendingSession](policy-csp-localpoliciessecurityoptions.md#microsoftnetworkserver_amountofidletimerequiredbeforesuspendingsession) -- [MicrosoftNetworkServer_DisconnectClientsWhenLogonHoursExpire](policy-csp-localpoliciessecurityoptions.md#microsoftnetworkserver_disconnectclientswhenlogonhoursexpire) -- [MicrosoftNetworkServer_ServerSPNTargetNameValidationLevel](policy-csp-localpoliciessecurityoptions.md#microsoftnetworkserver_serverspntargetnamevalidationlevel) -- [NetworkAccess_AllowAnonymousSIDOrNameTranslation](policy-csp-localpoliciessecurityoptions.md#networkaccess_allowanonymoussidornametranslation) -- [NetworkAccess_DoNotAllowStorageOfPasswordsAndCredentialsForNetworkAuthentication](policy-csp-localpoliciessecurityoptions.md#networkaccess_donotallowstorageofpasswordsandcredentialsfornetworkauthentication) -- [NetworkAccess_LetEveryonePermissionsApplyToAnonymousUsers](policy-csp-localpoliciessecurityoptions.md#networkaccess_leteveryonepermissionsapplytoanonymoususers) -- [NetworkAccess_NamedPipesThatCanBeAccessedAnonymously](policy-csp-localpoliciessecurityoptions.md#networkaccess_namedpipesthatcanbeaccessedanonymously) -- [NetworkAccess_RemotelyAccessibleRegistryPaths](policy-csp-localpoliciessecurityoptions.md#networkaccess_remotelyaccessibleregistrypaths) -- [NetworkAccess_RemotelyAccessibleRegistryPathsAndSubpaths](policy-csp-localpoliciessecurityoptions.md#networkaccess_remotelyaccessibleregistrypathsandsubpaths) -- [NetworkAccess_SharesThatCanBeAccessedAnonymously](policy-csp-localpoliciessecurityoptions.md#networkaccess_sharesthatcanbeaccessedanonymously) -- [NetworkAccess_SharingAndSecurityModelForLocalAccounts](policy-csp-localpoliciessecurityoptions.md#networkaccess_sharingandsecuritymodelforlocalaccounts) -- [NetworkSecurity_AllowLocalSystemNULLSessionFallback](policy-csp-localpoliciessecurityoptions.md#networksecurity_allowlocalsystemnullsessionfallback) -- [NetworkSecurity_ForceLogoffWhenLogonHoursExpire](policy-csp-localpoliciessecurityoptions.md#networksecurity_forcelogoffwhenlogonhoursexpire) -- [NetworkSecurity_LDAPClientSigningRequirements](policy-csp-localpoliciessecurityoptions.md#networksecurity_ldapclientsigningrequirements) -- [RecoveryConsole_AllowAutomaticAdministrativeLogon](policy-csp-localpoliciessecurityoptions.md#recoveryconsole_allowautomaticadministrativelogon) -- [RecoveryConsole_AllowFloppyCopyAndAccessToAllDrivesAndAllFolders](policy-csp-localpoliciessecurityoptions.md#recoveryconsole_allowfloppycopyandaccesstoalldrivesandallfolders) -- [SystemCryptography_ForceStrongKeyProtection](policy-csp-localpoliciessecurityoptions.md#systemcryptography_forcestrongkeyprotection) -- [SystemObjects_RequireCaseInsensitivityForNonWindowsSubsystems](policy-csp-localpoliciessecurityoptions.md#systemobjects_requirecaseinsensitivityfornonwindowssubsystems) -- [SystemObjects_StrengthenDefaultPermissionsOfInternalSystemObjects](policy-csp-localpoliciessecurityoptions.md#systemobjects_strengthendefaultpermissionsofinternalsystemobjects) -- [UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators](policy-csp-localpoliciessecurityoptions.md#useraccountcontrol_behavioroftheelevationpromptforenhancedadministrators) +- [UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection](policy-csp-localpoliciessecurityoptions.md#useraccountcontrol_behavioroftheelevationpromptforadministratorprotection) - [UserAccountControl_TypeOfAdminApprovalMode](policy-csp-localpoliciessecurityoptions.md#useraccountcontrol_typeofadminapprovalmode) ## MixedReality @@ -174,23 +95,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [ConfigureDeviceStandbyAction](policy-csp-mixedreality.md#configuredevicestandbyaction) - [ConfigureDeviceStandbyActionTimeout](policy-csp-mixedreality.md#configuredevicestandbyactiontimeout) -## MSSecurityGuide - -- [NetBTNodeTypeConfiguration](policy-csp-mssecurityguide.md#netbtnodetypeconfiguration) - -## NetworkListManager - -- [AllNetworks_NetworkIcon](policy-csp-networklistmanager.md#allnetworks_networkicon) -- [AllNetworks_NetworkLocation](policy-csp-networklistmanager.md#allnetworks_networklocation) -- [AllNetworks_NetworkName](policy-csp-networklistmanager.md#allnetworks_networkname) -- [IdentifyingNetworks_LocationType](policy-csp-networklistmanager.md#identifyingnetworks_locationtype) -- [UnidentifiedNetworks_LocationType](policy-csp-networklistmanager.md#unidentifiednetworks_locationtype) -- [UnidentifiedNetworks_UserPermissions](policy-csp-networklistmanager.md#unidentifiednetworks_userpermissions) - -## Notifications - -- [DisableAccountNotifications](policy-csp-notifications.md#disableaccountnotifications) - ## PassportForWork CSP - [EnableWindowsHelloProvisioningForSecurityKeys](passportforwork-csp.md#devicetenantidpoliciesenablewindowshelloprovisioningforsecuritykeys) @@ -202,77 +106,15 @@ This article lists the policies that are applicable for Windows Insider Preview ## RemoteDesktopServices -- [LimitServerToClientClipboardRedirection](policy-csp-remotedesktopservices.md#limitservertoclientclipboardredirection) -- [LimitClientToServerClipboardRedirection](policy-csp-remotedesktopservices.md#limitclienttoserverclipboardredirection) -- [DisconnectOnLockLegacyAuthn](policy-csp-remotedesktopservices.md#disconnectonlocklegacyauthn) -- [DisconnectOnLockMicrosoftIdentityAuthn](policy-csp-remotedesktopservices.md#disconnectonlockmicrosoftidentityauthn) - [TS_SERVER_REMOTEAPP_USE_SHELLAPPRUNTIME](policy-csp-remotedesktopservices.md#ts_server_remoteapp_use_shellappruntime) -## Search - -- [ConfigureSearchOnTaskbarMode](policy-csp-search.md#configuresearchontaskbarmode) - -## SettingsSync - -- [DisableAccessibilitySettingSync](policy-csp-settingssync.md#disableaccessibilitysettingsync) -- [DisableLanguageSettingSync](policy-csp-settingssync.md#disablelanguagesettingsync) - -## Sudo - -- [EnableSudo](policy-csp-sudo.md#enablesudo) - ## SurfaceHub CSP - [ExchangeModernAuthEnabled](surfacehub-csp.md#deviceaccountexchangemodernauthenabled) -## System - -- [HideUnsupportedHardwareNotifications](policy-csp-system.md#hideunsupportedhardwarenotifications) - -## SystemServices - -- [ConfigureComputerBrowserServiceStartupMode](policy-csp-systemservices.md#configurecomputerbrowserservicestartupmode) -- [ConfigureIISAdminServiceStartupMode](policy-csp-systemservices.md#configureiisadminservicestartupmode) -- [ConfigureInfraredMonitorServiceStartupMode](policy-csp-systemservices.md#configureinfraredmonitorservicestartupmode) -- [ConfigureInternetConnectionSharingServiceStartupMode](policy-csp-systemservices.md#configureinternetconnectionsharingservicestartupmode) -- [ConfigureLxssManagerServiceStartupMode](policy-csp-systemservices.md#configurelxssmanagerservicestartupmode) -- [ConfigureMicrosoftFTPServiceStartupMode](policy-csp-systemservices.md#configuremicrosoftftpservicestartupmode) -- [ConfigureRemoteProcedureCallLocatorServiceStartupMode](policy-csp-systemservices.md#configureremoteprocedurecalllocatorservicestartupmode) -- [ConfigureRoutingAndRemoteAccessServiceStartupMode](policy-csp-systemservices.md#configureroutingandremoteaccessservicestartupmode) -- [ConfigureSimpleTCPIPServicesStartupMode](policy-csp-systemservices.md#configuresimpletcpipservicesstartupmode) -- [ConfigureSpecialAdministrationConsoleHelperServiceStartupMode](policy-csp-systemservices.md#configurespecialadministrationconsolehelperservicestartupmode) -- [ConfigureSSDPDiscoveryServiceStartupMode](policy-csp-systemservices.md#configuressdpdiscoveryservicestartupmode) -- [ConfigureUPnPDeviceHostServiceStartupMode](policy-csp-systemservices.md#configureupnpdevicehostservicestartupmode) -- [ConfigureWebManagementServiceStartupMode](policy-csp-systemservices.md#configurewebmanagementservicestartupmode) -- [ConfigureWindowsMediaPlayerNetworkSharingServiceStartupMode](policy-csp-systemservices.md#configurewindowsmediaplayernetworksharingservicestartupmode) -- [ConfigureWindowsMobileHotspotServiceStartupMode](policy-csp-systemservices.md#configurewindowsmobilehotspotservicestartupmode) -- [ConfigureWorldWideWebPublishingServiceStartupMode](policy-csp-systemservices.md#configureworldwidewebpublishingservicestartupmode) - ## Update - [AllowTemporaryEnterpriseFeatureControl](policy-csp-update.md#allowtemporaryenterprisefeaturecontrol) -- [ConfigureDeadlineNoAutoRebootForFeatureUpdates](policy-csp-update.md#configuredeadlinenoautorebootforfeatureupdates) -- [ConfigureDeadlineNoAutoRebootForQualityUpdates](policy-csp-update.md#configuredeadlinenoautorebootforqualityupdates) -- [AlwaysAutoRebootAtScheduledTimeMinutes](policy-csp-update.md#alwaysautorebootatscheduledtimeminutes) - -## UserRights - -- [BypassTraverseChecking](policy-csp-userrights.md#bypasstraversechecking) -- [ReplaceProcessLevelToken](policy-csp-userrights.md#replaceprocessleveltoken) -- [ChangeTimeZone](policy-csp-userrights.md#changetimezone) -- [ShutDownTheSystem](policy-csp-userrights.md#shutdownthesystem) -- [LogOnAsBatchJob](policy-csp-userrights.md#logonasbatchjob) -- [ProfileSystemPerformance](policy-csp-userrights.md#profilesystemperformance) -- [DenyLogOnAsBatchJob](policy-csp-userrights.md#denylogonasbatchjob) -- [LogOnAsService](policy-csp-userrights.md#logonasservice) -- [IncreaseProcessWorkingSet](policy-csp-userrights.md#increaseprocessworkingset) -- [DenyLogOnAsService](policy-csp-userrights.md#denylogonasservice) -- [AdjustMemoryQuotasForProcess](policy-csp-userrights.md#adjustmemoryquotasforprocess) -- [AllowLogOnThroughRemoteDesktop](policy-csp-userrights.md#allowlogonthroughremotedesktop) - -## WebThreatDefense - -- [AutomaticDataCollection](policy-csp-webthreatdefense.md#automaticdatacollection) ## Wifi @@ -281,7 +123,7 @@ This article lists the policies that are applicable for Windows Insider Preview ## WindowsAI -- [DisableAIDataAnalysis](policy-csp-windowsai.md#disableaidataanalysis) +- [SetCopilotHardwareKey](policy-csp-windowsai.md#setcopilothardwarekey) - [DisableImageCreator](policy-csp-windowsai.md#disableimagecreator) - [DisableCocreator](policy-csp-windowsai.md#disablecocreator) @@ -294,11 +136,6 @@ This article lists the policies that are applicable for Windows Insider Preview - [DisableSubscription](windowslicensing-csp.md#subscriptionsdisablesubscription) - [RemoveSubscription](windowslicensing-csp.md#subscriptionsremovesubscription) -## WindowsSandbox - -- [AllowMappedFolders](policy-csp-windowssandbox.md#allowmappedfolders) -- [AllowWriteToMappedFolders](policy-csp-windowssandbox.md#allowwritetomappedfolders) - ## Related articles [Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 0fa200d984d..1823ce5450f 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -1,7 +1,7 @@ --- title: Policy CSP description: Learn more about the Policy CSP. -ms.date: 08/07/2024 +ms.date: 09/27/2024 --- @@ -1152,6 +1152,7 @@ Specifies the name/value pair used in the policy. See the individual Area DDFs f - [Settings](policy-csp-settings.md) - [SettingsSync](policy-csp-settingssync.md) - [SmartScreen](policy-csp-smartscreen.md) +- [SpeakForMe](policy-csp-speakforme.md) - [Speech](policy-csp-speech.md) - [Start](policy-csp-start.md) - [Stickers](policy-csp-stickers.md) diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 0cdd78d66bc..3f482137861 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -1,7 +1,7 @@ --- title: ADMX_AppxPackageManager Policy CSP description: Learn more about the ADMX_AppxPackageManager Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -32,7 +32,7 @@ ms.date: 08/06/2024 -This policy setting allows you to manage the deployment of Windows Store apps when the user is signed in using a special profile. Special profiles are the following user profiles, where changes are discarded after the user signs off: +This policy setting allows you to manage the deployment of packaged Microsoft Store apps when the user is signed in using a special profile. Special profiles are the following user profiles, where changes are discarded after the user signs off: Roaming user profiles to which the "Delete cached copies of roaming profiles" Group Policy setting applies. @@ -42,9 +42,9 @@ Temporary user profiles, which are created when an error prevents the correct pr User profiles for the Guest account and members of the Guests group. -- If you enable this policy setting, Group Policy allows deployment operations (adding, registering, staging, updating, or removing an app package) of Windows Store apps when using a special profile. +- If you enable this policy setting, Group Policy allows deployment operations (adding, registering, staging, updating, or removing an app package) of packaged Microsoft Store apps when using a special profile. -- If you disable or don't configure this policy setting, Group Policy blocks deployment operations of Windows Store apps when using a special profile. +- If you disable or don't configure this policy setting, Group Policy blocks deployment operations of packaged Microsoft Store apps when using a special profile. diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 540235107ef..1cc79f97a07 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -1,7 +1,7 @@ --- title: ADMX_AppXRuntime Policy CSP description: Learn more about the ADMX_AppXRuntime Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -32,11 +32,11 @@ ms.date: 08/06/2024 -This policy setting lets you turn on Content URI Rules to supplement the static Content URI Rules that were defined as part of the app manifest and apply to all Windows Store apps that use the enterpriseAuthentication capability on a computer. +This policy setting lets you turn on Content URI Rules to supplement the static Content URI Rules that were defined as part of the app manifest and apply to all packaged Microsoft Store apps that use the enterpriseAuthentication capability on a computer. -- If you enable this policy setting, you can define additional Content URI Rules that all Windows Store apps that use the enterpriseAuthentication capability on a computer can use. +- If you enable this policy setting, you can define additional Content URI Rules that all packaged Microsoft Store apps that use the enterpriseAuthentication capability on a computer can use. -- If you disable or don't set this policy setting, Windows Store apps will only use the static Content URI Rules. +- If you disable or don't set this policy setting, packaged Microsoft Store apps will only use the static Content URI Rules. @@ -60,7 +60,7 @@ This policy setting lets you turn on Content URI Rules to supplement the static | Name | Value | |:--|:--| | Name | AppxRuntimeApplicationContentUriRules | -| Friendly Name | Turn on dynamic Content URI Rules for Windows store apps | +| Friendly Name | Turn on dynamic Content URI Rules for packaged Microsoft Store apps | | Location | Computer Configuration | | Path | Windows Components > App runtime | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\Packages\Applications | @@ -95,11 +95,11 @@ This policy setting lets you turn on Content URI Rules to supplement the static -This policy setting lets you control whether Windows Store apps can open files using the default desktop app for a file type. Because desktop apps run at a higher integrity level than Windows Store apps, there is a risk that a Windows Store app might compromise the system by opening a file in the default desktop app for a file type. +This policy setting lets you control whether packaged Microsoft Store apps can open files using the default desktop app for a file type. Because desktop apps run at a higher integrity level than packaged Microsoft Store apps, there is a risk that a packaged Microsoft Store app might compromise the system by opening a file in the default desktop app for a file type. -- If you enable this policy setting, Windows Store apps can't open files in the default desktop app for a file type; they can open files only in other Windows Store apps. +- If you enable this policy setting, packaged Microsoft Store apps can't open files in the default desktop app for a file type; they can open files only in other packaged Microsoft Store apps. -- If you disable or don't configure this policy setting, Windows Store apps can open files in the default desktop app for a file type. +- If you disable or don't configure this policy setting, packaged Microsoft Store apps can open files in the default desktop app for a file type. @@ -219,14 +219,14 @@ This policy shouldn't be enabled unless recommended by Microsoft as a security r -This policy setting lets you control whether Windows Store apps can open URIs using the default desktop app for a URI scheme. Because desktop apps run at a higher integrity level than Windows Store apps, there is a risk that a URI scheme launched by a Windows Store app might compromise the system by launching a desktop app. +This policy setting lets you control whether packaged Microsoft Store apps can open URIs using the default desktop app for a URI scheme. Because desktop apps run at a higher integrity level than packaged Microsoft Store apps, there is a risk that a URI scheme launched by a packaged Microsoft Store app might compromise the system by launching a desktop app. -- If you enable this policy setting, Windows Store apps can't open URIs in the default desktop app for a URI scheme; they can open URIs only in other Windows Store apps. +- If you enable this policy setting, packaged Microsoft Store apps can't open URIs in the default desktop app for a URI scheme; they can open URIs only in other packaged Microsoft Store apps. -- If you disable or don't configure this policy setting, Windows Store apps can open URIs in the default desktop app for a URI scheme. +- If you disable or don't configure this policy setting, packaged Microsoft Store apps can open URIs in the default desktop app for a URI scheme. > [!NOTE] -> Enabling this policy setting doesn't block Windows Store apps from opening the default desktop app for the http, https, and mailto URI schemes. The handlers for these URI schemes are hardened against URI-based vulnerabilities from untrusted sources, reducing the associated risk. +> Enabling this policy setting doesn't block packaged Microsoft Store apps from opening the default desktop app for the http, https, and mailto URI schemes. The handlers for these URI schemes are hardened against URI-based vulnerabilities from untrusted sources, reducing the associated risk. diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index af2f85b62d5..fa0478440ba 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -1,7 +1,7 @@ --- title: ADMX_ControlPanelDisplay Policy CSP description: Learn more about the ADMX_ControlPanelDisplay Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -1351,7 +1351,7 @@ Specifies which theme file is applied to the computer the first time a user logs |:--|:--| | Name | CPL_Personalization_SetTheme | | Friendly Name | Load a specific theme | -| Location | User Configuration | +| Location | Computer and User Configuration | | Path | Control Panel > Personalization | | Registry Key Name | Software\Policies\Microsoft\Windows\Personalization | | ADMX File Name | ControlPanelDisplay.admx | diff --git a/windows/client-management/mdm/policy-csp-admx-deviceguard.md b/windows/client-management/mdm/policy-csp-admx-deviceguard.md index 94711a96aed..2a743d498c3 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceguard.md @@ -1,7 +1,7 @@ --- title: ADMX_DeviceGuard Policy CSP description: Learn more about the ADMX_DeviceGuard Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -14,7 +14,7 @@ ms.date: 08/06/2024 > [!WARNING] -> Group Policy-based deployment of Windows Defender Application Control policies only supports single-policy format WDAC policies. To use WDAC on devices running Windows 10 1903 and greater, or Windows 11, we recommend using an alternative method for [policy deployment](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). +> Group Policy-based deployment of App Control for Business policies only supports single-policy format WDAC policies. To use WDAC on devices running Windows 10 1903 and greater, or Windows 11, we recommend using an alternative method for [policy deployment](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). @@ -34,7 +34,7 @@ ms.date: 08/06/2024 -Deploy Windows Defender Application Control. +Deploy App Control for Business. This policy setting lets you deploy a Code Integrity Policy to a machine to control what's allowed to run on that machine. @@ -69,7 +69,7 @@ If using a signed and protected policy then disabling this policy setting doesn' | Name | Value | |:--|:--| | Name | ConfigCIPolicy | -| Friendly Name | Deploy Windows Defender Application Control | +| Friendly Name | Deploy App Control for Business | | Location | Computer Configuration | | Path | System > Device Guard | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index 2f447009b69..dc1ec2aa56a 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -1,7 +1,7 @@ --- title: ADMX_DnsClient Policy CSP description: Learn more about the ADMX_DnsClient Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -91,7 +91,7 @@ Specifies that NetBIOS over TCP/IP (NetBT) queries are issued for fully qualifie -Specifies that computers may attach suffixes to an unqualified multi-label name before sending subsequent DNS queries if the original name query fails. +Specifies that the DNS client may attach suffixes to an unqualified multi-label name before sending subsequent DNS queries if the original name query fails. A name containing dots, but not dot-terminated, is called an unqualified multi-label name, for example "server.corp" is an unqualified multi-label name. The name "server.corp.contoso.com" is an example of a fully qualified name because it contains a terminating dot. @@ -103,7 +103,7 @@ If attaching suffixes is allowed, and a DNS client with a primary domain suffix - If you disable this policy setting, no suffixes are appended to unqualified multi-label name queries if the original name query fails. -- If you don't configure this policy setting, computers will use their local DNS client settings to determine the query behavior for unqualified multi-label names. +- If you don't configure this policy setting, the DNS client will use its local settings to determine the query behavior for unqualified multi-label names. @@ -162,9 +162,9 @@ Specifies a connection-specific DNS suffix. This policy setting supersedes local To use this policy setting, click Enabled, and then enter a string value representing the DNS suffix. -- If you enable this policy setting, the DNS suffix that you enter will be applied to all network connections used by computers that receive this policy setting. +- If you enable this policy setting, the DNS suffix that you enter will be applied to all network connections used by the DNS client. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied connection specific DNS suffix, if configured. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will use the local or DHCP supplied connection specific DNS suffix, if configured. @@ -234,7 +234,7 @@ Each connection-specific DNS suffix, assigned either through DHCP or specified i For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. -If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. +If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the DNS client (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it's under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it's under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix can't be devolved beyond a devolution level of two. The devolution level can be configured using this policy setting. The default devolution level is two. @@ -295,11 +295,11 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the -Specifies whether the DNS client should convert internationalized domain names (IDNs) to Punycode when the computer is on non-domain networks with no WINS servers configured. +Specifies whether the DNS client should convert internationalized domain names (IDNs) to Punycode when the DNS client is on non-domain networks with no WINS servers configured. - If this policy setting is enabled, IDNs aren't converted to Punycode. -- If this policy setting is disabled, or if this policy setting isn't configured, IDNs are converted to Punycode when the computer is on non-domain networks with no WINS servers configured. +- If this policy setting is disabled, or if this policy setting isn't configured, IDNs are converted to Punycode when the DNS client is on non-domain networks with no WINS servers configured. @@ -413,13 +413,13 @@ Specifies whether the DNS client should convert internationalized domain names ( -Defines the DNS servers to which a computer sends queries when it attempts to resolve names. This policy setting supersedes the list of DNS servers configured locally and those configured using DHCP. +Defines the DNS servers to which the DNS client sends queries when it attempts to resolve names. This policy setting supersedes the list of DNS servers configured locally and those configured using DHCP. To use this policy setting, click Enabled, and then enter a space-delimited list of IP addresses in the available field. To use this policy setting, you must enter at least one IP address. -- If you enable this policy setting, the list of DNS servers is applied to all network connections used by computers that receive this policy setting. +- If you enable this policy setting, the list of DNS servers is applied to all network connections used by the DNS client. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied list of DNS servers, if configured. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will use the local or DHCP supplied list of DNS servers, if configured. @@ -535,18 +535,18 @@ Specifies that responses from link local name resolution protocols received over -Specifies the primary DNS suffix used by computers in DNS name registration and DNS name resolution. +Specifies the primary DNS suffix used by the DNS client in DNS name registration and DNS name resolution. To use this policy setting, click Enabled and enter the entire primary DNS suffix you want to assign. For example: microsoft.com. > [!IMPORTANT] -> In order for changes to this policy setting to be applied on computers that receive it, you must restart Windows. +> In order for changes to this policy setting to be applied on the DNS client, you must restart Windows. - If you enable this policy setting, it supersedes the primary DNS suffix configured in the DNS Suffix and NetBIOS Computer Name dialog box using the System control panel. You can use this policy setting to prevent users, including local administrators, from changing the primary DNS suffix. -- If you disable this policy setting, or if you don't configure this policy setting, each computer uses its local primary DNS suffix, which is usually the DNS name of Active Directory domain to which it's joined. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client uses the local primary DNS suffix, which is usually the DNS name of Active Directory domain to which it's joined. @@ -600,18 +600,18 @@ You can use this policy setting to prevent users, including local administrators -Specifies if a computer performing dynamic DNS registration will register A and PTR resource records with a concatenation of its computer name and a connection-specific DNS suffix, in addition to registering these records with a concatenation of its computer name and the primary DNS suffix. +Specifies if the DNS client performing dynamic DNS registration will register A and PTR resource records with a concatenation of its computer name and a connection-specific DNS suffix, in addition to registering these records with a concatenation of its computer name and the primary DNS suffix. By default, a DNS client performing dynamic DNS registration registers A and PTR resource records with a concatenation of its computer name and the primary DNS suffix. For example, a computer name of mycomputer and a primary DNS suffix of microsoft.com will be registered as: mycomputer.microsoft.com. -- If you enable this policy setting, a computer will register A and PTR resource records with its connection-specific DNS suffix, in addition to the primary DNS suffix. This applies to all network connections used by computers that receive this policy setting. +- If you enable this policy setting, the DNS client will register A and PTR resource records with its connection-specific DNS suffix, in addition to the primary DNS suffix. This applies to all network connections used by the DNS client. -For example, with a computer name of mycomputer, a primary DNS suffix of microsoft.com, and a connection specific DNS suffix of VPNconnection, a computer will register A and PTR resource records for mycomputer. VPNconnection and mycomputer.microsoft.com when this policy setting is enabled. +For example, with a computer name of mycomputer, a primary DNS suffix of microsoft.com, and a connection specific DNS suffix of VPNconnection, the DNS client will register A and PTR resource records for mycomputer. VPNconnection and mycomputer.microsoft.com when this policy setting is enabled. > [!IMPORTANT] -> This policy setting is ignored on a DNS client computer if dynamic DNS registration is disabled. +> This policy setting is ignored by the DNS client if dynamic DNS registration is disabled. -- If you disable this policy setting, or if you don't configure this policy setting, a DNS client computer won't register any A and PTR resource records using a connection-specific DNS suffix. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client won't register any A and PTR resource records using a connection-specific DNS suffix. @@ -666,7 +666,7 @@ For example, with a computer name of mycomputer, a primary DNS suffix of microso -Specifies if DNS client computers will register PTR resource records. +Specifies if the DNS client will register PTR resource records. By default, DNS clients configured to perform dynamic DNS registration will attempt to register PTR resource record only if they successfully registered the corresponding A resource record. @@ -674,13 +674,13 @@ By default, DNS clients configured to perform dynamic DNS registration will atte To use this policy setting, click Enabled, and then select one of the following options from the drop-down list: -Don't register: Computers won't attempt to register PTR resource records. +Don't register: the DNS client won't attempt to register PTR resource records. -Register: Computers will attempt to register PTR resource records even if registration of the corresponding A records wasn't successful. +Register: the DNS client will attempt to register PTR resource records even if registration of the corresponding A records wasn't successful. -Register only if A record registration succeeds: Computers will attempt to register PTR resource records only if registration of the corresponding A records was successful. +Register only if A record registration succeeds: the DNS client will attempt to register PTR resource records only if registration of the corresponding A records was successful. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use locally configured settings. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will use locally configured settings. @@ -734,11 +734,11 @@ Register only if A record registration succeeds: Computers will attempt to regis -Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic update automatically register and update their DNS resource records with a DNS server. +Specifies if DNS dynamic update is enabled. DNS clients configured for DNS dynamic update automatically register and update their DNS resource records with a DNS server. -- If you enable this policy setting, or you don't configure this policy setting, computers will attempt to use dynamic DNS registration on all network connections that have connection-specific dynamic DNS registration enabled. For a dynamic DNS registration to be enabled on a network connection, the connection-specific configuration must allow dynamic DNS registration, and this policy setting mustn't be disabled. +- If you enable this policy setting, or you don't configure this policy setting, the DNS client will attempt to use dynamic DNS registration on all network connections that have connection-specific dynamic DNS registration enabled. For a dynamic DNS registration to be enabled on a network connection, the connection-specific configuration must allow dynamic DNS registration, and this policy setting mustn't be disabled. -- If you disable this policy setting, computers may not use dynamic DNS registration for any of their network connections, regardless of the configuration for individual network connections. +- If you disable this policy setting, the DNS client may not use dynamic DNS registration for any of their network connections, regardless of the configuration for individual network connections. @@ -795,7 +795,7 @@ Specifies if DNS dynamic update is enabled. Computers configured for DNS dynamic Specifies whether dynamic updates should overwrite existing resource records that contain conflicting IP addresses. -This policy setting is designed for computers that register address (A) resource records in DNS zones that don't use Secure Dynamic Updates. Secure Dynamic Update preserves ownership of resource records and doesn't allow a DNS client to overwrite records that are registered by other computers. +This policy setting is designed for DNS clients that register address (A) resource records in DNS zones that don't use Secure Dynamic Updates. Secure Dynamic Update preserves ownership of resource records and doesn't allow a DNS client to overwrite records that are registered by other DNS clients. During dynamic update of resource records in a zone that doesn't use Secure Dynamic Updates, an A resource record might exist that associates the client's host name with an IP address different than the one currently in use by the client. By default, the DNS client attempts to replace the existing A resource record with an A resource record that has the client's current IP address. @@ -856,18 +856,18 @@ During dynamic update of resource records in a zone that doesn't use Secure Dyna -Specifies the interval used by DNS clients to refresh registration of A and PTR resource. This policy setting only applies to computers performing dynamic DNS updates. +Specifies the interval used by DNS clients to refresh registration of A and PTR resource. This policy setting only applies DNS clients performing dynamic DNS updates. -Computers configured to perform dynamic DNS registration of A and PTR resource records periodically reregister their records with DNS servers, even if the record hasn't changed. This reregistration is required to indicate to DNS servers that records are current and shouldn't be automatically removed (scavenged) when a DNS server is configured to delete stale records. +DNS clients configured to perform dynamic DNS registration of A and PTR resource records periodically reregister their records with DNS servers, even if the record hasn't changed. This reregistration is required to indicate to DNS servers that records are current and shouldn't be automatically removed (scavenged) when a DNS server is configured to delete stale records. > [!WARNING] > If record scavenging is enabled on the zone, the value of this policy setting should never be longer than the value of the DNS zone refresh interval. Configuring the registration refresh interval to be longer than the refresh interval of the DNS zone might result in the undesired deletion of A and PTR resource records. To specify the registration refresh interval, click Enabled and then enter a value of 1800 or greater. The value that you specify is the number of seconds to use for the registration refresh interval. For example, 1800 seconds is 30 minutes. -- If you enable this policy setting, registration refresh interval that you specify will be applied to all network connections used by computers that receive this policy setting. +- If you enable this policy setting, registration refresh interval that you specify will be applied to all network connections used by DNS clients that receive this policy setting. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use the local or DHCP supplied setting. By default, client computers configured with a static IP address attempt to update their DNS resource records once every 24 hours and DHCP clients will attempt to update their DNS resource records when a DHCP lease is granted or renewed. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will use the local or DHCP supplied setting. By default, DNS clients configured with a static IP address attempt to update their DNS resource records once every 24 hours and DHCP clients will attempt to update their DNS resource records when a DHCP lease is granted or renewed. @@ -921,13 +921,13 @@ To specify the registration refresh interval, click Enabled and then enter a val -Specifies the value of the time to live (TTL) field in A and PTR resource records that are registered by computers to which this policy setting is applied. +Specifies the value of the time to live (TTL) field in A and PTR resource records that are registered by the DNS client to which this policy setting is applied. To specify the TTL, click Enabled and then enter a value in seconds (for example, 900 is 15 minutes). -- If you enable this policy setting, the TTL value that you specify will be applied to DNS resource records registered for all network connections used by computers that receive this policy setting. +- If you enable this policy setting, the TTL value that you specify will be applied to DNS resource records registered for all network connections used by the DNS client. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use the TTL settings specified in DNS. By default, the TTL is 1200 seconds (20 minutes). +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client will use the TTL settings specified in DNS. By default, the TTL is 1200 seconds (20 minutes). @@ -985,7 +985,7 @@ Specifies the DNS suffixes to attach to an unqualified single-label name before An unqualified single-label name contains no dots. The name "example" is a single-label name. This is different from a fully qualified domain name such as "example.microsoft.com". -Client computers that receive this policy setting will attach one or more suffixes to DNS queries for a single-label name. For example, a DNS query for the single-label name "example" will be modified to "example.microsoft.com" before sending the query to a DNS server if this policy setting is enabled with a suffix of "microsoft.com". +DNS clients that receive this policy setting will attach one or more suffixes to DNS queries for a single-label name. For example, a DNS query for the single-label name "example" will be modified to "example.microsoft.com" before sending the query to a DNS server if this policy setting is enabled with a suffix of "microsoft.com". To use this policy setting, click Enabled, and then enter a string value representing the DNS suffixes that should be appended to single-label names. You must specify at least one suffix. Use a comma-delimited string, such as "microsoft.com,serverua.microsoft.com,office.microsoft.com" to specify multiple suffixes. @@ -1170,15 +1170,15 @@ Specifies the security level for dynamic DNS updates. To use this policy setting, click Enabled and then select one of the following values: -Unsecure followed by secure - computers send secure dynamic updates only when nonsecure dynamic updates are refused. +Unsecure followed by secure - the DNS client sends secure dynamic updates only when nonsecure dynamic updates are refused. -Only unsecure - computers send only nonsecure dynamic updates. +Only unsecure - the DNS client sends only nonsecure dynamic updates. -Only secure - computers send only secure dynamic updates. +Only secure - The DNS client sends only secure dynamic updates. -- If you enable this policy setting, computers that attempt to send dynamic DNS updates will use the security level that you specify in this policy setting. +- If you enable this policy setting, DNS clients that attempt to send dynamic DNS updates will use the security level that you specify in this policy setting. -- If you disable this policy setting, or if you don't configure this policy setting, computers will use local settings. By default, DNS clients attempt to use unsecured dynamic update first. If an unsecured update is refused, clients try to use secure update. +- If you disable this policy setting, or if you don't configure this policy setting, DNS clients will use local settings. By default, DNS clients attempt to use unsecured dynamic update first. If an unsecured update is refused, clients try to use secure update. @@ -1232,13 +1232,13 @@ Only secure - computers send only secure dynamic updates. -Specifies if computers may send dynamic updates to zones with a single label name. These zones are also known as top-level domain zones, for example: "com". +Specifies if the DNS client may send dynamic updates to zones with a single label name. These zones are also known as top-level domain zones, for example: "com". By default, a DNS client that's configured to perform dynamic DNS update will update the DNS zone that's authoritative for its DNS resource records unless the authoritative zone is a top-level domain or root zone. -- If you enable this policy setting, computers send dynamic updates to any zone that's authoritative for the resource records that the computer needs to update, except the root zone. +- If you enable this policy setting, the DNS client sends dynamic updates to any zone that's authoritative for the resource records that the DNS client needs to update, except the root zone. -- If you disable this policy setting, or if you don't configure this policy setting, computers don't send dynamic updates to the root zone or top-level domain zones that are authoritative for the resource records that the computer needs to update. +- If you disable this policy setting, or if you don't configure this policy setting, the DNS client doesn't send dynamic updates to the root zone or top-level domain zones that are authoritative for the resource records that the DNS client needs to update. @@ -1309,7 +1309,7 @@ Each connection-specific DNS suffix, assigned either through DHCP or specified i For example, when a user submits a query for a single-label name such as "example," the DNS client attaches a suffix such as "microsoft.com" resulting in the query "example.microsoft.com," before sending the query to a DNS server. -If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the computer (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. +If a DNS suffix search list isn't specified, the DNS client attaches the primary DNS suffix to a single-label name. If this query fails, the connection-specific DNS suffix is attached for a new query. If none of these queries are resolved, the client devolves the primary DNS suffix of the DNS client (drops the leftmost label of the primary DNS suffix), attaches this devolved primary DNS suffix to the single-label name, and submits this new query to a DNS server. For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the non-dot-terminated single-label name "example," and the DNS query for example.ooo.aaa.microsoft.com fails, the DNS client devolves the primary DNS suffix (drops the leftmost label) till the specified devolution level, and submits a query for example.aaa.microsoft.com. If this query fails, the primary DNS suffix is devolved further if it's under specified devolution level and the query example.microsoft.com is submitted. If this query fails, devolution continues if it's under specified devolution level and the query example.microsoft.com is submitted, corresponding to a devolution level of two. The primary DNS suffix can't be devolved beyond a devolution level of two. The devolution level can be configured using the primary DNS suffix devolution level policy setting. The default devolution level is two. @@ -1370,11 +1370,11 @@ For example, if the primary DNS suffix ooo.aaa.microsoft.com is attached to the -Specifies that link local multicast name resolution (LLMNR) is disabled on client computers. +Specifies that link local multicast name resolution (LLMNR) is disabled on the DNS client. -LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet that also has LLMNR enabled. LLMNR doesn't require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution isn't possible. +LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a DNS client to another DNS client on the same subnet that also has LLMNR enabled. LLMNR doesn't require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution isn't possible. -- If you enable this policy setting, LLMNR will be disabled on all available network adapters on the client computer. +- If you enable this policy setting, LLMNR will be disabled on all available network adapters on the DNS client. - If you disable this policy setting, or you don't configure this policy setting, LLMNR will be enabled on all available network adapters. diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index 03c6eabd470..1b08f878645 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -1,7 +1,7 @@ --- title: ADMX_FileSys Policy CSP description: Learn more about the ADMX_FileSys Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -260,7 +260,7 @@ Encrypting the page file prevents malicious users from reading data that has bee -Enabling Win32 long paths will allow manifested win32 applications and Windows Store applications to access paths beyond the normal 260 character limit. Enabling this setting will cause the long paths to be accessible within the process. +Enabling Win32 long paths will allow manifested win32 applications and packaged Microsoft Store applications to access paths beyond the normal 260 character limit. Enabling this setting will cause the long paths to be accessible within the process. diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 124f07bbb08..26645982725 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -1,7 +1,7 @@ --- title: ADMX_MicrosoftDefenderAntivirus Policy CSP description: Learn more about the ADMX_MicrosoftDefenderAntivirus Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -1523,11 +1523,13 @@ This policy setting defines the number of days items should be kept in the Quara -This policy setting allows you to configure the scheduled scan, and the scheduled security intelligence update, start time window in hours. +This policy setting allows you to configure the randomization of the scheduled scan start time and the scheduled definition update start time. -- If you disable or don't configure this setting, scheduled tasks will begin at a random time within 4 hours after the time specified in Task Scheduler. +- If you enable or don't configure this policy setting, and didn't set a randomization window in the Configure scheduled task time randomization window setting , then randomization will be added between 0-4 hours. -- If you enable this setting, you can widen, or narrow, this randomization period. Specify a randomization window of between 1 and 23 hours. +- If you enable or don't configure this policy setting, and set a randomization window in the Configure scheduled task time randomization window setting, the configured randomization window will be used. + +- If you disable this policy setting, but configured the scheduled task time randomization window, randomization won't be done. @@ -3528,11 +3530,11 @@ This policy setting allows you to configure scanning mapped network drives. -This policy setting allows you to configure scanning for network files. It's recommended that you don't enable this setting. +This policy setting allows the scanning of network files using on access protection. The default is enabled. Recommended to remain enabled in most cases. -- If you enable this setting, network files will be scanned. +- If you enable or don't configure this setting, network files will be scanned. -- If you disable or don't configure this setting, network files won't be scanned. +- If you disable this setting, network files won't be scanned. @@ -3556,7 +3558,7 @@ This policy setting allows you to configure scanning for network files. It's rec | Name | Value | |:--|:--| | Name | Scan_DisableScanningNetworkFiles | -| Friendly Name | Scan network files | +| Friendly Name | Configure scanning of network files | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | @@ -5436,12 +5438,7 @@ Valid remediation action values are: - -This policy setting allows you to configure whether or not to display additional text to clients when they need to perform an action. The text displayed is a custom administrator-defined string. For example, the phone number to call the company help desk. The client interface will only display a maximum of 1024 characters. Longer strings will be truncated before display. - -- If you enable this setting, the additional text specified will be displayed. - -- If you disable or don't configure this setting, there will be no additional text displayed. + @@ -5458,6 +5455,7 @@ This policy setting allows you to configure whether or not to display additional + [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -5465,10 +5463,6 @@ This policy setting allows you to configure whether or not to display additional | Name | Value | |:--|:--| | Name | UX_Configuration_CustomDefaultActionToastString | -| Friendly Name | Display additional text to clients when they need to perform an action | -| Location | Computer Configuration | -| Path | Windows Components > Microsoft Defender Antivirus > Client Interface | -| Registry Key Name | Software\Policies\Microsoft\Windows Defender\UX Configuration | | ADMX File Name | WindowsDefender.admx | diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index 6603256c75e..3cad268ba11 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -1,7 +1,7 @@ --- title: ADMX_Netlogon Policy CSP description: Learn more about the ADMX_Netlogon Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -420,6 +420,8 @@ Note that this policy setting doesn't affect NetBIOS-based discovery for DC loca - If you enable or don't configure this policy setting, the DC location algorithm doesn't use NetBIOS-based discovery as a fallback mechanism when DNS-based discovery fails. This is the default behavior. - If you disable this policy setting, the DC location algorithm can use NetBIOS-based discovery as a fallback mechanism when DNS based discovery fails. + +This setting has no effect unless the BlockNetbiosDiscovery setting is disabled. NetBIOS-based discovery is considered unsecure, has many limitations, and will be deprecated in a future release. For these reasons, NetBIOS-based discovery isn't recommended. See for more information. diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index d610c2f9e83..3d3913d0a55 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -1,7 +1,7 @@ --- title: ADMX_Printing Policy CSP description: Learn more about the ADMX_Printing Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -749,7 +749,7 @@ This preference allows you to change default printer management. -Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default in Windows 10, Windows 10 and Windows Server 2022. +Microsoft XPS Document Writer (MXDW) generates OpenXPS (*.oxps) files by default in Windows 10, Windows 10 and Windows Server 2025. - If you enable this group policy setting, the default MXDW output format is the legacy Microsoft XPS (*.xps). diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index e43437afce7..7c490ba91b2 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -1,7 +1,7 @@ --- title: ADMX_StartMenu Policy CSP description: Learn more about the ADMX_StartMenu Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -997,7 +997,7 @@ This policy setting allows you to prevent users from changing their Start screen |:--|:--| | Name | NoChangeStartMenu | | Friendly Name | Prevent users from customizing their Start Screen | -| Location | User Configuration | +| Location | Computer and User Configuration | | Path | Start Menu and Taskbar | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\Explorer | | Registry Value Name | NoChangeStartMenu | diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index 15a624d898b..f2d20860004 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -1,7 +1,7 @@ --- title: ADMX_Taskbar Policy CSP description: Learn more about the ADMX_Taskbar Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -69,7 +69,7 @@ A reboot is required for this policy setting to take effect. |:--|:--| | Name | DisableNotificationCenter | | Friendly Name | Remove Notifications and Action Center | -| Location | User Configuration | +| Location | Computer and User Configuration | | Path | Start Menu and Taskbar | | Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | | Registry Value Name | DisableNotificationCenter | @@ -748,11 +748,11 @@ This policy setting allows you to turn off automatic promotion of notification i -This policy setting allows users to see Windows Store apps on the taskbar. +This policy setting allows users to see packaged Microsoft Store apps on the taskbar. -- If you enable this policy setting, users will see Windows Store apps on the taskbar. +- If you enable this policy setting, users will see packaged Microsoft Store apps on the taskbar. -- If you disable this policy setting, users won't see Windows Store apps on the taskbar. +- If you disable this policy setting, users won't see packaged Microsoft Store apps on the taskbar. - If you don't configure this policy setting, the default setting for the user's device will be used, and the user can choose to change it. @@ -778,7 +778,7 @@ This policy setting allows users to see Windows Store apps on the taskbar. | Name | Value | |:--|:--| | Name | ShowWindowsStoreAppsOnTaskbar | -| Friendly Name | Show Windows Store apps on the taskbar | +| Friendly Name | Show packaged Microsoft Store apps on the taskbar | | Location | User Configuration | | Path | Start Menu and Taskbar | | Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index c4f588506a3..d6d10aed92a 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -1,7 +1,7 @@ --- title: ADMX_TerminalServer Policy CSP description: Learn more about the ADMX_TerminalServer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -3585,7 +3585,7 @@ This policy setting allows you to specify which protocols can be used for Remote - If you enable this policy setting, you must specify if you would like RDP to use UDP. -You can select one of the following options: "Use both UDP and TCP", "Use only TCP" or "Use either UDP or TCP (default)". +You can select one of the following options: "Use either UDP or TCP (default)" or "Use only TCP". If you select "Use either UDP or TCP" and the UDP connection is successful, most of the RDP traffic will use UDP. diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index 7095179c9cc..bc47c28b997 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -1,7 +1,7 @@ --- title: ADMX_Thumbnails Policy CSP description: Learn more about the ADMX_Thumbnails Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -95,11 +95,14 @@ File Explorer displays thumbnail images by default. This policy setting allows you to configure how File Explorer displays thumbnail images or icons on network folders. -File Explorer displays thumbnail images on network folders by default. +File Explorer displays only icons and never displays thumbnail images on network folders by default. -- If you enable this policy setting, File Explorer displays only icons and never displays thumbnail images on network folders. +- If you disable this policy setting, File Explorer displays thumbnail images on network folders. -- If you disable or don't configure this policy setting, File Explorer displays only thumbnail images on network folders. +- If you enable or don't configure this policy setting, File Explorer displays only icons and never displays thumbnail images on network folders. + +> [!NOTE] +> Allowing the use of thumbnail images from network folders can expose the users' computers to security risks. diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index 44d542de9d4..9100a4bbb39 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -1,7 +1,7 @@ --- title: ADMX_WindowsExplorer Policy CSP description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -472,7 +472,15 @@ You can specify a known folder using its known folder id or using its canonical - + +This policy setting determines the application of the Mark of the Web tag to files sourced from insecure locations. + +- If you enable this policy setting, files copied from unsecure sources won't be tagged with the Mark of the Web. + +- If you disable or don't configure this policy setting, files copied from unsecure sources will be tagged with the appropriate Mark of the Web. + +> [!NOTE] +> Failure to tag files from unsecure sources with the Mark of the Web can expose users' computers to security risks. @@ -489,7 +497,6 @@ You can specify a known folder using its known folder id or using its canonical - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -497,6 +504,11 @@ You can specify a known folder using its known folder id or using its canonical | Name | Value | |:--|:--| | Name | DisableMotWOnInsecurePathCopy | +| Friendly Name | Do not apply the Mark of the Web tag to files copied from insecure sources | +| Location | Computer Configuration | +| Path | WindowsComponents > File Explorer | +| Registry Key Name | Software\Policies\Microsoft\Windows\Explorer | +| Registry Value Name | DisableMotWOnInsecurePathCopy | | ADMX File Name | WindowsExplorer.admx | diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index bfddc2641c7..b1b7b3fd75d 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -1,7 +1,7 @@ --- title: ADMX_WPN Policy CSP description: Learn more about the ADMX_WPN Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -254,7 +254,7 @@ No reboots or service restarts are required for this policy setting to take effe |:--|:--| | Name | NoToastNotification | | Friendly Name | Turn off toast notifications | -| Location | User Configuration | +| Location | Computer and User Configuration | | Path | Start Menu and Taskbar > Notifications | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications | | Registry Value Name | NoToastApplicationNotification | diff --git a/windows/client-management/mdm/policy-csp-appdeviceinventory.md b/windows/client-management/mdm/policy-csp-appdeviceinventory.md index 7e0fb8176bf..aa8f597ae9b 100644 --- a/windows/client-management/mdm/policy-csp-appdeviceinventory.md +++ b/windows/client-management/mdm/policy-csp-appdeviceinventory.md @@ -1,7 +1,7 @@ --- title: AppDeviceInventory Policy CSP description: Learn more about the AppDeviceInventory Area in Policy CSP. -ms.date: 08/07/2024 +ms.date: 09/27/2024 --- @@ -33,7 +33,12 @@ ms.date: 08/07/2024 - + +This policy controls the state of API Sampling. API Sampling monitors the sampled collection of application programming interfaces used during system runtime to help diagnose compatibility problems. + +- If you enable this policy, API Sampling won't be run. + +- If you disable or don't configure this policy, API Sampling will be turned on. @@ -50,7 +55,6 @@ ms.date: 08/07/2024 - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -58,6 +62,11 @@ ms.date: 08/07/2024 | Name | Value | |:--|:--| | Name | TurnOffAPISamping | +| Friendly Name | Turn off API Sampling | +| Location | Computer Configuration | +| Path | Windows Components > App and Device Inventory | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppCompat | +| Registry Value Name | DisableAPISamping | | ADMX File Name | AppDeviceInventory.admx | @@ -83,7 +92,12 @@ ms.date: 08/07/2024 - + +This policy controls the state of Application Footprint. Application Footprint monitors the sampled collection of registry and file usage to help diagnose compatibility problems. + +- If you enable this policy, Application Footprint won't be run. + +- If you disable or don't configure this policy, Application Footprint will be turned on. @@ -100,7 +114,6 @@ ms.date: 08/07/2024 - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -108,6 +121,11 @@ ms.date: 08/07/2024 | Name | Value | |:--|:--| | Name | TurnOffApplicationFootprint | +| Friendly Name | Turn off Application Footprint | +| Location | Computer Configuration | +| Path | Windows Components > App and Device Inventory | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppCompat | +| Registry Value Name | DisableApplicationFootprint | | ADMX File Name | AppDeviceInventory.admx | @@ -133,7 +151,12 @@ ms.date: 08/07/2024 - + +This policy controls the state of Install Tracing. Install Tracing is a mechanism that tracks application installs to help diagnose compatibility problems. + +- If you enable this policy, Install Tracing won't be run. + +- If you disable or don't configure this policy, Install Tracing will be turned on. @@ -150,7 +173,6 @@ ms.date: 08/07/2024 - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -158,6 +180,11 @@ ms.date: 08/07/2024 | Name | Value | |:--|:--| | Name | TurnOffInstallTracing | +| Friendly Name | Turn off Install Tracing | +| Location | Computer Configuration | +| Path | Windows Components > App and Device Inventory | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppCompat | +| Registry Value Name | DisableInstallTracing | | ADMX File Name | AppDeviceInventory.admx | @@ -167,6 +194,65 @@ ms.date: 08/07/2024 + +## TurnOffWin32AppBackup + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/AppDeviceInventory/TurnOffWin32AppBackup +``` + + + + +This policy controls the state of the compatibility scan for backed up applications. The compatibility scan for backed up applications evaluates for compatibility problems in installed applications. + +- If you enable this policy, the compatibility scan for backed up applications won't be run. + +- If you disable or don't configure this policy, the compatibility scan for backed up applications will be run. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | TurnOffWin32AppBackup | +| Friendly Name | Turn off compatibility scan for backed up applications | +| Location | Computer Configuration | +| Path | Windows Components > App and Device Inventory | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppCompat | +| Registry Value Name | DisableWin32AppBackup | +| ADMX File Name | AppDeviceInventory.admx | + + + + + + + + diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 72d0c010144..8b9aeb6e3c0 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -1,7 +1,7 @@ --- title: ApplicationDefaults Policy CSP description: Learn more about the ApplicationDefaults Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/11/2024 --- @@ -31,13 +31,12 @@ ms.date: 01/18/2024 This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc.xml). The file can be further edited by adding attributes to control how often associations are applied by the policy. The file then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Microsoft Entra joined, the associations assigned in SyncML will be processed and default associations will be applied. - -> [!NOTE] -> For this policy, MDM policy take precedence over group policies even when [MDMWinsOverGP](policy-csp-controlpolicyconflict.md#mdmwinsovergp) policy is not set. +> [!NOTE] +> For this policy, MDM policy take precedence over group policies even when [MDMWinsOverGP](policy-csp-controlpolicyconflict.md#mdmwinsovergp) policy is not set. diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 7b1698c4628..885f96e31ab 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -1,7 +1,7 @@ --- title: ApplicationManagement Policy CSP description: Learn more about the ApplicationManagement Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 09/27/2024 --- @@ -30,11 +30,11 @@ ms.date: 04/10/2024 -This policy setting allows you to manage the installation of trusted line-of-business (LOB) or developer-signed Windows Store apps. +This policy setting allows you to manage the installation of trusted line-of-business (LOB) or developer-signed packaged Microsoft Store apps. -- If you enable this policy setting, you can install any LOB or developer-signed Windows Store app (which must be signed with a certificate chain that can be successfully validated by the local computer). +- If you enable this policy setting, you can install any LOB or developer-signed packaged Microsoft Store app (which must be signed with a certificate chain that can be successfully validated by the local computer). -- If you disable or don't configure this policy setting, you can't install LOB or developer-signed Windows Store apps. +- If you disable or don't configure this policy setting, you can't install LOB or developer-signed packaged Microsoft Store apps. @@ -269,7 +269,7 @@ Allows or denies development of Microsoft Store applications and installing them | Name | Value | |:--|:--| | Name | AllowDevelopmentWithoutDevLicense | -| Friendly Name | Allows development of Windows Store apps and installing them from an integrated development environment (IDE) | +| Friendly Name | Allows development of packaged Microsoft Store apps and installing them from an integrated development environment (IDE) | | Location | Computer Configuration | | Path | Windows Components > App Package Deployment | | Registry Key Name | Software\Policies\Microsoft\Windows\Appx | diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index 20cddfc1839..2b19c52a8ce 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -1,7 +1,7 @@ --- title: AppRuntime Policy CSP description: Learn more about the AppRuntime Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -32,9 +32,9 @@ ms.date: 01/18/2024 -This policy setting lets you control whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. This policy only affects Windows Store apps that support it. +This policy setting lets you control whether Microsoft accounts are optional for packaged Microsoft Store apps that require an account to sign in. This policy only affects packaged Microsoft Store apps that support it. -- If you enable this policy setting, Windows Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead. +- If you enable this policy setting, packaged Microsoft Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead. - If you disable or don't configure this policy setting, users will need to sign in with a Microsoft account. diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index 6e677aa3b79..220712712a7 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -1,7 +1,7 @@ --- title: AppVirtualization Policy CSP description: Learn more about the AppVirtualization Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -33,6 +33,9 @@ ms.date: 01/18/2024 This policy setting allows you to enable or disable Microsoft Application Virtualization (App-V) feature. Reboot is needed for disable to take effect. + +> [!NOTE] +> Application Virtualization (App-V) will reach end-of-life April 2026. After that time, the App-V client will be excluded from new versions of the Windows operating system. See aka.ms/AppVDeprecation for more information. diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index b0c45478d57..a86b54d3d28 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -1,7 +1,7 @@ --- title: Browser Policy CSP description: Learn more about the Browser Area in Policy CSP. -ms.date: 09/03/2024 +ms.date: 09/11/2024 --- @@ -1481,7 +1481,7 @@ Sideloading installs and runs unverified extensions in Microsoft Edge. With this If enabled or not configured, sideloading of unverified extensions in Microsoft Edge is allowed. -If disabled, sideloading of unverified extensions in Microsoft Edge isn't allowed. Extensions can be installed only through Microsoft store, enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy doesn't prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at: +If disabled, sideloading of unverified extensions in Microsoft Edge isn't allowed. Extensions can be installed only through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy doesn't prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at: Computer Configuration > Administrative Templates > Windows Components > App Package Deployment. diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 27aae040793..11bf0160544 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -1,7 +1,7 @@ --- title: Cryptography Policy CSP description: Learn more about the Cryptography Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/18/2024 # Policy CSP - Cryptography -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -79,7 +77,7 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -146,7 +144,7 @@ CertUtil.exe -DisplayEccCurve. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -196,7 +194,7 @@ System cryptography: Force strong key protection for user keys stored on the com | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -235,7 +233,7 @@ Override minimal enabled TLS version for client role. Last write wins. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -274,7 +272,7 @@ Override minimal enabled TLS version for server role. Last write wins. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -313,7 +311,7 @@ Override minimal enabled TLS version for client role. Last write wins. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index a790f24a264..2eef54311e9 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -1,7 +1,7 @@ --- title: Defender Policy CSP description: Learn more about the Defender Area in Policy CSP. -ms.date: 06/28/2024 +ms.date: 09/27/2024 --- @@ -745,7 +745,7 @@ This policy setting allows you to configure scheduled scans and on-demand (manua | Name | Value | |:--|:--| | Name | Scan_DisableScanningNetworkFiles | -| Friendly Name | Scan network files | +| Friendly Name | Configure scanning of network files | | Location | Computer Configuration | | Path | Windows Components > Microsoft Defender Antivirus > Scan | | Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan | diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index 2b3fea16a4d..c1806d30f77 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -1,7 +1,7 @@ --- title: DesktopAppInstaller Policy CSP description: Learn more about the DesktopAppInstaller Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -11,8 +11,6 @@ ms.date: 01/18/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -215,7 +213,14 @@ Users will still be able to execute the *winget* command. The default help will - + +This policy controls whether the [Windows Package Manager](/windows/package-manager/) will validate the Microsoft Store certificate hash matches to a known Microsoft Store certificate when initiating a connection to the Microsoft Store Source. + +- If you enable this policy, the [Windows Package Manager](/windows/package-manager/) will bypass the Microsoft Store certificate validation. + +- If you disable this policy, the [Windows Package Manager](/windows/package-manager/) will validate the Microsoft Store certificate used is valid and belongs to the Microsoft Store before communicating with the Microsoft Store source. + +- If you don't configure this policy, the [Windows Package Manager](/windows/package-manager/) administrator settings will be adhered to. @@ -232,7 +237,6 @@ Users will still be able to execute the *winget* command. The default help will - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -240,6 +244,11 @@ Users will still be able to execute the *winget* command. The default help will | Name | Value | |:--|:--| | Name | EnableBypassCertificatePinningForMicrosoftStore | +| Friendly Name | Enable App Installer Microsoft Store Source Certificate Validation Bypass | +| Location | Computer Configuration | +| Path | Windows Components > Desktop App Installer | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller | +| Registry Value Name | EnableBypassCertificatePinningForMicrosoftStore | | ADMX File Name | DesktopAppInstaller.admx | @@ -445,7 +454,14 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa - + +This policy controls the ability to override malware vulnerability scans when installing an archive file using a local manifest using the command line arguments. + +- If you enable this policy, users can override the malware scan when performing a local manifest install of an archive file. + +- If you disable this policy, users will be unable to override the malware scan of an archive file when installing using a local manifest. + +- If you don't configure this policy, the [Windows Package Manager](/windows/package-manager/) administrator settings will be adhered to. @@ -462,7 +478,6 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -470,6 +485,11 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa | Name | Value | |:--|:--| | Name | EnableLocalArchiveMalwareScanOverride | +| Friendly Name | Enable App Installer Local Archive Malware Scan Override | +| Location | Computer Configuration | +| Path | Windows Components > Desktop App Installer | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller | +| Registry Value Name | EnableLocalArchiveMalwareScanOverride | | ADMX File Name | DesktopAppInstaller.admx | @@ -618,9 +638,9 @@ This policy controls the Microsoft Store source included with the [Windows Packa This policy controls whether users can install packages from a website that's using the ms-appinstaller protocol. -- If you enable or don't configure this setting, users will be able to install packages from websites that use this protocol. +- If you enable this setting, users will be able to install packages from websites that use this protocol. -- If you disable this setting, users won't be able to install packages from websites that use this protocol. +- If you disable or don't configure this setting, users won't be able to install packages from websites that use this protocol. @@ -724,7 +744,7 @@ The settings are stored inside of a .json file on the user’s system. It may be | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -734,7 +754,14 @@ The settings are stored inside of a .json file on the user’s system. It may be - + +This policy determines if a user can perform an action using the [Windows Package Manager](/windows/package-manager/) through a command line interface (WinGet CLI, or WinGet PowerShell). + +If you disable this policy, users won't be able execute the [Windows Package Manager](/windows/package-manager/) CLI, and PowerShell cmdlets. + +If you enable, or don't configuring this policy, users will be able to execute the [Windows Package Manager](/windows/package-manager/) CLI commands, and PowerShell cmdlets. (Provided "Enable App Installer" policy isn't disabled). + +This policy doesn't override the "Enable App Installer" policy. @@ -751,7 +778,6 @@ The settings are stored inside of a .json file on the user’s system. It may be - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -759,6 +785,11 @@ The settings are stored inside of a .json file on the user’s system. It may be | Name | Value | |:--|:--| | Name | EnableWindowsPackageManagerCommandLineInterfaces | +| Friendly Name | Enable Windows Package Manager command line interfaces | +| Location | Computer Configuration | +| Path | Windows Components > Desktop App Installer | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller | +| Registry Value Name | EnableWindowsPackageManagerCommandLineInterfaces | | ADMX File Name | DesktopAppInstaller.admx | @@ -774,7 +805,7 @@ The settings are stored inside of a .json file on the user’s system. It may be | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -784,7 +815,12 @@ The settings are stored inside of a .json file on the user’s system. It may be - + +This policy controls whether the [Windows Package Manager](/windows/package-manager/) configuration feature can be used by users. + +- If you enable or don't configure this setting, users will be able to use the [Windows Package Manager](/windows/package-manager/) configuration feature. + +- If you disable this setting, users won't be able to use the [Windows Package Manager](/windows/package-manager/) configuration feature. @@ -801,7 +837,6 @@ The settings are stored inside of a .json file on the user’s system. It may be - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -809,6 +844,11 @@ The settings are stored inside of a .json file on the user’s system. It may be | Name | Value | |:--|:--| | Name | EnableWindowsPackageManagerConfiguration | +| Friendly Name | Enable Windows Package Manager Configuration | +| Location | Computer Configuration | +| Path | Windows Components > Desktop App Installer | +| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller | +| Registry Value Name | EnableWindowsPackageManagerConfiguration | | ADMX File Name | DesktopAppInstaller.admx | @@ -835,9 +875,9 @@ The settings are stored inside of a .json file on the user’s system. It may be -This policy controls the auto update interval for package-based sources. +This policy controls the auto-update interval for package-based sources. The default source for [Windows Package Manager](/windows/package-manager/) is configured such that an index of the packages is cached on the local machine. The index is downloaded when a user invokes a command, and the interval has passed. -- If you disable or don't configure this setting, the default interval or the value specified in settings will be used by the [Windows Package Manager](/windows/package-manager/). +- If you disable or don't configure this setting, the default interval or the value specified in the [Windows Package Manager](/windows/package-manager/) settings will be used. - If you enable this setting, the number of minutes specified will be used by the [Windows Package Manager](/windows/package-manager/). diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index 259d88a891f..c294633d53b 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -1,7 +1,7 @@ --- title: DeviceLock Policy CSP description: Learn more about the DeviceLock Area in Policy CSP. -ms.date: 08/05/2024 +ms.date: 09/27/2024 --- @@ -11,8 +11,6 @@ ms.date: 08/05/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - > [!IMPORTANT] @@ -25,7 +23,7 @@ ms.date: 08/05/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -64,7 +62,7 @@ Account lockout threshold - This security setting determines the number of faile | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -329,7 +327,7 @@ Determines the type of PIN or password required. This policy only applies if the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -685,7 +683,7 @@ The number of authentication failures allowed before the device will be wiped. A | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1025,7 +1023,7 @@ This security setting determines the period of time (in days) that a password mu | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1078,7 +1076,7 @@ This security setting determines the least number of characters that a password | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1128,7 +1126,7 @@ This security setting determines the minimum password length for which password | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1188,7 +1186,7 @@ Complexity requirements are enforced when passwords are changed or created. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1360,7 +1358,7 @@ If you enable this setting, users will no longer be able to modify slide show se | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index f0831810bd5..d6932eb1cac 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -1,7 +1,7 @@ --- title: Experience Policy CSP description: Learn more about the Experience Area in Policy CSP. -ms.date: 08/07/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 08/07/2024 # Policy CSP - Experience -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -484,7 +482,7 @@ Allow screen capture. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -494,7 +492,7 @@ Allow screen capture. - + This policy setting allows you to control whether screen recording functionality is available in the Windows Snipping Tool app. - If you disable this policy setting, screen recording functionality won't be accessible in the Windows Snipping Tool app. @@ -531,7 +529,12 @@ This policy setting allows you to control whether screen recording functionality | Name | Value | |:--|:--| | Name | AllowScreenRecorder | -| Path | Programs > AT > WindowsComponents > SnippingTool | +| Friendly Name | Allow Screen Recorder | +| Location | User Configuration | +| Path | Windows Components > Snipping Tool | +| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\SnippingTool | +| Registry Value Name | AllowScreenRecorder | +| ADMX File Name | Programs.admx | @@ -1681,7 +1684,7 @@ This policy setting lets you turn off cloud consumer account state content in al | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1887,7 +1890,7 @@ _**Turn syncing off by default but don’t disable**_ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.4828] and later
✅ Windows 11, version 22H2 with [KB5020044](https://support.microsoft.com/help/5020044) [10.0.22621.900] and later
✅ Windows Insider Preview | +| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 22H2 with [KB5041582](https://support.microsoft.com/help/5041582) [10.0.19045.4842] and later
✅ Windows 11, version 22H2 with [KB5020044](https://support.microsoft.com/help/5020044) [10.0.22621.900] and later
✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index fb55df7a5da..73f6d2a6de9 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -1,7 +1,7 @@ --- title: FileExplorer Policy CSP description: Learn more about the FileExplorer Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -138,7 +138,7 @@ When This PC location is restricted, give the user the option to enumerate and n -Turning off this setting will prevent File Explorer from requesting cloud file metadata and displaying it in the homepage and other views in File Explorer. Any insights and files available based on account activity will be stopped in views such as Recent, Recommended, Favorites, etc. +Turning off this setting will prevent File Explorer from requesting cloud file metadata and displaying it in the homepage and other views in File Explorer. Any insights and files available based on account activity will be stopped in views such as Recent, Recommended, Favorites, Details pane, etc. diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 3ef891ed68c..1cf592ddffb 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -1,7 +1,7 @@ --- title: HumanPresence Policy CSP description: Learn more about the HumanPresence Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/18/2024 # Policy CSP - HumanPresence -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -21,7 +19,7 @@ ms.date: 01/18/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -85,7 +83,7 @@ Determines whether Allow Adaptive Dimming When Battery Saver On checkbox is forc | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -149,7 +147,7 @@ Determines whether Allow Lock on Leave When Battery Saver On checkbox is forced | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -213,7 +211,7 @@ Determines whether Allow Wake on Approach When External Display Connected checkb | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index 5e218fe45cd..bfcf5c6f278 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -1,7 +1,7 @@ --- title: InternetExplorer Policy CSP description: Learn more about the InternetExplorer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -1005,7 +1005,12 @@ Note. It's recommended to configure template policy settings in one Group Policy - + +This policy setting allows the use of some disabled functionality, such as WorkingDirectory field or pluggable protocol handling, in Internet Shortcut files. + +If you enable this policy, disabled functionality for Internet Shortcut files will be re-enabled. + +If you disable, or don't configure this policy, some functionality for Internet Shortcut files, such as WorkingDirectory field or pluggable protocol handling, will be disabled. @@ -1022,7 +1027,6 @@ Note. It's recommended to configure template policy settings in one Group Policy - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -1030,6 +1034,11 @@ Note. It's recommended to configure template policy settings in one Group Policy | Name | Value | |:--|:--| | Name | AllowLegacyURLFields | +| Friendly Name | Allow legacy functionality for Internet Shortcut files | +| Location | Computer and User Configuration | +| Path | Windows Components > Internet Explorer | +| Registry Key Name | Software\Policies\Microsoft\Internet Explorer\Main | +| Registry Value Name | AllowLegacyURLFields | | ADMX File Name | inetres.admx | @@ -7923,13 +7932,11 @@ This policy setting allows you to manage the opening of windows and frames and a -This policy setting specifies whether JScript or JScript9Legacy is loaded for MSHTML/WebOC/MSXML/Cscript based invocations. +This policy setting specifies whether JScript or JScript9Legacy is loaded. -- If you enable this policy setting, JScript9Legacy will be loaded in situations where JScript is instantiated. +- If you enable this policy setting or not configured, JScript9Legacy will be loaded in situations where JScript is instantiated. - If you disable this policy, then JScript will be utilized. - -- If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript. @@ -7953,7 +7960,7 @@ This policy setting specifies whether JScript or JScript9Legacy is loaded for MS | Name | Value | |:--|:--| | Name | JScriptReplacement | -| Friendly Name | Replace JScript by loading JScript9Legacy in place of JScript via MSHTML/WebOC. | +| Friendly Name | Replace JScript by loading JScript9Legacy in place of JScript. | | Location | Computer and User Configuration | | Path | Windows Components > Internet Explorer | | Registry Key Name | Software\Policies\Microsoft\Internet Explorer\Main | @@ -13407,7 +13414,7 @@ If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode If you disable, or don't configure this policy, the zoom of an HTML dialog in Internet Explorer mode will be set based on the zoom of it's parent page. -For more information, see +For more information, see diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index b3e44fe44de..b80bf2d206d 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -1,7 +1,7 @@ --- title: LanmanWorkstation Policy CSP description: Learn more about the LanmanWorkstation Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -36,6 +36,8 @@ This policy setting determines if the SMB client will allow insecure guest logon - If you disable this policy setting, the SMB client will reject insecure guest logons. +If you enable signing, the SMB client will reject insecure guest logons. + Insecure guest logons are used by file servers to allow unauthenticated access to shared folders. While uncommon in an enterprise environment, insecure guest logons are frequently used by consumer Network Attached Storage (NAS) appliances acting as file servers. Windows file servers require authentication and don't use insecure guest logons by default. Since insecure guest logons are unauthenticated, important security features such as SMB Signing and SMB Encryption are disabled. As a result, clients that allow insecure guest logons are vulnerable to a variety of man-in-the-middle attacks that can result in data loss, data corruption, and exposure to malware. Additionally, any data written to a file server using an insecure guest logon is potentially accessible to anyone on the network. Microsoft recommends disabling insecure guest logons and configuring file servers to require authenticated access". diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 57f660e9172..003ef5efa14 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -1,7 +1,7 @@ --- title: LocalPoliciesSecurityOptions Policy CSP description: Learn more about the LocalPoliciesSecurityOptions Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 09/27/2024 --- @@ -96,7 +96,7 @@ This policy setting prevents users from adding new Microsoft accounts on this co This security setting determines whether the local Administrator account is enabled or disabled. > [!NOTE] -> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password doesn't meet the password requirements, you can't reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator won't be enabled. Default: Disabled. +> If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password doesn't meet the password requirements, you can't reenable the account. In this case, an alternative member of the Administrators group must reset the password on the Administrator account. For information about how to reset a password, see To reset a password. Disabling the Administrator account can become a maintenance issue under certain circumstances. Under Safe Mode boot, the disabled Administrator account will only be enabled if the machine is non-domain joined and there are no other local active administrator accounts. If the computer is domain joined the disabled administrator won't be enabled. @@ -154,10 +154,7 @@ This security setting determines whether the local Administrator account is enab -This security setting determines if the Guest account is enabled or disabled. Default: Disabled. - -> [!NOTE] -> If the Guest account is disabled and the security option Network Access: Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. +This security setting determines if the Guest account is enabled or disabled. Note: If the Guest account is disabled and the security option Network Access: Sharing and Security Model for local accounts is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. @@ -215,10 +212,7 @@ This security setting determines if the Guest account is enabled or disabled. De -Accounts: Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that aren't password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that aren't password protected will only be able to log on at the computer's keyboard. Default: Enabled. - -> [!WARNING] -> Computers that aren't in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that doesn't have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services. +Accounts: Limit local account use of blank passwords to console logon only This security setting determines whether local accounts that aren't password protected can be used to log on from locations other than the physical computer console. If enabled, local accounts that aren't password protected will only be able to log on at the computer's keyboard. Warning: Computers that aren't in physically secure locations should always enforce strong password policies for all local user accounts. Otherwise, anyone with physical access to the computer can log on by using a user account that doesn't have a password. This is especially important for portable computers. If you apply this security policy to the Everyone group, no one will be able to log on through Remote Desktop Services. > [!NOTE] > This setting doesn't affect logons that use domain accounts. It's possible for applications that use remote interactive logons to bypass this setting. @@ -366,7 +360,7 @@ Accounts: Rename guest account This security setting determines whether a differ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -380,7 +374,7 @@ Accounts: Rename guest account This security setting determines whether a differ Audit: Audit the use of Backup and Restore privilege This security setting determines whether to audit the use of all user privileges, including Backup and Restore, when the Audit privilege use policy is in effect. Enabling this option when the Audit privilege use policy is also enabled generates an audit event for every file that's backed up or restored. If you disable this policy, then use of the Backup or Restore privilege isn't audited even when Audit privilege use is enabled. > [!NOTE] -> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Enabling this setting can cause a LOT of events, sometimes hundreds per second, during a backup operation. Default: Disabled. +> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Enabling this setting can cause a LOT of events, sometimes hundreds per second, during a backup operation. @@ -410,7 +404,7 @@ Audit: Audit the use of Backup and Restore privilege This security setting deter | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -451,7 +445,7 @@ Audit: Force audit policy subcategory settings (Windows Vista or later) to overr | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -465,7 +459,7 @@ Audit: Force audit policy subcategory settings (Windows Vista or later) to overr Audit: Shut down system immediately if unable to log security audits This security setting determines whether the system shuts down if it's unable to log security events. If this security setting is enabled, it causes the system to stop if a security audit can't be logged for any reason. Typically, an event fails to be logged when the security audit log is full and the retention method that's specified for the security log is either Do Not Overwrite Events or Overwrite Events by Days. If the security log is full and an existing entry can't be overwritten, and this security option is enabled, the following Stop error appears: STOP: C0000244 {Audit Failed} An attempt to generate a security audit failed. To recover, an administrator must log on, archive the log (optional), clear the log, and reset this option as desired. Until this security setting is reset, no users, other than a member of the Administrators group will be able to log on to the system, even if the security log isn't full. > [!NOTE] -> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Default: Disabled. +> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. @@ -555,7 +549,11 @@ Devices: Allowed to format and eject removable media This security setting deter -Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon isn't required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default: Enabled. +Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. + +- If this policy is enabled, logon isn't required and an external hardware eject button can be used to undock the computer. + +- If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. > [!CAUTION] > Disabling this policy may tempt users to try and physically remove the laptop from its docking station using methods other than the external hardware eject button. Since this may cause damage to the hardware, this setting, in general, should only be disabled on laptop configurations that are physically securable. @@ -678,7 +676,11 @@ Devices: Prevent users from installing printer drivers when connecting to shared -Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media. If this policy is enabled and no one is logged-on interactively, the CD-ROM can be accessed over the network. Default: This policy isn't defined and CD-ROM access isn't restricted to the locally logged-on user. +Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. + +- If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media. + +- If this policy is enabled and no one is logged-on interactively, the CD-ROM can be accessed over the network. Default: This policy isn't defined and CD-ROM access isn't restricted to the locally logged-on user. @@ -716,7 +718,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -727,7 +729,11 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set -Devices: Restrict floppy access to locally logged-on user only This security setting determines whether removable floppy media are accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable floppy media. If this policy is enabled and no one is logged-on interactively, the floppy can be accessed over the network. Default: This policy isn't defined and floppy disk drive access isn't restricted to the locally logged-on user. +Devices: Restrict floppy access to locally logged-on user only This security setting determines whether removable floppy media are accessible to both local and remote users simultaneously. + +- If this policy is enabled, it allows only the interactively logged-on user to access removable floppy media. + +- If this policy is enabled and no one is logged-on interactively, the floppy can be accessed over the network. Default: This policy isn't defined and floppy disk drive access isn't restricted to the locally logged-on user. @@ -765,7 +771,7 @@ Devices: Restrict floppy access to locally logged-on user only This security set | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -776,10 +782,11 @@ Devices: Restrict floppy access to locally logged-on user only This security set -Domain member: Digitally encrypt or sign secure channel data (always) This security setting determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not all secure channel traffic initiated by the domain member meets minimum security requirements. Specifically it determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. If this policy is enabled, then the secure channel won't be established unless either signing or encryption of all secure channel traffic is negotiated. If this policy is disabled, then encryption and signing of all secure channel traffic is negotiated with the Domain Controller in which case the level of signing and encryption depends on the version of the Domain Controller and the settings of the following two policies: Domain member: Digitally encrypt secure channel data (when possible) Domain member: Digitally sign secure channel data (when possible) Default: Enabled. +Domain member: Digitally encrypt or sign secure channel data (always) This security setting determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not all secure channel traffic initiated by the domain member meets minimum security requirements. Specifically it determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. -> [!NOTE] -> If this policy is enabled, the policy Domain member: Digitally sign secure channel data (when possible) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. Logon information transmitted over the secure channel is always encrypted regardless of whether encryption of ALL other secure channel traffic is negotiated or not. +- If this policy is enabled, then the secure channel won't be established unless either signing or encryption of all secure channel traffic is negotiated. + +- If this policy is disabled, then encryption and signing of all secure channel traffic is negotiated with the Domain Controller in which case the level of signing and encryption depends on the version of the Domain Controller and the settings of the following two policies: Domain member: Digitally encrypt secure channel data (when possible) Domain member: Digitally sign secure channel data (when possible) Notes: If this policy is enabled, the policy Domain member: Digitally sign secure channel data (when possible) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. Logon information transmitted over the secure channel is always encrypted regardless of whether encryption of ALL other secure channel traffic is negotiated or not. @@ -818,7 +825,7 @@ Domain member: Digitally encrypt or sign secure channel data (always) This secur | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -829,10 +836,7 @@ Domain member: Digitally encrypt or sign secure channel data (always) This secur -Domain member: Digitally encrypt secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate encryption for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass-through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate encryption for all secure channel traffic that it initiates. If enabled, the domain member will request encryption of all secure channel traffic. If the domain controller supports encryption of all secure channel traffic, then all secure channel traffic will be encrypted. Otherwise only logon information transmitted over the secure channel will be encrypted. If this setting is disabled, then the domain member won't attempt to negotiate secure channel encryption. Default: Enabled. - -> [!IMPORTANT] -> There is no known reason for disabling this setting. Besides unnecessarily reducing the potential confidentiality level of the secure channel, disabling this setting may unnecessarily reduce secure channel throughput, because concurrent API calls that use the secure channel are only possible when the secure channel is signed or encrypted. +Domain member: Digitally encrypt secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate encryption for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass-through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate encryption for all secure channel traffic that it initiates. If enabled, the domain member will request encryption of all secure channel traffic. If the domain controller supports encryption of all secure channel traffic, then all secure channel traffic will be encrypted. Otherwise only logon information transmitted over the secure channel will be encrypted. If this setting is disabled, then the domain member won't attempt to negotiate secure channel encryption. Important There is no known reason for disabling this setting. Besides unnecessarily reducing the potential confidentiality level of the secure channel, disabling this setting may unnecessarily reduce secure channel throughput, because concurrent API calls that use the secure channel are only possible when the secure channel is signed or encrypted. > [!NOTE] > Domain controllers are also domain members and establish secure channels with other domain controllers in the same domain as well as domain controllers in trusted domains. @@ -874,7 +878,7 @@ Domain member: Digitally encrypt secure channel data (when possible) This securi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -885,7 +889,7 @@ Domain member: Digitally encrypt secure channel data (when possible) This securi -Domain member: Digitally sign secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate signing for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate signing for all secure channel traffic that it initiates. If enabled, the domain member will request signing of all secure channel traffic. If the Domain Controller supports signing of all secure channel traffic, then all secure channel traffic will be signed which ensures that it can't be tampered with in transit. Default: Enabled. +Domain member: Digitally sign secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate signing for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate signing for all secure channel traffic that it initiates. If enabled, the domain member will request signing of all secure channel traffic. If the Domain Controller supports signing of all secure channel traffic, then all secure channel traffic will be signed which ensures that it can't be tampered with in transit. @@ -924,7 +928,7 @@ Domain member: Digitally sign secure channel data (when possible) This security | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -939,10 +943,7 @@ Domain member: Disable machine account password changes Determines whether a dom - If this setting is enabled, the domain member doesn't attempt to change its computer account password. -- If this setting is disabled, the domain member attempts to change its computer account password as specified by the setting for Domain Member: Maximum age for machine account password, which by default is every 30 days. Default: Disabled. - -> [!NOTE] -> This security setting shouldn't be enabled. Computer account passwords are used to establish secure channel communications between members and domain controllers and, within the domain, between the domain controllers themselves. Once it's established, the secure channel is used to transmit sensitive information that's necessary for making authentication and authorization decisions. This setting shouldn't be used in an attempt to support dual-boot scenarios that use the same computer account. If you want to dual-boot two installations that are joined to the same domain, give the two installations different computer names. +- If this setting is disabled, the domain member attempts to change its computer account password as specified by the setting for Domain Member: Maximum age for machine account password, which by default is every 30 days. Notes This security setting shouldn't be enabled. Computer account passwords are used to establish secure channel communications between members and domain controllers and, within the domain, between the domain controllers themselves. Once it's established, the secure channel is used to transmit sensitive information that's necessary for making authentication and authorization decisions. This setting shouldn't be used in an attempt to support dual-boot scenarios that use the same computer account. If you want to dual-boot two installations that are joined to the same domain, give the two installations different computer names. @@ -981,7 +982,7 @@ Domain member: Disable machine account password changes Determines whether a dom | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1034,7 +1035,7 @@ Domain member: Maximum machine account password age This security setting determ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1049,10 +1050,7 @@ Domain member: Require strong (Windows 2000 or later) session key This security - If this setting is enabled, then the secure channel won't be established unless 128-bit encryption can be performed. -- If this setting is disabled, then the key strength is negotiated with the domain controller. Default: Enabled. - -> [!IMPORTANT] -> In order to take advantage of this policy on member workstations and servers, all domain controllers that constitute the member's domain must be running Windows 2000 or later. In order to take advantage of this policy on domain controllers, all domain controllers in the same domain as well as all trusted domains must run Windows 2000 or later. +- If this setting is disabled, then the key strength is negotiated with the domain controller. Important In order to take advantage of this policy on member workstations and servers, all domain controllers that constitute the member's domain must be running Windows 2000 or later. In order to take advantage of this policy on domain controllers, all domain controllers in the same domain as well as all trusted domains must run Windows 2000 or later. @@ -1162,7 +1160,11 @@ Interactive Logon:Display user information when the session is locked User displ -Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled. +Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC. + +- If this policy is enabled, the username won't be shown. + +- If this policy is disabled, the username will be shown. @@ -1220,7 +1222,11 @@ Interactive logon: Don't display last signed-in This security setting determines -Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled. +Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown. + +- If this policy is enabled, the username won't be shown. + +- If this policy is disabled, the username will be shown. @@ -1278,7 +1284,11 @@ Interactive logon: Don't display username at sign-in This security setting deter -Interactive logon: Don't require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. If this policy is enabled on a computer, a user isn't required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords. If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled. +Interactive logon: Don't require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. + +- If this policy is enabled on a computer, a user isn't required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords. + +- If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled. @@ -1325,7 +1335,7 @@ Interactive logon: Don't require CTRL+ALT+DEL This security setting determines w | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1529,7 +1539,7 @@ Interactive logon: Message title for users attempting to log on This security se | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1569,7 +1579,7 @@ Interactive logon: Number of previous logons to cache (in case domain controller | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1688,10 +1698,7 @@ Microsoft network client: Digitally sign communications (always) This security s - If this setting is enabled, the Microsoft network client won't communicate with a Microsoft network server unless that server agrees to perform SMB packet signing. -- If this policy is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled. - -> [!IMPORTANT] -> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees). +- If this policy is disabled, SMB packet signing is negotiated between the client and server. Important For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees). > [!NOTE] > All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1756,10 +1763,7 @@ Microsoft network client: Digitally sign communications (if server agrees) This - If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. -- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled. - -> [!NOTE] -> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -1817,7 +1821,7 @@ Microsoft network client: Digitally sign communications (if server agrees) This -Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that don't support password encryption during authentication. Sending unencrypted passwords is a security risk. Default: Disabled. +Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that don't support password encryption during authentication. Sending unencrypted passwords is a security risk. @@ -1864,7 +1868,7 @@ Microsoft network client: Send unencrypted password to connect to third-party SM | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1997,7 +2001,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This - If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated. -- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled on domain controllers only. +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. on domain controllers only. > [!IMPORTANT] > For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -2047,7 +2051,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2058,7 +2062,9 @@ Microsoft network server: Digitally sign communications (if client agrees) This -Microsoft network server: Disconnect clients when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB Service to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default on Windows Vista and above: Enabled. Default on Windows XP: Disabled. +Microsoft network server: Disconnect clients when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB Service to be forcibly disconnected when the client's logon hours expire. + +- If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default on Windows Vista and above: Enabled. Default on Windows XP: Disabled. @@ -2088,7 +2094,7 @@ Microsoft network server: Disconnect clients when logon hours expire This securi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2129,7 +2135,7 @@ Microsoft network server: Server SPN target name validation level This policy se | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2263,7 +2269,7 @@ Network access: Don't allow anonymous enumeration of SAM accounts This security -Network access: Don't allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. If you don't want to allow anonymous enumeration of SAM accounts and shares, then enable this policy. Default: Disabled. +Network access: Don't allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. If you don't want to allow anonymous enumeration of SAM accounts and shares, then enable this policy. @@ -2310,7 +2316,7 @@ Network access: Don't allow anonymous enumeration of SAM accounts and shares Thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2328,7 +2334,7 @@ Network access: Don't allow storage of passwords and credentials for network aut - If you disable or don't configure this policy setting, Credential Manager will store passwords and credentials on this computer for later use for domain authentication. > [!NOTE] -> When configuring this security setting, changes won't take effect until you restart Windows. Default: Disabled. +> When configuring this security setting, changes won't take effect until you restart Windows. @@ -2358,7 +2364,7 @@ Network access: Don't allow storage of passwords and credentials for network aut | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2369,7 +2375,9 @@ Network access: Don't allow storage of passwords and credentials for network aut -Network access: Let Everyone permissions apply to anonymous users This security setting determines what additional permissions are granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. By Default, the Everyone security identifier (SID) is removed from the token created for anonymous connections. Therefore, permissions granted to the Everyone group don't apply to anonymous users. If this option is set, anonymous users can only access those resources for which the anonymous user has been explicitly given permission. If this policy is enabled, the Everyone SID is added to the token that's created for anonymous connections. In this case, anonymous users are able to access any resource for which the Everyone group has been given permissions. Default: Disabled. +Network access: Let Everyone permissions apply to anonymous users This security setting determines what additional permissions are granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. By Default, the Everyone security identifier (SID) is removed from the token created for anonymous connections. Therefore, permissions granted to the Everyone group don't apply to anonymous users. If this option is set, anonymous users can only access those resources for which the anonymous user has been explicitly given permission. + +- If this policy is enabled, the Everyone SID is added to the token that's created for anonymous connections. In this case, anonymous users are able to access any resource for which the Everyone group has been given permissions. @@ -2408,7 +2416,7 @@ Network access: Let Everyone permissions apply to anonymous users This security | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2448,7 +2456,7 @@ Network access: Named pipes that can be accessed anonymously This security setti | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2491,7 +2499,7 @@ Network access: Remotely accessible registry paths This security setting determi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2545,7 +2553,7 @@ Network access: Remotely accessible registry paths and subpaths This security se -Network access: Restrict anonymous access to Named Pipes and Shares When enabled, this security setting restricts anonymous access to shares and pipes to the settings for: Network access: Named pipes that can be accessed anonymously Network access: Shares that can be accessed anonymously Default: Enabled. +Network access: Restrict anonymous access to Named Pipes and Shares When enabled, this security setting restricts anonymous access to shares and pipes to the settings for: Network access: Named pipes that can be accessed anonymously Network access: Shares that can be accessed anonymously @@ -2640,7 +2648,7 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2680,7 +2688,7 @@ Network access: Shares that can be accessed anonymously This security setting de | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2724,7 +2732,7 @@ Network access: Sharing and security model for local accounts This security sett | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2954,7 +2962,7 @@ Network security: Don't store LAN Manager hash value on next password change Thi | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2965,10 +2973,9 @@ Network security: Don't store LAN Manager hash value on next password change Thi -Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default: Enabled. +Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. -> [!NOTE] -> This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it's enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings aren't applied to member computers. +- If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Note: This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it's enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings aren't applied to member computers. @@ -3080,7 +3087,7 @@ Network security LAN Manager authentication level This security setting determin | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3486,7 +3493,7 @@ Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers This po | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3536,7 +3543,7 @@ Recovery console: Allow automatic administrative logon This security setting det | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3646,7 +3653,7 @@ Shutdown: Allow system to be shut down without having to log on This security se -Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they aren't used. On a running system, this pagefile is opened exclusively by the operating system, and it's well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile isn't available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled. +Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they aren't used. On a running system, this pagefile is opened exclusively by the operating system, and it's well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile isn't available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. @@ -3693,7 +3700,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3734,7 +3741,7 @@ System Cryptography: Force strong key protection for user keys stored on the com | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3745,7 +3752,7 @@ System Cryptography: Force strong key protection for user keys stored on the com -System objects: Require case insensitivity for non-Windows subsystems This security setting determines whether case insensitivity is enforced for all subsystems. The Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as POSIX. If this setting is enabled, case insensitivity is enforced for all directory objects, symbolic links, and IO objects, including file objects. Disabling this setting doesn't allow the Win32 subsystem to become case sensitive. Default: Enabled. +System objects: Require case insensitivity for non-Windows subsystems This security setting determines whether case insensitivity is enforced for all subsystems. The Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as POSIX. If this setting is enabled, case insensitivity is enforced for all directory objects, symbolic links, and IO objects, including file objects. Disabling this setting doesn't allow the Win32 subsystem to become case sensitive. @@ -3784,7 +3791,7 @@ System objects: Require case insensitivity for non-Windows subsystems This secur | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -3795,7 +3802,9 @@ System objects: Require case insensitivity for non-Windows subsystems This secur -System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) This security setting determines the strength of the default discretionary access control list (DACL) for objects. Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and what permissions are granted. If this policy is enabled, the default DACL is stronger, allowing users who aren't administrators to read shared objects but not allowing these users to modify shared objects that they didn't create. Default: Enabled. +System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) This security setting determines the strength of the default discretionary access control list (DACL) for objects. Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and what permissions are granted. + +- If this policy is enabled, the default DACL is stronger, allowing users who aren't administrators to read shared objects but not allowing these users to modify shared objects that they didn't create. @@ -3836,7 +3845,11 @@ System objects: Strengthen default permissions of internal system objects (e.g., -User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. - Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting. +User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. + +- Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. + +- Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting. @@ -3877,128 +3890,148 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou - -## UserAccountControl_BehaviorOfTheElevationPromptForAdministrators + +## UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | - +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + - + ```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministrators +./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection ``` - + - + -User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. +User Account Control: Behavior of the elevation prompt for administrators running with Administrator protection. This policy setting controls the behavior of the elevation prompt for administrators. The options are: -> [!NOTE] -> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - +- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged credentials. If the user enters valid credentials, the operation continues with the user's highest available privilege. - +- Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Allow changes or Don't allow. If the user selects Allow changes, the operation continues with the user's highest available privilege. + + + - +> [!NOTE] +> When Administrator protection is enabled, this policy overrides [UserAccountControl_BehaviorOfTheElevationPromptForAdministrators](#useraccountcontrol_behavioroftheelevationpromptforadministrators) policy. + - + **Description framework properties**: | Property name | Property value | |:--|:--| | Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Default Value | 5 | - +| Default Value | 1 | + - + **Allowed values**: | Value | Description | |:--|:--| -| 0 | Elevate without prompting. | -| 1 | Prompt for credentials on the secure desktop. | +| 1 (Default) | Prompt for credentials on the secure desktop. | | 2 | Prompt for consent on the secure desktop. | -| 3 | Prompt for credentials. | -| 4 | Prompt for consent. | -| 5 (Default) | Prompt for consent for non-Windows binaries. | - + - + **Group policy mapping**: | Name | Value | |:--|:--| -| Name | User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode | +| Name | User Account Control: Behavior of the elevation prompt for administrators running with Administrator protection | | Path | Windows Settings > Security Settings > Local Policies > Security Options | - + - + - + - + - -## UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators + +## UserAccountControl_BehaviorOfTheElevationPromptForAdministrators - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later | + - + ```Device -./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators +./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministrators ``` - + - + -User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection. This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - +User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are: + +- Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. + + >[!NOTE] + > Use this option only in the most constrained environments. + +- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. + +- Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. + +- Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - +- Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. + +- Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. + + + - +> [!NOTE] +> When Administrator protection is enabled, this policy behavior is overridden by [UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection](#useraccountcontrol_behavioroftheelevationpromptforadministratorprotection) policy. + - + **Description framework properties**: | Property name | Property value | |:--|:--| | Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Default Value | 2 | - +| Default Value | 5 | + - + **Allowed values**: | Value | Description | |:--|:--| +| 0 | Elevate without prompting. | | 1 | Prompt for credentials on the secure desktop. | -| 2 (Default) | Prompt for consent on the secure desktop. | - +| 2 | Prompt for consent on the secure desktop. | +| 3 | Prompt for credentials. | +| 4 | Prompt for consent. | +| 5 (Default) | Prompt for consent for non-Windows binaries. | + - + **Group policy mapping**: | Name | Value | |:--|:--| -| Name | User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection | +| Name | User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode | | Path | Windows Settings > Security Settings > Local Policies > Security Options | - + - + - + - + ## UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers @@ -4017,7 +4050,13 @@ User Account Control: Behavior of the elevation prompt for administrators runnin -User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are: - Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that's running desktops as standard user may choose this setting to reduce help desk calls. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. +User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are: + +- Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. + +- Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that's running desktops as standard user may choose this setting to reduce help desk calls. + +- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. @@ -4134,7 +4173,11 @@ User Account Control: Detect application installations and prompt for elevation -User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are: - Enabled: Enforces the PKI certification path validation for a given executable file before it's permitted to run. - Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run. +User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are: + +- Enabled: Enforces the PKI certification path validation for a given executable file before it's permitted to run. + +- Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run. @@ -4192,7 +4235,11 @@ User Account Control: Only elevate executable files that are signed and validate -User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ..\Program Files\, including subfolders - ..\Windows\system32\ - ..\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are: - Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. - Disabled: An application runs with UIAccess integrity even if it doesn't reside in a secure location in the file system. +User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ..\Program Files\, including subfolders - ..\Windows\system32\ - ..\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are: + +- Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. + +- Disabled: An application runs with UIAccess integrity even if it doesn't reside in a secure location in the file system. @@ -4250,7 +4297,11 @@ User Account Control: Only elevate UIAccess applications that are installed in s -User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled: Admin Approval Mode and all related UAC policy settings are disabled. +User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: + +- Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. + +- Disabled: Admin Approval Mode and all related UAC policy settings are disabled. > [!NOTE] > If this policy setting is disabled, the Security Center notifies you that the overall security of the operating system has been reduced. @@ -4311,7 +4362,11 @@ User Account Control: Turn on Admin Approval Mode This policy setting controls t -User Account Control: Switch to the secure desktop when prompting for elevation This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. The options are: - Enabled: (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users. - Disabled: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used. +User Account Control: Switch to the secure desktop when prompting for elevation This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. The options are: + +- Enabled: (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users. + +- Disabled: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used. @@ -4369,7 +4424,7 @@ User Account Control: Switch to the secure desktop when prompting for elevation -User Account Control: Configure type of Admin Approval Mode. This policy setting controls whether enhanced privilege protection is applied to admin approval mode elevations. If you change this policy setting, you must restart your computer. This policy is only supported on Windows Desktop, not Server. The options are: - Admin Approval Mode is running in legacy mode (default). - Admin Approval Mode is running with enhanced privilege protection. +User Account Control: Configure type of Admin Approval Mode. This policy setting controls whether Administrator protection is applied to admin approval mode elevations. If you change this policy setting, you must restart your computer. This policy is only supported on Windows Desktop, not Server. The options are: - Admin Approval Mode is running in legacy mode (default). - Admin Approval Mode is running with Administrator protection. @@ -4392,7 +4447,7 @@ User Account Control: Configure type of Admin Approval Mode. This policy setting | Value | Description | |:--|:--| | 1 (Default) | Legacy Admin Approval Mode. | -| 2 | Admin Approval Mode with enhanced privilege protection. | +| 2 | Admin Approval Mode with Administrator protection. | @@ -4427,7 +4482,11 @@ User Account Control: Configure type of Admin Approval Mode. This policy setting -User Account Control: Use Admin Approval Mode for the built-in Administrator account This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. The options are: - Enabled: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation. - Disabled: (Default) The built-in Administrator account runs all applications with full administrative privilege. +User Account Control: Use Admin Approval Mode for the built-in Administrator account This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. The options are: + +- Enabled: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation. + +- Disabled: (Default) The built-in Administrator account runs all applications with full administrative privilege. @@ -4485,7 +4544,11 @@ User Account Control: Use Admin Approval Mode for the built-in Administrator acc -User Account Control: Virtualize file and registry write failures to per-user locations This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\system32, or HKLM\Software. The options are: - Enabled: (Default) Application write failures are redirected at run time to defined user locations for both the file system and registry. - Disabled: Applications that write data to protected locations fail. +User Account Control: Virtualize file and registry write failures to per-user locations This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\system32, or HKLM\Software. The options are: + +- Enabled: (Default) Application write failures are redirected at run time to defined user locations for both the file system and registry. + +- Disabled: Applications that write data to protected locations fail. diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md index d4773d4c5d6..d29d14edd83 100644 --- a/windows/client-management/mdm/policy-csp-lsa.md +++ b/windows/client-management/mdm/policy-csp-lsa.md @@ -1,7 +1,7 @@ --- title: LocalSecurityAuthority Policy CSP description: Learn more about the LocalSecurityAuthority Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -93,7 +93,7 @@ This policy controls the configuration under which LSASS loads custom SSPs and A This policy controls the configuration under which LSASS is run. -- If you don't configure this policy and there is no current setting in the registry, LSA will run as protected process for clean installed, HVCI capable, client SKUs that are domain or cloud domain joined devices. This configuration isn't UEFI locked. This can be overridden if the policy is configured. +- If you don't configure this policy and there is no current setting in the registry, LSA will run as protected process for all clean installed, HVCI capable, client SKUs. This configuration isn't UEFI locked. This can be overridden if the policy is configured. - If you configure and set this policy setting to "Disabled", LSA won't run as a protected process. @@ -135,7 +135,7 @@ This policy controls the configuration under which LSASS is run. | Friendly Name | Configures LSASS to run as a protected process | | Location | Computer Configuration | | Path | System > Local Security Authority | -| Registry Key Name | System\CurrentControlSet\Control\Lsa | +| Registry Key Name | Software\Policies\Microsoft\Windows\System | | ADMX File Name | LocalSecurityAuthority.admx | diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index 19bd347e3c9..d2ccb8d7eb7 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -1,7 +1,7 @@ --- title: MixedReality Policy CSP description: Learn more about the MixedReality Area in Policy CSP. -ms.date: 02/20/2024 +ms.date: 09/11/2024 --- @@ -1406,7 +1406,9 @@ This policy setting controls if it's required that the Start icon to be looked a -This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup. If this policy is enabled, the device won't show the eye tracking calibration process during device setup and first time user setup. Note that until the user goes through the calibration process, eye tracking won't work on the device. If an app requires eye tracking and the user hasn't gone through the calibration process, the user will be prompted to do so. +This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup. + +- If this policy is enabled, the device won't show the eye tracking calibration process during device setup and first time user setup. Note that until the user goes through the calibration process, eye tracking won't work on the device. If an app requires eye tracking and the user hasn't gone through the calibration process, the user will be prompted to do so. @@ -1457,7 +1459,9 @@ This policy configures whether the device will take the user through the eye tra -This policy configures whether the device will take the user through a training process during device setup and first time user setup. If this policy is enabled, the device won't show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app. +This policy configures whether the device will take the user through a training process during device setup and first time user setup. + +- If this policy is enabled, the device won't show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app. diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index da47e000cdc..75b88b507b2 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -1,7 +1,7 @@ --- title: MSSecurityGuide Policy CSP description: Learn more about the MSSecurityGuide Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 09/27/2024 --- @@ -11,8 +11,6 @@ ms.date: 01/31/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -223,7 +221,7 @@ ms.date: 01/31/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index 5864c486c12..a8158e010d6 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -1,7 +1,7 @@ --- title: NetworkListManager Policy CSP description: Learn more about the NetworkListManager Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 08/06/2024 # Policy CSP - NetworkListManager -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -21,7 +19,7 @@ ms.date: 08/06/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -70,7 +68,7 @@ This policy setting allows you to specify whether users can change the network i | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -119,7 +117,7 @@ This policy setting allows you to specify whether users can change the network l | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -262,7 +260,7 @@ This policy setting provides the string that names a network. If this setting is | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -311,7 +309,7 @@ This policy setting allows you to configure the Network Location for networks th | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -360,7 +358,7 @@ This policy setting allows you to configure the Network Location type for networ | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 65d5cb42bcb..8c03b266336 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -1,7 +1,7 @@ --- title: Notifications Policy CSP description: Learn more about the Notifications Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/18/2024 # Policy CSP - Notifications -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -21,7 +19,7 @@ ms.date: 01/18/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index fa423988bfb..098733446d9 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -1,7 +1,7 @@ --- title: Printers Policy CSP description: Learn more about the Printers Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 09/27/2024 --- @@ -369,7 +369,7 @@ Determines whether Redirection Guard is enabled for the print spooler. You can enable this setting to configure the Redirection Guard policy being applied to spooler. -- If you disable or don't configure this policy setting, Redirection Guard will default to being 'enabled'. +- If you disable or don't configure this policy setting, Redirection Guard will default to being 'Enabled'. - If you enable this setting you may select the following options: @@ -435,7 +435,12 @@ The following are the supported values: - + +This policy setting controls whether packet level privacy is enabled for RPC for incoming connections. + +By default packet level privacy is enabled for RPC for incoming connections. + +If you enable or don't configure this policy setting, packet level privacy is enabled for RPC for incoming connections. @@ -452,7 +457,6 @@ The following are the supported values: - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -460,6 +464,11 @@ The following are the supported values: | Name | Value | |:--|:--| | Name | ConfigureRpcAuthnLevelPrivacyEnabled | +| Friendly Name | Configure RPC packet level privacy setting for incoming connections | +| Location | Computer Configuration | +| Path | Printers | +| Registry Key Name | System\CurrentControlSet\Control\Print | +| Registry Value Name | RpcAuthnLevelPrivacyEnabled | | ADMX File Name | Printing.admx | @@ -685,7 +694,16 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use - + +Determines whether Windows protected print is enabled on this computer. + +By default, Windows protected print isn't enabled and there aren't any restrictions on the print drivers that can be installed or print functionality. + +- If you enable this setting, the computer will operate in Windows protected print mode which only allows printing to printers that support a subset of inbox Windows print drivers. + +- If you disable this setting or don't configure it, there aren't any restrictions on the print drivers that can be installed or print functionality. + +For more information, please see [insert link to web page with WPP info] @@ -702,7 +720,6 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -710,6 +727,11 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use | Name | Value | |:--|:--| | Name | ConfigureWindowsProtectedPrint | +| Friendly Name | Configure Windows protected print | +| Location | Computer Configuration | +| Path | Printers | +| Registry Key Name | Software\Policies\Microsoft\Windows NT\Printers\WPP | +| Registry Value Name | WindowsProtectedPrintGroupPolicyState | | ADMX File Name | Printing.admx | diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index ade6bf6cb1c..35949bfb986 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -1,7 +1,7 @@ --- title: Privacy Policy CSP description: Learn more about the Privacy Area in Policy CSP. -ms.date: 06/28/2024 +ms.date: 09/27/2024 --- @@ -155,9 +155,9 @@ Most restrictive value is `0` to not allow cross-device clipboard. This policy specifies whether users on the device have the option to enable online speech recognition services. -If this policy is enabled or not configured, control is deferred to users, and users may choose whether to enable speech services via settings. +- If this policy is enabled or not configured, control is deferred to users, and users may choose whether to enable speech services via settings. -If this policy is disabled, speech services will be disabled, and users can't enable speech services via settings. +- If this policy is disabled, speech services will be disabled, and users can't enable speech services via settings. @@ -300,9 +300,9 @@ This policy setting turns off the advertising ID, preventing apps from using the When logging into a new user account for the first time or after an upgrade in some scenarios, that user may be presented with a screen or series of screens that prompts the user to choose privacy settings for their account. Enable this policy to prevent this experience from launching. -If this policy is enabled, the privacy experience won't launch for newly created user accounts or for accounts that would've been prompted to choose their privacy settings after an upgrade. +- If this policy is enabled, the privacy experience won't launch for newly created user accounts or for accounts that would've been prompted to choose their privacy settings after an upgrade. -If this policy is disabled or not configured, then the privacy experience may launch for newly created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade. +- If this policy is disabled or not configured, then the privacy experience may launch for newly created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade. @@ -2398,207 +2398,6 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use - -## LetAppsAccessGenerativeAI - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI -``` - - - - -This policy setting specifies whether Windows apps can use generative AI features of Windows. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[0-2]` | -| Default Value | 0 | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | LetAppsAccessGenerativeAI | -| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | -| Element Name | LetAppsAccessGenerativeAI_Enum | - - - - - - - - - -## LetAppsAccessGenerativeAI_ForceAllowTheseApps - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_ForceAllowTheseApps -``` - - - - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to use generative AI features of Windows. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `chr` (string) | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `;`) | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | LetAppsAccessGenerativeAI | -| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | -| Element Name | LetAppsAccessGenerativeAI_ForceAllowTheseApps_List | - - - - - - - - - -## LetAppsAccessGenerativeAI_ForceDenyTheseApps - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_ForceDenyTheseApps -``` - - - - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied the use generative AI features of Windows. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `chr` (string) | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `;`) | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | LetAppsAccessGenerativeAI | -| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | -| Element Name | LetAppsAccessGenerativeAI_ForceDenyTheseApps_List | - - - - - - - - - -## LetAppsAccessGenerativeAI_UserInControlOfTheseApps - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_UserInControlOfTheseApps -``` - - - - -List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the generative AI setting for the listed apps. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `chr` (string) | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | List (Delimiter: `;`) | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | LetAppsAccessGenerativeAI | -| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy | -| Element Name | LetAppsAccessGenerativeAI_UserInControlOfTheseApps_List | - - - - - - - - ## LetAppsAccessGraphicsCaptureProgrammatic diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index 68895bc0f79..70acc4ac5e4 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -1,7 +1,7 @@ --- title: RemoteDesktopServices Policy CSP description: Learn more about the RemoteDesktopServices Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -156,7 +156,7 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -166,7 +166,14 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp - + +This policy setting allows you to configure the user experience when the Remote Desktop session is locked by the user or by a policy. You can specify whether the remote session will show the remote lock screen or disconnect when the remote session is locked. Disconnecting the remote session ensures that a remote session can't be left on the lock screen and can't reconnect automatically due to loss of network connectivity. + +This policy applies only when using legacy authentication to authenticate to the remote PC. Legacy authentication is limited to username and password, or certificates like smartcards. Legacy authentication doesn't leverage the Microsoft identity platform, such as Microsoft Entra ID. Legacy authentication includes the NTLM, CredSSP, RDSTLS, TLS, and RDP basic authentication protocols. + +- If you enable this policy setting, Remote Desktop connections using legacy authentication will disconnect the remote session when the remote session is locked. Users can reconnect when they're ready and re-enter their credentials when prompted. + +- If you disable or don't configure this policy setting, Remote Desktop connections using legacy authentication will show the remote lock screen when the remote session is locked. Users can unlock the remote session using their username and password, or certificates. @@ -183,7 +190,6 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -191,7 +197,12 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Name | Value | |:--|:--| | Name | TS_DISCONNECT_ON_LOCK_POLICY | -| ADMX File Name | terminalserver.admx | +| Friendly Name | Disconnect remote session on lock for legacy authentication | +| Location | Computer Configuration | +| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Security | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services | +| Registry Value Name | fDisconnectOnLockLegacy | +| ADMX File Name | TerminalServer.admx | @@ -206,7 +217,7 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -216,7 +227,14 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp - + +This policy setting allows you to configure the user experience when the Remote Desktop session is locked by the user or by a policy. You can specify whether the remote session will show the remote lock screen or disconnect when the remote session is locked. Disconnecting the remote session ensures that a remote session can't be left on the lock screen and can't reconnect automatically due to loss of network connectivity. + +This policy applies only when using an identity provider that uses the Microsoft identity platform, such as Microsoft Entra ID, to authenticate to the remote PC. This policy doesn't apply when using Legacy authentication which includes the NTLM, CredSSP, RDSTLS, TLS, and RDP basic authentication protocols. + +- If you enable or don't configure this policy setting, Remote Desktop connections using the Microsoft identity platform will disconnect the remote session when the remote session is locked. Users can reconnect when they're ready and can use passwordless authentication if configured. + +- If you disable this policy setting, Remote Desktop connections using the Microsoft identity platform will show the remote lock screen when the remote session is locked. Users can unlock the remote session using their username and password, or certificates. @@ -233,7 +251,6 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -241,7 +258,12 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp | Name | Value | |:--|:--| | Name | TS_DISCONNECT_ON_LOCK_AAD_POLICY | -| ADMX File Name | terminalserver.admx | +| Friendly Name | Disconnect remote session on lock for Microsoft identity platform authentication | +| Location | Computer Configuration | +| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Security | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services | +| Registry Value Name | fDisconnectOnLockMicrosoftIdentity | +| ADMX File Name | TerminalServer.admx | @@ -439,7 +461,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows Insider Preview | +| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -453,7 +475,25 @@ By default, Remote Desktop allows redirection of WebAuthn requests. - + +This policy setting allows you to restrict clipboard data transfers from client to server. + +- If you enable this policy setting, you must choose from the following behaviors: + +- Disable clipboard transfers from client to server. + +- Allow plain text copying from client to server. + +- Allow plain text and images copying from client to server. + +- Allow plain text, images and Rich Text Format copying from client to server. + +- Allow plain text, images, Rich Text Format and HTML copying from client to server. + +- If you disable or don't configure this policy setting, users can copy arbitrary contents from client to server if clipboard redirection is enabled. + +> [!NOTE] +> This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the stricter restriction will be used. @@ -470,7 +510,6 @@ By default, Remote Desktop allows redirection of WebAuthn requests. - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -478,7 +517,11 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Name | Value | |:--|:--| | Name | TS_CLIENT_CLIPBOARDRESTRICTION_CS | -| ADMX File Name | terminalserver.admx | +| Friendly Name | Restrict clipboard transfer from client to server | +| Location | Computer and User Configuration | +| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Device and Resource Redirection | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services | +| ADMX File Name | TerminalServer.admx | @@ -493,7 +536,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows Insider Preview | +| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -507,7 +550,25 @@ By default, Remote Desktop allows redirection of WebAuthn requests. - + +This policy setting allows you to restrict clipboard data transfers from server to client. + +- If you enable this policy setting, you must choose from the following behaviors: + +- Disable clipboard transfers from server to client. + +- Allow plain text copying from server to client. + +- Allow plain text and images copying from server to client. + +- Allow plain text, images and Rich Text Format copying from server to client. + +- Allow plain text, images, Rich Text Format and HTML copying from server to client. + +- If you disable or don't configure this policy setting, users can copy arbitrary contents from server to client if clipboard redirection is enabled. + +> [!NOTE] +> This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the stricter restriction will be used. @@ -524,7 +585,6 @@ By default, Remote Desktop allows redirection of WebAuthn requests. - [!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] **ADMX mapping**: @@ -532,7 +592,11 @@ By default, Remote Desktop allows redirection of WebAuthn requests. | Name | Value | |:--|:--| | Name | TS_CLIENT_CLIPBOARDRESTRICTION_SC | -| ADMX File Name | terminalserver.admx | +| Friendly Name | Restrict clipboard transfer from server to client | +| Location | Computer and User Configuration | +| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Device and Resource Redirection | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services | +| ADMX File Name | TerminalServer.admx | diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index 005ef183579..fc7b78d2506 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -1,7 +1,7 @@ --- title: Search Policy CSP description: Learn more about the Search Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 08/06/2024 # Policy CSP - Search -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -648,7 +646,7 @@ The most restrictive value is `0` to now allow automatic language detection. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -930,13 +928,13 @@ This policy setting configures whether or not locations on removable drives can -This policy setting allows you to control whether or not Search can perform queries on the web, if web results are displayed in Search, and if search highlights are shown in the search box and in search home. +This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search. -- If you enable this policy setting, queries won't be performed on the web, web results won't be displayed when a user performs a query in Search, and search highlights won't be shown in the search box and in search home. +- If you enable this policy setting, queries won't be performed on the web and web results won't be displayed when a user performs a query in Search. -- If you disable this policy setting, queries will be performed on the web, web results will be displayed when a user performs a query in Search, and search highlights will be shown in the search box and in search home. +- If you disable this policy setting, queries will be performed on the web and web results will be displayed when a user performs a query in Search. -- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search, and if search highlights are shown in the search box and in search home. +- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search. diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md index 39e032a8b40..e8025d48987 100644 --- a/windows/client-management/mdm/policy-csp-settingssync.md +++ b/windows/client-management/mdm/policy-csp-settingssync.md @@ -1,7 +1,7 @@ --- title: SettingsSync Policy CSP description: Learn more about the SettingsSync Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -11,8 +11,6 @@ ms.date: 01/18/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -23,7 +21,7 @@ ms.date: 01/18/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -84,7 +82,7 @@ If you don't set or disable this setting, syncing of the "accessibility" group i | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 6e99e05ccb5..166eacb4b42 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -1,7 +1,7 @@ --- title: SmartScreen Policy CSP description: Learn more about the SmartScreen Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 09/27/2024 --- @@ -29,20 +29,11 @@ ms.date: 01/31/2024 - -App Install Control is a feature of Windows Defender SmartScreen that helps protect PCs by allowing users to install apps only from the Store. SmartScreen must be enabled for this feature to work properly. + +Allows IT Admins to control whether users are allowed to install apps from places other than the Store. -- If you enable this setting, you must choose from the following behaviors: - -- Turn off app recommendations. - -- Show me app recommendations. - -- Warn me before installing apps from outside the Store. - -- Allow apps from Store only. - -- If you disable or don't configure this setting, users will be able to install apps from anywhere, including files downloaded from the Internet. +> [!NOTE] +> This policy will block installation only while the device is online. To block offline installation too, SmartScreen/PreventOverrideForFilesInShell and SmartScreen/EnableSmartScreenInShell policies should also be enabled. This policy setting is intended to prevent malicious content from affecting your user's devices when downloading executable content from the internet. @@ -110,23 +101,8 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot - -This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious. - -Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. - -- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: - -- Warn and prevent bypass -- Warn. - -- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. - -- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app. - -- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet. - -- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings. + +Allows IT Admins to configure SmartScreen for Windows. @@ -188,23 +164,8 @@ Some information is sent to Microsoft about files and programs run on PCs with t - -This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious. - -Some information is sent to Microsoft about files and programs run on PCs with this feature enabled. - -- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options: - -- Warn and prevent bypass -- Warn. - -- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app. - -- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app. - -- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet. - -- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings. + +Allows IT Admins to control whether users can ignore SmartScreen warnings and run malicious files. diff --git a/windows/client-management/mdm/policy-csp-speakforme.md b/windows/client-management/mdm/policy-csp-speakforme.md new file mode 100644 index 00000000000..b1be7a5fa49 --- /dev/null +++ b/windows/client-management/mdm/policy-csp-speakforme.md @@ -0,0 +1,79 @@ +--- +title: SpeakForMe Policy CSP +description: Learn more about the SpeakForMe Area in Policy CSP. +ms.date: 09/27/2024 +--- + + + + +# Policy CSP - SpeakForMe + + + + + + +## EnableSpeakForMe + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | + + + +```User +./User/Vendor/MSFT/Policy/Config/SpeakForMe/EnableSpeakForMe +``` + + + + +This policy setting controls whether to allow the creation of personal voices with SpeakForMe Accessibility Windows Application. + +- If you enable this policy setting, then user can create their personal voice models. + +- If you disable this policy setting, then user can't create their personal voice models with SpeakForMe. + +- If you don't configure this policy setting (default), then users can launch the training flow and create their personal voice model through SpeakForMe. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 1 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 | Not allowed. | +| 1 (Default) | Allowed. | + + + + + + + + + + + + + + +## Related articles + +[Policy configuration service provider](policy-configuration-service-provider.md) diff --git a/windows/client-management/mdm/policy-csp-sudo.md b/windows/client-management/mdm/policy-csp-sudo.md index 09a4e3c938c..dbcd21af22a 100644 --- a/windows/client-management/mdm/policy-csp-sudo.md +++ b/windows/client-management/mdm/policy-csp-sudo.md @@ -1,7 +1,7 @@ --- title: Sudo Policy CSP description: Learn more about the Sudo Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 04/10/2024 # Policy CSP - Sudo -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -21,7 +19,7 @@ ms.date: 04/10/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE
❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE
❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -31,7 +29,20 @@ ms.date: 04/10/2024 - + +This policy setting controls use of the sudo.exe command line tool. + +- If you enable this policy setting, then you may set a maximum allowed mode to run sudo in. This restricts the ways in which users may interact with command-line applications run with sudo. You may pick one of the following modes to allow sudo to run in: + +"Disabled": sudo is entirely disabled on this machine. When the user tries to run sudo, sudo will print an error message and exit. + +"Force new window": When sudo launches a command line application, it will launch that app in a new console window. + +"Disable input": When sudo launches a command line application, it will launch the app in the current console window, but the user won't be able to type input to the command line app. The user may also choose to run sudo in "Force new window" mode. + +"Normal": When sudo launches a command line application, it will launch the app in the current console window. The user may also choose to run sudo in "Force new window" or "Disable input" mode. + +- If you disable this policy or don't configure it, the user will be able to run sudo.exe normally (after enabling the setting in the Settings app). @@ -65,7 +76,11 @@ ms.date: 04/10/2024 | Name | Value | |:--|:--| | Name | EnableSudo | -| Path | Sudo > AT > System | +| Friendly Name | Configure the behavior of the sudo command | +| Location | Computer Configuration | +| Path | System | +| Registry Key Name | Software\Policies\Microsoft\Windows\Sudo | +| ADMX File Name | Sudo.admx | diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index c13a11a7778..1f4fbbaa1e4 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -1,7 +1,7 @@ --- title: System Policy CSP description: Learn more about the System Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -11,8 +11,6 @@ ms.date: 08/06/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -1471,7 +1469,7 @@ This policy setting lets you prevent apps and features from working with files o * Users can't access OneDrive from the OneDrive app and file picker. -* Windows Store apps can't access OneDrive using the WinRT API. +* Packaged Microsoft Store apps can't access OneDrive using the WinRT API. * OneDrive doesn't appear in the navigation pane in File Explorer. @@ -1777,7 +1775,7 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index 2d9c9595f5c..10d548c65f5 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -1,7 +1,7 @@ --- title: SystemServices Policy CSP description: Learn more about the SystemServices Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 04/10/2024 # Policy CSP - SystemServices -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -21,7 +19,7 @@ ms.date: 04/10/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -171,7 +169,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -221,7 +219,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -271,7 +269,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -321,7 +319,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -371,7 +369,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -421,7 +419,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -471,7 +469,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -521,7 +519,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -571,7 +569,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -621,7 +619,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -671,7 +669,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -721,7 +719,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -771,7 +769,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -821,7 +819,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -871,7 +869,7 @@ This setting determines whether the service's start type is Automatic(2), Manual | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index a847cb3ec9d..bfe95ab0064 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -1,7 +1,7 @@ --- title: TaskScheduler Policy CSP description: Learn more about the TaskScheduler Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/11/2024 --- @@ -30,7 +30,7 @@ ms.date: 01/18/2024 -This setting determines whether the specific task is enabled (1) or disabled (0). Default: Enabled. +This setting determines whether the specific task is enabled (1) or disabled (0). diff --git a/windows/client-management/mdm/policy-csp-tenantrestrictions.md b/windows/client-management/mdm/policy-csp-tenantrestrictions.md index 484f4c88ad1..536b1b741fa 100644 --- a/windows/client-management/mdm/policy-csp-tenantrestrictions.md +++ b/windows/client-management/mdm/policy-csp-tenantrestrictions.md @@ -1,7 +1,7 @@ --- title: TenantRestrictions Policy CSP description: Learn more about the TenantRestrictions Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -41,9 +41,9 @@ When you enable this setting, compliant applications will be prevented from acce -Before enabling firewall protection, ensure that a Windows Defender Application Control (WDAC) policy that correctly tags applications has been applied to the target devices. Enabling firewall protection without a corresponding WDAC policy will prevent all applications from reaching Microsoft endpoints. This firewall setting isn't supported on all versions of Windows - see the following link for more information. +Before enabling firewall protection, ensure that an App Control for Business policy that correctly tags applications has been applied to the target devices. Enabling firewall protection without a corresponding App Control for Business policy will prevent all applications from reaching Microsoft endpoints. This firewall setting isn't supported on all versions of Windows - see the following link for more information. -For details about setting up WDAC with tenant restrictions, see +For details about setting up App Control with tenant restrictions, see diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 4d9c0c6c384..a77f87712f2 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1,7 +1,7 @@ --- title: Update Policy CSP description: Learn more about the Update Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 09/27/2024 --- @@ -9,18 +9,12 @@ ms.date: 08/06/2024 # Policy CSP - Update -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - Update CSP policies are listed below based on the group policy area: -- [Windows Insider Preview](#windows-insider-preview) - - [AlwaysAutoRebootAtScheduledTimeMinutes](#alwaysautorebootatscheduledtimeminutes) - - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](#configuredeadlinenoautorebootforfeatureupdates) - - [ConfigureDeadlineNoAutoRebootForQualityUpdates](#configuredeadlinenoautorebootforqualityupdates) - [Manage updates offered from Windows Update](#manage-updates-offered-from-windows-update) - [AllowNonMicrosoftSignedUpdate](#allownonmicrosoftsignedupdate) - [AllowOptionalContent](#allowoptionalcontent) @@ -61,7 +55,8 @@ Update CSP policies are listed below based on the group policy area: - [ConfigureDeadlineForQualityUpdates](#configuredeadlineforqualityupdates) - [ConfigureDeadlineGracePeriod](#configuredeadlinegraceperiod) - [ConfigureDeadlineGracePeriodForFeatureUpdates](#configuredeadlinegraceperiodforfeatureupdates) - - [ConfigureDeadlineNoAutoReboot](#configuredeadlinenoautoreboot) + - [ConfigureDeadlineNoAutoRebootForFeatureUpdates](#configuredeadlinenoautorebootforfeatureupdates) + - [ConfigureDeadlineNoAutoRebootForQualityUpdates](#configuredeadlinenoautorebootforqualityupdates) - [ConfigureFeatureUpdateUninstallPeriod](#configurefeatureupdateuninstallperiod) - [NoUpdateNotificationsDuringActiveHours](#noupdatenotificationsduringactivehours) - [ScheduledInstallDay](#scheduledinstallday) @@ -76,6 +71,7 @@ Update CSP policies are listed below based on the group policy area: - [SetEDURestart](#setedurestart) - [UpdateNotificationLevel](#updatenotificationlevel) - [Legacy Policies](#legacy-policies) + - [AlwaysAutoRebootAtScheduledTimeMinutes](#alwaysautorebootatscheduledtimeminutes) - [AutoRestartDeadlinePeriodInDays](#autorestartdeadlineperiodindays) - [AutoRestartDeadlinePeriodInDaysForFeatureUpdates](#autorestartdeadlineperiodindaysforfeatureupdates) - [AutoRestartNotificationSchedule](#autorestartnotificationschedule) @@ -99,188 +95,6 @@ Update CSP policies are listed below based on the group policy area: - [ScheduleRestartWarning](#schedulerestartwarning) - [SetAutoRestartNotificationDisable](#setautorestartnotificationdisable) -## Windows Insider Preview - - -### AlwaysAutoRebootAtScheduledTimeMinutes - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Update/AlwaysAutoRebootAtScheduledTimeMinutes -``` - - - - - -- If you enable this policy, a restart timer will always begin immediately after Windows Update installs important updates, instead of first notifying users on the login screen for at least two days. - -The restart timer can be configured to start with any value from 15 to 180 minutes. When the timer runs out, the restart will proceed even if the PC has signed-in users. - -- If you disable or don't configure this policy, Windows Update won't alter its restart behavior. - -If the "No auto-restart with logged-on users for scheduled automatic updates installations" policy is enabled, then this policy has no effect. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[15-180]` | -| Default Value | 15 | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | AlwaysAutoRebootAtScheduledTime | -| Friendly Name | Always automatically restart at the scheduled time | -| Element Name | work (minutes) | -| Location | Computer Configuration | -| Path | Windows Components > Windows Update > Manage end user experience | -| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | -| ADMX File Name | WindowsUpdate.admx | - - - - - - - - - -### ConfigureDeadlineNoAutoRebootForFeatureUpdates - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForFeatureUpdates -``` - - - - -When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for feature updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForFeatureUpdates is configured. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Disabled. | -| 1 | Enabled. | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | ConfigureDeadlineNoAutoRebootForFeatureUpdates | -| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat | -| Element Name | ConfigureDeadlineNoAutoRebootForFeatureUpdates | - - - - - - - - - -### ConfigureDeadlineNoAutoRebootForQualityUpdates - - -| Scope | Editions | Applicable OS | -|:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | - - - -```Device -./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForQualityUpdates -``` - - - - -When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for quality updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates is configured. - - - - - - - -**Description framework properties**: - -| Property name | Property value | -|:--|:--| -| Format | `int` | -| Access Type | Add, Delete, Get, Replace | -| Default Value | 0 | - - - -**Allowed values**: - -| Value | Description | -|:--|:--| -| 0 (Default) | Disabled. | -| 1 | Enabled. | - - - -**Group policy mapping**: - -| Name | Value | -|:--|:--| -| Name | ConfigureDeadlineNoAutoRebootForQualityUpdates | -| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat | -| Element Name | ConfigureDeadlineNoAutoRebootForQualityUpdates | - - - - - - - - ## Manage updates offered from Windows Update @@ -2518,8 +2332,8 @@ Number of days before feature updates are installed on devices automatically reg | Name | Value | |:--|:--| -| Name | ComplianceDeadline | -| Friendly Name | Specify deadlines for automatic updates and restarts | +| Name | ComplianceDeadlineForFU | +| Friendly Name | Specify deadline for automatic updates and restarts for feature update | | Element Name | Deadline (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | @@ -2578,7 +2392,7 @@ Number of days before quality updates are installed on devices automatically reg | Name | Value | |:--|:--| | Name | ComplianceDeadline | -| Friendly Name | Specify deadlines for automatic updates and restarts | +| Friendly Name | Specify deadline for automatic updates and restarts for quality update | | Element Name | Deadline (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | @@ -2633,7 +2447,7 @@ Minimum number of days from update installation until restarts occur automatical | Name | Value | |:--|:--| | Name | ComplianceDeadline | -| Friendly Name | Specify deadlines for automatic updates and restarts | +| Friendly Name | Specify deadline for automatic updates and restarts for quality update | | Element Name | Grace period (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | @@ -2687,8 +2501,8 @@ Minimum number of days from update installation until restarts occur automatical | Name | Value | |:--|:--| -| Name | ComplianceDeadline | -| Friendly Name | Specify deadlines for automatic updates and restarts | +| Name | ComplianceDeadlineForFU | +| Friendly Name | Specify deadline for automatic updates and restarts for feature update | | Element Name | Grace Period (days) | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | @@ -2702,31 +2516,47 @@ Minimum number of days from update installation until restarts occur automatical - -### ConfigureDeadlineNoAutoReboot + +### ConfigureDeadlineNoAutoRebootForFeatureUpdates - + | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later | - +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | + - + ```Device -./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoReboot +./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForFeatureUpdates ``` - + - - -When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates or Update/ConfigureDeadlineForFeatureUpdates is configured. - + + +This policy lets you specify the number of days before feature updates are installed on devices automatically, and a grace period after which required restarts occur automatically. - +Set deadlines for feature updates and quality updates to meet your compliance goals. Updates will be downloaded and installed as soon as they're offered and automatic restarts will be attempted outside of active hours. Once the deadline has passed, restarts will occur regardless of active hours, and users won't be able to reschedule. If the deadline is set to 0 days, the update will be installed immediately upon offering, but might not finish within the day due to device availability and network connectivity. + +Set a grace period for feature updates to guarantee users a minimum time to manage their restarts once updates are installed. Users will be able to schedule restarts during the grace period and Windows can still automatically restart outside of active hours if users choose not to schedule restarts. The grace period might not take effect if users already have more than the number of days set as grace period to manage their restart, based on deadline configurations. + +You can set the device to delay restarting until both the deadline and grace period have expired. + +If you disable or don't configure this policy, devices will get updates and will restart according to the default schedule. + +This policy will override the following policies: + +1. Specify deadline before auto restart for update installation +1. Specify Engaged restart transition and notification schedule for updates. + +1. Always automatically restart at the scheduled time +1. Configure Automatic Updates. + + + - + - + **Description framework properties**: | Property name | Property value | @@ -2734,36 +2564,115 @@ When enabled, devices won't automatically restart outside of active hours until | Format | `int` | | Access Type | Add, Delete, Get, Replace | | Default Value | 0 | - + - + **Allowed values**: | Value | Description | |:--|:--| | 0 (Default) | Disabled. | | 1 | Enabled. | - + - + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ComplianceDeadlineForFU | +| Friendly Name | Specify deadline for automatic updates and restarts for feature update | +| Element Name | Don't auto-restart until end of grace period. | +| Location | Computer Configuration | +| Path | Windows Components > Windows Update > Manage end user experience | +| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | +| ADMX File Name | WindowsUpdate.admx | + + + + + + + + + +### ConfigureDeadlineNoAutoRebootForQualityUpdates + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForQualityUpdates +``` + + + + +This policy lets you specify the number of days before quality updates are installed on devices automatically, and a grace period after which required restarts occur automatically. + +Set deadlines for quality updates to meet your compliance goals. Updates will be downloaded and installed as soon as they're offered and automatic restarts will be attempted outside of active hours. Once the deadline has passed, restarts will occur regardless of active hours, and users won't be able to reschedule. If the deadline is set to 0 days, the update will be installed immediately upon offering, but might not finish within the day due to device availability and network connectivity. + +Set a grace period for quality updates to guarantee users a minimum time to manage their restarts once updates are installed. Users will be able to schedule restarts during the grace period and Windows can still automatically restart outside of active hours if users choose not to schedule restarts. The grace period might not take effect if users already have more than the number of days set as grace period to manage their restart, based on deadline configurations. + +You can set the device to delay restarting until both the deadline and grace period have expired. + +If you disable or don't configure this policy, devices will get updates and will restart according to the default schedule. + +This policy will override the following policies: + +1. Specify deadline before auto restart for update installation +1. Specify Engaged restart transition and notification schedule for updates. + +1. Always automatically restart at the scheduled time +1. Configure Automatic Updates. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Disabled. | +| 1 | Enabled. | + + + **Group policy mapping**: | Name | Value | |:--|:--| | Name | ComplianceDeadline | -| Friendly Name | Specify deadlines for automatic updates and restarts | +| Friendly Name | Specify deadline for automatic updates and restarts for quality update | | Element Name | Don't auto-restart until end of grace period. | | Location | Computer Configuration | | Path | Windows Components > Windows Update > Manage end user experience | | Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate | | ADMX File Name | WindowsUpdate.admx | - + - + - + - + ### ConfigureFeatureUpdateUninstallPeriod @@ -3647,6 +3556,68 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2 ## Legacy Policies + +### AlwaysAutoRebootAtScheduledTimeMinutes + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Update/AlwaysAutoRebootAtScheduledTimeMinutes +``` + + + + + +- If you enable this policy, a restart timer will always begin immediately after Windows Update installs important updates, instead of first notifying users on the login screen for at least two days. + +The restart timer can be configured to start with any value from 15 to 180 minutes. When the timer runs out, the restart will proceed even if the PC has signed-in users. + +- If you disable or don't configure this policy, Windows Update won't alter its restart behavior. + +If the "No auto-restart with logged-on users for scheduled automatic updates installations" policy is enabled, then this policy has no effect. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Allowed Values | Range: `[15-180]` | +| Default Value | 15 | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | AlwaysAutoRebootAtScheduledTime | +| Friendly Name | Always automatically restart at the scheduled time | +| Element Name | work (minutes) | +| Location | Computer Configuration | +| Path | Windows Components > Windows Update > Legacy Policies | +| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU | +| ADMX File Name | WindowsUpdate.admx | + + + + + + + + ### AutoRestartDeadlinePeriodInDays @@ -4077,7 +4048,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor Enable this policy to not allow update deferral policies to cause scans against Windows Update. -If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled. +- If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled. > [!NOTE] > This policy applies only when the intranet Microsoft update service this computer is directed to is configured to support client-side targeting. If the "Specify intranet Microsoft update service location" policy is disabled or not configured, this policy has no effect. diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index dc226ea336c..68db80419ef 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -1,7 +1,7 @@ --- title: UserRights Policy CSP description: Learn more about the UserRights Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/18/2024 # Policy CSP - UserRights -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - User rights are assigned for user accounts or groups. The name of the policy defines the user right in question, and the values are always users or groups. Values can be represented as Security Identifiers (SID) or strings. For more information, see [Well-known SID structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab). @@ -258,7 +256,7 @@ This user right allows a process to impersonate any user without authentication. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -359,7 +357,7 @@ This user right determines which users can log on to the computer. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -460,7 +458,7 @@ This user right determines which users can bypass file, directory, registry, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -567,7 +565,7 @@ This user right determines which users and groups can change the time and date o | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1027,7 +1025,7 @@ This security setting determines which service accounts are prevented from regis | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1076,7 +1074,7 @@ This security setting determines which accounts are prevented from being able to | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1336,7 +1334,7 @@ Assigning this user right to a user allows programs running on behalf of that us | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1543,7 +1541,7 @@ This user right determines which accounts can use a process to keep data in phys | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1592,7 +1590,7 @@ This security setting allows a user to be logged-on by means of a batch-queue fa | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1889,7 +1887,7 @@ This user right determines which users can use performance monitoring tools to m | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -1987,7 +1985,7 @@ This user right determines which users are allowed to shut down a computer from | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -2088,7 +2086,7 @@ This user right determines which users can bypass file, directory, registry, and | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index 0b01461d1e5..96d9296b8a7 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -1,7 +1,7 @@ --- title: WebThreatDefense Policy CSP description: Learn more about the WebThreatDefense Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/31/2024 # Policy CSP - WebThreatDefense -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - > [!NOTE] @@ -23,7 +21,7 @@ ms.date: 01/31/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | diff --git a/windows/client-management/mdm/policy-csp-windowsai.md b/windows/client-management/mdm/policy-csp-windowsai.md index 3010ee1d493..642e2df000d 100644 --- a/windows/client-management/mdm/policy-csp-windowsai.md +++ b/windows/client-management/mdm/policy-csp-windowsai.md @@ -1,7 +1,7 @@ --- title: WindowsAI Policy CSP description: Learn more about the WindowsAI Area in Policy CSP. -ms.date: 08/07/2024 +ms.date: 09/27/2024 --- @@ -21,7 +21,7 @@ ms.date: 08/07/2024 | Scope | Editions | Applicable OS | |:--|:--|:--| -| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -31,8 +31,12 @@ ms.date: 08/07/2024 - -This policy setting allows you to determine whether end users have the option to allow snapshots to be saved on their PCs. If disabled, end users will have a choice to save snapshots of their screen on their PC and then use Recall to find things they've seen. If the policy is enabled, end users won't be able to save snapshots on their PC. If the policy isn't configured, end users may or may not be able to save snapshots on their PC-depending on other policy configurations. + +This policy setting allows you to control whether Windows saves snapshots of the screen and analyzes the user's activity on their device. + +- If you enable this policy setting, Windows won't be able to save snapshots and users won't be able to search for or browse through their historical device activity using Recall. + +- If you disable or don't configure this policy setting, Windows will save snapshots of the screen and users will be able to search for or browse through a timeline of their past activities using Recall. @@ -64,7 +68,12 @@ This policy setting allows you to determine whether end users have the option to | Name | Value | |:--|:--| | Name | DisableAIDataAnalysis | -| Path | WindowsAI > AT > WindowsComponents > WindowsAI | +| Friendly Name | Turn off Saving Snapshots for Windows | +| Location | User Configuration | +| Path | Windows Components > Windows AI | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\WindowsAI | +| Registry Value Name | DisableAIDataAnalysis | +| ADMX File Name | WindowsCopilot.admx | @@ -90,7 +99,11 @@ This policy setting allows you to determine whether end users have the option to -This policy setting allows you to control whether Cocreator functionality is disabled in the Windows Paint app. If this policy is enabled, Cocreator functionality won't be accessible in the Paint app. If this policy is disabled or not configured, users will be able to access Cocreator functionality. +This policy setting allows you to control whether Cocreator functionality is disabled in the Windows Paint app. + +- If this policy is enabled, Cocreator functionality won't be accessible in the Paint app. + +- If this policy is disabled or not configured, users will be able to access Cocreator functionality. @@ -148,7 +161,11 @@ This policy setting allows you to control whether Cocreator functionality is dis -This policy setting allows you to control whether Image Creator functionality is disabled in the Windows Paint app. If this policy is enabled, Image Creator functionality won't be accessible in the Paint app. If this policy is disabled or not configured, users will be able to access Image Creator functionality. +This policy setting allows you to control whether Image Creator functionality is disabled in the Windows Paint app. + +- If this policy is enabled, Image Creator functionality won't be accessible in the Paint app. + +- If this policy is disabled or not configured, users will be able to access Image Creator functionality. @@ -189,6 +206,58 @@ This policy setting allows you to control whether Image Creator functionality is + +## SetCopilotHardwareKey + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```User +./User/Vendor/MSFT/Policy/Config/WindowsAI/SetCopilotHardwareKey +``` + + + + +This policy setting determines which app opens when the user presses the Copilot key on their keyboard. + +- If the policy is enabled, the specified app will open when the user presses the Copilot key. Users can change the key assignment in Settings. + +- If the policy isn't configured, Copilot will open if it's available in that country or region. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | SetCopilotHardwareKey | +| Path | WindowsCopilot > AT > WindowsComponents > WindowsCopilot | + + + + + + + + ## TurnOffWindowsCopilot diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index d9c4d40da17..c7a7fe256c9 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -1,7 +1,7 @@ --- title: WindowsLogon Policy CSP description: Learn more about the WindowsLogon Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 09/27/2024 --- @@ -380,11 +380,11 @@ This policy setting allows you to control whether users see the first sign-in an -This policy controls the configuration under which winlogon sends MPR notifications in the system. +This policy controls whether the user's password is included in the content of MPR notifications sent by winlogon in the system. -- If you enable this setting or don't configure it, winlogon sends MPR notifications if a credential manager is configured. +- If you disable this setting or don't configure it, winlogon sends MPR notifications with empty password fields of the user's authentication info. -- If you disable this setting, winlogon doesn't send MPR notifications. +- If you enable this setting, winlogon sends MPR notifications containing the user's password in the authentication info. @@ -415,7 +415,7 @@ This policy controls the configuration under which winlogon sends MPR notificati | Name | Value | |:--|:--| | Name | EnableMPRNotifications | -| Friendly Name | Enable MPR notifications for the system | +| Friendly Name | Configure the transmission of the user's password in the content of MPR notifications sent by winlogon. | | Location | Computer Configuration | | Path | Windows Components > Windows Logon Options | | Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System | diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md index ffa94e847a3..a22172669fa 100644 --- a/windows/client-management/mdm/policy-csp-windowssandbox.md +++ b/windows/client-management/mdm/policy-csp-windowssandbox.md @@ -1,7 +1,7 @@ --- title: WindowsSandbox Policy CSP description: Learn more about the WindowsSandbox Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 09/27/2024 --- @@ -9,8 +9,6 @@ ms.date: 01/18/2024 # Policy CSP - WindowsSandbox -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - @@ -149,7 +147,7 @@ This policy setting enables or disables clipboard sharing with the sandbox. | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -159,8 +157,18 @@ This policy setting enables or disables clipboard sharing with the sandbox. - -Allow mapping folders into Windows Sandbox. + +This policy setting enables or disables mapping folders into sandbox. + +- If you enable this policy setting, mapping folders from the host into Sandbox will be permitted. + +- If you enable this policy setting and disable write to mapped folders, mapping folders from the host into Sandbox will be permitted, but Sandbox will only have permission to read the files. + +- If you disable this policy setting, mapping folders from the host into Sandbox won't be permitted. + +- If you don't configure this policy setting, mapped folders will be enabled. + +Note that there may be security implications of exposing folders from the host into the container. @@ -184,7 +192,12 @@ Allow mapping folders into Windows Sandbox. | Name | Value | |:--|:--| | Name | AllowMappedFolders | -| Path | WindowsSandbox > AT > WindowsComponents > WindowsSandboxCat | +| Friendly Name | Allow mapping folders into Windows Sandbox | +| Location | Computer Configuration | +| Path | Windows Components > Windows Sandbox | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Sandbox | +| Registry Value Name | AllowMappedFolders | +| ADMX File Name | WindowsSandbox.admx | @@ -457,7 +470,7 @@ Note that there may be security implications of exposing host video input to the | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -467,8 +480,18 @@ Note that there may be security implications of exposing host video input to the - -Allow Sandbox to write to mapped folders. + +This policy setting enables or disables mapping folders into sandbox. + +- If you enable this policy setting, mapping folders from the host into Sandbox will be permitted. + +- If you enable this policy setting and disable write to mapped folders, mapping folders from the host into Sandbox will be permitted, but Sandbox will only have permission to read the files. + +- If you disable this policy setting, mapping folders from the host into Sandbox won't be permitted. + +- If you don't configure this policy setting, mapped folders will be enabled. + +Note that there may be security implications of exposing folders from the host into the container. @@ -492,8 +515,13 @@ Allow Sandbox to write to mapped folders. | Name | Value | |:--|:--| -| Name | AllowWriteToMappedFolders | -| Path | WindowsSandbox > AT > WindowsComponents > WindowsSandboxCat | +| Name | AllowMappedFolders | +| Friendly Name | Allow mapping folders into Windows Sandbox | +| Location | Computer Configuration | +| Path | Windows Components > Windows Sandbox | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Sandbox | +| Registry Value Name | AllowMappedFolders | +| ADMX File Name | WindowsSandbox.admx | diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml index 68a0a5c8d49..3011ad91da1 100644 --- a/windows/client-management/mdm/toc.yml +++ b/windows/client-management/mdm/toc.yml @@ -27,7 +27,7 @@ items: items: - name: Using PowerShell scripting with the WMI Bridge Provider href: ../using-powershell-scripting-with-the-wmi-bridge-provider.md - - name: WMI providers supported in Windows 10 + - name: WMI providers supported in Windows href: ../wmi-providers-supported-in-windows.md - name: Understanding ADMX policies href: ../understanding-admx-backed-policies.md @@ -43,11 +43,21 @@ items: href: ../structure-of-oma-dm-provisioning-files.md - name: Server requirements for OMA DM href: ../server-requirements-windows-mdm.md - - name: Declared Configuration protocol - href: ../declared-configuration.md + - name: Declared Configuration items: - - name: Declared Configuration extensibility + - name: Protocol + expanded: true + items: + - name: Overview + href: ../declared-configuration.md + - name: Discovery + href: ../declared-configuration-discovery.md + - name: Enrollment + href: ../declared-configuration-enrollment.md + - name: Extensibility href: ../declared-configuration-extensibility.md + - name: Resource access + href: ../declared-configuration-resource-access.md - name: DeclaredConfiguration CSP href: declaredconfiguration-csp.md - name: DMClient CSP @@ -527,6 +537,8 @@ items: href: policy-csp-settingssync.md - name: SmartScreen href: policy-csp-smartscreen.md + - name: SpeakForMe + href: policy-csp-speakforme.md - name: Speech href: policy-csp-speech.md - name: Start diff --git a/windows/client-management/toc.yml b/windows/client-management/toc.yml index b6e225d925b..4aa913ef539 100644 --- a/windows/client-management/toc.yml +++ b/windows/client-management/toc.yml @@ -48,7 +48,7 @@ items: href: enterprise-app-management.md - name: Manage updates href: device-update-management.md - - name: Manage Copilot in Windows + - name: Updated Windows and Microsoft Copilot experience href: manage-windows-copilot.md - name: Manage Recall href: manage-recall.md diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md index f7cbe59725b..b29c96b9475 100644 --- a/windows/configuration/taskbar/pinned-apps.md +++ b/windows/configuration/taskbar/pinned-apps.md @@ -50,9 +50,11 @@ The following steps describe how to configure the taskbar pinned applications us 1. Edit the XML file to meet your requirements and save it 1. Deploy the XML file to devices using configuration service provider (CSP), provisioning packages (PPKG), or group policy (GPO) ->[!IMPORTANT] ->If you use a provisioning package or `import-startlayout` to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. +> [!IMPORTANT] +> If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. +> [!CAUTION] +> The use of the `Import-StartLayout` PowerShell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package. ::: zone pivot="windows-10" >[!NOTE] diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index 9e69bcfc837..e816d252d7b 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -37,10 +37,6 @@ items: href: upgrade/windows-upgrade-and-migration-considerations.md - name: Delivery Optimization for Windows updates href: do/waas-delivery-optimization.md?context=/windows/deployment/context/context - - name: Windows 10 deployment considerations - href: planning/windows-10-deployment-considerations.md - - name: Windows 10 infrastructure requirements - href: planning/windows-10-infrastructure-requirements.md - name: Windows compatibility cookbook href: /windows/compatibility/ - name: Prepare @@ -109,22 +105,6 @@ items: href: update/waas-wufb-group-policy.md - name: Deploy updates using CSPs and MDM href: update/waas-wufb-csp-mdm.md - - name: Windows Update for Business deployment service - items: - - name: Windows Update for Business deployment service overview - href: update/deployment-service-overview.md - - name: Prerequisites for Windows Update for Business deployment service - href: update/deployment-service-prerequisites.md - - name: Deploy updates with the deployment service - items: - - name: Deploy feature updates using Graph Explorer - href: update/deployment-service-feature-updates.md - - name: Deploy expedited updates using Graph Explorer - href: update/deployment-service-expedited-updates.md - - name: Deploy driver and firmware updates using Graph Explorer - href: update/deployment-service-drivers.md - - name: Troubleshoot Windows Update for Business deployment service - href: update/deployment-service-troubleshoot.md - name: Activate items: - name: Windows subscription activation @@ -337,7 +317,7 @@ items: href: configure-a-pxe-server-to-load-windows-pe.md - name: Windows Deployment Services (WDS) boot.wim support href: wds-boot-support.md - - name: Windows ADK for Windows 10 scenarios for IT Pros + - name: Windows ADK for Windows scenarios for IT Pros href: windows-adk-scenarios-for-it-pros.md - name: User State Migration Tool (USMT) technical reference items: diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml index 4ccc887ab28..1f78efa2705 100644 --- a/windows/deployment/do/waas-delivery-optimization-faq.yml +++ b/windows/deployment/do/waas-delivery-optimization-faq.yml @@ -17,7 +17,7 @@ metadata: - ✅ Windows 10 - ✅ Windows Server 2019, and later - ✅ Delivery Optimization - ms.date: 08/06/2024 + ms.date: 09/10/2024 title: Frequently Asked Questions about Delivery Optimization summary: | This article answers frequently asked questions about Delivery Optimization. @@ -103,8 +103,6 @@ sections: - `*.dl.delivery.mp.microsoft.com` - **For the payloads (optional)**: - - `*.windowsupdate.com` **For group peers across multiple NATs (Teredo)**: diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md index 0b167097fa1..496d1240c1b 100644 --- a/windows/deployment/do/whats-new-do.md +++ b/windows/deployment/do/whats-new-do.md @@ -43,8 +43,8 @@ There are two different versions: ### Windows 11 22H2 -- New setting: Customize vpn detection by choosing custom keywords. Now, you don't have to rely on Delivery Optimization keywords to detect your Vpn. By using the new VpnKeywords configuration you can add keywords for Delivery Optimization to use when detecting a Vpn when in use. You can find this configuration **[VPN Keywords](waas-delivery-optimization-reference.md#vpn-keywords)** in Group Policy or MDM under **DOVpnKeywords**. -- New setting: Use the disallow downloads from a connected cache server, when a Vpn is detected and you want to prevent the download from the connected cache server. You can find this configuration **[Disallow download from MCC over VPN](waas-delivery-optimization-reference.md#disallow-cache-server-downloads-on-vpn) in Group Policy or MDM under **DODisallowCacheServerDownloadsOnVPN**. +- New setting: Customize VPN detection by choosing custom keywords. Now, you don't have to rely on Delivery Optimization keywords to detect your VPN. By using the new VpnKeywords setting, you can add keywords for Delivery Optimization to use to detect when a VPN is in use. You can find this configuration **[VPN Keywords](waas-delivery-optimization-reference.md#vpn-keywords)** in Group Policy or MDM under **DOVpnKeywords**. +- New setting: Use the disallow downloads from a connected cache server, when a VPN is detected and you want to prevent the download from the connected cache server. You can find this configuration **[Disallow download from MCC over VPN](waas-delivery-optimization-reference.md#disallow-cache-server-downloads-on-vpn)** in Group Policy or MDM under **DODisallowCacheServerDownloadsOnVPN**. - Delivery Optimization introduced support for receiver side ledbat (rLEDBAT). - New setting: Local Peer Discovery, a new option for **[Restrict Peer Selection By](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection)** in Group Policy or MDM **DORestrictPeerSelectionBy**. This option restricts the discovery of local peers using the DNS-SD protocol. When you set Option 2, Delivery Optimization restricts peer selection to peers that are locally discovered (using DNS-SD). diff --git a/windows/deployment/planning/images/fig4-wsuslist.png b/windows/deployment/planning/images/fig4-wsuslist.png deleted file mode 100644 index de355313564..00000000000 Binary files a/windows/deployment/planning/images/fig4-wsuslist.png and /dev/null differ diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md deleted file mode 100644 index 4de089d98fa..00000000000 --- a/windows/deployment/planning/windows-10-deployment-considerations.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: Windows 10 deployment considerations (Windows 10) -description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. -manager: aaroncz -ms.author: frankroj -ms.service: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: conceptual -ms.subservice: itpro-deploy -ms.date: 10/28/2022 ---- - -# Windows 10 deployment considerations - -**Applies to** - -- Windows 10 - -There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications. - -For many years, organizations have deployed new versions of Windows using a "wipe and load" deployment process. At a high level, this process captures existing data and settings from the existing device, deploys a new custom-built Windows image to a PC, injects hardware drivers, reinstalls applications, and finally restores the data and settings. With Windows 10, this process is still fully supported, and for some deployment scenarios is still necessary. - -Windows 10 also introduces two additional scenarios that organizations should consider: - -- **In-place upgrade**, which provides a simple, automated process that uses the Windows setup process to automatically upgrade from an earlier version of Windows. This process automatically migrates existing data, settings, drivers, and applications. - -- **Dynamic provisioning**, which enables organizations to configure new Windows 10 devices for organization use without having to deploy a new custom organization image to the device. - - Both of these scenarios eliminate the image creation process altogether, which can greatly simplify the deployment process. - - So how do you choose? At a high level: - -| Consider ... | For these scenarios | -|---|---| -| In-place upgrade | - When you want to keep all (or at least most) existing applications
- When you don't plan to significantly change the device configuration (for example, BIOS to UEFI) or operating system configuration (for example, x86 to x64, language changes, Administrators to non-Administrators, Active Directory domain consolidations)
- To migrate from Windows 10 to a later Windows 10 release | -| Traditional wipe-and-load | - When you upgrade significant numbers of applications along with the new Windows OS
- When you make significant device or operating system configuration changes
- When you "start clean". For example, scenarios where it isn't necessary to preserve existing apps or data (for example, call centers) or when you move from unmanaged to well-managed PCs
- When you migrate from Windows Vista or other previous operating system versions | -| Dynamic provisioning | - For new devices, especially in "choose your own device" scenarios when simple configuration (not reimaging) is all that is required.
- When used in combination with a management tool (for example, an MDM service like Microsoft Intune) that enables self-service installation of user-specific or role-specific apps | - -## Migration from previous Windows versions - -For existing PCs running Windows 7 or Windows 8.1, in-place upgrade is the recommended method for Windows 10 deployment and should be used whenever possible. Although wipe-and-load (OS refresh) deployments are still fully supported (and necessary in some scenarios, as mentioned previously), in-place upgrade is simpler and faster, and enables a faster Windows 10 deployment overall. - -The original Windows 8 release was only supported until January 2016. For devices running Windows 8.0, you can update to Windows 8.1 and then upgrade to Windows 10. - -For PCs running operating systems older than Windows 7, you can perform wipe-and-load (OS refresh) deployments when you use compatible hardware. - -For organizations with Software Assurance for Windows, both in-place upgrade or wipe-and-load can be used (with in-place upgrade being the preferred method, as previously discussed). - -For organizations that didn't take advantage of the free upgrade offer and aren't enrolled in Software Assurance for Windows, Windows 10 upgrade licenses are available for purchase through existing Volume License (VL) agreements. - -## Setting up new computers - -For new computers acquired with Windows 10 preinstalled, you can use dynamic provisioning scenarios to transform the device from its initial state into a fully configured organization PC. There are two primary dynamic provisioning scenarios you can use: - -- **User-driven, from the cloud.** By joining a device into Microsoft Entra ID and leveraging the automatic mobile device management (MDM) provisioning capabilities at the same time, an end user can initiate the provisioning process themselves just by entering the Microsoft Entra account and password (called their "work or school account" within Windows 10). The MDM service can then transform the device into a fully configured organization PC. For more information, see [Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm). - -- **IT admin-driven, using new tools.** Using the new Windows Imaging and Configuration Designer (ICD) tool, IT administrators can create provisioning packages that can be applied to a computer to transform it into a fully configured organization PC. For more information, see [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd). - -In either of these scenarios, you can make various configuration changes to the PC: - -- Transform the edition (SKU) of Windows 10 that is in use. -- Apply configuration and settings to the device (for example, security settings, device restrictions, policies, Wi-Fi and VPN profiles, certificates, and so on). -- Install apps, language packs, and updates. -- Enroll the device in a management solution (applicable for IT admin-driven scenarios, configuring the device just enough to allow the management tool to take over configuration and ongoing management). - -## Stay up to date - -For computers using the [General Availability Channel](../update/waas-overview.md#general-availability-channel), you can deploy these upgrades by using various methods: - -- Windows Update or Windows Update for Business, for devices where you want to receive updates directly from the Internet. -- Windows Server Update Services (WSUS), for devices configured to pull updates from internal servers after they're approved (deploying like an update). -- Configuration Manager task sequences. -- Configuration Manager software update capabilities (deploying like an update). - -These upgrades (which are installed differently than monthly updates) use an in-place upgrade process. Unlike updates, which are relatively small, these upgrades include a full operating system image (around 3 GB for 64-bit operating systems), which requires time (1-2 hours) and disk space (approximately 10 GB) to complete. Ensure that the deployment method you use can support the required network bandwidth and/or disk space requirements. - -The upgrade process is also optimized to reduce the overall time and network bandwidth consumed. - -## Related articles - -[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md) diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml deleted file mode 100644 index 83e2ccae0cf..00000000000 --- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml +++ /dev/null @@ -1,150 +0,0 @@ -### YamlMime:FAQ -metadata: - title: Windows 10 Enterprise FAQ for IT pros (Windows 10) - description: Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise. - keywords: Windows 10 Enterprise, download, system requirements, drivers, appcompat, manage updates, Windows as a service, servicing channels, deployment tools - ms.service: windows-client - ms.subservice: itpro-deploy - ms.mktglfcycl: plan - ms.localizationpriority: medium - ms.sitesec: library - ms.date: 10/28/2022 - ms.reviewer: - author: frankroj - ms.author: frankroj - manager: aaroncz - audience: itpro - ms.topic: faq -title: 'Windows 10 Enterprise: FAQ for IT professionals' -summary: Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise. - - -sections: - - name: Download and requirements - questions: - - question: | - Where can I download Windows 10 Enterprise? - answer: | - If you have Windows volume licenses with Software Assurance, or if you have purchased licenses for Windows 10 Enterprise volume licenses, you can download 32-bit and 64-bit versions of Windows 10 Enterprise from the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). If you don't have current Software Assurance for Windows and would like to purchase volume licenses for Windows 10 Enterprise, contact your preferred Microsoft Reseller or see [How to purchase through Volume Licensing](https://www.microsoft.com/Licensing/how-to-buy/how-to-buy.aspx). - - - question: | - What are the system requirements? - answer: | - For details, see [Windows 10 Enterprise system requirements](https://www.microsoft.com/windows/Windows-10-specifications#areaheading-uid09f4). - - - question: | - What are the hardware requirements for Windows 10? - answer: | - Most computers that are compatible with Windows 8.1 will be compatible with Windows 10. You may need to install updated drivers in Windows 10 for your devices to properly function. For more information, see [Windows 10 specifications](https://www.microsoft.com/windows/windows-10-specifications). - - - question: | - Can I evaluate Windows 10 Enterprise? - answer: | - Yes, a 90-day evaluation of Windows 10 Enterprise is available through the [Evaluation Center](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise). The evaluation is available in Chinese (Simplified), Chinese (Traditional), English, French, German, Italian, Japanese, Korean, Portuguese (Brazil), and Spanish (Spain, International Sort). We highly recommend that organizations make use of the Windows 10 Enterprise 90-day Evaluation to try out deployment and management scenarios, test compatibility with hardware and applications, and to get hands on experience with Windows 10 Enterprise features. - - - name: Drivers and compatibility - questions: - - question: | - Where can I find drivers for my devices for Windows 10 Enterprise? - answer: | - For many devices, drivers will be automatically installed in Windows 10 and there will be no need for further action. - - For some devices, Windows 10 may be unable to install drivers that are required for operation. If your device drivers aren't automatically installed, visit the manufacturer's support website for your device to download and manually install the drivers. If Windows 10 drivers aren't available, the most up-to-date drivers for Windows 8.1 will often work in Windows 10. - - For some devices, the manufacturer may provide more up-to-date drivers or drivers that enable more functionality than the drivers installed by Windows 10. Always follow the recommendations of the device manufacturer for optimal performance and stability. - - Some computer manufacturers provide packs of drivers for easy implementation in management and deployment solutions like the Microsoft Deployment Toolkit (MDT) or Microsoft Configuration Manager. These driver packs contain all of the drivers needed for each device and can greatly simplify the process of deploying Windows to a new make or model of computer. Driver packs for some common manufacturers include: - - [HP driver pack](https://www.hp.com/us-en/solutions/client-management-solutions/drivers-pack.html) - - [Dell driver packs for enterprise client OS deployment](https://www.dell.com/support/kbdoc/en-us/000124139/dell-command-deploy-driver-packs-for-enterprise-client-os-deployment) - - [Lenovo Configuration Manager and MDT package index](https://support.lenovo.com/us/en/solutions/ht074984) - - [Panasonic Driver Pack for Enterprise](https://pc-dl.panasonic.co.jp/itn/drivers/driver_packages.html) - - - question: | - Where can I find out if an application or device is compatible with Windows 10? - answer: | - Many existing Win32 and Win64 applications already run reliably on Windows 10 without any changes. You can also expect strong compatibility and support for Web apps and devices. - - - name: Administration and deployment - questions: - - question: | - Which deployment tools support Windows 10? - answer: | - Updated versions of Microsoft deployment tools, including Microsoft Configuration Manager, MDT, and the Windows Assessment and Deployment Kit (Windows ADK) support Windows 10. - - - [Microsoft Configuration Manager](/mem/configmgr) simplifies the deployment and management of Windows 10. If you aren't currently using it, download a free 180-day trial of [Microsoft Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager). - - - [MDT](/mem/configmgr/mdt) is a collection of tools, processes, and guidance for automating desktop and server deployment. - - - The [Windows ADK](/windows-hardware/get-started/adk-install) has tools that allow you to customize Windows images for large-scale deployment, and test system quality and performance. You can download the latest version of the Windows ADK for Windows 10 from the Hardware Dev Center. - - - question: | - Can I upgrade computers from Windows 7 or Windows 8.1 without deploying a new image? - answer: | - Computers running Windows 7 or Windows 8.1 can be upgraded directly to Windows 10 through the in-place upgrade process without a need to reimage the device. For more information, see [Upgrade to Windows 10 with Microsoft Configuration Manager](/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager). - - - question: | - Can I upgrade from Windows 7 Enterprise or Windows 8.1 Enterprise to Windows 10 Enterprise for free? - answer: | - If you have Windows 7 Enterprise or Windows 8.1 Enterprise and current Windows 10 Enterprise E3 or E5 subscription, you're entitled to the upgrade to Windows 10 Enterprise through the rights of Software Assurance. You can find your product keys and installation media at the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). - - For devices that are licensed under a volume license agreement for Windows that doesn't include Software Assurance, new licenses will be required to upgrade these devices to Windows 10. - - - name: Managing updates - questions: - - question: | - What is Windows as a service? - answer: | - The Windows 10 operating system introduces a new way to build, deploy, and service Windows: Windows as a service. Microsoft has reimagined each part of the process, to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. For more information, see [Overview of Windows as a service](../update/waas-overview.md). - - - question: | - How is servicing different with Windows as a service? - answer: | - Traditional Windows servicing has included several release types: major revisions (for example, Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10, there are two release types: feature updates that add new functionality two to three times per year, and quality updates that provide security and reliability fixes at least once a month. - - - question: | - What are the servicing channels? - answer: | - To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how aggressively their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. With that in mind, Microsoft offers two servicing channels for Windows 10: General Availability Channel, and Long-Term Servicing Channel (LTSC). For details about the versions in each servicing channel, see [Windows 10 release information](/windows/release-health/release-information). For more information on each channel, see [servicing channels](../update/waas-overview.md#servicing-channels). - - - question: | - What tools can I use to manage Windows as a service updates? - answer: | - There are many available tools: - - Windows Update - - Windows Update for Business - - Windows Server Update Services - - Microsoft Configuration Manager - - For more information, see [Servicing Tools](../update/waas-overview.md#servicing-tools). - - - name: User experience - questions: - - question: | - Where can I find information about new features and changes in Windows 10 Enterprise? - answer: | - For an overview of the new enterprise features in Windows 10 Enterprise, see [What's new in Windows 10](/windows/whats-new/) and [What's new in Windows 10, version 1703](/windows/whats-new/whats-new-windows-10-version-1703) in the Docs library. - - Another place to track the latest information about new features of interest to IT professionals is the [Windows for IT Pros blog](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog). Here you'll find announcements of new features, information on updates to the Windows servicing model, and details about the latest resources to help you more easily deploy and manage Windows 10. - - To find out which version of Windows 10 is right for your organization, you can also [compare Windows editions](https://www.microsoft.com/WindowsForBusiness/Compare). - - - question: | - How will people in my organization adjust to using Windows 10 Enterprise after upgrading from Windows 7 or Windows 8.1? - answer: | - Windows 10 combines the best aspects of the user experience from Windows 8.1 and Windows 7 to make using Windows simple and straightforward. Users of Windows 7 will find the Start menu in the same location as they always have. In the same place, users of Windows 8.1 will find the live tiles from their Start screen, accessible by the Start button in the same way as they were accessed in Windows 8.1. - - - question: | - How does Windows 10 help people work with applications and data across various devices? - answer: | - The desktop experience in Windows 10 has been improved to provide a better experience for people that use a traditional mouse and keyboard. Key changes include: - - Start menu is a launching point for access to apps. - - Universal apps now open in windows instead of full screen. - - [Multitasking is improved with adjustable Snap](https://blogs.windows.com/windows-insider/2015/06/04/arrange-your-windows-in-a-snap/), which allows you to have more than two windows side-by-side on the same screen and to customize how those windows are arranged. - - Tablet Mode to simplify using Windows with a finger or pen by using touch input. - - - name: Help and support - questions: - - question: | - Where can I ask a question about Windows 10? - answer: | - Use the following resources for additional information about Windows 10. - - [Microsoft Q&A](/answers/) - - [Microsoft Support Community](https://answers.microsoft.com/) - diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md deleted file mode 100644 index 5db0a13161b..00000000000 --- a/windows/deployment/planning/windows-10-infrastructure-requirements.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -title: Windows 10 infrastructure requirements (Windows 10) -description: Review the infrastructure requirements for deployment and management of Windows 10, prior to significant Windows 10 deployments within your organization. -manager: aaroncz -ms.author: frankroj -ms.service: windows-client -ms.localizationpriority: medium -author: frankroj -ms.topic: conceptual -ms.subservice: itpro-deploy -ms.date: 10/28/2022 ---- - -# Windows 10 infrastructure requirements - -**Applies to** - -- Windows 10 - -There are specific infrastructure requirements that should be in place for the deployment and management of Windows 10. Fulfill these requirements before any Windows 10-related deployments take place. - -## High-level requirements - -For initial Windows 10 deployments, and for subsequent Windows 10 upgrades, ensure that sufficient disk space is available for distribution of the Windows 10 installation files (about 3 GB for Windows 10 x64 images, slightly smaller for x86). Also, be sure to take into account the network impact of moving these large images to each PC; you may need to use local server storage. - -For persistent VDI environments, carefully consider the I/O impact from upgrading large numbers of PCs in a short period of time. Ensure that upgrades are performed in smaller numbers, or during off-peak time periods. (For pooled VDI environments, a better approach is to replace the base image with a new version.) - -## Deployment tools - -The latest version of the Windows Assessment and Deployment Toolkit (ADK) is available for download [here](/windows-hardware/get-started/adk-install). - -Significant enhancements in the ADK for Windows 10 include new runtime provisioning capabilities, which use the Windows Imaging and Configuration Designer (Windows ICD). There's also updated versions of existing deployment tools (DISM, USMT, Windows PE, and more). - -The latest version of the Microsoft Deployment Toolkit (MDT) is available for download [here](/mem/configmgr/mdt/release-notes). - -For Configuration Manager, Windows 10 version specific support is offered with [various releases](/mem/configmgr/core/plan-design/configs/support-for-windows-10). - -For more information about Microsoft Configuration Manager support for Windows 10, see [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager). - -## Management tools - -In addition to Microsoft Configuration Manager, Windows 10 also uses other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you're using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store. - -No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these schema updates to support new features. - -Microsoft Desktop Optimization Pack (MDOP) has been updated to support Windows 10. The minimum versions required to support Windows 10 are as follows: - -| Product | Required version | -|----------------------------------------------------------|--------------------------| -| Advanced Group Policy Management (AGPM) | AGPM 4.0 Service Pack 3 | -| Application Virtualization (App-V) | App-V 5.1 | -| Diagnostics and Recovery Toolkit (DaRT) | DaRT 10 | -| Microsoft BitLocker Administration and Monitoring (MBAM) | MBAM 2.5 SP1 (2.5 is OK) | -| User Experience Virtualization (UE-V) | UE-V 2.1 SP1 | - -For more information, see the [MDOP TechCenter](/microsoft-desktop-optimization-pack/). - -For devices you manage with mobile device management (MDM) solutions such as Microsoft Intune, existing capabilities (provided initially in Windows 8.1) are fully supported in Windows 10. New Windows 10 MDM settings and capabilities will require updates to the MDM services. For more information, see [Mobile device management](/windows/client-management/mdm/). - -Windows Server Update Services (WSUS) requires some more configuration to receive updates for Windows 10. Use the Windows Server Update Services admin tool and follow these instructions: - -1. Select the **Options** node, and then select **Products and Classifications**. -2. In the **Products** tree, select the **Windows 10** and **Windows 10 LTSB** products and any other Windows 10-related items that you want. Select **OK**. -3. From the **Synchronizations** node, right-click and choose **Synchronize Now**. - -![figure 1.](images/fig4-wsuslist.png) - -WSUS product list with Windows 10 choices - -Because Windows 10 updates are cumulative in nature, each month's new update will supersede the previous month's update. Consider using "express installation" packages to reduce the size of the payload that needs to be sent to each PC each month. For more information, see [Express installation files](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd939908(v=ws.10)). - -> [!NOTE] -> The usage of "express installation" packages will increase the amount of disk storage needed by WSUS, and impacts all operating systems being managed with WSUS. - -## Activation - -Windows 10 volume license editions of Windows 10 will continue to support all existing activation methods (KMS, MAK, and AD-based activation). An update will be required for existing KMS servers: - -| Product | Required update | -|----------------------------------------|---------------------------------------------------------------------------------------------| -| Windows 10 | None | -| Windows Server 2012 R2 and Windows 8.1 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | -| Windows Server 2012 and Windows 8 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) | -| Windows Server 2008 R2 and Windows 7 | [https://support.microsoft.com/kb/3079821](https://support.microsoft.com/kb/3079821) | - -Also see: [Windows Server 2016 Volume Activation Tips](/archive/blogs/askcore/windows-server-2016-volume-activation-tips) - -Additionally, new product keys will be needed for all types of volume license activation (KMS, MAK, and AD-based Activation). These keys are available on the Volume Licensing Service Center (VLSC) for customers with rights to the Windows 10 operating system. To find the needed keys: - -- Sign into the [Volume Licensing Service Center (VLSC)](https://go.microsoft.com/fwlink/p/?LinkId=625088) at with a Microsoft account that has appropriate rights. -- For KMS keys, select **Licenses** and then select **Relationship Summary**. Select the appropriate active license ID, and then select **Product Keys** near the right side of the page. For KMS running on Windows Server, find the **Windows Srv 2012R2 DataCtr/Std KMS for Windows 10** product key; for KMS running on client operating systems, find the **Windows 10** product key. -- For MAK keys, select **Downloads and Keys**, and then filter the list by using **Windows 10** as a product. Select the **Key** link next to an appropriate list entry (for example, **Windows 10 Enterprise** or **Windows 10 Enterprise LTSB**) to view the available MAK keys. (You can also find keys for KMS running on Windows 10 in this list. These keys won't work on Windows servers running KMS.) - -Windows 10 Enterprise and Windows 10 Enterprise LTSC installations use different MAK keys. But you can use the same KMS server or Active Directory-based activation environment for both; the KMS keys obtained from the Volume Licensing Service Center will work with both. - -## Related articles - -[Windows 10 servicing options](../update/waas-servicing-strategy-windows-10-updates.md)
-[Windows 10 deployment considerations](windows-10-deployment-considerations.md)
diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md deleted file mode 100644 index adf8bfe3145..00000000000 --- a/windows/deployment/update/deployment-service-overview.md +++ /dev/null @@ -1,123 +0,0 @@ ---- -title: Overview of the deployment service -titleSuffix: Windows Update for Business deployment service -description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates with the deployment service. -ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -ms.author: mstewart -author: mestew -manager: aaroncz -ms.collection: - - tier1 -ms.localizationpriority: medium -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -ms.date: 02/14/2023 ---- - -# Windows Update for Business deployment service - -The Windows Update for Business deployment service is a cloud service within the Windows Update for Business product family. It's designed to work with your existing [Windows Update for Business](waas-manage-updates-wufb.md) policies and [Windows Update for Business reports](wufb-reports-overview.md). The deployment service provides control over the approval, scheduling, and safeguarding of updates delivered from Windows Update to managed devices. The service is privacy focused and backed by leading industry compliance certifications. - -Windows Update for Business product family has three elements: - -- Client policy to govern update experiences and timing, which are available through Group Policy and CSPs -- [Windows Update for Business reports](wufb-reports-overview.md) to monitor update deployment -- Deployment service APIs to approve and schedule specific updates for deployment, which are available through the Microsoft Graph and associated SDKs (including PowerShell) - -The deployment service complements existing Windows Update for Business capabilities, including existing device policies and the [Windows Update for Business reports workbook](wufb-reports-workbook.md). - -:::image type="content" source="media/7512398-deployment-service-overview.png" alt-text="Diagram displaying the three elements that are parts of the Windows Update for Business family."::: - -## How the deployment service works - -With most update management solutions, usually update policies are set on the client itself using either registry edits, Group Policy, or an MDM solution that leverages CSPs. This means that the end user experience and deployment settings for updates are ultimately determined by the individual device settings. However, with Windows Update for Business deployment service, the service is the central point of control for update deployment behavior. Because the deployment service is directly integrated with Windows Update, once the admin defines the deployment behavior, Windows Update is already aware of how device should be directed to install updates when the device scans. The deployment service creates a direct communication channel between a management tool (including scripting tools such as Windows PowerShell) and the Windows Update service so that the approval and offering of content can be directly controlled by an admin. - - -Using the deployment service typically follows a common pattern: -1. An admin uses a management tool to select devices and approve content to be deployed. This tool could be PowerShell, a Microsoft Graph app, or a more complete management solution such as Microsoft Intune. -2. The chosen management tool conveys your approval, scheduling, and device selection information to the deployment service. -3. The deployment service processes the content approval and compares it with previously approved content. Final update applicability is determined and conveyed to Windows Update, which then offers approved content to devices on their next check for updates. - - :::image type="content" source="media/wufbds-interaction-small.png" alt-text="Diagram displaying "::: - -The deployment service exposes these capabilities through Microsoft [Graph REST APIs](/graph/overview). You can call the APIs directly, through a Graph SDK, or integrate them with a management tool such as [Microsoft Intune](/mem/intune). - -## Capabilities of the Windows Update for Business deployment service - -The deployment service is designed for IT Pros who are looking for more control than is provided through deferral policies and deployment rings. The service provides the following capabilities for updates: - -- **Approval and scheduling**: Approve and schedule deployment of updates to start on a specific date - - *Example*: Deploy the Windows 11 22H2 feature update to specified devices on February 17, 2023. -- **Gradual rollout**: Stage deployments over a period of days or weeks by specifying gradual rollout settings - - *Example*: Deploy the Windows 11 22H2 feature update to 500 devices per day, beginning on February 17, 2023 -- **Expedite**: Bypass the configured Windows Update for Business policies to immediately deploy a security update across the organization -- **Safeguard holds**: Automatically holds the deployment for devices that may be impacted by an update issue identified by Microsoft machine-learning algorithms - -Certain capabilities are available for specific update classifications: - -|Capabilities | [Quality updates](deployment-service-expedited-updates.md) | [Feature updates](deployment-service-feature-updates.md) | [Drivers and firmware](deployment-service-drivers.md)| -|---|---|---|---| -|Approval and scheduling | | Yes | Yes | -|Gradual rollout | | Yes | | -|Expedite | Yes | | | -|Safeguard holds| | Yes | | - - -## Deployment protections - -The deployment service protects deployments through a combination of rollout controls and machine-learning algorithms that monitor deployments and react to issues during the rollout. - -### Gradual rollout - -The deployment service allows any update to be deployed over a period of days or weeks. Once an update has been scheduled, the deployment service optimizes the deployment based on the scheduling parameters and unique attributes spanning the devices being updated. The service follows these steps: - -1. Determine the number of devices to be updated in each deployment wave, based on scheduling parameters. -2. Select devices for each deployment wave so that earlier waves have a diversity of hardware and software, to function as pilot device populations. -3. Start deploying to earlier waves to build coverage of device attributes present in the population. -4. Continue deploying at a uniform rate until all waves are complete and all devices are updated. - -This built-in piloting capability complements your existing [deployment ring](waas-quick-start.md) structure and provides another support for reducing and managing risk during an update. This capability is intended to operate within each ring. The deployment service doesn't provide a workflow for creating rings themselves. Continue to use deployment rings as part of the servicing strategy for your organization, but use gradual rollouts to add scheduling convenience and other protections within each ring. - -### Safeguard holds against likely and known issues - -Microsoft uses [safeguard holds](/windows/deployment/update/safeguard-holds) to protect devices from encountering known quality or compatibility issues by preventing them from installing the update or upgrade. For Windows 11 deployments, the deployment service also extends safeguard holds to protect devices that Microsoft identifies as being at a higher risk of experiencing problems after an update (such as operating system rollbacks, app crashes, or graphics issues). The service temporarily holds the deployment for these devices while Microsoft investigates the likely issue. Safeguard holds apply to deployments by default, but you can opt out. To verify whether a device is affected by a safeguard hold, see [Am I affected by a safeguard hold?](/windows/deployment/update/safeguard-holds#am-i-affected-by-a-safeguard-hold). - -### Monitoring deployments to detect rollback issues - -During deployments of Windows 11 or Windows 10 feature updates, driver combinations can sometimes result in an unexpected update failure that makes the device revert to the previously installed operating system version. The deployment service can monitor devices for such issues and automatically pause deployments when this happens, giving you time to detect and mitigate issues. - -## Get started with the deployment service - -To use the deployment service, you use a management tool built on the platform like Microsoft Intune, script common actions using PowerShell, or build your own application. - -To learn more about the deployment service and the deployment process, see: - -- [Prerequisites for Windows Update for Business deployment service](deployment-service-prerequisites.md) -- [Deploy feature updates using Graph Explorer](deployment-service-feature-updates.md) -- [Deploy expedited updates using Graph Explorer](deployment-service-expedited-updates.md) -- [Deploy driver and firmware updates using Graph Explorer](deployment-service-drivers.md) - -### Scripting common actions using PowerShell - -The Microsoft Graph SDK includes a PowerShell extension that you can use to script and automate common update actions. For more information, see [Get started with the Microsoft Graph PowerShell SDK](/graph/powershell/get-started). - -### Building your own application - -Microsoft Graph makes deployment service APIs available through. Get started with the resources below: - -- Learning path: [Microsoft Graph Fundamentals](/training/paths/m365-msgraph-fundamentals/) -- Learning path: [Build apps with Microsoft Graph](/training/paths/m365-msgraph-associate/) - -- Windows Update for Business deployment service [sample driver deployment application](https://github.com/microsoftgraph/windowsupdates-webapplication-sample) on GitHub -- [Windows updates API overview in Microsoft Graph](/graph/windowsupdates-concept-overview) - -### Use Microsoft Intune - -Microsoft Intune integrates with the deployment service to provide Windows client update management capabilities. For more information, see: - -- [Feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) -- [Expedite Windows quality updates in Microsoft Intune](/mem/intune/protect/windows-10-expedite-updates) - diff --git a/windows/deployment/update/deployment-service-prerequisites.md b/windows/deployment/update/deployment-service-prerequisites.md deleted file mode 100644 index 778dd2ca1cd..00000000000 --- a/windows/deployment/update/deployment-service-prerequisites.md +++ /dev/null @@ -1,116 +0,0 @@ ---- -title: Prerequisites for the deployment service -titleSuffix: Windows Update for Business deployment service -description: Prerequisites for using the Windows Update for Business deployment service for updating devices in your organization. -ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -ms.author: mstewart -author: mestew -manager: aaroncz -ms.collection: - - tier1 -ms.localizationpriority: medium -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -ms.date: 07/01/2024 ---- - -# Windows Update for Business deployment service prerequisites - -Before you begin the process of deploying updates with Windows Update for Business deployment service, ensure you meet the prerequisites. - - - -## Azure and Microsoft Entra ID - -- An Azure subscription with [Microsoft Entra ID](/azure/active-directory/) -- Devices must be Microsoft Entra joined and meet the below OS requirements. - - Devices can be [Microsoft Entra joined](/azure/active-directory/devices/concept-azure-ad-join) or [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid). - - Devices that are [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) only (Workplace joined) aren't supported with Windows Update for Business - -## Licensing - -Windows Update for Business deployment service requires users of the devices to have one of the following licenses: - -- Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) -- Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) -- Windows Virtual Desktop Access E3 or E5 -- Microsoft 365 Business Premium - -## Operating systems and editions - -- Windows 11 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions -- Windows 10 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions - -Windows Update for Business deployment service supports Windows client devices on the **General Availability Channel**. - -### Windows operating system updates - -- Expediting updates requires the *Update Health Tools* on the clients. The tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device: - - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**. - - As an Admin, run the following PowerShell script: `Get-CimInstance -ClassName Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}` - -- For [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data), installing the January 2023 release preview cumulative update, or a later equivalent update, is recommended - -## Diagnostic data requirements - -Deployment scheduling controls are always available. However, to take advantage of the unique deployment protections tailored to your population and to [deploy driver updates](deployment-service-drivers.md), devices must share diagnostic data with Microsoft. For these features, at minimum, the deployment service requires devices to send [diagnostic data](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings) at the *Required* level (previously called *Basic*) for these features. - -When you use [Windows Update for Business reports](wufb-reports-overview.md) in conjunction with the deployment service, using diagnostic data at the following levels allows device names to appear in reporting: - -- *Optional* level (previously *Full*) for Windows 11 devices -- *Enhanced* level for Windows 10 devices - -## Permissions - -- [Windows Update for Business deployment service](/graph/api/resources/adminwindowsupdates) operations require [WindowsUpdates.ReadWrite.All](/graph/permissions-reference#windows-updates-permissions) - - Some roles, such as the [Windows Update deployment administrator](/azure/active-directory/roles/permissions-reference#windows-update-deployment-administrator), already have the permissions. - -> [!NOTE] -> Leveraging other parts of the Graph API might require additional permissions. For example, to display [device](/graph/api/resources/device) information, a minimum of [Device.Read.All](/graph/permissions-reference#device-permissions) permission is needed. - -## Required endpoints - -- Have access to the following endpoints: - -- [Windows Update endpoints](/windows/privacy/manage-windows-1809-endpoints#windows-update) - - *.prod.do.dsp.mp.microsoft.com - - *.windowsupdate.com - - *.dl.delivery.mp.microsoft.com - - *.update.microsoft.com - - *.delivery.mp.microsoft.com - - tsfe.trafficshaping.dsp.mp.microsoft.com -- Windows Update for Business deployment service endpoints - - - devicelistenerprod.microsoft.com - - devicelistenerprod.eudb.microsoft.com for the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn) - - login.windows.net - - payloadprod*.blob.core.windows.net - - -- [Windows Push Notification Services](/windows/uwp/design/shell/tiles-and-notifications/firewall-allowlist-config): *(Recommended, but not required. Without this access, devices might not expedite updates until their next daily check for updates.)* - - *.notify.windows.com - - -## Limitations - - -[!INCLUDE [Windows Update for Business deployment service limitations](./includes/wufb-deployment-limitations.md)] - -## Policy considerations for drivers - - -[!INCLUDE [Windows Update for Business deployment service driver policy considerations](./includes/wufb-deployment-driver-policy-considerations.md)] - - -## General tips for the deployment service - -Follow these suggestions for the best results with the service: - -- Wait until devices finish provisioning before managing with the service. If a device is being provisioned by Autopilot, it can only be managed by the deployment service after it finishes provisioning (typically one day). - -- Use the deployment service for feature update management without feature update deferral policy. If you want to use the deployment service to manage feature updates on a device that previously used a feature update deferral policy, it's best to set the feature update deferral policy to **0** days to avoid having multiple conditions governing feature updates. You should only change the feature update deferral policy value to 0 days after you've confirmed that the device was enrolled in the service with no errors. - -- Avoid using different channels to manage the same resources. If you use Microsoft Intune along with Microsoft Graph APIs or PowerShell, aspects of resources (such as devices, deployments, updatable asset groups) might be overwritten if you use both channels to manage the same resources. Instead, only manage each resource through the channel that created it. diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md deleted file mode 100644 index da9f167b835..00000000000 --- a/windows/deployment/update/deployment-service-troubleshoot.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Troubleshoot the deployment service -titleSuffix: Windows Update for Business deployment service -description: Solutions to commonly encountered problems when using the Windows Update for Business deployment service. -ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: troubleshooting -ms.author: mstewart -author: mestew -manager: aaroncz -ms.collection: - - tier1 -ms.localizationpriority: medium -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -ms.date: 02/14/2023 ---- - -# Troubleshoot the Windows Update for Business deployment service - -This troubleshooting guide addresses the most common issues that IT administrators face when using the Windows Update for Business [deployment service](deployment-service-overview.md). For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json). - -## The device isn't receiving an update that I deployed - -- Check that the device doesn't have updates of the relevant category paused. See [Pause feature updates](waas-configure-wufb.md#pause-feature-updates) and [Pause quality updates](waas-configure-wufb.md#pause-quality-updates). -- **Feature updates only**: The device might have a safeguard hold applied for the given feature update version. For more about safeguard holds, see [Safeguard holds](safeguard-holds.md) and [Opt out of safeguard holds](safeguard-opt-out.md). -- Check that the deployment to which the device is assigned has the state *offering*. Deployments that have the states *paused* or *scheduled* won't deploy content to devices. -- Check that the device has scanned for updates and is scanning the Windows Update service. To learn more about scanning for updates, see [Scanning updates](how-windows-update-works.md#scanning-updates). -- **Feature updates only**: Check that the device is successfully enrolled in feature update management by the deployment service. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors. -- **Expedited quality updates only**: Check that the device has the Update Health Tools installed (available for Windows 10 version 1809 or later in the update described in [KB 4023057 - Update for Windows 10 Update Service components](https://support.microsoft.com/topic/kb4023057-update-for-windows-10-update-service-components-fccad0ca-dc10-2e46-9ed1-7e392450fb3a), or a more recent quality update). The Update Health Tools are required for a device to receive an expedited quality update. On a device, the program can be located at **C:\\Program Files\\Microsoft Update Health Tools**. You can verify its presence by reviewing **Add or Remove Programs** or using the following PowerShell script: `Get-WmiObject -Class Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}`. - -## The device is receiving an update that I didn't deploy - -- Check that the device is scanning the Windows Update service and not a different endpoint. If the device is scanning for updates from a WSUS endpoint, for example, it might receive different updates. To learn more about scanning for updates, see [Scanning updates](how-windows-update-works.md#scanning-updates). -- **Feature updates only**: Check that the device is successfully enrolled in feature update management by the deployment service. A device that is not successfully enrolled might receive different updates according to its feature update deferral period, for example. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors. - -### The device installed a newer update then the expedited update I deployed - -There are some scenarios when a deployment to expedite an update results in the installation of a more recent update than specified in policy. This result occurs when the newer update includes and surpasses the specified update, and that newer update is available before a device checks in to install the update that's specified in the expedite update policy. - -Installing the most recent quality update reduces disruptions to the device and user while applying the benefits of the intended update. This avoids having to install multiple updates, which each might require separate reboots. - -A more recent update is deployed when the following conditions are met: - -- The device isn't targeted with a deferral policy that blocks installation of a more recent update. In this case, the most recently available update that isn't deferred is the update that might install. - -- During the process to expedite an update, the device runs a new scan that detects the newer update. This can occur due to the timing of: - - When the device restarts to complete installation - - When the device runs its daily scan - - When a new update becomes available - - When a scan identifies a newer update, Windows Update attempts to stop installation of the original update, cancel the restart, and then starts the download and installation of the more recent update. - -While expedite update deployments will override an update deferral for the update version that's specified, they don't override deferrals that are in place for any other update version. - - -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-update-health-tools-logs.md)] - -## Policy considerations for drivers - - -[!INCLUDE [Windows Update for Business deployment service driver policy considerations](./includes/wufb-deployment-driver-policy-considerations.md)] diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md index 87d53048153..f9ece8c2d37 100644 --- a/windows/deployment/update/fod-and-lang-packs.md +++ b/windows/deployment/update/fod-and-lang-packs.md @@ -13,7 +13,7 @@ appliesto: - ✅ Windows 10 - ✅ Microsoft Configuration Manager - ✅ WSUS -ms.date: 04/22/2024 +ms.date: 10/01/2024 --- # How to make Features on Demand and language packs available when you're using WSUS or Configuration Manager @@ -31,11 +31,13 @@ Due to these changes, the **Specify settings for optional component installation The introduction of the **Specify source service for specific classes of Windows Updates** ([SetPolicyDrivenUpdateSourceFor](/windows/client-management/mdm/policy-csp-update#setpolicydrivenupdatesourceforfeatureupdates)) policy in Windows 10, version 2004 further complicated configuring settings for FoD and language pack content. -Starting in Windows 11, version 22H2, on-premises Unified Update Platform (UUP) updates were introduced. FoDs and language packs are available from WSUS again. It's no longer necessary to use the **Specify settings for optional component installation and component repair** policy for FoD and language pack content. +Starting in Windows 11, version 22H2, on-premises Unified Update Platform (UUP) updates were introduced. FoDs and language packs are available from WSUS again. It's no longer necessary to use the **Specify settings for optional component installation and component repair** policy for FoD and language pack content. This policy was modified starting in Windows 11, version 24H2 and the following options were removed: +- Never attempt to download payload from Windows Update +- Download repair content and optional features directly from Windows Update instead of Windows Server Update Services (WSUS) ## Version specific information for Features on Demand and language packs -Windows 11, version 22H2, and later clients use on-premises Unified Update Platform (UUP) updates with WSUS and Microsoft Configuration Manager. These clients don't need to use **Specify settings for optional component installation and component repair** for FoDs and language packs since the content is available in WSUS due to on-premises UUP. +Windows 11, version 22H2, and later clients use on-premises Unified Update Platform (UUP) updates with WSUS and Microsoft Configuration Manager. These clients don't need to use **Specify settings for optional component installation and component repair** for FoDs and language packs since the content is available in WSUS due to on-premises UUP. The policy was modified starting in Windows 11, version 24H2 to remove the unneeded options. For Windows 10, version 2004 through Windows 11, version 21H2, clients can't download FoDs or language packs when **Specify settings for optional component installation and component repair** is set to Windows Update and **Specify source service for specific classes of Windows Updates** ([SetPolicyDrivenUpdateSourceFor](/windows/client-management/mdm/policy-csp-update#setpolicydrivenupdatesourceforfeatureupdates)) for either feature or quality updates is set to WSUS. If you need this content, you can set **Specify settings for optional component installation and component repair** to Windows Update and then either: - Change the source selection for feature and quality updates to Windows Update diff --git a/windows/deployment/update/includes/wufb-deployment-limitations.md b/windows/deployment/update/includes/wufb-deployment-limitations.md deleted file mode 100644 index 5ed854edd0c..00000000000 --- a/windows/deployment/update/includes/wufb-deployment-limitations.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -author: mestew -ms.author: mstewart -manager: aaroncz -ms.subservice: itpro-updates -ms.service: windows-client -ms.topic: include -ms.date: 02/14/2023 -ms.localizationpriority: medium ---- - - -Windows Update for Business deployment service is a Windows service hosted in Azure Commercial that uses Windows diagnostic data. While customers with GCC tenants may choose to use it, the Windows Update for Business deployment service is outside the [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) boundary. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). - -Windows Update for Business deployment service isn't available in Azure Government for [Office 365 GCC High and DoD](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc-high-and-dod) tenants. diff --git a/windows/deployment/update/safeguard-holds.md b/windows/deployment/update/safeguard-holds.md index 104400de70f..3472db7106c 100644 --- a/windows/deployment/update/safeguard-holds.md +++ b/windows/deployment/update/safeguard-holds.md @@ -27,7 +27,7 @@ The safeguard holds lifespan varies depending on the time required to investigat Safeguard holds only affect devices that use the Windows Update service for updates. We encourage IT admins who manage updates to devices through other channels (such as media installations or updates coming from Windows Server Update Services) to remain aware of known issues that might also be present in their environments. -IT admins managing updates using the [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) also benefit from safeguard holds on devices that are likely to be affected by an issue. To learn more, see [Safeguard holds against likely and known issues](/windows/deployment/update/deployment-service-overview#safeguard-holds-against-likely-and-known-issues). +IT admins managing updates using [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) also benefit from safeguard holds on devices that are likely to be affected by an issue. To learn more, see [Safeguard holds against likely and known issues](/windows/deployment/update/deployment-service-overview#safeguard-holds-against-likely-and-known-issues). ## Am I affected by a safeguard hold? diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 68e010805d7..2371d399215 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -142,4 +142,4 @@ The following services are part of the Windows Update for Business product famil - Report on devices with update compliance issues - Analyze and display your data in multiple ways -- The [Windows Update for Business deployment service](deployment-service-overview.md) is a cloud service designed to work with your existing Windows Update for Business policies and Windows Update for Business reports. The deployment service provides additional control over the approval, scheduling, and safeguarding of updates delivered from Windows Update to managed devices. +- [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) is a cloud service designed to work with your existing Windows Update for Business policies. Windows Autopatch provides additional control over the approval, scheduling, and safeguarding of updates delivered from Windows Update to managed devices. diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md index 9d859d31c35..46c69eb5b69 100644 --- a/windows/deployment/update/waas-restart.md +++ b/windows/deployment/update/waas-restart.md @@ -14,7 +14,7 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 10/10/2023 +ms.date: 10/04/2024 --- # Manage device restarts after updates @@ -215,4 +215,4 @@ There are three different registry combinations for controlling restart behavior - [Configure Windows Update for Business](waas-configure-wufb.md) - [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md) - [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md) -- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure) \ No newline at end of file +- [Manage Windows 10 and Windows 11 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure) diff --git a/windows/deployment/update/wufb-reports-overview.md b/windows/deployment/update/wufb-reports-overview.md index 080f2732431..288612926f6 100644 --- a/windows/deployment/update/wufb-reports-overview.md +++ b/windows/deployment/update/wufb-reports-overview.md @@ -27,7 +27,6 @@ Windows Update for Business reports is a cloud-based solution that provides info Some of the benefits of Windows Update for Business reports are: -- Integration with [Windows Update for Business deployment service](deployment-service-overview.md) to enable per deployment reporting, monitoring, and troubleshooting. - Compatibility with [feature updates](/mem/intune/protect/windows-10-feature-updates) and [Expedite Windows quality updates](/mem/intune/protect/windows-10-expedite-updates) policies in Intune. - A new **Alerts** data type to assist you with identifying devices that encounter issues during the update process. Error code information is provided to help troubleshoot update issues. diff --git a/windows/deployment/update/wufb-reports-prerequisites.md b/windows/deployment/update/wufb-reports-prerequisites.md index 505c3eeaeeb..8bd8aec2da9 100644 --- a/windows/deployment/update/wufb-reports-prerequisites.md +++ b/windows/deployment/update/wufb-reports-prerequisites.md @@ -27,7 +27,7 @@ Before you begin the process of adding Windows Update for Business reports to yo - Devices can be [Microsoft Entra joined](/azure/active-directory/devices/concept-azure-ad-join) or [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid). - Devices that are [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) only (workplace joined) aren't supported with Windows Update for Business reports. - The Log Analytics workspace must be in a [supported region](#log-analytics-regions). -- Data in the **Driver update** tab of the [workbook](wufb-reports-workbook.md) is only available for devices that receive driver and firmware updates from the [Windows Update for Business deployment service](deployment-service-overview.md). +- Data in the **Driver update** tab of the [workbook](wufb-reports-workbook.md) is only available for devices that receive driver and firmware updates from [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview). ## Permissions diff --git a/windows/deployment/update/wufb-reports-schema-enumerated-types.md b/windows/deployment/update/wufb-reports-schema-enumerated-types.md index ec7e675fd1b..5ce2780b485 100644 --- a/windows/deployment/update/wufb-reports-schema-enumerated-types.md +++ b/windows/deployment/update/wufb-reports-schema-enumerated-types.md @@ -75,9 +75,9 @@ Compliance status |Value | Description | |---|---| -| **Compliant** | The latest deployment from the Windows Update for Business deployment service is installed on the client | -| **NotCompliant** | The latest deployment from the Windows Update for Business deployment service isn't installed on the client| -| **NotApplicable** | Client isn't part of any Windows Update for Business deployment service deployments | +| **Compliant** | The latest deployment from Windows Autopatch is installed on the client | +| **NotCompliant** | The latest deployment from Windows Autopatch isn't installed on the client| +| **NotApplicable** | Client isn't part of any Windows Autopatch deployments | ## OSServicingChannel @@ -98,7 +98,7 @@ High-level service state OSServicingChannel |Value | Description | |---|---| -| **Pending** | Windows Update for Business deployment service isn't targeting this update to this device because the update isn't ready. | +| **Pending** | Windows Autopatch isn't targeting this update to this device because the update isn't ready. | | **Offering** | Service is offering the update to the device. The update is available for the device to get if it scans Windows Update. | | **OnHold** | Service is holding off on offering update to the device indefinitely. Until either the service or admin changes some condition, devices remain in this state. | | **Canceled** | Service canceled offering update to the device, and the device is confirmed to not be installing the update. | @@ -207,9 +207,9 @@ Type of alert. |Value | Description | |---|---| -| **ServiceUpdateAlert** | Alert is relevant to Windows Update for Business deployment service's offering of the content to the client. | +| **ServiceUpdateAlert** | Alert is relevant to Windows Autopatch's offering of the content to the client. | | **ClientUpdateAlert** | Alert is relevant to client's ability to progress through the installation of the update content. | -| **ServiceDeviceAlert** | Alert is relevant to device's status within Windows Update for Business deployment service | +| **ServiceDeviceAlert** | Alert is relevant to device's status within Windows Autopatch | | **ClientDeviceAlert** | Alert is relevant to device's state | | **DeploymentAlert** | Alert is relevant to an entire deployment, or a significant number of devices in the deployment. | diff --git a/windows/deployment/update/wufb-reports-schema-ucclient.md b/windows/deployment/update/wufb-reports-schema-ucclient.md index 993c45e6828..a0c9a45bbab 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclient.md +++ b/windows/deployment/update/wufb-reports-schema-ucclient.md @@ -39,15 +39,15 @@ UCClient acts as an individual device's record. It contains data such as the cur | **OSBuild** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `10.0.22621.1702` | The full operating system build installed on this device, such as Major.Minor.Build.Revision | | **OSBuildNumber** | [int](/azure/kusto/query/scalar-data-types/int) | No | `22621` | The major build number, in int format, the device is using. | | **OSEdition** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Professional` | The Windows edition | -| **OSFeatureUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Compliant` | Whether the device is on the latest feature update that's offered from the Windows Update for Business deployment service, else NotApplicable. | +| **OSFeatureUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Compliant` | Whether the device is on the latest feature update that's offered from Windows Autopatch, else NotApplicable. | | **OSFeatureUpdateEOSTime [UTC]** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | No | `2020-05-14 09:26:03.478039` | The end of service date of the feature update currently installed on the device. | | **OSFeatureUpdateReleaseTime [UTC]** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | No | `2020-05-14 09:26:03.478039` | The release date of the feature update currently installed on the device. | | **OSFeatureUpdateStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `InService;EndOfService` | Whether the device is on the latest available feature update, for its feature update. | -| **OSQualityUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `NotCompliant` | Whether the device is on the latest quality update that's offered from the Windows Update for Business deployment service, else NotApplicable. | +| **OSQualityUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `NotCompliant` | Whether the device is on the latest quality update that's offered from Windows Autopatch, else NotApplicable. | | **OSQualityUpdateReleaseTime [UTC]** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | No | `2020-05-14 09:26:03.478039` | The release date of the quality update currently installed on the device. | | **OSQualityUpdateStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Latest;NotLatest` | Whether the device is on the latest available quality update, for its feature update. | | **OSRevisionNumber** | [int](/azure/kusto/query/scalar-data-types/int) | No | `836` | The revision, in int format, this device is on. | -| **OSSecurityUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `NotCompliant` | Whether the device is on the latest security update (quality update where the Classification=Security) that's offered from the Windows Update for Business deployment service, else NotApplicable. | +| **OSSecurityUpdateComplianceStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `NotCompliant` | Whether the device is on the latest security update (quality update where the Classification=Security) that's offered from Windows Autopatch, else NotApplicable. | | **OSSecurityUpdateStatus** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Latest;NotLatest;MultipleSecurityUpdatesMissing` | Whether the device is on the latest available security update, for its feature update. | | **OSServicingChannel** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `SAC` | The elected Windows 10 servicing channel of the device. | | **OSVersion** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `1909` | The Windows 10 operating system version currently installed on the device, such as 19H2, 20H1, 20H2. | diff --git a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md index e75f3bed7ee..af30fb0d1bd 100644 --- a/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucclientupdatestatus.md @@ -25,7 +25,7 @@ Update Event that combines the latest client-based data with the latest service- |---|---|---|---|---| | **AzureADDeviceId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Microsoft Entra Device ID | | **AzureADTenantId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `69ca04b0-703d-4b3a-9184-c4e3c15d6f5e` | Microsoft Entra tenant ID | -| **CatalogId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Update for Business deployment service. | +| **CatalogId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Autopatch. | | **ClientState** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `Installing` | This field applies to drivers only. Higher-level bucket of ClientSubstate. | | **ClientSubstate** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `DownloadStart` | Last-known state of this update relative to the device, from the client. | | **ClientSubstateRank** | [int](/azure/kusto/query/scalar-data-types/int) | No | `2300` | Ranking of client substates for sequential ordering in funnel-type views. The rankings between ServiceSubstate and ClientSubstate can be used together. | diff --git a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md index c6f38d89f38..9a8a2cda3ab 100644 --- a/windows/deployment/update/wufb-reports-schema-ucdevicealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucdevicealert.md @@ -16,7 +16,7 @@ ms.date: 12/06/2023 # UCDeviceAlert -These alerts are activated as a result of an issue that is device-specific. It isn't specific to the combination of a specific update and a specific device. Like UpdateAlerts, the AlertType indicates where the Alert comes from (ServiceDeviceAlert, ClientDeviceAlert). For example, an EndOfService alert is a ClientDeviceAlert, as a build no longer being serviced (EOS) is a client-wide state. Meanwhile, DeviceRegistrationIssues in the Windows Update for Business deployment service will be a ServiceDeviceAlert, as it's a device-wide state in the service to not be correctly registered. +These alerts are activated as a result of an issue that is device-specific. It isn't specific to the combination of a specific update and a specific device. Like UpdateAlerts, the AlertType indicates where the Alert comes from (ServiceDeviceAlert, ClientDeviceAlert). For example, an EndOfService alert is a ClientDeviceAlert, as a build no longer being serviced (EOS) is a client-wide state. Meanwhile, DeviceRegistrationIssues in Windows Autopatch will be a ServiceDeviceAlert, as it's a device-wide state in the service to not be correctly registered. ## Schema for UCDeviceAlert diff --git a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md index f01a18f6797..3c6a26b80ca 100644 --- a/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md +++ b/windows/deployment/update/wufb-reports-schema-ucserviceupdatestatus.md @@ -24,7 +24,7 @@ Update Event that comes directly from the service-side. The event has only servi |---|---|---|---|---| | **AzureADDeviceId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Microsoft Entra Device ID | | **AzureADTenantId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `69ca04b0-703d-4b3a-9184-c4e3c15d6f5e` | Microsoft Entra tenant ID | -| **CatalogId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Update for Business deployment service. | +| **CatalogId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Autopatch. | | **DeploymentApprovedTime [UTC]** | [datetime](/azure/kusto/query/scalar-data-types/datetime) | No | `2020-05-14 09:26:03.478039` | This field applies to drivers only. Date and time of the update approval | | **DeploymentId** | [string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `cf1b12a3-3d84-4ce3-bc8e-de48459e252d` | If this DeviceUpdateEvent is from content deployed by a deployment scheduler service policy, this GUID maps to that policy, otherwise it's empty. | | **DeploymentIsExpedited** | [bool](/azure/data-explorer/kusto/query/scalar-data-types/bool) | No | `1` | Currently, data isn't gathered to populate this field. It indicated whether the content is being expedited | diff --git a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md index 331547385e5..c8239fc4a23 100644 --- a/windows/deployment/update/wufb-reports-schema-ucupdatealert.md +++ b/windows/deployment/update/wufb-reports-schema-ucupdatealert.md @@ -31,7 +31,7 @@ Alert for both client and service updates. Contains information that needs atten | **AlertType** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `ClientUpdateAlert` | The type of alert such as ClientUpdateAlert or ServiceUpdateAlert. Indicates which fields are present. | | **AzureADDeviceId** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `71db1a1a-f1a6-4a25-b88f-79c2f513dae0` | Microsoft Entra Device ID | | **AzureADTenantId** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `69ca04b0-703d-4b3a-9184-c4e3c15d6f5e` | Microsoft Entra tenant ID | -| **CatalogId** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Update for Business deployment service. | +| **CatalogId** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `b0f410599615e2ce15e6614ac3fc4ec62d80324020351e172edef89091a64f2f` | This field applies to drivers only. The Catalog ID of the update from Windows Autopatch. | | **ClientSubstate** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | Yes | `DownloadStart` | If the alert is from the client, the ClientSubstate at the time this alert was activated or updated, else empty. | | **ClientSubstateRank** |[int](/azure/kusto/query/scalar-data-types/int) | No | `2300` | Rank of ClientSubstate | | **DeploymentId** |[string](/azure/data-explorer/kusto/query/scalar-data-types/string) | No | `cf1b12a3-3d84-4ce3-bc8e-de48459e252d` | The deployment this alert is relative to, if there's one. | diff --git a/windows/deployment/update/wufb-reports-workbook.md b/windows/deployment/update/wufb-reports-workbook.md index a8e2e42be77..3d76c81910c 100644 --- a/windows/deployment/update/wufb-reports-workbook.md +++ b/windows/deployment/update/wufb-reports-workbook.md @@ -75,7 +75,7 @@ The **Quality updates** tab displays generalized data at the top by using tiles. | **Missing one security update** | Count of devices that haven't installed the latest security update.| - Select **View details** to display a flyout with a chart that displays the first 1000 items.
- Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial).| | **Missing multiple security updates** | Count of devices that are missing two or more security updates. | - Select **View details** to display a flyout with a chart that displays the first 1000 items.
- Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). | | **Active alerts** | Count of active update and device alerts for quality updates. | | -| **Expedite status** | Overview of the progress for the expedited deployments of the latest security update. | Select **View details** to display a flyout with two tabs: **Deployments** and **Readiness**

- The **Deployments** tab contins a chart that displays the total progress of each deployment, number of alerts, and count of devices.
  • Select the count from the **Alerts** column to display the alerts, by name, for the deployment. Selecting the device count for the alert name displays a list of devices with the alert.
  • Select the count in the **TotalDevices** column to display a list of clients and their information for the deployment.

- The **Readiness** tab contains a chart that displays the number of devices that are **Eligible** and **Ineligible** to install expedited udpates. The **Readiness** tab also contains a table listing the deployments for expedited updates.
  • Select the count from the **Alerts** column to display devices with a status of **RegistrationMissingUpdateClient**, which means the device is missing the Update Health Tools. The Update Health Tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057) or from a [stand-alone package from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=103324). Example PowerShell script to verify tools installation: `Get-CimInstance -ClassName Win32_Product \| Where-Object {$_.Name -match "Microsoft Update Health Tools"}`
  • Select the count of **TotalDevices** to display a list of devices in the deployment. | +| **Expedite status** | Overview of the progress for the expedited deployments of the latest security update. | Select **View details** to display a flyout with two tabs: **Deployments** and **Readiness**

    - The **Deployments** tab contains a chart that displays the total progress of each deployment, number of alerts, and count of devices.
    • Select the count from the **Alerts** column to display the alerts, by name, for the deployment. Selecting the device count for the alert name displays a list of devices with the alert.
    • Select the count in the **TotalDevices** column to display a list of clients and their information for the deployment.

    - The **Readiness** tab contains a chart that displays the number of devices that are **Eligible** and **Ineligible** to install expedited updates. The **Readiness** tab also contains a table listing the deployments for expedited updates.
    • Select the count from the **Alerts** column to display devices with a status of **RegistrationMissingUpdateClient**, which means the device is missing the Update Health Tools. The Update Health Tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057) or from a [stand-alone package from the Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=103324). Example PowerShell script to verify tools installation: `Get-CimInstance -ClassName Win32_Product \| Where-Object {$_.Name -match "Microsoft Update Health Tools"}`
    • Select the count of **TotalDevices** to display a list of devices in the deployment. | Below the tiles, the **Quality updates** tab is subdivided into **Update status** and **Device status** groups. These different chart groups allow you to easily discover trends in compliance data. For instance, you may remember that about third of your devices were in the installing state yesterday, but this number didn't change as much as you were expecting. That unexpected trend may cause you to investigate and resolve a potential issue before end users are impacted. @@ -142,11 +142,11 @@ The **Device status** group for feature updates contains the following items: ## Driver updates tab -The **Driver update** tab provides information on driver and firmware update deployments from [Windows Update for Business deployment service](deployment-service-overview.md). Generalized data is at the top of the page in tiles. The data becomes more specific as you navigate lower in this tab. The top of the driver updates tab contains tiles with the following information: +The **Driver update** tab provides information on driver and firmware update deployments from [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview). Generalized data is at the top of the page in tiles. The data becomes more specific as you navigate lower in this tab. The top of the driver updates tab contains tiles with the following information: **Devices taking driver updates**: Count of devices that are installing driver and firmware updates. **Approved updates**: Count of approved driver updates -**Total policies**: The total number of deployment polices for driver and firmware updates from [Windows Update for Business deployment service](deployment-service-overview.md) +**Total policies**: The total number of deployment polices for driver and firmware updates from [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) **Active alerts**: Count of active alerts for driver deployments Selecting **View details** on any of the tiles displays a flyout with a chart that displays the first 1000 items. Select `...` from the flyout to export the full list, or display the query in [Log Analytics](/azure/azure-monitor/logs/log-analytics-tutorial). @@ -199,7 +199,7 @@ Updates can go though many phases from when they're initially deployed to being - **Offering**: The update is being offered to the device for installation - **Installing**: The update is in the process of being installed on the device - **Installed**: The update has been installed on the device -- **Cancelled**: The update was cancelled from the [deployment service](deployment-service-overview.md) before it was installed +- **Canceled**: The update was canceled from the [deployment service](deployment-service-overview.md) before it was installed - **Uninstalled**: The update was uninstalled from the device by either an admin or a user - **OnHold**: The update was put on hold from the [deployment service](deployment-service-overview.md) before it was installed - **Unknown**: This state occurs when there's a record for the device in the [UCClient](wufb-reports-schema-ucclient.md) table, but there isn't a record for the specific update for the specific device in the [UCClientUpdateStatus](wufb-reports-schema-ucclientupdatestatus.md) table. This means that there is no record of the update for the device in question. diff --git a/windows/deployment/upgrade/windows-edition-upgrades.md b/windows/deployment/upgrade/windows-edition-upgrades.md index f09b8e67cca..b1fc50c67b7 100644 --- a/windows/deployment/upgrade/windows-edition-upgrades.md +++ b/windows/deployment/upgrade/windows-edition-upgrades.md @@ -11,7 +11,7 @@ ms.collection: - highpri - tier2 ms.subservice: itpro-deploy -ms.date: 10/02/2023 +ms.date: 10/04/2024 appliesto: - ✅ Windows 10 - ✅ Windows 11 @@ -56,7 +56,7 @@ The following table shows the methods and paths available to change the edition > > - Each desktop edition in the table also has an N and KN SKU. These editions have had media-related functionality removed. Devices with N or KN SKUs installed can be upgraded to corresponding N or KN SKUs using the same methods. > -> - Edition upgrades via Microsoft Store for Business are no longer available with the retirement of the Microsoft Store for Business. For more information, see [Microsoft Store for Business and Education retiring March 31, 2023](/lifecycle/announcements/microsoft-store-for-business-education-retiring) and [Microsoft Store for Business and Microsoft Store for Education overview](/microsoft-store/microsoft-store-for-business-overview). +> - Edition upgrades via Microsoft Store for Business are no longer available with the retirement of the Microsoft Store for Business. For more information, see [Microsoft Store for Business and Education retiring March 31, 2023](/lifecycle/announcements/microsoft-store-for-business-education-retiring). > [!TIP] > Edition upgrade is also possible using edition upgrade policy in Microsoft Configuration Manager. For more information, see [Upgrade Windows devices to a new edition with Configuration Manager](/mem/configmgr/compliance/deploy-use/upgrade-windows-version). diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index be9096cf546..0d2153bbaa3 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -66,8 +66,8 @@ These variables can be used within sections in the **.xml** files with `context= |*CSIDL_DEFAULT_TEMPLATES*|Refers to the Templates folder inside `%DEFAULTUSERPROFILE%`.| |*CSIDL_DEFAULT_QUICKLAUNCH*|Refers to the Quick Launch folder inside `%DEFAULTUSERPROFILE%`.| |*CSIDL_FONTS*|A virtual folder containing fonts. A typical path is `C:\Windows\Fonts`.| -|*CSIDL_PROGRAM_FILESX86*|The Program Files folder on 64-bit systems. A typical path is `C:\Program Files(86)`.| -|*CSIDL_PROGRAM_FILES_COMMONX86*|A folder for components that are shared across applications on 64-bit systems. A typical path is `C:\Program Files(86)\Common`.| +|*CSIDL_PROGRAM_FILESX86*|The Program Files folder on 64-bit systems. A typical path is `C:\Program Files (x86)`.| +|*CSIDL_PROGRAM_FILES_COMMONX86*|A folder for components that are shared across applications on 64-bit systems. A typical path is `C:\Program Files (x86)\Common`.| |*CSIDL_PROGRAM_FILES*|The Program Files folder. A typical path is `C:\Program Files`.| |*CSIDL_PROGRAM_FILES_COMMON*|A folder for components that are shared across applications. A typical path is `C:\Program Files\Common`.| |*CSIDL_RESOURCES*|The file-system directory that contains resource data. A typical path is `C:\Windows\Resources`.| diff --git a/windows/deployment/windows-autopatch/TOC.yml b/windows/deployment/windows-autopatch/TOC.yml index ed42d9442b2..30052f52918 100644 --- a/windows/deployment/windows-autopatch/TOC.yml +++ b/windows/deployment/windows-autopatch/TOC.yml @@ -6,12 +6,8 @@ items: - name: What is Windows Autopatch? href: overview/windows-autopatch-overview.md - - name: Roles and responsibilities - href: overview/windows-autopatch-roles-responsibilities.md - name: Privacy href: overview/windows-autopatch-privacy.md - - name: Deployment guide - href: overview/windows-autopatch-deployment-guide.md - name: FAQ href: overview/windows-autopatch-faq.yml - name: Prepare @@ -21,13 +17,9 @@ href: prepare/windows-autopatch-prerequisites.md - name: Configure your network href: prepare/windows-autopatch-configure-network.md - - name: Enroll your tenant + - name: Start using Windows Autopatch href: prepare/windows-autopatch-feature-activation.md items: - - name: Fix issues found by the Readiness assessment tool - href: prepare/windows-autopatch-fix-issues.md - - name: Submit a tenant enrollment support request - href: prepare/windows-autopatch-enrollment-support-request.md - name: Deploy href: items: @@ -47,15 +39,24 @@ - name: Manage href: items: - - name: Manage Windows Autopatch groups + - name: Release schedule + href: manage/windows-autopatch-release-schedule.md + - name: Update rings + href: manage/windows-autopatch-update-rings.md + - name: Windows Autopatch groups href: manage/windows-autopatch-manage-autopatch-groups.md - - name: Customize Windows Update settings - href: manage/windows-autopatch-customize-windows-update-settings.md + items: + - name: Customize Windows Update settings + href: manage/windows-autopatch-customize-windows-update-settings.md + - name: Windows Autopatch group policies + href: manage/windows-autopatch-groups-policies.md - name: Windows feature updates href: manage/windows-autopatch-windows-feature-update-overview.md items: - - name: Manage Windows feature updates - href: manage/windows-autopatch-manage-windows-feature-update-releases.md + - name: Windows feature update policies + href: manage/windows-autopatch-windows-feature-update-policies.md + - name: Programmatic controls for Windows feature updates + href: manage/windows-autopatch-windows-feature-update-programmatic-controls.md - name: Windows quality updates href: manage/windows-autopatch-windows-quality-update-overview.md items: @@ -65,8 +66,13 @@ href: manage/windows-autopatch-windows-quality-update-communications.md - name: Windows quality update policies href: manage/windows-autopatch-windows-update-policies.md - - name: Manage driver and firmware updates + - name: Programmatic controls for expedited Windows quality updates + href: manage/windows-autopatch-windows-quality-update-programmatic-controls.md + - name: Driver and firmware updates href: manage/windows-autopatch-manage-driver-and-firmware-updates.md + items: + - name: Programmatic controls for driver and firmware updates + hreF: manage/windows-autopatch-driver-and-firmware-update-programmatic-controls.md - name: Microsoft 365 Apps for enterprise href: manage/windows-autopatch-microsoft-365-apps-enterprise.md items: @@ -80,8 +86,10 @@ href: manage/windows-autopatch-support-request.md - name: Exclude a device href: manage/windows-autopatch-exclude-device.md - - name: Unenroll your tenant + - name: Deactivate Windows Autopatch features href: manage/windows-autopatch-feature-deactivation.md + - name: Troubleshoot programmatic controls + href: manage/windows-autopatch-troubleshoot-programmatic-controls.md - name: Monitor href: items: @@ -110,13 +118,8 @@ href: monitor/windows-autopatch-reliability-report.md - name: Windows feature and quality update device alerts href: monitor/windows-autopatch-device-alerts.md - - name: Policy health - href: - items: - - name: Policy health and remediation - href: monitor/windows-autopatch-policy-health-and-remediation.md - - name: Resolve policy conflicts - href: monitor/windows-autopatch-resolve-policy-conflicts.md + - name: Policy health and remediation + href: monitor/windows-autopatch-policy-health-and-remediation.md - name: Maintain the Windows Autopatch environment href: monitor/windows-autopatch-maintain-environment.md - name: References @@ -124,8 +127,8 @@ items: - name: Conflicting configurations href: references/windows-autopatch-conflicting-configurations.md - - name: Changes made at tenant enrollment - href: references/windows-autopatch-changes-made-at-feature-activation.md + - name: Changes made at feature activation + href: references/windows-autopatch-changes-made-at-feature-activation.md - name: What's new href: items: diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md index e6ddc81d678..e22102c89e1 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md @@ -1,34 +1,34 @@ --- title: Add and verify admin contacts description: This article explains how to add and verify admin contacts -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch -ms.topic: how-to +ms.topic: concept-article ms.localizationpriority: medium author: tiaraquan ms.author: tiaraquan manager: aaroncz ms.reviewer: hathind ms.collection: - - tier2 + - highpri + - tier1 --- # Add and verify admin contacts -There are several ways that Windows Autopatch service communicates with customers. To streamline communication and ensure we're checking with the right people when you [submit a support request](../operate/windows-autopatch-support-request.md), you must provide a set of admin contacts when you onboard with Windows Autopatch. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -> [!IMPORTANT] -> You might have already added these contacts in the Microsoft Intune admin center during the [enrollment process](../prepare/windows-autopatch-enroll-tenant.md#step-4-enroll-your-tenant), or if you've [submitted a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md). However, take a moment to double-check that the contact list is accurate, since the Windows Autopatch Service Engineering Team must be able to reach them if a severe incident occurs. +There are several ways that Windows Autopatch service communicates with customers. To streamline communication and ensure we're checking with the right people when you [submit a support request](../manage/windows-autopatch-support-request.md), you must provide a set of admin contacts when you onboard with Windows Autopatch. -You must have an admin contact for each specified area of focus. The Windows Autopatch Service Engineering Team will contact these individuals for assistance with your support request. Admin contacts should be the best person or group that can answer questions and make decisions for different [areas of focus](#area-of-focus). +You must have an admin contact for each specified area of focus. The Windows Autopatch Service Engineering Team contacts these individuals for assistance with your support request. Admin contacts should be the best person or group that can answer questions and make decisions for different [areas of focus](#area-of-focus). > [!IMPORTANT] > Whoever you choose as admin contacts, they must have the knowledge and authority to make decisions for your Windows Autopatch environment. The Windows Autopatch Service Engineering Team will contact these admin contacts for questions involving support requests. ## Area of focus -Your admin contacts will receive notifications about support request updates and new messages. These areas include the following: +Our admin contacts receive notifications about support request updates and new messages. These areas include the following areas of focus: | Area of focus | Description | | ----- | ----- | @@ -38,9 +38,9 @@ Your admin contacts will receive notifications about support request updates and **To add admin contacts:** 1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Under **Tenant administration** in the **Windows Autopatch** section, select **Admin contacts**. -1. Select **+Add**. -1. Enter the contact details including name, email, phone number and preferred language. For a support ticket, the ticket's primary contact's preferred language will determine the language used for email communications. -1. Select an [Area of focus](#area-of-focus) and enter details of the contact's knowledge and authority in the specified area of focus. -1. Select **Save** to add the contact. -1. Repeat for each area of focus. +2. Under **Tenant administration** in the **Windows Autopatch** section, select **Admin contacts**. +3. Select **+Add**. +4. Enter the contact details including name, email, phone number, and preferred language. For a support ticket, the ticket's primary contact's preferred language determines the language used for email communications. +5. Select an [Area of focus](#area-of-focus) and enter details of the contact's knowledge and authority in the specified area of focus. +6. Select **Save** to add the contact. +7. Repeat for each area of focus. diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md index 1c6f73eb6b9..b484ef3547a 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md @@ -1,7 +1,7 @@ --- title: Device registration overview description: This article provides an overview on how to register devices in Autopatch. -ms.date: 02/15/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -17,7 +17,22 @@ ms.collection: # Device registration overview -Windows Autopatch must [register your existing devices](windows-autopatch-register-devices.md) into its service to manage update deployments on your behalf. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +Windows Autopatch must [register your existing devices](../deploy/windows-autopatch-register-devices.md) into its service to manage update deployments on your behalf. + +## Prerequisites for device registration + +### Built-in roles required for device registration + +A role defines the set of permissions granted to users assigned to that role. You can use the Intune Service Administrator role to register devices. For more information, see [Required Intune permissions](../prepare/windows-autopatch-prerequisites.md#required-intune-permissions). + +### Software prerequisites + +To be eligible for Windows Autopatch management, devices must meet a minimum set of required software-based prerequisites. For more information, see [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md). + +> [!IMPORTANT] +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. The Windows Autopatch device registration process is transparent for end-users because it doesn't require devices to be reset. @@ -25,8 +40,8 @@ The overall device registration process is as follows: :::image type="content" source="../media/windows-autopatch-device-registration-overview.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-device-registration-overview.png"::: -1. IT admin reviews [Windows Autopatch device registration prerequisites](windows-autopatch-register-devices.md#prerequisites-for-device-registration) before registering devices with Windows Autopatch. -2. IT admin identifies devices to be managed by Windows Autopatch through either adding device-based Microsoft Entra groups as part of the [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md) or the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md). +1. IT admin reviews [Windows Autopatch device registration prerequisites](#prerequisites-for-device-registration) before registering devices with Windows Autopatch. +2. IT admin identifies and adds devices or nests other Microsoft Entra device groups into any Microsoft Entra group used with an Autopatch group, imported (WUfB) policies, or direct membership to the **Modern Workplace Devices-Windows-Autopatch-X-groups**. 3. Windows Autopatch then: 1. Performs device readiness prior registration (prerequisite checks). 2. Calculates the deployment ring distribution. @@ -35,144 +50,69 @@ The overall device registration process is as follows: 5. Marks devices as active for management so it can apply its update deployment policies. 4. IT admin then monitors the device registration trends and the update deployment reports. -For more information about the device registration workflow, see the [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram) section for more technical details behind the Windows Autopatch device registration process. - -## Detailed device registration workflow diagram - -See the following detailed workflow diagram. The diagram covers the Windows Autopatch device registration process: - -:::image type="content" source="../media/windows-autopatch-device-registration-workflow-diagram.png" alt-text="Detailed device registration workflow diagram" lightbox="../media/windows-autopatch-device-registration-workflow-diagram.png"::: - -| Step | Description | -| ----- | ----- | -| **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. | -| **Step 2: Add devices** | IT admin adds devices through Direct membership or nests other Microsoft Entra ID assigned or dynamic groups into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group when using adding existing device-based Microsoft Entra groups while [creating](../manage/windows-autopatch-manage-autopatch-groups.md#create-a-custom-autopatch-group)/[editing](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) Custom Autopatch groups, or [editing](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) the Default Autopatch group
    | -| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group or from Microsoft Entra groups used with Autopatch groups in **step #2**. The Microsoft Entra device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Microsoft Entra ID when registering devices into its service.
    1. Once devices are discovered from the Microsoft Entra group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Microsoft Entra ID in this step:
      1. **AzureADDeviceID**
      2. **OperatingSystem**
      3. **DisplayName (Device name)**
      4. **AccountEnabled**
      5. **RegistrationDateTime**
      6. **ApproximateLastSignInDateTime**
    2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements before registration.
    | -| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
    1. **If the device is Intune-managed or not.**
      1. Windows Autopatch looks to see **if the Microsoft Entra device ID has an Intune device ID associated with it**.
        1. If **yes**, it means this device is enrolled into Intune.
        2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
      2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Microsoft Entra device attributes gathered and saved to its memory in **step 3a**.
        1. Once it has the device attributes gathered from Microsoft Entra ID in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn't enrolled into Intune.
        2. A common reason is when the Microsoft Entra device ID is stale, it doesn't have an Intune device ID associated with it anymore. To remediate, [clean up any stale Microsoft Entra device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
      3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.
    2. **If the device is a Windows device or not.**
      1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
        1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
        2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
    3. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
      1. **Enterprise**
      2. **Pro**
      3. **Pro Workstation**
    4. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
      1. **Only managed by Intune.**
        1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
      2. **Co-managed by both Configuration Manager and Intune.**
        1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
          1. **Windows Updates Policies**
          2. **Device Configuration**
          3. **Office Click to Run**
        2. If Windows Autopatch determines that one of these workloads isn't enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.
    | -| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
    1. If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
    2. If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
    | -| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
    1. **Modern Workplace Devices-Windows Autopatch-First**
      1. The Windows Autopatch device registration process doesn't automatically assign devices to the Test ring represented by the Microsoft Entra group (**Modern Workplace Devices-Windows Autopatch-Test**). It's important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
    2. **Modern Workplace Devices-Windows Autopatch-Fast**
    3. **Modern Workplace Devices-Windows Autopatch-Broad**
    4. Then the second deployment ring set, the software updates-based deployment ring set represented by the following Microsoft Entra groups:
      • **Windows Autopatch - Ring1**
        • The Windows Autopatch device registration process doesn't automatically assign devices to the Test ring represented by the Microsoft Entra groups (**Windows Autopatch - Test**). It's important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
      • **Windows Autopatch - Ring2**
      • **Windows Autopatch - Ring3**
    | -| **Step 7: Assign devices to a Microsoft Entra group** | Windows Autopatch also assigns devices to the following Microsoft Entra groups when certain conditions apply:
    1. **Modern Workplace Devices - All**
      1. This group has all devices managed by Windows Autopatch.
    2. **Modern Workplace Devices - Virtual Machine**
      1. This group has all **virtual devices** managed by Windows Autopatch.
      | -| **Step 8: Post-device registration** | In post-device registration, three actions occur:
      1. Windows Autopatch adds devices to its managed database.
      2. Flags devices as **Active** in the **Registered** tab.
      3. The Microsoft Entra device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension's allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
        1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
        | -| **Step 9: Review device registration status** | IT admins review the device registration status in both the **Registered** and **Not registered** tabs.
        1. If the device was **successfully registered**, the device shows up in the **Registered** tab.
        2. If **not**, the device shows up in the **Not registered** tab.
        | -| **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. | - -## Detailed prerequisite check workflow diagram - -As described in **step #4** in the previous [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram), the following diagram is a visual representation of the prerequisite construct for the Windows Autopatch device registration process. The prerequisite checks are sequentially performed. - -:::image type="content" source="../media/windows-autopatch-prerequisite-check-workflow-diagram.png" alt-text="Detailed prerequisite check workflow diagram" lightbox="../media/windows-autopatch-prerequisite-check-workflow-diagram.png"::: +For more information about the device registration workflow, see the [Detailed device registration workflow diagram](../deploy/windows-autopatch-register-devices.md#detailed-device-registration-workflow-diagram) section for more technical details behind the Windows Autopatch device registration process. ## Windows Autopatch deployment rings -During the tenant enrollment process, Windows Autopatch creates two different deployment ring sets: - -- [Service-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#service-based-deployment-rings) -- [Software update-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#software-based-deployment-rings) +> [!CAUTION] +> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

        Additionally, it's not supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

        -The following four Microsoft Entra ID assigned groups are used to organize devices for the service-based deployment ring set: +When you [start using Autopatch](../prepare/windows-autopatch-feature-activation.md), Windows Autopatch creates the following deployment ring set to organize devices. -| Service-based deployment ring | Description | -| ----- | ----- | +| Deployment ring | Description | +| --- | --- | | Modern Workplace Devices-Windows Autopatch-Test | Deployment ring for testing service-based configuration, app deployments prior production rollout | | Modern Workplace Devices-Windows Autopatch-First | First production deployment ring for early adopters. | | Modern Workplace Devices-Windows Autopatch-Fast | Fast deployment ring for quick rollout and adoption | | Modern Workplace Devices-Windows Autopatch-Broad | Final deployment ring for broad rollout into the organization | -The five Microsoft Entra ID assigned groups that are used to organize devices for the software update-based deployment ring set within the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition): - -| Software updates-based deployment ring | Description | -| ----- | ----- | -| Windows Autopatch - Test | Deployment ring for testing software updates-based deployments prior production rollout. | -| Windows Autopatch - Ring1 | First production deployment ring for early adopters. | -| Windows Autopatch - Ring2 | Fast deployment ring for quick rollout and adoption. | -| Windows Autopatch - Ring3 | Final deployment ring for broad rollout into the organization. | -| Windows Autopatch - Last | Optional deployment ring for specialized devices or VIP/executives that must receive software update deployments after it's well tested with early and general populations in an organization. | - -In the software-based deployment ring set, each deployment ring has a different set of update deployment policies to control the updates rollout. - > [!CAUTION] -> Adding or importing devices directly into any of these groups isn't supported. Doing so might affect the Windows Autopatch service. To move devices between these groups, see [Moving devices in between deployment rings](#moving-devices-in-between-deployment-rings). +> Adding or importing devices directly into any of these groups isn't supported. Doing so might affect the Windows Autopatch service. To move devices between these groups, see [Move devices in between deployment rings](../deploy/windows-autopatch-register-devices.md#move-devices-in-between-deployment-rings). > [!IMPORTANT] -> Windows Autopatch device registration doesn't assign devices to the Test deployment rings of either the service-based (**Modern Workplace Devices-Windows Autopatch-Test**), or software updates-based (**Windows Autopatch - Test and Windows Autopatch - Last**) in the Default Autopatch group. This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. - -During the device registration process, Windows Autopatch assigns each device to a [service-based and software-update based deployment ring](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings) so that the service has the proper representation of device diversity across your organization. +> Windows Autopatch device registration doesn't assign devices to the Test deployment rings of either the service-based (**Modern Workplace Devices-Windows Autopatch-Test**), or your Autopatch groups. This is intended to prevent devices that are essential to a business from being affected or devices that are used by executives from receiving early software update deployments. +During the device registration process, Windows Autopatch assigns each device to a deployment ring so that the service has the proper representation of device diversity across your organization. The deployment ring distribution is designed to release software update deployments to as few devices as possible to get the signals needed to make a quality evaluation of a given update deployment. -> [!NOTE] -> You can't create additional deployment rings or use your own rings for devices managed by the Windows Autopatch service. - -## Default deployment ring calculation logic - -The Windows Autopatch deployment ring calculation occurs during the device registration process and it applies to both the [service-based and the software update-based deployment ring sets](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings): - -- If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. -- If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment will be First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. - -> [!NOTE] -> You can customize the deployment ring calculation logic by editing the Default Autopatch group. - -| Service-based deployment ring | Default Autopatch group deployment ring | Default device balancing percentage | Description | -| ----- | ----- | ----- | ----- | -| Test | Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
        • **0-500** devices: minimum **one** device.
        • **500-5000** devices: minimum **five** devices.
        • **5000+** devices: minimum **50** devices.
        Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. | -| First | Ring 1 | **1%** | The First ring is the first group of production users to receive a change.

        This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

        Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| -| Fast | Ring 2 | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

        The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

        | -| Broad | Ring 3 | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| -| N/A | Last | **zero** | The Last ring is intended to be used for either specialized devices or devices that belong to VIP/executives in an organization. Windows Autopatch doesn't automatically add devices to this deployment ring. | - -## Software update-based to service-based deployment ring mapping - -There's a one-to-one mapping in between the service-based and software updates-based deployment rings introduced with Autopatch groups. This mapping is intended to help move devices in between deployment rings for other software update workloads that don't yet support Autopatch groups such as Microsoft 365 Apps and Microsoft Edge. - -| If moving a device to | The device also moves to | -| ----- | ----- | -| Windows Autopatch - Test | Modern Workplace Devices-Windows Autopatch-Test | -| Windows Autopatch - Ring1 | Modern Workplace Devices-Windows Autopatch-First | -| Windows Autopatch - Ring2 | Modern Workplace Devices-Windows Autopatch-Fast | -| Windows Autopatch - Ring3 | Modern Workplace Devices-Windows Autopatch-Broad | -| Windows Autopatch - Last | Modern Workplace Devices-Windows Autopatch-Broad | +### Device record and deployment ring assignment -If your Autopatch groups have more than five deployment rings, and you must move devices to deployment rings after Ring3. For example, ``. The devices will be moved to **Modern Workplace Devices-Windows Autopatch-Broad**. +Registering your devices with Windows Autopatch does the following: -## Moving devices in between deployment rings +1. Makes a record of devices in the service. +2. Assign devices to the [deployment ring set](#default-deployment-ring-calculation-logic) and other groups required for software update management. -If you want to move devices to different deployment rings (either service or software update-based), after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices from the **Registered** tab. +### Default deployment ring calculation logic -> [!IMPORTANT] -> You can only move devices in between deployment rings within the **same** Autopatch group. You can't move devices in between deployment rings across different Autopatch groups. If you try to select a device that belongs to one Autopatch group, and another device that belongs to a different Autopatch group, you'll receive the following error message on the top right corner of the Microsoft Intune portal: "**An error occurred. Please select devices within the same Autopatch group**. +The Windows Autopatch deployment ring calculation occurs during the device registration process: -**To move devices in between deployment rings:** +- If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is First **(5%)**, Fast **(15%)**, remaining devices go to the Broad ring **(80%)**. +- If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment is First **(1%)**, Fast **(9%)**, remaining devices go to the Broad ring **(90%)**. > [!NOTE] -> You can only move devices to other deployment rings when they're in an active state in the **Registered** tab. - -1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. -1. In the **Windows Autopatch** section, select **Devices**. -1. In the **Registered** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify. -1. Select **Device actions** from the menu. -1. Select **Assign ring**. A fly-in opens. -1. Use the dropdown menu to select the deployment ring to move devices to, and then select Save. The Ring assigned by column will change to Pending. -1. When the assignment is complete, the **Ring assigned by** column changes to Admin (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. - -If you don't see the Ring assigned by column change to **Pending** in Step 5, check to see whether the device exists in Microsoft Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory). +> You can customize the deployment ring calculation logic by [editing an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group). -> [!WARNING] -> Moving devices between deployment rings through directly changing Microsoft Entra group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings. +| Deployment ring | Default device balancing percentage | Description | +| --- | --- | --- | +| Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:
        • **0-500** devices: minimum **one** device.
        • **500-5000** devices: minimum **five** devices.
        • **5000+** devices: minimum **50** devices.
        Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates before reaching production users. | +| First | **1%** | The First ring is the first group of production users to receive a change.

        This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.

        Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.| +| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.

        The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.

        | +| Broad | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.| +| N/A | **zero** | The Last ring is intended to be used for either specialized devices or devices that belong to VIP/executives in an organization. Windows Autopatch doesn't automatically add devices to this deployment ring. | ## Automated deployment ring remediation functions -Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: +Windows Autopatch monitors device membership in its deployment rings, except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings, to provide automated deployment ring remediation functions to mitigate the risk of not having its managed devices being part of one of its deployment rings. These automated functions help mitigate risk of potentially having devices in a vulnerable state, and exposed to security threats in case they're not receiving update deployments due to either: - Changes performed by the IT admin on objects created by the Windows Autopatch tenant enrollment process, or -- An issue occurred which prevented devices from getting a deployment ring assigned during the device registration process. +- An issue occurred which prevented devices from getting a deployment ring assigned during the device registration process. There are two automated deployment ring remediation functions: | Function | Description | | ----- | ----- | -| Check device deployment ring membership | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test and Windows Autopatch - Last** rings). | -| Multi-deployment ring device remediator | Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings). If a device is part of multiple deployment rings, Windows Autopatch randomly removes the device until the device is only part of one deployment ring. | +| Check device deployment ring membership | Every hour, Windows Autopatch checks to see if any of its managed devices aren't part of one of the deployment rings. If a device isn't part of a deployment ring, Windows Autopatch randomly assigns the device to one of its deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test and Windows Autopatch - Last** rings). | +| Multi-deployment ring device remediator | Every hour, Windows Autopatch checks to see if any of its managed devices are part of multiple deployment rings (except for the **Modern Workplace Devices-Windows Autopatch-Test**, **Windows Autopatch - Test** and **Windows Autopatch - Last** rings). If a device is part of multiple deployment rings, Windows Autopatch randomly removes the device until the device is only part of one deployment ring. | > [!IMPORTANT] > Windows Autopatch automated deployment ring functions don't assign or remove devices to or from the following deployment rings:
      4. **Modern Workplace Devices-Windows Autopatch-Test**
      5. **Windows Autopatch - Test**
      6. **Windows Autopatch - Last**
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md index b7800e6caba..b397788c4b2 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md @@ -1,7 +1,7 @@ --- title: Windows Autopatch groups overview description: This article explains what Autopatch groups are -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -15,13 +15,19 @@ ms.collection: - tier1 --- -# Windows Autopatch groups overview +# Windows Autopatch groups -As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they're challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they’re challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions. ## What are Windows Autopatch groups? -Autopatch groups is a logical container or unit that groups several [Microsoft Entra groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). +An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). + +Autopatch groups are intended to help organizations that require a more precise representation of their organization's structures along with their own update deployment cadence in the service. + +By default, an Autopatch group has the Test and Last deployment rings automatically present. For more information, see [Test and Last deployment rings](#test-and-last-deployment-rings). ## Key benefits @@ -31,101 +37,41 @@ Autopatch groups help Microsoft Cloud-Managed services meet organizations where | ----- | ----- | | Replicating your organizational structure | You can set up Autopatch groups to replicate your organizational structures represented by your existing device-based Microsoft Entra group targeting logic. | | Having a flexible number of deployments | Autopatch groups give you the flexibility of having the right number of deployment rings that work within your organization. You can set up to 15 deployment rings per Autopatch group. | -| Deciding which device(s) belong to deployment rings | Along with using your existing device-based Microsoft Entra groups and choosing the number of deployment rings, you can also decide which devices belong to deployment rings during the device registration process when setting up Autopatch groups. | +| Deciding which devices belong to deployment rings | Along with using your existing device-based Microsoft Entra groups and choosing the number of deployment rings, you can also decide which devices belong to deployment rings during the device distribution process when setting up Autopatch groups. | | Choosing the deployment cadence | You choose the right software update deployment cadence for your business. | -## High-level architecture diagram overview - -:::image type="content" source="../media/windows-autopatch-groups-high-level-architecture-diagram.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-groups-high-level-architecture-diagram.png"::: - -Autopatch groups is a function app that is part of the device registration micro service within the Windows Autopatch service. The following table explains the high-level workflow: - -| Step | Description | -| ----- | ----- | -| Step 1: Create an Autopatch group | Create an Autopatch group. | -| Step 2: Windows Autopatch uses Microsoft Graph to create Microsoft Entra ID and policy assignments | Windows Autopatch service uses Microsoft Graph to coordinate the creation of:
  • Microsoft Entra groups
  • Software update policy assignments with other Microsoft services, such as Microsoft Entra ID, Intune, and Windows Update for Business (WUfB) based on IT admin choices when you create or edit an Autopatch group.
| -| Step 3: Intune assigns software update policies | Once Microsoft Entra groups are created in the Microsoft Entra service, Intune is used to assign the software update policies to these groups and provide the number of devices that need the software update policies to the Windows Update for Business (WUfB) service. | -| Step 4: Windows Update for Business responsibilities | Windows Update for Business (WUfB) is the service responsible for:
  • Delivering those update policies
  • Retrieving update deployment statuses back from devices
  • Sending back the status information to Microsoft Intune, and then to the Windows Autopatch service
| - -## Key concepts - -There are a few key concepts to be familiar with before using Autopatch groups. - -### About the Default Autopatch group - -> [!NOTE] -> The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. - -The Default Autopatch group uses Windows Autopatch's default update management process recommendation. The Default Autopatch group contains: - -- A set of **[five deployment rings](#default-deployment-ring-composition)** -- A default update deployment cadence for both [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md) and [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md). - -The Default Autopatch group is intended to serve organizations that are looking to: - -- Enroll into the service -- Align to Windows Autopatch's default update management process without requiring more customizations. - -The Default Autopatch group **can't** be deleted or renamed. However, you can customize its deployment ring composition to add and/or remove deployment rings, and you can also customize the update deployment cadences for each deployment ring within it. +## Prerequisites -#### Default deployment ring composition +Before you start managing Autopatch groups, ensure you meet the following prerequisites: -By default, the following [software update-based deployment rings](#software-based-deployment-rings), represented by Microsoft Entra ID assigned groups, are used: - -- Windows Autopatch - Test -- Windows Autopatch - Ring1 -- Windows Autopatch - Ring2 -- Windows Autopatch - Ring3 -- Windows Autopatch - Last - -**Windows Autopatch - Test** and **Last** can be only used as **Assigned** device distributions. **Windows Autopatch - Ring1**, **Ring2** and **Ring3** can be used with either **Assigned** or **Dynamic** device distributions, or have a combination of both device distribution types. +| Prerequisite | Details | +| --- | --- | +| Review [Windows Autopatch groups overview documentation](../deploy/windows-autopatch-groups-overview.md) | Understand [key benefits](../deploy/windows-autopatch-groups-overview.md#key-benefits) and [common ways to use Autopatch groups](../deploy/windows-autopatch-groups-overview.md#common-ways-to-use-autopatch-groups) within your organization. | +| Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../monitor/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality doesn't work properly. Autopatch uses app-only auth to: |
  • Read device attributes to successfully register devices.
  • Manage all configurations related to the operation of the service.
| +| Make sure that all device-based Microsoft Entra groups you intend to use with Autopatch groups are created before using the feature. | Review your existing Microsoft Entra group dynamic queries and direct device memberships to:
  • Avoid having device membership overlaps in between device-based Microsoft Entra groups that are going to be used with Autopatch groups.
  • Prevent device conflicts within an Autopatch group or across several Autopatch groups. **Autopatch groups doesn't support user-based Microsoft Entra groups**.
| +| Ensure devices used with your existing Microsoft Entra groups meet [device registration prerequisite checks](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) when being registered with the service | Autopatch groups register devices on your behalf, and device readiness states are determined based on the registration state and if any applicable alerts are targeting the device. For more information, see the [Devices report](../deploy/windows-autopatch-register-devices.md#devices-report). | > [!TIP] -> For more information about the differences between **Assigned** and **Dynamic** deployment ring distribution types, see [about deployment rings](#about-deployment-rings). Only deployment rings that are placed in between the **Test** and the **Last** deployment rings can be used with the **Dynamic** deployment ring distributions. - -> [!CAUTION] -> These and other Microsoft Entra ID assigned groups created by Autopatch groups **can't** be missing in your tenant, otherwise, Autopatch groups might not function properly. - -The **Last** deployment ring, the fifth deployment ring in the Default Autopatch group, is intended to provide coverage for scenarios where a group of specialized devices and/or VIP/Executive users. They must receive software update deployments after the organization's general population to mitigate disruptions to your organization's critical businesses. +> [Update rings](/mem/intune/protect/windows-10-update-rings) and [feature updates](/mem/intune/protect/windows-10-feature-updates) for Windows 10 and later policies that are created and managed by Windows Autopatch can be restored using the [Policy health](../monitor/windows-autopatch-policy-health-and-remediation.md) feature. For more information on remediation actions, see [restore Windows update policies](../monitor/windows-autopatch-policy-health-and-remediation.md#restore-missing-windows-update-policies). -#### Default update deployment cadences +## Register devices into Autopatch groups -The Default Autopatch group provides a default update deployment cadence for its deployment rings except for the **Last** (fifth) deployment ring. +Autopatch groups register devices with the Windows Autopatch service when you either [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group). For more information, see [Register devices into Autopatch groups](../deploy/windows-autopatch-register-devices.md#register-devices-into-autopatch-groups). -##### Update rings policy for Windows 10 and later - -Autopatch groups set up the [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) for each of its deployment rings in the Default Autopatch group. See the following default policy values: - -| Policy name | Microsoft Entra group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch Update Policy - default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | -| Windows Autopatch Update Policy - default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | -| Windows Autopatch Update Policy - default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | -| Windows Autopatch Update Policy - default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | -| Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | - -##### Feature update policy for Windows 10 and later - -Autopatch groups set up the [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates) for each of its deployment rings in the Default Autopatch group, see the following default policy values: - -| Policy name | Microsoft Entra group assignment |Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy [Test] | Windows Autopatch - Test | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | -| Windows Autopatch - DSS Policy [Ring1] | Windows Autopatch - Ring1 | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM | -| Windows Autopatch - DSS Policy [Ring2] | Windows Autopatch - Ring2 | Windows 10 21H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | June 11, 2024; 1:00AM | -| Windows Autopatch - DSS Policy [Ring3] | Windows Autopatch - Ring3 | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | -| Windows Autopatch - DSS Policy [Last] | Windows Autopatch - Last | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM | - -### About Custom Autopatch groups +## High-level architecture diagram overview -> [!NOTE] -> The [Default Autopatch group](#about-the-default-autopatch-group) is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. +:::image type="content" source="../media/windows-autopatch-groups-high-level-architecture-diagram.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-groups-high-level-architecture-diagram.png"::: -Custom Autopatch groups are intended to help organizations that require a more precise representation of their organization's structures along with their own update deployment cadence in the service. +An Autopatch group is a function app that is part of the device registration micro service within the Windows Autopatch service. The following table explains the high-level workflow: -By default, a Custom Autopatch group has the Test and Last deployment rings automatically present. For more information, see [Test and Last deployment rings](#about-the-test-and-last-deployment-rings). +| Step | Description | +| ----- | ----- | +| Step 1: Create an Autopatch group | Create an Autopatch group. Autopatch groups register devices with the Windows Autopatch service when you either [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group). | +| Step 2: Windows Autopatch uses Microsoft Graph to create Microsoft Entra ID and policy assignments | Windows Autopatch service uses Microsoft Graph to coordinate the creation of:
  • Microsoft Entra groups
  • Software update policy assignments with other Microsoft services, such as Microsoft Entra ID, Intune, and Windows Update for Business (WUfB) based on IT admin choices when you [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group).
| +| Step 3: Intune assigns software update policies | Once Microsoft Entra groups are created in the Microsoft Entra service, Intune is used to assign the software update policies to these groups and provide the number of devices that need the software update policies to the Windows Update for Business (WUfB) service. | +| Step 4: Windows Update for Business responsibilities | Windows Update for Business (WUfB) is the service responsible for:
  • Delivering those update policies
  • Retrieving update deployment statuses back from devices
  • Sending back the status information to Microsoft Intune, and then to the Windows Autopatch service
| -### About deployment rings +## Autopatch group deployment rings Deployment rings make it possible for an Autopatch group to have software update deployments sequentially delivered in a gradual rollout within the Autopatch group. @@ -137,92 +83,38 @@ Windows Autopatch aligns with Microsoft Entra ID and Intune terminology for devi | Assigned | You can use one single device-based Microsoft Entra group, either dynamic query-based, or assigned to use in your deployment ring composition. | | Combination of Dynamic and Assigned | To provide a greater level of flexibility when working on deployment ring compositions, you can combine both device distribution types in Autopatch groups.

The combination of Dynamic and Assigned device distribution is **not** supported for the Test and Last deployment ring in Autopatch groups.

| -#### About the Test and Last deployment rings +### Test and Last deployment rings -Both the **Test** and **Last** deployment rings are default deployment rings that are automatically present in the Default Autopatch group and Custom Autopatch groups. These default deployment rings provide the recommended minimum number of deployment rings that an Autopatch group should have. +Both the **Test** and **Last** deployment rings are default deployment rings that are automatically present in an Autopatch group. These default deployment rings provide the recommended minimum number of deployment rings that an Autopatch group should have. -If you only keep Test and Last deployment rings in your Default Autopatch group, or you don't add more deployment rings when creating a Custom Autopatch group, the Test deployment ring can be used as the pilot deployment ring and Last can be used as the production deployment ring. +If you don't add more deployment rings when creating an Autopatch group, the Test deployment ring can be used as the pilot deployment ring and Last can be used as the production deployment ring. > [!IMPORTANT] -> Both the **Test** and **Last** deployment rings **can't** be removed or renamed from the Default or Custom Autopatch groups. Autopatch groups don't support the use of one single deployment ring as part of its deployment ring composition because you need at least two deployment rings for their gradual rollout. If you must implement a specific scenario with a single deployment ring, and gradual rollout isn't required, consider managing these devices outside Windows Autopatch. +> Both the **Test** and **Last** deployment rings **can't** be removed or renamed from Autopatch groups. Autopatch groups don't support the use of one single deployment ring as part of its deployment ring composition because you need **at least two deployment rings** for their gradual rollout. If you must implement a specific scenario with a single deployment ring, and gradual rollout isn't required, consider managing these devices outside Autopatch groups. > [!TIP] > Both the **Test** and **Last** deployment rings only support one single Microsoft Entra group assignment at a time. If you need to assign more than one Microsoft Entra group, you can nest the other Microsoft Entra groups under the ones you plan to use with the **Test** and **Last** deployment rings. Only one level of Microsoft Entra group nesting is supported. -#### Service-based versus software update-based deployment rings - -Autopatch groups creates two different layers. Each layer contains its own deployment ring set. - -> [!IMPORTANT] -> Both service-based and software update-based deployment ring sets are, by default, assigned to devices that successfully register with Windows Autopatch. - -##### Service-based deployment rings - -The service-based deployment ring set is exclusively used to keep Windows Autopatch updated with both service and device-level configuration policies, apps and APIs needed for core functions of the service. - -The following are the Microsoft Entra ID assigned groups that represent the service-based deployment rings. These groups can't be deleted or renamed: - -- Modern Workplace Devices-Windows Autopatch-Test -- Modern Workplace Devices-Windows Autopatch-First -- Modern Workplace Devices-Windows Autopatch-Fast -- Modern Workplace Devices-Windows Autopatch-Broad - -> [!CAUTION] -> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

- -##### Software-based deployment rings - -The software-based deployment ring set is exclusively used with software update management policies, such as the Windows update ring and feature update policies, in the Default Windows Autopatch group. - -The following are the Microsoft Entra ID assigned groups that represent the software updates-based deployment rings. These groups can't be deleted or renamed: - -- Windows Autopatch - Test -- Windows Autopatch - Ring1 -- Windows Autopatch - Ring2 -- Windows Autopatch - Ring3 -- Windows Autopatch - Last - -> [!IMPORTANT] -> Additional Microsoft Entra ID assigned groups are created and added to list when you add more deployment rings to the Default Autopatch group. - -> [!CAUTION] -> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

- -### About device registration - -Autopatch groups register devices with the Windows Autopatch service when you either [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-a-custom-autopatch-group) or [edit a Custom Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group), and/or when you [edit the Default Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to use your existing Microsoft Entra groups instead of the Windows Autopatch Device Registration group provided by the service. - ## Common ways to use Autopatch groups The following are three common uses for using Autopatch groups. ### Use case #1 -> [!NOTE] -> The [Default Autopatch group](#about-the-default-autopatch-group) is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. - | Scenario | Solution | | ----- | ----- | -| You're working as the IT admin at Contoso Ltd. And manage several Microsoft and non-Microsoft cloud services. You don't have extra time to spend setting up and managing several Autopatch groups.

Your organization currently operates its update management by using five deployment rings, but there's an opportunity to have flexible deployment cadences if it's precommunicated to your end-users.

| If you don't have thousands of devices to manage, use the Default Autopatch group for your organization. You can edit the Default Autopatch group to include additional deployment rings and/or slightly modify some of its default deployment cadences.

The Default Autopatch group is preconfigured and doesn't require extra configurations when registering devices with the Windows Autopatch service.

The following is a visual representation of a gradual rollout for the Default Autopatch group preconfigured and fully managed by the Windows Autopatch service.

| - -:::image type="content" source="../media/autopatch-groups-default-autopatch-group.png" alt-text="Default Autopatch group" lightbox="../media/autopatch-groups-default-autopatch-group.png"::: - -### Use case #2 - -| Scenario | Solution | -| ----- | ----- | -| You're working as the IT admin at Contoso Ltd. Your organization needs to plan a gradual rollout of software updates within specific critical business units or departments to help mitigate the risk of end-user disruption. | You can create a Custom Autopatch group for each of your business units. For example, you can create a Custom Autopatch group for the finance department and breakdown the deployment ring composition per the different user personas or based on how critical certain user groups can be for the department and then for the business.

The following is a visual representation of a gradual rollout for Contoso's Finance department.

| +| You're working as the IT admin at Contoso Ltd. Your organization needs to plan a gradual rollout of software updates within specific critical business units or departments to help mitigate the risk of end-user disruption. | You can create an Autopatch group for each of your business units. For example, you can create an Autopatch group for the finance department and breakdown the deployment ring composition per the different user personas or based on how critical certain user groups can be for the department and then for the business.

The following is a visual representation of a gradual rollout for Contoso’s Finance department.

| :::image type="content" source="../media/autopatch-groups-finance-department-example.png" alt-text="Finance department example" lightbox="../media/autopatch-groups-finance-department-example.png"::: > [!IMPORTANT] > Once Autopatch groups are setup, the release of either Windows quality or feature updates will be deployed sequentially through its deployment rings. -### Use case #3 +### Use case #2 | Scenario | Solution | | ----- | ----- | -| You're working as the IT admin at Contoso Ltd. Your branch location in Chicago needs to plan a gradual rollout of software updates within specific departments to make sure the Chicago office doesn't experience disruptions in its operations. | You can create a Custom Autopatch group for the branch location in Chicago and breakdown the deployment ring composition per the departments within the branch location.

The following is a visual representation of a gradual rollout for the Contoso Chicago branch location.

| +| You're working as the IT admin at Contoso Ltd. Your branch location in Chicago needs to plan a gradual rollout of software updates within specific departments to make sure the Chicago office doesn’t experience disruptions in its operations. | You can create an Autopatch group for the branch location in Chicago and breakdown the deployment ring composition per the departments within the branch location.

The following is a visual representation of a gradual rollout for the Contoso Chicago branch location.

| :::image type="content" source="../media/autopatch-groups-contoso-chicago-example.png" alt-text="Contoso Chicago example" lightbox="../media/autopatch-groups-contoso-chicago-example.png"::: @@ -235,16 +127,19 @@ The following configurations are supported when using Autopatch groups. ### Software update workloads -Autopatch groups works with the following software update workloads: +Autopatch groups work with the following software update workloads: -- [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) -- [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) +- [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) +- [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) +- [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md) +- [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md) +- [Microsoft Edge](../manage/windows-autopatch-edge.md) ### Maximum number of Autopatch groups -Windows Autopatch supports up to 50 Autopatch groups in your tenant. You can create up to 49 [Custom Autopatch groups](#about-custom-autopatch-groups) in addition to the [Default Autopatch group](#about-the-default-autopatch-group). Each Autopatch group supports up to 15 deployment rings. +Windows Autopatch supports up to 50 Autopatch groups in your tenant. Each Autopatch group supports up to 15 deployment rings. -> [!TIP] -> If you reach the maximum number of Autopatch groups supported (50), and try to create more Custom Autopatch groups, the "**Create**" option in the Autopatch groups blade will be greyed out. +> [!NOTE] +> If you reach the maximum number of Autopatch groups supported (50), and try to create more Autopatch groups, the "Create" option in the Autopatch groups blade will be greyed out. -To manage your Autopatch groups, see [Manage Windows Autopatch groups](../deploy/windows-autopatch-groups-manage-autopatch-groups.md). +To manage your Autopatch groups, see [Manage Windows Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md). diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md index a8ddab157a0..c5f450553f2 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md @@ -1,7 +1,7 @@ --- title: Post-device registration readiness checks description: This article details how post-device registration readiness checks are performed in Windows Autopatch -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -15,14 +15,13 @@ ms.collection: - tier1 --- -# Post-device registration readiness checks (public preview) +# Post-device registration readiness checks -> [!IMPORTANT] -> This feature is in "public preview". It is being actively developed, and may not be complete. They're made available on a "Preview" basis. You can test and use these features in production environments and scenarios, and provide feedback. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] One of the most expensive aspects of the software update management process is to make sure devices are always healthy to receive and report software updates for each software update release cycle. -Having a way of measuring, quickly detecting and remediating when something goes wrong with on-going change management processes is important; it helps mitigate high Helpdesk ticket volumes, reduces cost, and improves overall update management results. +Having a way of measuring, quickly detecting and remediating when something goes wrong with ongoing change management processes is important; it helps mitigate high Helpdesk ticket volumes, reduces cost, and improves overall update management results. Windows Autopatch provides proactive device readiness information about devices that are and aren't ready to be fully managed by the service. IT admins can easily detect and fix device-related issues that are preventing them from achieving their update management compliance report goals. @@ -37,13 +36,13 @@ Device readiness in Windows Autopatch is divided into two different scenarios: ### Device readiness checks available for each scenario -| Required device readiness (prerequisite checks) prior to device registration (powered by Intune Graph API) | Required post-device registration readiness checks (powered by Microsoft Cloud Managed Desktop Extension) | +| Required device readiness (prerequisite checks) before device registration (powered by Intune Graph API) | Required post-device registration readiness checks (powered by Microsoft Cloud Managed Desktop Extension) | | ----- | ----- | -|
  • Windows OS (build, architecture and edition)
  • Managed by either Intune or ConfigMgr co-management
  • ConfigMgr co-management workloads
  • Last communication with Intune
  • Personal or non-Windows devices
|
  • Windows OS (build, architecture and edition)
  • Windows updates & Office Group Policy Object (GPO) versus Intune mobile device management (MDM) policy conflict
  • Bind network endpoints (Microsoft Defender, Microsoft Teams, Microsoft Edge, Microsoft Office)
  • Internet connectivity
| +|
  • Windows OS (build, architecture, and edition)
  • Managed by either Intune or ConfigMgr co-management
  • ConfigMgr co-management workloads
  • Last communication with Intune
  • Personal or non-Windows devices
|
  • Windows OS (build, architecture, and edition)
  • Windows updates & Office Group Policy Object (GPO) versus Intune mobile device management (MDM) policy conflict
  • Bind network endpoints (Microsoft Defender, Microsoft Teams, Microsoft Edge, Microsoft Office)
  • Internet connectivity
| -The status of each post-device registration readiness check is shown in the Windows Autopatch's Devices blade under the **Not ready** tab. You can take appropriate action(s) on devices that aren't ready to be fully managed by the Windows Autopatch service. +The status of each post-device registration readiness check is shown in the Windows Autopatch's Devices blade under the **Not registered** tab. You can take appropriate actions on devices that aren't ready to be fully managed by the Windows Autopatch service. -## About the three tabs in the Devices blade +## Devices blade: Registered and Not registered tabs You deploy software updates to secure your environment, but these deployments only reach healthy and active devices. Unhealthy or not ready devices affect the overall software update compliance. @@ -52,13 +51,12 @@ Figuring out device health can be challenging and disruptive to the end user whe - Obtain proactive data sent by the device to the service, or - Proactively detect and remediate issues -Windows Autopatch has three tabs within its Devices blade. Each tab is designed to provide a different set of device readiness statuses so IT admins know where to go to monitor, and remediate potential device health issues: +Windows Autopatch has devices readiness states within its [**Devices report**](../deploy/windows-autopatch-register-devices.md#devices-report). Each state provides IT admins monitoring information on which devices might have potential device health issues. | Tab | Description | | ----- | ----- | -| Ready | This tab only lists devices with the **Active** status. Devices with the **Active** status successfully:
  • Passed the prerequisite checks.
  • Registered with Windows Autopatch.
This tab also lists devices that have passed all postdevice registration readiness checks. | -| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.
  • **Readiness failed status**: Devices that didn't pass one or more post-device registration readiness checks.
  • **Inactive**: Devices that haven't communicated with the Microsoft Intune service in the last 28 days.
| -| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn't pass one or more prerequisite checks during the device registration process. | +| Registered |
  • **Ready**
    • Passed the prerequisite checks
    • Registered with Windows Autopatch
    • No active alerts targeted to the device
  • **Not Ready**
    • Devices that didn’t pass one or more post-device registration readiness checks
    • Devices that didn't communicate with the Microsoft Intune service in the last 28 days
| +| Not registered |
  • **Prerequisite failed**
    • Devices with the **Prerequisite failed** status didn't pass one or more prerequisite checks during the device registration process.
  • **Excluded**
    • Devices with the Excluded status are removed from the Windows Autopatch service
| ## Details about the post-device registration readiness checks @@ -68,7 +66,7 @@ A healthy or active device in Windows Autopatch is: - Actively sending data - Passes all post-device registration readiness checks -The post-device registration readiness checks are powered by the **Microsoft Cloud Managed Desktop Extension**. It's installed right after devices are successfully registered with Windows Autopatch. The **Microsoft Cloud Managed Desktop Extension** has the Device Readiness Check Plugin. The Device Readiness Check Plugin is responsible for performing the readiness checks and reporting the results back to the service. The **Microsoft Cloud Managed Desktop Extension** is a sub-component of the overall Windows Autopatch service. +The post-device registration readiness checks are powered by the **Microsoft Cloud Managed Desktop Extension**. It's installed right after devices are successfully registered with Windows Autopatch. The **Microsoft Cloud Managed Desktop Extension** has the Device Readiness Check Plugin. The Device Readiness Check Plugin is responsible for performing the readiness checks and reporting the results back to the service. The **Microsoft Cloud Managed Desktop Extension** is a subcomponent of the overall Windows Autopatch service. The following list of post-device registration readiness checks is performed in Windows Autopatch: @@ -95,16 +93,16 @@ See the following diagram for the post-device registration readiness checks work | **Step 8: Perform readiness checks** |
  1. Once devices are successfully registered with Windows Autopatch, the devices are added to the **Ready** tab.
  2. The Microsoft Cloud Managed Desktop Extension agent performs readiness checks against devices in the **Ready** tab every 24 hours.
| | **Step 9: Check readiness status** |
  1. The Microsoft Cloud Managed Desktop Extension service evaluates the readiness results gathered by its agent.
  2. The readiness results are sent from the Microsoft Cloud Managed Desktop Extension service component to the Device Readiness component within the Windows Autopatch's service.
| | **Step 10: Add devices to the Not ready** | When devices don't pass one or more readiness checks, even if they're registered with Windows Autopatch, they're added to the **Not ready** tab so IT admins can remediate devices based on Windows Autopatch recommendations. | -| **Step 11: IT admin understands what the issue is and remediates** | The IT admin checks and remediates issues in the Devices blade (**Not ready** tab). It can take up to 24 hours for devices to show back up into the **Ready** tab. | +| **Step 11: IT admin understands what the issue is and remediates** | The IT admin checks and remediates issues in the Devices blade (**Not ready** tab). It can take up to 24 hours for devices to show in the **Ready** tab. | ## FAQ | Question | Answer | | ----- | ----- | | **How frequent are the post-device registration readiness checks performed?** |
  • The **Microsoft Cloud Managed Desktop Extension** agent collects device readiness statuses when it runs (once a day).
  • Once the agent collects results for the post-device registration readiness checks, it generates readiness results in the device in the `%programdata%\Microsoft\CMDExtension\Plugins\DeviceReadinessPlugin\Logs\DRCResults.json.log`.
  • The readiness results are sent over to the **Microsoft Cloud Managed Desktop Extension service**.
  • The **Microsoft Cloud Managed Desktop Extension** service component sends the readiness results to the Device Readiness component. The results appear in the Windows Autopatch Devices blade (**Not ready** tab).
| -| **What to expect when one or more checks fail?** | Devices are automatically sent to the **Ready** tab once they're successfully registered with Windows Autopatch. When devices don't meet one or more post-device registration readiness checks, the devices are moved to the **Not ready** tab. IT admins can learn about these devices and take appropriate actions to remediate them. Windows Autopatch will provide information about the failure and how to potentially remediate devices.

Once devices are remediated, it can take up to **24 hours** to show up in the **Ready** tab.

| +| **What to expect when one or more checks fail?** | Devices are automatically sent to the **Ready** tab once they're successfully registered with Windows Autopatch. When devices don't meet one or more post-device registration readiness checks, the devices are moved to the **Not ready** tab. IT admins can learn about these devices and take appropriate actions to remediate them. Windows Autopatch provides information about the failure and how to potentially remediate devices.

Once devices are remediated, it can take up to **24 hours** to appear in the **Ready** tab.

| ## Additional resources -- [Device registration overview](windows-autopatch-device-registration-overview.md) -- [Register your devices](windows-autopatch-register-devices.md) +- [Device registration overview](../deploy/windows-autopatch-device-registration-overview.md) +- [Register your devices](../deploy/windows-autopatch-register-devices.md) diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md index 5f9eee104c6..c2b584ffa30 100644 --- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md +++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md @@ -1,7 +1,7 @@ --- title: Register your devices description: This article details how to register devices in Autopatch. -ms.date: 07/10/2024 +ms.date: 09/26/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,125 +17,113 @@ ms.collection: # Register your devices -Before Microsoft can manage your devices in Windows Autopatch, you must have devices registered with the service. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -## Before you begin +Before Microsoft can manage your devices in Windows Autopatch, you must register devices with the service. Make sure your devices meet the [device registration prerequisites](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration). -Windows Autopatch can take over software update management control of devices that meet software-based prerequisites as soon as an IT admin decides to have their tenant managed by the service. The Windows Autopatch software update management scope includes the following software update workloads: +## Detailed device registration workflow diagram -- [Windows quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md) -- [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) -- [Microsoft 365 Apps for enterprise updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) -- [Microsoft Edge updates](../operate/windows-autopatch-edge.md) -- [Microsoft Teams updates](../operate/windows-autopatch-teams.md) +See the following detailed workflow diagram. The diagram covers the Windows Autopatch device registration process: -### Windows Autopatch groups device registration +:::image type="content" source="../media/windows-autopatch-device-registration-workflow-diagram.png" alt-text="Diagram of the device registration workflow." lightbox="../media/windows-autopatch-device-registration-workflow-diagram.png"::: -When you either create/edit a [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups) or edit the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) to add or remove deployment rings, the device-based Microsoft Entra groups you use when setting up your deployment rings are scanned to see if devices need to be registered with the Windows Autopatch service. +| Step | Description | +| ----- | ----- | +| **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. | +| **Step 2: Add devices** | IT admin identifies and adds devices, or nests other Microsoft Entra device groups into any Microsoft Entra group when you [create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group) or imported (WUfB) policies. | +| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin from Microsoft Entra groups used with Autopatch groups in **step #2**. The Microsoft Entra device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Microsoft Entra ID when registering devices into its service.
  1. Once devices are discovered from the Microsoft Entra group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Microsoft Entra ID in this step:
    1. **AzureADDeviceID**
    2. **OperatingSystem**
    3. **DisplayName (Device name)**
    4. **AccountEnabled**
    5. **RegistrationDateTime**
    6. **ApproximateLastSignInDateTime**
  2. In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements before registration.
| +| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
  1. **If the device is Intune-managed or not.**
    1. Windows Autopatch looks to see **if the Microsoft Entra device ID has an Intune device ID associated with it**.
      1. If **yes**, it means this device is enrolled into Intune.
      2. If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.
    2. **If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name, and other attributes. When this happens, the Windows Autopatch service uses the Microsoft Entra device attributes gathered and saved to its memory in **step 3a**.
      1. Once it has the device attributes gathered from Microsoft Entra ID in **step 3a**, the device is flagged with the **Prerequisite failed** status, and the device's Autopatch readiness status appears as **Not registered** in the [**Devices report**](#devices-report). The IT admin can review the reasons the device wasn't registered into Windows Autopatch. The IT admin remediates these devices. In this case, the IT admin should check why the device wasn't enrolled into Intune.
      2. A common reason is when the Microsoft Entra device ID is stale, it doesn't have an Intune device ID associated with it anymore. To remediate, [clean up any stale Microsoft Entra device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).
    3. **If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device checked into Intune in the last 28 days.
  2. **If the device is a Windows device or not.**
    1. Windows Autopatch looks to see if the device is a Windows and corporate-owned device.
      1. **If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.
      2. **If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.
  3. **Windows Autopatch checks the Windows SKU family**. The SKU must be either:
    1. **Enterprise**
    2. **Pro**
    3. **Pro Workstation**
  4. **If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:
    1. **Only managed by Intune.**
      1. If the device is only managed by Intune, the device is marked as Passed all prerequisites.
    2. **Co-managed by both Configuration Manager and Intune.**
      1. If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:
        1. **Windows Updates Policies**
        2. **Device Configuration**
        3. **Office Click to Run**
      2. If Windows Autopatch determines that one of these workloads isn't enabled on the device, the service marks the device as **Prerequisite failed** and the device's Autopatch readiness status appears as **Not registered** in the **Devices report**.
| +| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
  1. If the Windows Autopatch tenant's existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.
  2. If the Windows Autopatch tenant's existing managed device size is **>200**, the deployment ring assignment is **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.
| +| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
  1. **Modern Workplace Devices-Windows Autopatch-First**
    1. The Windows Autopatch device registration process doesn't automatically assign devices to the Test ring represented by the Microsoft Entra group (**Modern Workplace Devices-Windows Autopatch-Test**). It's important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.
  2. **Modern Workplace Devices-Windows Autopatch-Fast**
  3. **Modern Workplace Devices-Windows Autopatch-Broad**
  4. | +| **Step 7: Assign devices to a Microsoft Entra group** | Windows Autopatch also assigns devices to the following Microsoft Entra groups when certain conditions apply:
    1. **Modern Workplace Devices - All**
      1. This group has all devices managed by Windows Autopatch.
    2. **Modern Workplace Devices - Virtual Machine**
      1. This group has all **virtual devices** managed by Windows Autopatch.
      | +| **Step 8: Post-device registration** | In post-device registration, three actions occur:
      1. Windows Autopatch adds devices to its managed database.
      2. Flags devices as **Ready**. The device's Autopatch readiness status appears as **Registered** in the **Devices report**.
      3. The Microsoft Entra device ID of the device successfully registered is added into the Microsoft Cloud Managed Desktop Extension's allowlist. Windows Autopatch installs the Microsoft Cloud Managed Desktop Extension agent once devices are registered, so the agent can communicate back to the Microsoft Cloud Managed Desktop Extension service.
        1. The agent is the **Modern Workplace - Autopatch Client setup** PowerShell script that was created during the Windows Autopatch tenant enrollment process. The script is executed once devices are successfully registered into the Windows Autopatch service.
        | +| **Step 9: Review device registration status** | IT admins review the device's Autopatch readiness status. Devices are either **Registered** or **Not registered** in the **Devices report**.
        1. If the device was **successfully registered**, the device's Autopatch readiness status appears as **Registered** in the **Devices report**.
        2. If **not**, the device's Autopatch readiness status appears as **Not registered** in the **Devices report**.
        | +| **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. | -If devices aren't registered, Autopatch groups starts the device registration process by using your existing device-based Microsoft Entra groups instead of the Windows Autopatch Device Registration group. +## Detailed prerequisite check workflow diagram -For more information, see [create Custom Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [edit Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to register devices using the Autopatch groups device registration method. +As described in **step #4** in the previous [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram), the following diagram is a visual representation of the prerequisite construct for the Windows Autopatch device registration process. The prerequisite checks are sequentially performed. - +:::image type="content" source="../media/windows-autopatch-prerequisite-check-workflow-diagram.png" alt-text="Diagram of the prerequisite check workflow." lightbox="../media/windows-autopatch-prerequisite-check-workflow-diagram.png"::: -#### Supported scenarios when nesting other Microsoft Entra groups +## Devices report -Windows Autopatch also supports the following Microsoft Entra nested group scenarios: +Windows Autopatch has a device report that allows you to see: -Microsoft Entra groups synced up from: +- Each registered devices readiness for the service +- Update status +- Policies that target each device -- On-premises Active Directory groups (Windows Server AD) -- [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync) +### View the device report -> [!WARNING] -> It isn't recommended to sync Configuration Manager collections straight to the **Windows Autopatch Device Registration** Microsoft Entra group. Use a different Microsoft Entra group when syncing Configuration Manager collections to Microsoft Entra groups then you can nest this or these groups into the **Windows Autopatch Device Registration** Microsoft Entra group. +**To view the device report:** -> [!IMPORTANT] -> The **Windows Autopatch Device Registration** Microsoft Entra group only supports **one level** of Microsoft Entra nested groups. +1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. +1. Under Manage updates, select **Windows updates**. +1. Select the **Monitor** tab, and then select **Autopatch devices**. - +Once a device is registered to the service, a readiness status is displayed. Each readiness status helps you to determine if there are any actions to take or if the device is ready for the service. -### Clean up dual state of Microsoft Entra hybrid joined and Azure registered devices in your Microsoft Entra tenant +#### Readiness statuses -An [Microsoft Entra dual state](/azure/active-directory/devices/hybrid-azuread-join-plan#handling-devices-with-azure-ad-registered-state) occurs when a device is initially connected to Microsoft Entra ID as an [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) device. However, when you enable Microsoft Entra hybrid join, the same device is connected twice to Microsoft Entra ID but as a [Hybrid Microsoft Entra device](/azure/active-directory/devices/concept-azure-ad-join-hybrid). +| Autopatch readiness status in the Devices report | Substatus description | +| --- | --- | +| Registered |
        • **Ready**: Devices successfully passed all prerequisite checks and successfully registered with Windows Autopatch. Additionally, Ready devices successfully passed all [post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) and don't have any active alerts targeting them.
        • **Not ready**: These devices were successfully registered with Windows Autopatch. However, these devices:
          • Failed to pass one or more [post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
          • Aren't ready to have one or more software update workloads managed by the service.
          • The device didn't communicate with Microsoft Intune in the last 28 days
          • The device has a conflict with policies or with Autopatch group membership
        | +| Not registered |
        • **Autopatch group conflict**: The device has a conflict with Autopatch group membership
        • **Prerequisites failed**: The device failed to pass one or more [post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
        • **Excluded**: Devices with this status are removed from the Windows Autopatch service only. Microsoft assumes you manage these devices yourself in some capacity.
        | -In the dual state, you end up having two Microsoft Entra device records with different join types for the same device. In this case, the Hybrid Microsoft Entra device record takes precedence over the Microsoft Entra registered device record for any type of authentication in Microsoft Entra ID, which makes the Microsoft Entra registered device record stale. +### View only excluded devices -It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage stale devices in Microsoft Entra ID](/azure/active-directory/devices/manage-stale-devices). +You can view the excluded devices in the Not registered tab to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service. -> [!WARNING] -> If you don't clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Microsoft Entra devices aren't enrolled into the Intune service anymore. +**To view only excluded devices:** -## Prerequisites for device registration +1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), navigate to **Windows Autopatch** > **Devices**. +2. In the **Not registered** tab, select **Excluded** from the filter list. Leave all other filter options unselected. -To be eligible for Windows Autopatch management, devices must meet a minimum set of required software-based prerequisites: +## Move devices in between deployment rings -- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture). -- Either [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Microsoft Entra joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported). -- Managed by Microsoft Intune. - - [Already enrolled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements). - - Must switch the following Microsoft Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Intune (either set to Pilot Intune or Intune): - - Windows updates policies - - Device configuration - - Office Click-to-run -- Last Intune device check in completed within the last 28 days. +If you want to move devices to different deployment rings after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices. > [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC. - -For more information, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md). +> **You can only move devices in between deployment rings within the same Autopatch group**. You can't move devices in between deployment rings across different Autopatch groups. If you try to select a device that belongs to one Autopatch group, and another device that belongs to a different Autopatch group, you'll receive the following error message on the top right corner of the Microsoft Intune portal: **An error occurred. Please select devices within the same Autopatch group**. -## About the Registered, Not ready and Not registered tabs - -> [!IMPORTANT] -> Registered devices can appear in the Registered, Not ready, or Not registered tabs. When devices successfully register with the service, the devices are listed in the Registered tab. However, even if the device(s)is successfully registered, they can be part of Not ready tab. If devices fail to register, the devices are listed in the Not registered tab. +**To move devices in between deployment rings:** -Windows Autopatch has three tabs within its device blade. Each tab is designed to provide a different set of device readiness statuses so the IT admin knows where to go to monitor, and fix potential device health issues. +> [!NOTE] +> You can only move devices to other deployment rings when the device's Autopatch readiness status appears as **Registered** and the Update status is **Active**. -| Device blade tab | Purpose | Expected device readiness status | -| ----- | ----- | ----- | -| Registered | The purpose of this tab is to show devices that were successfully registered with the Windows Autopatch service. | Active | -| Not ready | The purpose of this tab is to help you identify and remediate devices that failed to pass one or more post-device registration readiness checks. Devices showing up in this tab were successfully registered with Windows Autopatch. However, these devices aren't ready to have one or more software update workloads managed by the service. | Readiness failed and/or Inactive | -| Not registered | The purpose of this tab is to help you identify and remediate devices that don't meet one or more prerequisite checks to successfully register with the Windows Autopatch service. | Prerequisites failed | +1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane. +1. Navigate to **Windows updates** > **Monitor** > **Autopatch devices**. +1. Select one or more devices you want to assign and select **Assign ring**. +1. Use the dropdown menu to select the deployment ring to move devices to, and then select **Save**. All selected devices are assigned to the deployment ring you specify. The "1 devices scheduled for assignment" notification appears. +1. When the assignment is complete, the **Ring assigned by** column changes to Admin (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. The **Ring assigned by** column is only visible in the fly-in menu. -## Device readiness statuses - -The following are the possible device readiness statuses in Windows Autopatch: - -| Readiness status | Description | Device blade tab | -| ----- | ----- | ----- | -| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Registered | -| Readiness failed | Devices with this status haven't passed one or more post-device registration readiness checks. These devices aren't ready to have one or more software update workloads managed by Windows Autopatch. | Not ready | -| Inactive | Devices with this status haven't communicated with Microsoft Intune in the last 28 days. | Not ready | -| Prerequisites failed | Devices with this status haven't passed one or more prerequisite checks and haven't successfully registered with Windows Autopatch | Not registered | +> [!WARNING] +> Moving devices between deployment rings through directly changing Microsoft Entra group membership isn't supported and might cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign ring** action described previously to move devices between deployment rings. -## Built-in roles required for device registration +## Register devices into Autopatch groups -A role defines the set of permissions granted to users assigned to that role. You can use the **Intune Service Administrator** role to register devices. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -For more information, see [Microsoft Entra built-in roles](/azure/active-directory/roles/permissions-reference) and [Role-based access control (RBAC) with Microsoft Intune](/mem/intune/fundamentals/role-based-access-control). +An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies. For more information, see [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md). -If you want to assign less-privileged user accounts to perform specific tasks in the Windows Autopatch portal, such as register devices with the service, you can add these user accounts into one of the two Microsoft Entra groups created during the [tenant enrollment](../prepare/windows-autopatch-enroll-tenant.md) process: +When you [create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group) to add or remove deployment rings, the device-based Microsoft Entra groups you use when setting up your deployment rings, are scanned to see if devices need to be registered with the Windows Autopatch service. -| Microsoft Entra group name | Discover devices | Modify columns | Refresh device list | Export to .CSV | Device actions | -| ----- | ----- | ----- | ----- | ----- | ----- | -| Modern Workplace Roles - Service Administrator | Yes | Yes | Yes | Yes | Yes | -| Modern Workplace Roles - Service Reader | No | Yes | Yes | Yes | No | +If devices aren't registered, Autopatch groups start the device registration process by using your existing device-based Microsoft Entra groups. -> [!TIP] -> If you're adding less-privileged user accounts into the **Modern Workplace Roles - Service Administrator** Microsoft Entra group, it's recommended to add the same users as owners of the **Windows Autopatch Device Registration** Microsoft Entra group. Owners of the **Windows Autopatch Device Registration** Microsoft Entra group can add new devices as members of the group for registration purposes.

        For more information, see [assign an owner of member of a group in Microsoft Entra ID](/azure/active-directory/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group).

        +- For more information, see [create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group) to register devices into Autopatch groups. +- For more information about moving devices between deployment rings, see [Move devices in between deployment rings](#move-devices-in-between-deployment-rings). -## Details about the device registration process +### Supported scenarios when nesting other Microsoft Entra groups -Registering your devices with Windows Autopatch does the following: +Windows Autopatch also supports the following Microsoft Entra nested group scenarios: -1. Makes a record of devices in the service. -2. Assign devices to the [two deployment ring sets](../deploy/windows-autopatch-groups-overview.md#about-deployment-rings) and other groups required for software update management. +Microsoft Entra groups synced up from: -For more information, see [Device registration overview](../deploy/windows-autopatch-device-registration-overview.md). +- On-premises Active Directory groups (Windows Server AD) +- [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync) -### Windows Autopatch on Windows 365 Enterprise Workloads +## Windows Autopatch on Windows 365 Enterprise Workloads Windows 365 Enterprise gives IT admins the option to register devices with the Windows Autopatch service as part of the Windows 365 provisioning policy creation. This option provides a seamless experience for admins and users to ensure your Cloud PCs are always up to date. When IT admins decide to manage their Windows 365 Cloud PCs with Windows Autopatch, the Windows 365 provisioning policy creation process calls Windows Autopatch device registration APIs to register devices on behalf of the IT admin. @@ -148,22 +136,19 @@ Windows 365 Enterprise gives IT admins the option to register devices with the W 1. Provide a policy name and select **Join Type**. For more information, see [Device join types](/windows-365/enterprise/identity-authentication#device-join-types). 1. Select **Next**. 1. Choose the desired image and select **Next**. -1. Under the **Microsoft managed services** section, select **Windows Autopatch**. Then, select **Next**. If the *Windows Autopatch (preview) can't manage your Cloud PCs until a Global Admin has finished setting it up.* message appears, you must [enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md) to continue. +1. Under the **Microsoft managed services** section, select **Windows Autopatch**. Then, select **Next**. If the *Windows Autopatch (preview) can't manage your Cloud PCs until a Global Admin has finished setting it up.* message appears, you must [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md) to continue. 1. Assign your policy accordingly and select **Next**. -1. Select **Create**. Now your newly provisioned Windows 365 Enterprise Cloud PCs will automatically be enrolled and managed by Windows Autopatch. +1. Select **Create**. Now your newly provisioned Windows 365 Enterprise Cloud PCs are automatically enrolled and managed by Windows Autopatch. For more information, see [Create a Windows 365 Provisioning Policy](/windows-365/enterprise/create-provisioning-policy). -> [!IMPORTANT] -> Starting in May 2023, Windows 365 Cloud PC devices are assigned to two deployment ring sets, the service-based and the software-based deployment rings. Additionally, once registered with Windows Autopatch, Windows 365 Cloud PC devices are automatically added to the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). For more information, see [service-based versus software update-based deployment ring sets](../deploy/windows-autopatch-groups-overview.md#service-based-versus-software-update-based-deployment-rings). - -### Windows Autopatch on Azure Virtual Desktop workloads +## Windows Autopatch on Azure Virtual Desktop workloads Windows Autopatch is available for your Azure Virtual Desktop workloads. Enterprise admins can provision their Azure Virtual Desktop workloads to be managed by Windows Autopatch using the existing device registration process. -Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](#windows-autopatch-groups-device-registration). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. +Windows Autopatch provides the same scope of service with virtual machines as it does with [physical devices](../deploy/windows-autopatch-device-registration-overview.md). However, Windows Autopatch defers any Azure Virtual Desktop specific support to [Azure support](#contact-support-for-device-registration-related-incidents), unless otherwise specified. -#### Prerequisites +### Prerequisites Windows Autopatch for Azure Virtual Desktop follows the same [prerequisites](../prepare/windows-autopatch-prerequisites.md) as Windows Autopatch, and the [Azure Virtual Desktop prerequisites](/azure/virtual-desktop/prerequisites). @@ -177,9 +162,9 @@ The following Azure Virtual Desktop features aren't supported: - Pooled non persistent virtual machines - Remote app streaming -#### Deploy Autopatch on Azure Virtual Desktop +### Deploy Autopatch on Azure Virtual Desktop -Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your [physical devices](#windows-autopatch-groups-device-registration). +Azure Virtual Desktop workloads can be registered into Windows Autopatch by using the same method as your physical devices. For ease of deployment, we recommend nesting a dynamic device group in your Autopatch device registration group. The dynamic device group would target the **Name** prefix defined in your session host, but **exclude** any Multi-Session Session Hosts. For example: @@ -187,13 +172,30 @@ For ease of deployment, we recommend nesting a dynamic device group in your Auto | ----- | ----- | | Windows Autopatch - Host Pool Session Hosts |
        • `(device.displayName -contains "AP")`
        • `(device.deviceOSType -ne "Windows 10 Enterprise for Virtual Desktops")`
        | + + +### Clean up dual state of Microsoft Entra hybrid joined and Azure registered devices in your Microsoft Entra tenant + +An [Microsoft Entra dual state](/entra/identity/devices/hybrid-join-plan#handling-devices-with-azure-ad-registered-state) occurs when a device is initially connected to Microsoft Entra ID as an [Microsoft Entra registered](/entra/identity/devices/concept-device-registration) device. However, when you enable Microsoft Entra hybrid join, the same device is connected twice to Microsoft Entra ID but as a [Hybrid Microsoft Entra device](/entra/identity/devices/concept-hybrid-join). + +In the dual state, you end up having two Microsoft Entra device records with different join types for the same device. In this case, the Hybrid Microsoft Entra device record takes precedence over the Microsoft Entra registered device record for any type of authentication in Microsoft Entra ID, which makes the Microsoft Entra registered device record stale. + +It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage stale devices in Microsoft Entra ID](/entra/identity/devices/manage-stale-devices). + +> [!WARNING] +> If you don't clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Microsoft Entra devices aren't enrolled into the Intune service anymore. + ### Contact support for device registration-related incidents +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Support is available either through Windows 365, or the Windows Autopatch Service Engineering team for device registration-related incidents. - For Windows 365 support, see [Get support](/mem/get-support). - For Azure Virtual Desktop support, see [Get support](https://azure.microsoft.com/support/create-ticket/). -- For Windows Autopatch support, see [Submit a support request](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request). +- For Windows Autopatch support, see [Submit a support request](../manage/windows-autopatch-support-request.md). + +--- ## Device management lifecycle scenarios @@ -203,17 +205,17 @@ There's a few more device management lifecycle scenarios to consider when planni If a device was previously registered into the Windows Autopatch service, but it needs to be reimaged, you must run one of the device provisioning processes available in Microsoft Intune to reimage the device. -The device will be rejoined to Microsoft Entra ID (either Hybrid or Microsoft Entra-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Microsoft Entra device ID record of that device remains the same. +The device is rejoined to Microsoft Entra ID (either Hybrid or Microsoft Entra-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Microsoft Entra device ID record of that device remains the same. ### Device repair and hardware replacement -If you need to repair a device that was previously registered into the Windows Autopatch service, by replacing the motherboard, non-removable network interface cards (NIC) or hard drive, you must re-register the device into the Windows Autopatch service, because a new hardware ID is generated when there are major hardware changes, such as: +If you need to repair a device that was previously registered into the Windows Autopatch service, by replacing the motherboard, nonremovable network interface cards (NIC), or hard drive, you must re-register the device into the Windows Autopatch service, because a new hardware ID is generated when there are major hardware changes, such as: - SMBIOS UUID (motherboard) -- MAC address (non-removable NICs) +- MAC address (nonremovable NICs) - OS hard drive's serial, model, manufacturer information When one of these hardware changes occurs, Microsoft Entra ID creates a new device ID record for that device, even if it's technically the same device. > [!IMPORTANT] -> If a new Microsoft Entra device ID is generated for a device that was previously registered into the Windows Autopatch service, even if it's technically same device, the new Microsoft Entra device ID must be added either through device direct membership or through nested Microsoft Entra dynamic/assigned group into the **Windows Autopatch Device Registration** Microsoft Entra group. This process guarantees that the newly generated Microsoft Entra device ID is registered with Windows Autopatch and that the device continues to have its software updates managed by the service. +> If a new Microsoft Entra device ID is generated for a device that was previously registered into the Windows Autopatch service, even if it's technically same device, the new Microsoft Entra device ID must be added either through device direct membership or through nested Microsoft Entra dynamic/assigned group in the Windows Autopatch group experience. This process guarantees that the newly generated Microsoft Entra device ID is registered with Windows Autopatch and that the device continues to have its software updates managed by the service. diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md new file mode 100644 index 00000000000..28cef2dd9a9 --- /dev/null +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md @@ -0,0 +1,14 @@ +--- +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.service: windows-client +ms.subservice: autopatch +ms.topic: include +ms.date: 09/16/2024 +ms.localizationpriority: medium +--- + + +> [!IMPORTANT] +> The information in section applies to Business premium, A3+, E3+ and F3 licenses. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities) and [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). diff --git a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md similarity index 96% rename from windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md index 572d5493628..1b467a2ff98 100644 --- a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md @@ -1,11 +1,11 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md new file mode 100644 index 00000000000..30ab466ec36 --- /dev/null +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md @@ -0,0 +1,14 @@ +--- +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.service: windows-client +ms.subservice: autopatch +ms.topic: include +ms.date: 09/16/2024 +ms.localizationpriority: medium +--- + + +> [!IMPORTANT] +> To [activate all Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses), you must have Windows 10/11 Enterprise E3+ or F3 (included in Microsoft 365 F3, E3, or E5) licenses. [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you when you have Windows 10/11 Enterprise E3+ or F3 licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). diff --git a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md similarity index 60% rename from windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md index c386f7fd42d..080b40a056d 100644 --- a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md @@ -1,16 +1,16 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- - + -It's possible for the service to receive content approval but the content doesn't get installed on the device because of a Group Policy, CSP, or registry setting on the device. In some cases, organizations specifically configure these policies to fit their current or future needs. For instance, organizations may want to review applicable driver content through the deployment service, but not allow installation. Configuring this sort of behavior can be useful, especially when transitioning management of driver updates due to changing organizational needs. The following list describes driver related update policies that can affect deployments through the deployment service: +It's possible for the service to receive content approval but the content doesn't get installed on the device because of a Group Policy, CSP, or registry setting on the device. In some cases, organizations specifically configure these policies to fit their current or future needs. For instance, organizations may want to review applicable driver content, but not allow installation. Configuring this sort of behavior can be useful, especially when transitioning management of driver updates due to changing organizational needs. The following list describes driver related update policies that can affect deployments: ### Policies that exclude drivers from Windows Update for a device @@ -22,10 +22,10 @@ The following policies exclude drivers from Windows Update for a device: - **Registry**: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversFromQualityUpdates` set to `1` - **Intune**: [**Windows Drivers** update setting](/mem/intune/protect/windows-update-settings#update-settings) for the update ring set to `Block` -**Behavior with the deployment service**: Devices with driver exclusion polices that are enrolled for **drivers** and added to an audience though the deployment service: - - Will display the applicable driver content in the deployment service - - Won't install drivers that are approved from the deployment service - - If drivers are deployed to a device that's blocking them, the deployment service displays the driver is being offered and reporting displays the install is pending. +**Behavior**: Devices with driver exclusion polices that are enrolled for **drivers** and added to an audience: + - Will display the applicable driver content + - Won't install drivers that are approved + - If drivers are deployed to a device that's blocking them, Windows Autopatch displays the driver is being offered and reporting displays the install is pending. ### Policies that define the source for driver updates @@ -37,9 +37,9 @@ The following policies define the source for driver updates as either Windows Up - **Registry**: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\SetPolicyDrivenUpdateSourceForDriverUpdates` set to `0`. Under `\AU`, `UseUpdateClassPolicySource` also needs to be set to `1` - **Intune**: Not applicable. Intune deploys updates using Windows Update for Business. [Co-managed clients from Configuration Manager](/mem/configmgr/comanage/overview?toc=/mem/configmgr/cloud-attach/toc.json&bc=/mem/configmgr/cloud-attach/breadcrumb/toc.json) with the workload for Windows Update policies set to Intune will also use Windows Update for Business. -**Behavior with the deployment service**: Devices with these update source policies that are enrolled for **drivers** and added to an audience though the deployment service: - - Will display the applicable driver content in the deployment service - - Will install drivers that are approved from the deployment service +**Behavior**: Devices with these update source policies that are enrolled for **drivers** and added to an audience: + - Will display the applicable driver content + - Will install drivers that are approved -> [!NOTE] -> When the scan source for drivers is set to WSUS, the deployment service doesn't get inventory events from devices. This means that the deployment service won't be able to report the applicability of a driver for the device. +> [!NOTE] +> When the scan source for drivers is set to WSUS, Windows Autopatch doesn't get inventory events from devices. This means that Windows Autopatch won't be able to report the applicability of a driver for the device. diff --git a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md similarity index 96% rename from windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md index f84dd43e0a0..4c86165a656 100644 --- a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md @@ -1,11 +1,11 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md new file mode 100644 index 00000000000..37b872ad2a3 --- /dev/null +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md @@ -0,0 +1,14 @@ +--- +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.service: windows-client +ms.subservice: autopatch +ms.topic: include +ms.date: 09/16/2024 +ms.localizationpriority: medium +--- + + +> [!IMPORTANT] +> **The information in this article or section only applies if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**

        [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses.

        For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses).

        diff --git a/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-find-device-name-graph-explorer.md similarity index 91% rename from windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-find-device-name-graph-explorer.md index 9cfcff85ad4..00dc5b6ebd2 100644 --- a/windows/deployment/update/includes/wufb-deployment-find-device-name-graph-explorer.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-find-device-name-graph-explorer.md @@ -1,16 +1,16 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- -Use the [device](/graph/api/resources/device) resource type to find clients to enroll into the deployment service. Change the query parameters to fit your specific needs. For more information, see [Use query parameters](/graph/query-parameters). +Use the [device](/graph/api/resources/device) resource type to find clients to enroll into Windows Autopatch. Change the query parameters to fit your specific needs. For more information, see [Use query parameters](/graph/query-parameters). - Displays the **AzureAD Device ID** and **Name** of all devices: diff --git a/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer-permissions.md similarity index 56% rename from windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer-permissions.md index 40f67810ab7..439c49b8034 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-explorer-permissions.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer-permissions.md @@ -1,18 +1,18 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- - + The following permissions are needed for the queries listed in this article: -- [WindowsUpdates.ReadWrite.All](/graph/permissions-reference#windows-updates-permissions) for [Windows Update for Business deployment service](/graph/api/resources/adminwindowsupdates) operations. +- [WindowsUpdates.ReadWrite.All](/graph/permissions-reference#windows-updates-permissions) for [Windows Autopatch](/graph/api/resources/adminwindowsupdates) operations. - At least [Device.Read.All](/graph/permissions-reference#device-permissions) permission to display [device](/graph/api/resources/device) information. Some roles, such as the [Windows Update deployment administrator](/azure/active-directory/roles/permissions-reference#windows-update-deployment-administrator), already have these permissions. diff --git a/windows/deployment/update/includes/wufb-deployment-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer.md similarity index 80% rename from windows/deployment/update/includes/wufb-deployment-graph-explorer.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer.md index 8250bc9e1df..8ce80d8b36b 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-explorer.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-explorer.md @@ -1,14 +1,14 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- - + For this article, you'll use Graph Explorer to make requests to the [Microsoft Graph APIs](/graph/api/resources/adminwindowsupdates) to retrieve, add, delete, and update data. Graph Explorer is a developer tool that lets you learn about Microsoft Graph APIs. For more information about using Graph Explorer, see [Get started with Graph Explorer](/graph/graph-explorer/graph-explorer-overview). @@ -21,8 +21,7 @@ For this article, you'll use Graph Explorer to make requests to the [Microsoft G 1. You may need to enable the [`WindowsUpdates.ReadWrite.All` permission](/graph/permissions-reference#windows-updates-permissions) to use the queries in this article. To enable the permission: 1. Select the **Modify permissions** tab in Graph Explorer. 1. In the permissions dialog box, select the **WindowsUpdates.ReadWrite.All** permission then select **Consent**. You may need to sign in again to grant consent. - - :::image type="content" source="../media/7512398-wufbds-graph-modify-permission.png" alt-text="Screenshot of the modify permissions tab in Graph Explorer" lightbox="../media/7512398-wufbds-graph-modify-permission.png" ::: + :::image type="content" source="../media/7512398-graph-modify-permission.png" alt-text="Screenshot of the modify permissions tab in Graph Explorer" lightbox="../media/7512398-graph-modify-permission.png" ::: 1. To make requests: 1. Select either GET, POST, PUT, PATCH, or DELETE from the drop-down list for the HTTP method. diff --git a/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-unenroll.md similarity index 58% rename from windows/deployment/update/includes/wufb-deployment-graph-unenroll.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-graph-unenroll.md index d4681b40c23..f91004dfa08 100644 --- a/windows/deployment/update/includes/wufb-deployment-graph-unenroll.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-graph-unenroll.md @@ -1,19 +1,19 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- - + -When a device no longer requires management, unenroll it from the deployment service. Just like [enrolling a device](#enroll-devices), specify either `driver` or `feature` as the value for the `updateCategory`. The device will no longer receive updates from the deployment service for the specified update category. Depending on the device's configuration, it may start to receive updates from Windows Update. For instance, if a device is still enrolled for feature updates, but it's unenrolled from drivers: +When a device no longer requires management, unenroll it from Windows Autopatch. Just like [enrolling a device](#enroll-devices), specify either `driver` or `feature` as the value for the `updateCategory`. The device will no longer receive updates from Windows Autopatch for the specified update category. Depending on the device's configuration, it may start to receive updates from Windows Update. For instance, if a device is still enrolled for feature updates, but it's unenrolled from drivers: - Existing driver deployments from the service won't be offered to the device -- The device continues to receive feature updates from the deployment service +- The device continues to receive feature updates from Windows Autopatch - Drivers may start being installed from Windows Update depending on the device's configuration To unenroll a device, POST to [updatableAssets](/graph/api/resources/windowsupdates-updatableasset) using [unenrollAssets](/graph/api/windowsupdates-updatableasset-unenrollassets). In the request body, specify: diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-limitations.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-limitations.md new file mode 100644 index 00000000000..dc0fd1a739c --- /dev/null +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-limitations.md @@ -0,0 +1,15 @@ +--- +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.service: windows-client +ms.subservice: autopatch +ms.topic: include +ms.date: 09/16/2024 +ms.localizationpriority: medium +--- + + +Windows Autopatch is a Windows service hosted in Azure Commercial that uses Windows diagnostic data. While customers with GCC tenants may choose to use it, Windows Autopatch is outside the [US Government community compliance (GCC)](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc#us-government-community-compliance) boundary. For a list of GCC offerings for Microsoft products and services, see the [Microsoft Trust Center](/compliance/regulatory/offering-home). + +Windows Autopatch isn't available in Azure Government for [Office 365 GCC High and DoD](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/gcc-high-and-dod) tenants. diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-required-graph-api-endpoints.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-required-graph-api-endpoints.md new file mode 100644 index 00000000000..ec3fc85cbe9 --- /dev/null +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-required-graph-api-endpoints.md @@ -0,0 +1,28 @@ +--- +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.service: windows-client +ms.subservice: autopatch +ms.topic: include +ms.date: 09/24/2024 +ms.localizationpriority: medium +--- + + +You must have access to the following endpoints: + +[Windows Update endpoints](/windows/privacy/manage-windows-1809-endpoints#windows-update) + +- *.prod.do.dsp.mp.microsoft.com +- *.windowsupdate.com +- *.dl.delivery.mp.microsoft.com +- *.update.microsoft.com +- *.delivery.mp.microsoft.com +- tsfe.trafficshaping.dsp.mp.microsoft.com + +Graph API endpoints: + +- devicelistenerprod.microsoft.com +- login.windows.net +- payloadprod*.blob.core.windows.net diff --git a/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-update-health-tools-logs.md similarity index 71% rename from windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md rename to windows/deployment/windows-autopatch/includes/windows-autopatch-update-health-tools-logs.md index cd39b4dd7ea..adc812a9a0d 100644 --- a/windows/deployment/update/includes/wufb-deployment-update-health-tools-logs.md +++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-update-health-tools-logs.md @@ -1,14 +1,14 @@ --- -author: mestew -ms.author: mstewart +author: tiaraquan +ms.author: tiaraquan manager: aaroncz -ms.subservice: itpro-updates ms.service: windows-client +ms.subservice: autopatch ms.topic: include -ms.date: 02/14/2023 +ms.date: 09/16/2024 ms.localizationpriority: medium --- - + ## Log location for the Update Health Tools The Update Health Tools are used when you deploy expedited updates. In some cases, you may wish to review the logs for the Update Health Tools. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md index bfd579ee3ba..5cf7948782d 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md @@ -1,7 +1,7 @@ --- title: Customize Windows Update settings Autopatch groups experience description: How to customize Windows Updates with Autopatch groups -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,9 +17,11 @@ ms.collection: # Customize Windows Update settings -You can customize the Windows Update deployment schedule for each deployment ring in Windows Autopatch groups per your business and organizational needs. This capability is allowed for both [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) and [Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups). However, we recommend that you remain within service defined boundaries to maintain compliance. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -When the deployment cadence is customized, Windows Autopatch will override our service defaults with your preferred deployment cadence. Depending on the selected options, devices with [customized schedules](#scheduled-install) may not count towards the Windows Autopatch [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). +You can customize the Windows Update deployment schedule for each deployment ring in Windows Autopatch groups per your business and organizational needs. However, we recommend that you remain within service defined boundaries to maintain compliance. + +When the deployment cadence is customized, Windows Autopatch overrides our service defaults with your preferred deployment cadence. Depending on the selected options, devices with [customized schedules](#scheduled-install) might not count towards the Windows Autopatch [Windows quality update service level objective](../manage/windows-autopatch-windows-quality-update-overview.md#service-level-objective). ## Deployment cadence @@ -37,35 +39,30 @@ For each tenant, at the deployment ring level, there are two cadence types to co With the deadline-drive cadence type, you can control and customize the deferral, deadline, and grace period to meet your specific business needs and organizational requirements. -There are certain limits that Windows Autopatch defines and you'll only be able to make changes with those boundaries. The following boundaries are implemented so that Windows Autopatch can maintain update compliance. - -| Boundary | Description | -| ----- | ----- | -| Deferrals and deadlines | Windows Autopatch will enforce that deadline plus deferral days for a deployment ring to be less than or equal to 14 days. | -| Grace period | The permitted customization range is zero to seven days. | - > [!NOTE] > The configured grace period will apply to both Windows quality updates and Windows feature updates. -Each deployment ring can be scheduled independent of the others, and there are no dependencies that the previous deployment ring must be scheduled before the next ring. Further, if the cadence type is set as **Deadline-driven**, the automatic update behavior setting, **Reset to default** in the Windows Update for Business policy, will be applied. +Each deployment ring can be scheduled independent of the others, and there are no dependencies that the previous deployment ring must be scheduled before the next ring. Further, if the cadence type is set as **Deadline-driven**, the automatic update behavior setting, **Reset to default** in the Windows Update for Business policy, are applied. -It's possible for you to change the cadence from the Windows Autopatch Release management blade while update deployments are in progress. Windows Autopatch will abide by the principle to always respect your preferences over service-defined values. +It's possible for you to change the cadence from the Windows Autopatch groups blade while update deployments are in progress. Windows Autopatch abides by the principle to always respect your preferences over service-defined values. -However, if an update has already started for a particular deployment ring, Windows Autopatch won't be able to change the cadence for that ring during that ongoing update cycle. The changes will only be effective in the next update cycle. +However, if an update already started for a particular deployment ring, Windows Autopatch isn't able to change the cadence for that ring during that ongoing update cycle. The changes will only be effective in the next update cycle. #### Scheduled install > [!NOTE] ->If you select the Schedule install cadence type, the devices in that ring won't be counted towards the [Windows quality update service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). +>If you select the Schedule install cadence type, the devices in that ring won't be counted towards the [Windows quality update service level objective](../manage/windows-autopatch-windows-quality-update-overview.md#service-level-objective). + +While the Windows Autopatch default options meet most the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. -While the Windows Autopatch default options will meet the majority of the needs for regular users with corporate devices, we understand there are devices that run critical activities and can only receive Windows Updates at specific times. The **Scheduled install** cadence type will minimize disruptions by preventing forced restarts and interruptions to critical business activities for end users. Upon selecting the **Scheduled install** cadence type, any previously set deadlines and grace periods will be removed. Devices will only update and restart according to the time specified. +The **Scheduled install** cadence type minimizes disruptions by preventing forced restarts and interruptions to critical business activities for end users. When you select the **Scheduled install** cadence type, any previously set deadlines and grace periods are removed. Devices will only update and restart according to the time specified. -If other applications force a device to restart outside of the specified time and a Windows Update is pending a restart, the Windows Update will complete its installation at this time. For this reason, ensure that you consider your update and restart scenarios for devices running business critical activities, or restart sensitive workloads before using the Scheduled Install option. +If other applications force a device to restart outside of the specified time and a Windows Update is pending a restart, the Windows Update completes its installation at this time. For this reason, ensure that you consider your update and restart scenarios for devices running business critical activities, or restart sensitive workloads before using the Scheduled Install option. > [!NOTE] > The compliance deadline and grace period for Windows quality updates won't be configured for the Scheduled Install cadence type. -Devices **must** be active and available at the time when the device is scheduled for installation to ensure the optimal experience. If the device is consistently unavailable during the scheduled install time, the device can remain unprotected and unsecured, or the device may have the Windows Update scan and install during active hours. +Devices **must** be active and available at the time when the device is scheduled for installation to ensure the optimal experience. If the device is consistently unavailable during the scheduled install time, the device can remain unprotected and unsecured, or the device might have the Windows Update scan and install during active hours. ##### Scheduled install types @@ -76,7 +73,7 @@ The Scheduled install cadence has two options: | Option | Description | | ----- | ----- | -| Active hours | The period (daily) that the user normally does their work, or the device is busy performing business critical actions.

        The time outside of active hours is when the device is available for Windows to perform an update and restart the device (daily). The max range for Active hours is 18 hours. The six-hour period outside of the active hours is the deployment period, when Windows Update for Business will scan, install and restart the device.

        +| Active hours | The period (daily) that the user normally does their work, or the device is busy performing business critical actions.

        The time outside of active hours is when the device is available for Windows to perform an update and restart the device (daily). The max range for Active hours is 18 hours. The six-hour period outside of the active hours is the deployment period, when Windows Update for Business scans, install and restart the device.

        | Schedule install and restart | Use this option to prevent the service from installing Windows Updates except during the specified start time. You can specify the following occurrence options:
        • Weekly
        • Bi-weekly
        • Monthly

        Select a time when the device has low activity for the updates to complete. Ensure that the Windows Update has three to four hours to complete the installation and restart the device.

        | > [!NOTE] @@ -84,7 +81,7 @@ The Scheduled install cadence has two options: ### User notifications -In addition to the cadence type, you can also manage the end user notification settings. End users will receive all update notifications by default. For critical devices or devices where notifications need to be hidden, use the **Manage notifications** option to configure notifications. For each tenant, at the deployment ring level, there are four options for you to configure end user update notification settings: +In addition to the cadence type, you can also manage the end user notification settings. End users receive all update notifications by default. For critical devices or devices where notifications need to be hidden, use the **Manage notifications** option to configure notifications. For each tenant, at the deployment ring level, there are four options for you to configure end user update notification settings: - Not configured - Use the default Windows Update notifications @@ -101,12 +98,12 @@ For more information, see [Windows Update settings you can manage with Intune up **To customize the Windows Update deployment cadence:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings** select **Autopatch groups**. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. +2. Navigate to **Tenant administration** > **Windows Autopatch** > **Autopatch groups**. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. 3. Select the **horizontal ellipses (…)** across each ring to manage the deployment cadence or notification settings. 4. Select **Next** to navigate to the Windows update settings page. The page lists the existing settings for each of the deployment rings in the Autopatch group. 5. Select [**Manage deployment cadence**](#cadence-types) to customize Windows Update settings. 1. Select one of the cadence types for the ring: - 1. Select **Deadline-driven** to configure the deferral, deadline, and grace periods. This option will enforce forced restarts based on the selected deadline and grace period. In the event you want to switch back to the service recommended defaults, for each of the settings, select the option tagged as "default". + 1. Select **Deadline-driven** to configure the deferral, deadline, and grace periods. This option enforces forced restarts based on the selected deadline and grace period. In the event you want to switch back to the service recommended defaults, for each of the settings, select the option tagged as "default". 1. Select **Scheduled install** to opt-out of deadline-based forced restart. 1. Select either **Active hours** or **Schedule install and restart time**. 2. Select **Save**. @@ -118,5 +115,5 @@ For more information, see [Windows Update settings you can manage with Intune up 1. Turn off all notifications included restart warnings 1. Select **Save** once you select the preferred setting. 7. Repeat the same process to customize each of the rings. Once done, select **Next**. -8. In **Review + apply**, you'll be able to review the selected settings for each of the rings. -9. Select **Apply** to apply the changes to the ring policy. Once the settings are applied, the saved changes can be verified in the **Release schedule** tab. The Windows quality update schedule on the **Release schedule** tab will be updated as per the customized settings. +8. In **Review + apply**, you're able to review the selected settings for each of the rings. +9. Select **Apply** to apply the changes to the ring policy. diff --git a/windows/deployment/update/deployment-service-drivers.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-driver-and-firmware-update-programmatic-controls.md similarity index 85% rename from windows/deployment/update/deployment-service-drivers.md rename to windows/deployment/windows-autopatch/manage/windows-autopatch-driver-and-firmware-update-programmatic-controls.md index ca104fce34b..a9fcc86c266 100644 --- a/windows/deployment/update/deployment-service-drivers.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-driver-and-firmware-update-programmatic-controls.md @@ -1,12 +1,12 @@ --- -title: Deploy drivers and firmware updates -titleSuffix: Windows Update for Business deployment service -description: Use Windows Update for Business deployment service to deploy driver and firmware updates to devices. +title: Programmatic controls for drivers and firmware +titleSuffix: Windows Autopatch +description: Use programmatic controls to deploy driver and firmware updates to devices. ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -author: mestew -ms.author: mstewart +ms.subservice: autopatch +ms.topic: how-to +author: tiaraquan +ms.author: tiaraquan manager: aaroncz ms.collection: - tier1 @@ -14,13 +14,13 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 06/22/2023 +ms.date: 09/24/2024 --- -# Deploy drivers and firmware updates with Windows Update for Business deployment service +# Programmatic controls for drivers and firmware updates -The Windows Update for Business deployment service is used to approve and schedule software updates. The deployment service exposes its capabilities through the [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). +Windows Autopatch programmatic controls are used to approve and schedule software updates through the [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). This article uses [Graph Explorer](/graph/graph-explorer/graph-explorer-overview) to walk through the entire process of deploying a driver update to clients. In this article, you will: > [!div class="checklist"] @@ -37,36 +37,41 @@ This article uses [Graph Explorer](/graph/graph-explorer/graph-explorer-overview ## Prerequisites -All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met. +All of the [Windows Autopatch prerequisites](../prepare/windows-autopatch-fix-issues.md) must be met. ### Permissions -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-graph-explorer-permissions.md)] +[!INCLUDE [Windows Autopath permissions using Graph Explorer](../includes/windows-autopatch-graph-explorer-permissions.md)] + +### Required endpoints + + +[!INCLUDE [windows-autopatch-required-graph-api-endpoints](../includes/windows-autopatch-required-graph-api-endpoints.md)] ## Open Graph Explorer -[!INCLUDE [Graph Explorer sign in](./includes/wufb-deployment-graph-explorer.md)] +[!INCLUDE [Graph Explorer sign in](../includes/windows-autopatch-graph-explorer.md)] ## Run queries to identify devices -[!INCLUDE [Graph Explorer device queries](./includes/wufb-deployment-find-device-name-graph-explorer.md)] +[!INCLUDE [Graph Explorer device queries](../includes/windows-autopatch-find-device-name-graph-explorer.md)] ## Enroll devices -When you enroll devices into driver management, the deployment service becomes the authority for driver updates coming from Windows Update. Devices don't receive drivers or firmware from Windows Update until a deployment is manually created or they're added to a driver update policy with approvals. +When you enroll devices into driver management, Windows Autopatch becomes the authority for driver updates coming from Windows Update. Devices don't receive drivers or firmware from Windows Update until a deployment is manually created or they're added to a driver update policy with approvals. -[!INCLUDE [Graph Explorer enroll devices](./includes/wufb-deployment-enroll-device-graph-explorer.md)] +[!INCLUDE [Graph Explorer enroll devices](../includes/windows-autopatch-enroll-device-graph-explorer.md)] ## Create a deployment audience and add audience members -[!INCLUDE [Graph Explorer enroll devices](./includes/wufb-deployment-audience-graph-explorer.md)] +[!INCLUDE [Graph Explorer enroll devices](../includes/windows-autopatch-audience-graph-explorer.md)] -Once a device has been enrolled and added to a deployment audience, the Windows Update for Business deployment service will start collecting scan results from Windows Update to build a catalog of applicable drivers to be browsed, approved, and scheduled for deployment. +Once a device has been enrolled and added to a deployment audience, Windows Autopatch will start collecting scan results from Windows Update to build a catalog of applicable drivers to be browsed, approved, and scheduled for deployment. ## Create an update policy @@ -75,7 +80,6 @@ Update policies define how content is deployed to a deployment audience. An [upd > [!IMPORTANT] > Any [deployment settings](/graph/api/resources/windowsupdates-deploymentsettings) configured for a [content approval](#approve-driver-content-for-deployment) will be combined with the existing update policy's deployment settings. If the content approval and update policy specify the same deployment setting, the setting from the content approval is used. - ### Create a policy and define the settings later To create a policy without any deployment settings, in the request body specify the **Audience ID** as `id`. In the following example, the **Audience ID** is `d39ad1ce-0123-4567-89ab-cdef01234567`, and the `id` given in the response is the **Policy ID**: @@ -115,6 +119,7 @@ content-type: application/json ### Specify settings during policy creation To create a policy with additional settings, in the request body: + - Specify the **Audience ID** as `id` - Define any [deployment settings](/graph/api/resources/windowsupdates-deploymentsettings). - Add the `content-length` header to the request if a status code of 411 occurs. The value should be the length of the request body in bytes. For information on error codes, see [Microsoft Graph error responses and resource types](/graph/errors). @@ -147,7 +152,6 @@ To create a policy with additional settings, in the request body: } ``` - ### Review and edit update policy settings To review the policy settings, run the following query using the **Policy ID**, for example `9011c330-1234-5678-9abc-def012345678`: @@ -181,10 +185,9 @@ content-type: application/json } ``` - ## Review applicable driver content -Once Windows Update for Business deployment service has scan results from devices, the applicability for driver and firmware updates can be displayed for a deployment audience. Each applicable update returns the following information: +Once Windows Autopatch has scan results from devices, the applicability for driver and firmware updates can be displayed for a deployment audience. Each applicable update returns the following information: - An `id` for its [catalog entry](/graph/api/resources/windowsupdates-catalogentry) - The **Microsoft Entra ID** of the devices it's applicable to @@ -197,6 +200,7 @@ GET https://graph.microsoft.com/beta/admin/windows/updates/deploymentAudiences/d ``` The following truncated response displays: + - An **Microsoft Entra ID** of `01234567-89ab-cdef-0123-456789abcdef` - The **Catalog ID** of `5d6dede684ba5c4a731d62d9c9c2a99db12c5e6015e9f8ad00f3e9387c7f399c` @@ -332,9 +336,9 @@ GET https://graph.microsoft.com/beta/admin/windows/updates/deployments?orderby=c ## Unenroll devices -[!INCLUDE [Graph Explorer enroll devices](./includes/wufb-deployment-graph-unenroll.md)] +[!INCLUDE [Graph Explorer unenroll devices](../includes/windows-autopatch-graph-unenroll.md)] ## Policy considerations for drivers -[!INCLUDE [Windows Update for Business deployment service driver policy considerations](./includes/wufb-deployment-driver-policy-considerations.md)] +[!INCLUDE [Windows Autopatch driver policy considerations](../includes/windows-autopatch-driver-policy-considerations.md)] diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md index a8274a7d80b..831fe0e8a16 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md @@ -1,7 +1,7 @@ --- title: Microsoft Edge description: This article explains how Microsoft Edge updates are managed in Windows Autopatch -ms.date: 09/15/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,8 +17,13 @@ ms.collection: # Microsoft Edge +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch uses the [Stable Channel](/deployedge/microsoft-edge-channels#stable-channel) of Microsoft Edge. +> [!IMPORTANT] +> To update Microsoft 365 Apps for enterprise, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) first and **Microsoft Edge update setting** must be set to [**Allow**](#allow-or-block-microsoft-edge-updates). For more information on workloads supported by Windows Autopatch groups, see [Software update workloads](../deploy/windows-autopatch-groups-overview.md#software-update-workloads). + ## Device eligibility For a device to be eligible for Microsoft Edge updates as a part of Windows Autopatch, they must meet the following criteria: @@ -28,15 +33,54 @@ For a device to be eligible for Microsoft Edge updates as a part of Windows Auto - The device must be able to access the required network endpoints to reach the Microsoft Edge update service. - If Microsoft Edge is open, it must restart for the update process to complete. +## Allow or block Microsoft Edge updates + +> [!IMPORTANT] +> You must be an Intune Administrator to make changes to the setting. + +For organizations seeking greater control, you can allow or block Microsoft Edge updates for Windows Autopatch-enrolled devices. + +| Microsoft Edge setting | Description | +| ----- | ----- | +| **Allow** | When set to **Allow**, Windows Autopatch assigns devices to Microsoft Edge's [Stable Channel](/deployedge/microsoft-edge-channels#stable-channel). To manage updates manually, set the Microsoft Edge setting to **Block**. | +| **Block** | When set to **Block**, Windows Autopatch doesn't assign devices to Microsoft Edge's [Stable Channel](/deployedge/microsoft-edge-channels#stable-channel) updates on your behalf, and your organizations have full control over these updates. You can continue to receive updates from [channels](/deployoffice/overview-update-channels) other than the default [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). | + +**To allow or block Edge updates:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Tenant administration** > **Windows Autopatch** > **Autopatch groups** > **Update settings**. +1. Go to the **Edge updates** section. By default, the Allow/Block toggle is set to **Block**. +1. Turn off the **Allow** toggle (set to Block) to opt out of Microsoft Edge update policies. You see the notification: *Update in process. This setting will be unavailable until the update is complete.* +1. Once the update is complete, you receive the notification: *This setting is updated*. + +> [!NOTE] +> If the notification: *This setting couldn't be updated. Please try again or submit a support request.* appears, use the following steps:
        1. Refresh your page.
        2. Please repeat the same steps in To allow or block Edge updates.
        3. If the issue persists, [submit a support request](../manage/windows-autopatch-support-request.md).
        4. + +**To verify if the Edge update setting is set to Allow:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Navigate to **Devices** > **Configuration profiles** > **Profiles**. +3. The following profiles should be discoverable from the list of profiles: + 1. Windows Autopatch - Microsoft Edge Update Channel Stable + 2. Windows Autopatch - Microsoft Edge Update Channel Beta + +**To verify if the Edge update setting is set to Block:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Navigate to **Devices** > **Configuration profiles** > **Profiles**. +3. The following **five** profiles should be removed from your list of profiles and no longer visible/active. Use the Search with the keywords "Microsoft Edge Configuration". The result should return *0 profiles filtered*. + 1. Windows Autopatch - Microsoft Edge Update Channel Stable + 2. Windows Autopatch - Microsoft Edge Update Channel Beta + ## Update release schedule -Microsoft Edge checks for updates every 10 hours. Quality updates occur weekly by default. Feature updates occur automatically every four weeks and are rolled out [progressively](/deployedge/microsoft-edge-update-progressive-rollout) by the Microsoft Edge product group to ensure the best experience for customers. The update is available within a few days of the initial release. +Microsoft Edge checks for updates every 10 hours. Quality updates occur weekly by default. The Microsoft Edge product group [progressively](/deployedge/microsoft-edge-update-progressive-rollout) rolls out feature updates automatically every four weeks to ensure the best experience for customers. The update is available within a few days of the initial release. Browser updates with critical security fixes have a faster rollout cadence than updates that don't have critical security fixes to ensure fast protection from vulnerabilities. Devices in the Test device group receive feature updates from the [Beta Channel](/deployedge/microsoft-edge-channels#beta-channel). This channel is fully supported and automatically updated with new features approximately every four weeks. -## Pausing and resuming updates +## Pause and resume updates Currently, Windows Autopatch can't pause or resume Microsoft Edge updates. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md index ce0f4a6c0b7..1c024c812e8 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md @@ -1,7 +1,7 @@ --- title: Exclude a device description: This article explains how to exclude a device from the Windows Autopatch service -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -16,9 +16,11 @@ ms.collection: # Exclude a device -To avoid end-user disruption, excluding a device in Windows Autopatch only deletes the Windows Autopatch device record itself. Excluding a device can't delete the Microsoft Intune and/or the Microsoft Entra device records. Microsoft assumes you'll keep managing those devices yourself in some capacity. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -When you exclude a device from the Windows Autopatch service, the device is flagged as **excluded** so Windows Autopatch doesn't try to restore the device into the service again, since the exclusion command doesn't trigger device membership removal from the **Windows Autopatch Device Registration** group, or any other Microsoft Entra group, used with Autopatch groups. +To avoid end-user disruption, excluding a device in Windows Autopatch only deletes the Windows Autopatch device record itself. Excluding a device can't delete the Microsoft Intune and/or the Microsoft Entra device records. Microsoft assumes you manage those devices yourself in some capacity. + +When you exclude a device from the Windows Autopatch service, the device is flagged as **Excluded** so Windows Autopatch doesn't try to restore the device into the service again. The exclusion command doesn't trigger device membership removal from any other Microsoft Entra group, used with Autopatch groups. > [!IMPORTANT] > The Microsoft Entra team doesn't recommend appending query statements to remove specific device from a dynamic query due to dynamic query performance issues. @@ -28,7 +30,7 @@ When you exclude a device from the Windows Autopatch service, the device is flag 1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Windows Autopatch** in the left navigation menu. 1. Select **Devices**. -1. In either the **Ready** or **Not ready** tab, select the device(s) you want to exclude. +1. Select the devices you want to exclude. 1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Exclude device**. > [!WARNING] @@ -36,14 +38,14 @@ When you exclude a device from the Windows Autopatch service, the device is flag ## Only view excluded devices -You can view the excluded devices in the **Not registered** tab to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service. +You can view the excluded devices in the [**Devices report**](../deploy/windows-autopatch-register-devices.md#devices-report) to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service. **To view only excluded devices:** 1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Windows Autopatch** in the left navigation menu. 1. Select **Devices**. -1. In the **Not registered** tab, select **Excluded** from the filter list. Leave all other filter options unselected. +1. Select **Excluded** from the filter list. Leave all other filter options unselected. ## Restore a device or multiple devices previously excluded @@ -52,5 +54,5 @@ You can view the excluded devices in the **Not registered** tab to make it easie 1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Windows Autopatch** in the left navigation menu. 1. Select **Devices**. -1. In the **Not registered** tab, select the device(s) you want to restore. +1. Select the devices you want to restore. 1. Once a device or multiple devices are selected, select **Device actions**. Then, select **Restore excluded device**. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-feature-deactivation.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-feature-deactivation.md index 2101b7f8274..2fae25dbc45 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-feature-deactivation.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-feature-deactivation.md @@ -1,7 +1,7 @@ --- -title: Unenroll your tenant -description: This article explains what unenrollment means for your organization and what actions you must take. -ms.date: 07/08/2024 +title: Deactivate Windows Autopatch +description: This article explains what deactivation means for your organization and what actions you must take. +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -15,45 +15,48 @@ ms.collection: - tier1 --- -# Unenroll your tenant +# Deactivate Windows Autopatch -If you're looking to unenroll your tenant from Windows Autopatch, this article details what unenrollment means for your organization and what actions you must take. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +If you're looking to deactivate Windows Autopatch features, this article details what deactivation means for your organization and what actions you must take. > [!IMPORTANT] -> You must be a Global Administrator to unenroll your tenant. +> You must be a Global Administrator to deactivate Windows Autopatch features. -Unenrolling from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team will: +Deactivating from Windows Autopatch requires manual actions from both you and from the Windows Autopatch Service Engineering Team. The Windows Autopatch Service Engineering Team: -- Remove Windows Autopatch access to your tenant. -- Exclude your devices from the Windows Autopatch service. Excluding your devices from Windows Autopatch won't remove your devices from Intune, Microsoft Entra ID or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Exclude a device](../operate/windows-autopatch-exclude-device.md). -- Delete all data that we've stored in the Windows Autopatch data storage. +- Removes Windows Autopatch access to your tenant. + - We remove the [Modern Workplace Management application](../references/windows-autopatch-changes-made-at-feature-activation.md#windows-autopatch-enterprise-applications) from your tenant that is used to run the Windows Autopatch service on your tenant +- Excludes your devices from the Windows Autopatch service. Excluding your devices from Windows Autopatch doesn't remove your devices from Intune, Microsoft Entra ID or Configuration Manager. The Windows Autopatch Service Engineering Team follows the same process and principles as laid out in [Exclude a device](../manage/windows-autopatch-exclude-device.md). +- Deletes all data that we stored in the Windows Autopatch data storage. > [!NOTE] > We will **not** delete any of your customer or Intune data. -## Microsoft's responsibilities during unenrollment +## Microsoft's responsibilities during deactivation | Responsibility | Description | | ----- | ----- | -| Windows Autopatch data | Windows Autopatch will delete user data that is within the Windows Autopatch service. We won't make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | -| Excluding devices | Windows Autopatch will exclude all devices previously registered with the service. Only the Windows Autopatch device record is deleted. We won't delete Microsoft Intune and/or Microsoft Entra device records. For more information, see [Exclude a device](../operate/windows-autopatch-exclude-device.md). | +| Windows Autopatch data | Windows Autopatch deletes user data that is within the Windows Autopatch service. We don't make changes to any other data. For more information about how data is used in Windows Autopatch, see [Privacy](../overview/windows-autopatch-privacy.md). | +| Excluding devices | Windows Autopatch excludes all devices previously registered with the service. Only the Windows Autopatch device record is deleted. We don't delete Microsoft Intune and/or Microsoft Entra device records. For more information, see [Exclude a device](../manage/windows-autopatch-exclude-device.md). | -## Your responsibilities after unenrolling your tenant +## Your responsibilities after deactivating Windows Autopatch features | Responsibility | Description | | ----- | ----- | -| Updates | After the Windows Autopatch service is unenrolled, we'll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. | -| Optional Windows Autopatch configuration | Windows Autopatch won't remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant unenrollment. If you don't wish to use these policies for your devices after unenrollment, you may safely delete them. For more information, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). | -| Microsoft Intune roles | After unenrollment, you may safely remove the Modern Workplace Intune Admin role. | +| Updates | After the Windows Autopatch service is deactivated, we'll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. | +| Optional Windows Autopatch configuration | Windows Autopatch doesn't remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant deactivation. If you don't wish to use these policies for your devices after deactivation, you can safely delete them. For more information, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). | +| Microsoft Intune roles | After deactivation, you can safely remove the Modern Workplace Intune Admin role. | -## Unenroll from Windows Autopatch +## To Deactivate Windows Autopatch features -**To unenroll from Windows Autopatch:** +**To deactivate Windows Autopatch features:** -1. [Submit a support request](../operate/windows-autopatch-support-request.md) and request to unenroll from the Windows Autopatch service. -1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to unenroll from the service. +1. [Submit a support request](../manage/windows-autopatch-support-request.md) and request to deactivate Windows Autopatch features. +1. The Windows Autopatch Service Engineering Team communicates with your IT Administrator to confirm your intent to deactivate Windows Autopatch features. 1. You have 14 days to review and confirm the communication sent by the Windows Autopatch Service Engineering Team. 2. The Windows Autopatch Service Engineering Team can proceed sooner than 14 days if your confirmation arrives sooner. -1. The Windows Autopatch Service Engineering Team proceeds with the removal of all items listed under [Microsoft's responsibilities during unenrollment](#microsofts-responsibilities-during-unenrollment). -1. The Windows Autopatch Service Engineering Team informs you when unenrollment is complete. -1. You're responsible for the items listed under [Your responsibilities after unenrolling your tenant](#your-responsibilities-after-unenrolling-your-tenant). +1. The Windows Autopatch Service Engineering Team proceeds with the removal of all items listed under [Microsoft's responsibilities during deactivation](#microsofts-responsibilities-during-deactivation). +1. The Windows Autopatch Service Engineering Team informs you when deactivation is complete. +1. You're responsible for the items listed under [Your responsibilities after deactivating Windows Autopatch features](#your-responsibilities-after-deactivating-windows-autopatch-features). diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-groups-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-groups-policies.md new file mode 100644 index 00000000000..4fa624de44d --- /dev/null +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-groups-policies.md @@ -0,0 +1,48 @@ +--- +title: Autopatch group policies +description: This article describes Autopatch group policies +ms.date: 09/16/2024 +ms.service: windows-client +ms.subservice: autopatch +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Autopatch group policies + +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The following Autopatch group policies are only created when you create an Autopatch group. + +## Update rings policy for Windows 10 and later + +Update rings policy for Windows 10 and later + +Autopatch groups set up the [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) for each of its deployment rings in the Default Autopatch group. See the following default policy values: + +| Policy name | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | +| Ring 1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | +| Ring 2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | +| Ring 3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | +| Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | + +## Feature update policy for Windows 10 and later + +Autopatch groups set up the [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates) for each of its deployment rings in the Default Autopatch group, see the following default policy values: + +| Policy name |Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Autopatch group name - DSS Policy [Test]| Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | +| Autopatch group name - DSS Policy [Ring1] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | +| Autopatch group name - DSS Policy [Ring2] | Windows 10 21H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | June 11, 2024 | +| Autopatch group name - DSS Policy [Ring3] | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024 | +| Autopatch group name - DSS Policy [Last] | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024 | diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md index f160717b527..cce3435eec7 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md @@ -1,7 +1,7 @@ --- title: Manage Windows Autopatch groups description: This article explains how to manage Autopatch groups -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,62 +17,31 @@ ms.collection: # Manage Windows Autopatch groups +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Autopatch groups help Microsoft Cloud-Managed services meet organizations where they are in their update management journey. -Autopatch groups is a logical container or unit that groups several [Microsoft Entra groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates policy for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). - -## Autopatch groups prerequisites - -Before you start managing Autopatch groups, ensure you've met the following prerequisites: - -- Review [Windows Autopatch groups overview documentation](../deploy/windows-autopatch-groups-overview.md) to understand [key benefits](../deploy/windows-autopatch-groups-overview.md#key-benefits), [concepts](../deploy/windows-autopatch-groups-overview.md#key-concepts) and [common ways to use Autopatch groups](../deploy/windows-autopatch-groups-overview.md#common-ways-to-use-autopatch-groups) within your organization. -- Ensure the following [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) are created in your tenant: - - Modern Workplace Update Policy [Test]-[Windows Autopatch] - - Modern Workplace Update Policy [First]-[Windows Autopatch] - - Modern Workplace Update Policy [Fast]-[Windows Autopatch] - - Modern Workplace Update Policy [Broad]-[Windows Autopatch] -- Ensure the following [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) are created in your tenant: - - Windows Autopatch - DSS Policy [Test] - - Windows Autopatch - DSS Policy [First] - - Windows Autopatch - DSS Policy [Fast] - - Windows Autopatch - DSS Policy [Broad] -- Ensure the following Microsoft Entra ID assigned groups are in your tenant before using Autopatch groups. **Don't** modify the Microsoft Entra group membership types (Assigned or Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups and causes the Autopatch groups feature and other service-related operations to not work properly. - - Modern Workplace Devices-Windows Autopatch-Test - - Modern Workplace Devices-Windows Autopatch-First - - Modern Workplace Devices-Windows Autopatch-Fast - - Modern Workplace Devices-Windows Autopatch-Broad - - Windows Autopatch - Test - - Windows Autopatch - Ring1 - - Windows Autopatch - Ring2 - - Windows Autopatch - Ring3 - - Windows Autopatch - Last -- Additionally, **don't** modify the Microsoft Entra group ownership of any of the groups above otherwise, Autopatch groups device registration process won't be able to add devices into these groups. If the ownership is modified, you must add the **Modern Workplace Management** enterprise application as the owner of these groups. - - For more information, see [assign an owner or member of a group in Microsoft Entra ID](/azure/active-directory/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group) for steps on how to add owners to Azure Microsoft Entra groups. -- Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality won't work properly. Autopatch uses app-only auth to: - - Read device attributes to successfully register devices. - - Manage all configurations related to the operation of the service. -- Make sure that all device-based Microsoft Entra groups you intend to use with Autopatch groups are created prior to using the feature. - - Review your existing Microsoft Entra group dynamic queries and direct device memberships to avoid having device membership overlaps in between device-based Microsoft Entra groups that are going to be used with Autopatch groups. This can help prevent device conflicts within an Autopatch group or across several Autopatch groups. **Autopatch groups doesn't support user-based Microsoft Entra groups**. -- Ensure devices used with your existing Microsoft Entra groups meet [device registration prerequisite checks](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) when being registered with the service. Autopatch groups register devices on your behalf, and devices can be moved to **Registered** or **Not registered** tabs in the Devices blade accordingly. +An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates policy for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates). -> [!TIP] -> [Update rings](/mem/intune/protect/windows-10-update-rings) and [feature updates](/mem/intune/protect/windows-10-feature-updates) for Windows 10 and later policies that are created and managed by Windows Autopatch can be restored using the [Policy health](../operate/windows-autopatch-policy-health-and-remediation.md) feature. For more information on remediation actions, see [restore Windows update policies](../operate/windows-autopatch-policy-health-and-remediation.md#restore-windows-update-policies). +Before you start managing Autopatch groups, ensure you meet the [Windows Autopatch groups prerequisites](../deploy/windows-autopatch-groups-overview.md#prerequisites). -## Create a Custom Autopatch group +## Create an Autopatch group -> [!NOTE] -> The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition. +> [!IMPORTANT] +> Windows Autopatch creates the device-based Microsoft Entra ID assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. -**To create a Custom Autopatch group:** +> [!TIP] +> For more information on workloads supported by Windows Autopatch groups, see [Supported software workloads](../deploy/windows-autopatch-groups-overview.md#software-update-workloads).
          • To manage Microsoft 365 Apps for enterprise, you must create an Autopatch group first and [set the Microsoft 365 app update setting to Allow](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates).
          • To manage Microsoft Edge updates, you must create an Autopatch group first and [set the Edge update setting to Allow](../manage/windows-autopatch-edge.md#allow-or-block-microsoft-edge-updates).
          + +**To create an Autopatch group:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release management** blade, select **Autopatch groups**. +1. Select **Tenant administration** from the left navigation menu. +1. Under the **Windows Autopatch** section, select **Autopatch groups**. 1. In the **Autopatch groups** blade, select **Create**. -1. In **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**. - 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Custom Autopatch group is created. -1. In **Deployment rings** page, select **Add deployment ring** to add the number of deployment rings to the Custom Autopatch group. +1. In the **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**. + 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Autopatch group is created. +1. In the **Deployment rings** page, select **Add deployment ring** to add the number of deployment rings to the Autopatch group. 1. Each new deployment ring added must have either a Microsoft Entra device group assigned to it, or a Microsoft Entra group that is dynamically distributed across your deployments rings using defined percentages. 1. In the **Dynamic groups** area, select **Add groups** to select one or more existing device-based Microsoft Entra groups to be used for Dynamic group distribution. 1. In the **Dynamic group distribution** column, select the desired deployment ring checkbox. Then, either: @@ -80,27 +49,27 @@ Before you start managing Autopatch groups, ensure you've met the following prer 1. Select **Apply default dynamic group distribution** to use the default values. 1. In the **Assigned group** column, select **Add group to ring** to add an existing Microsoft Entra group to any of the defined deployment rings. The **Test** and **Last** deployment rings only support Assigned group distribution. These deployment rings don't support Dynamic distribution. 1. Select **Next: Windows Update settings**. -1. Select the **horizontal ellipses (…)** > **Manage deployment cadence** to [customize your gradual rollout of Windows quality and feature updates](../operate/windows-autopatch-windows-update.md). Select **Save**. +1. Select the **horizontal ellipses (…)** > **Manage deployment cadence** to [customize your gradual rollout of Windows quality and feature updates](../manage/windows-autopatch-customize-windows-update-settings.md). Select **Save**. 1. Select the **horizontal ellipses (…)** > **Manage notifications** to customize the end-user experience when receiving Windows updates. Select **Save**. 1. Select **Review + create** to review all changes made. -1. Once the review is done, select **Create** to save your custom Autopatch group. +1. Once the review is done, select **Create** to save your Autopatch group. > [!CAUTION] -> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from finish creating or editing the Autopatch group (Default or Custom). +> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.

          Additionally, it's not supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups.

          -> [!IMPORTANT] -> Windows Autopatch creates the device-based Microsoft Entra ID assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. +> [!CAUTION] +> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from creating or editing the Autopatch group. -## Edit the Default or a Custom Autopatch group +## Edit an Autopatch group > [!TIP] > You can't edit an Autopatch group when there's one or more Windows feature update releases targeted to it. If you try to edit an Autopatch group with one or more ongoing Windows feature update releases targeted to it, you get the following informational banner message: "**Some settings are not allowed to be modified as there's one or more on-going Windows feature update release targeted to this Autopatch group.**" -> See [Manage Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md) for more information on release and phase statuses. +> For more information on release and phase statuses, see [Windows feature update](../manage/windows-autopatch-windows-feature-update-overview.md). -**To edit either the Default or a Custom Autopatch group:** +**To edit an Autopatch group:** 1. Select the **horizontal ellipses (…)** > **Edit** for the Autopatch group you want to edit. -1. You can only modify the **description** of the Default or a Custom Autopatch group. You **can't** modify the name. Once the description is modified, select **Next: Deployment rings**. +1. You can only modify the **description** of an Autopatch group. You **can't** modify the name. Once the description is modified, select **Next: Deployment rings**. To rename an Autopatch group, see [Rename an Autopatch group](#rename-an-autopatch-group). 1. Make the necessary changes in the **Deployment rings** page, then select **Next: Windows Update settings**. 1. Make the necessary changes in the **Windows Update settings** page, then select **Next: Review + save**. 1. Select **Review + create** to review all changes made. @@ -109,46 +78,42 @@ Before you start managing Autopatch groups, ensure you've met the following prer > [!IMPORTANT] > Windows Autopatch creates the device-based Microsoft Entra ID assigned groups based on the choices made in the deployment ring composition page. Additionally, the service assigns the update ring policies for each deployment ring created in the Autopatch group based on the choices made in the Windows Update settings page as part of the Autopatch group guided end-user experience. -## Rename a Custom Autopatch group +## Rename an Autopatch group -You **can't** rename the Default Autopatch group. However, you can rename a Custom Autopatch group. +**To rename an Autopatch group:** -**To rename a Custom Autopatch group:** - -1. Select the **horizontal ellipses (…)** > **Rename** for the Custom Autopatch group you want to rename. The **Rename Autopatch group** fly-in opens. -1. In the **New Autopatch group name**, enter the new Autopatch group name of your choice, then click **Rename group**. +1. Select the **horizontal ellipses (…)** > **Rename** for the Autopatch group you want to rename. The **Rename Autopatch group** fly-in opens. +1. In the **New Autopatch group name**, enter the new Autopatch group name of your choice, then select **Rename group**. > [!IMPORTANT] -> Autopatch supports up to 64 characters for the custom Autopatch group name. Additionally, when you rename a custom Autopatch group all [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) associated with the custom Autopatch group are renamed to include the new Autopatch group name you define in its name string. Also, when renaming a custom Autopatch group all Microsoft Entra groups representing the custom Autopatch group's deployment rings are renamed to include the new Autopatch group name you define in its name string. - -## Delete a Custom Autopatch group +> Autopatch supports up to 64 characters for the Autopatch group name. Additionally, when you rename a Autopatch group all [update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates) associated with the Autopatch group are renamed to include the new Autopatch group name you define in its name string. Also, when renaming an Autopatch group all Microsoft Entra groups representing the Autopatch group's deployment rings are renamed to include the new Autopatch group name you define in its name string. -You **can't** delete the Default Autopatch group. However, you can delete a Custom Autopatch group. +## Delete an Autopatch group -**To delete a Custom Autopatch group:** +**To delete an Autopatch group:** -1. Select the **horizontal ellipses (…)** > **Delete** for the Custom Autopatch group you want to delete. -1. Select **Yes** to confirm you want to delete the Custom Autopatch group. +1. Select the **horizontal ellipses (…)** > **Delete** for the Autopatch group you want to delete. +1. Select **Yes** to confirm you want to delete the Autopatch group. > [!CAUTION] -> You can't delete a Custom Autopatch group when it's being used as part of one or more active or paused feature update releases. However, you can delete a Custom Autopatch group when the release for either Windows quality or feature updates have either the **Scheduled** or **Paused** statuses. +> You can't delete an Autopatch group when it's being used as part of one or more active or paused feature update releases. However, you can delete an Autopatch group when the release for either Windows quality or feature updates have either the **Scheduled** or **Paused** statuses. ## Manage device conflict scenarios when using Autopatch groups -Overlap in device membership is a common scenario when working with device-based Microsoft Entra groups since sometimes dynamic queries can be large in scope or the same assigned device membership can be used across different Microsoft Entra groups. +Overlap in device membership is a common scenario when working with device-based Microsoft Entra groups. Sometimes dynamic queries can be large in scope or the same assigned device membership can be used across different Microsoft Entra groups. -Since Autopatch groups allow you to use your existing Microsoft Entra groups to create your own deployment ring composition, the service takes on the responsibility of monitoring and automatically solving some of the device conflict scenarios that may occur. +Since Autopatch groups allow you to use your existing Microsoft Entra groups to create your own deployment ring composition, the service takes on the responsibility of monitoring and automatically solving some of the device conflict scenarios that might occur. > [!CAUTION] -> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from creating or editing the Autopatch group (Default or Custom). +> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from creating or editing the Autopatch group. ### Device conflict in deployment rings within an Autopatch group -Autopatch groups uses the following logic to solve device conflicts on your behalf within an Autopatch group: +Autopatch groups use the following logic to solve device conflicts on your behalf within an Autopatch group: | Step | Description | | ----- | ----- | -| Step 1: Checks for the deployment ring distribution type (**Assigned** or **Dynamic**) that the device belongs to. | For example, if a device is part of one deployment ring with **Dynamic** distribution (Ring3), and one deployment ring with **Assigned** distribution (Test,) within the same Autopatch group, the deployment ring with **Assigned** distribution (Test) takes precedence over the one with the **Dynamic** distribution type (Ring3). | +| Step 1: Checks for the deployment ring distribution type (**Assigned** or **Dynamic**) that the device belongs to. | For example, if a device is part of one deployment ring with **Dynamic** distribution (Ring3), and one deployment ring with **Assigned** distribution (Test) within the same Autopatch group, the deployment ring with **Assigned** distribution (Test) takes precedence over the one with the **Dynamic** distribution type (Ring3). | | Step 2: Checks for deployment ring ordering when device belongs to one or more deployment ring with the same distribution type (**Assigned** or **Dynamic**) | For example, if a device is part of one deployment ring with **Assigned** distribution (Test), and in another deployment ring with **Assigned** distribution (Ring3) within the **same** Autopatch group, the deployment ring that comes later (Ring3) takes precedence over the deployment ring that comes earlier (Test) in the deployment ring order. | > [!IMPORTANT] @@ -156,28 +121,18 @@ Autopatch groups uses the following logic to solve device conflicts on your beha ### Device conflict across different Autopatch groups -Device conflict across different deployment rings in different Autopatch groups may occur, review the following examples about how the Windows Autopatch services handles the following scenarios: - -#### Default to Custom Autopatch group device conflict - -| Conflict scenario | Conflict resolution | -| ----- | ----- | -| You, the IT admin at Contoso Ltd., starts using only the Default Autopatch group, but later decides to create an Autopatch group called "Marketing".

          However, you notice that the same devices that belong to the deployment rings in the Default Autopatch group are now also part of the new deployment rings in the Marketing Autopatch group.

          | Autopatch groups automatically resolve this conflict on your behalf.

          In this example, devices that belong to the deployment rings as part of the "Marketing" Autopatch group take precedence over devices that belong to the deployment ring in the Default Autopatch group, because you, the IT admin, demonstrated clear intent on managing deployment rings using a Custom Autopatch group outside the Default Autopatch group.

          | +Device conflict across different deployment rings in different Autopatch groups might occur, review the following examples about how the Windows Autopatch services handles the following scenarios: -#### Custom to Custom Autopatch group device conflict +#### Same device in different deployment rings across different Autopatch groups | Conflict scenario | Conflict resolution | | ----- | ----- | -| You, the IT admin at Contoso Ltd., are using several Custom Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade (**Not ready** tab), you notice that the same device is part of different deployment rings across several different Custom Autopatch groups. | You must resolve this conflict.

          Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You're required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to.

          | +| You, the IT admin at Contoso Ltd., are using several Autopatch groups. While navigating through devices in the Windows Autopatch Devices blade, you notice that the same device is part of different deployment rings across several different Autopatch groups. This device appears as **Not ready**. | You must resolve this conflict.

          Autopatch groups inform you about the device conflict in the [**Devices report**](../deploy/windows-autopatch-register-devices.md#devices-report). Select the **Not ready** status for the device you want to address. You're required to manually indicate which of the existing Autopatch groups the device should exclusively belong to.

          | -#### Device conflict prior to device registration +#### Device conflict before device registration -When you create or edit the Custom or Default Autopatch group, Windows Autopatch checks if the devices that are part of the Microsoft Entra groups, used in Autopatch groups' deployment rings, are registered with the service. +When you create or edit an Autopatch group, Windows Autopatch checks if the devices that are part of the Microsoft Entra groups, used in Autopatch groups’ deployment rings, are registered with the service. | Conflict scenario | Conflict resolution | | ----- | ----- | -| Devices are in the Custom-to-Custom Autopatch group device conflict scenario | You must resolve this conflict.

          Devices will fail to register with the service and will be sent to the **Not registered** tab. You're required to make sure the Microsoft Entra groups that are used with the Custom Autopatch groups don't have device membership overlaps.

          | - -#### Device conflict post device registration - -Autopatch groups will keep monitoring for all device conflict scenarios listed in the [Manage device conflict scenarios when using Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#manage-device-conflict-scenarios-when-using-autopatch-groups) section even after devices were successfully registered with the service. +| Device conflict before device registration due to device membership overlap | You must resolve this conflict.

          Devices fail to register with the service and are marked with a **Not registered** status. You’re required to make sure the Microsoft Entra groups that are used in an Autopatch group don’t have device membership overlaps.

          | diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md index 50979877ff0..ddab13c4408 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md @@ -1,7 +1,7 @@ --- title: Manage driver and firmware updates description: This article explains how you can manage driver and firmware updates with Windows Autopatch -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,46 +17,116 @@ ms.collection: # Manage driver and firmware updates -You can manage and control your driver and firmware updates with Windows Autopatch. You can choose to receive driver and firmware updates automatically, or self-manage the deployment. +You can manage driver and firmware profiles for Windows 10 and later devices. By using targeted policies, you can expedite a specific driver and firmware update to release to your tenant. For more information about driver updates for Windows 10 and later, see [Windows driver update management in Intune](/mem/intune/protect/windows-driver-updates-overview). -> [!TIP] -> Windows Autopatch's driver and firmware update management is based on [Intune's driver and firmware update management](/mem/intune/protect/windows-driver-updates-overview). You can use **both** Intune and Windows Autopatch to manage your driver and firmware updates. +## Driver and firmware controls -## Automatic and Self-managed modes +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -Switching the toggle between Automatic and Self-managed modes creates driver profiles on a per-ring basis within your tenant. +You can manage and control your driver and firmware updates by: + +- Controlling the flow of all drivers to an Autopatch group or rings within an Autopatch group +- Controlling the flow of a specific driver or firmware across your entire tenant via approvals +- Approving and deploying other drivers and firmware that previously couldn’t be centrally managed + +### Automatic and Manual modes + +The Autopatch service creates additional driver profiles on a per-deployment ring and per group basis within your tenant. + +> [!NOTE] +> For more information about policies created for Driver updates for Windows 10 and later, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md#driver-updates-for-windows-10-and-later). + +Choosing between Automatic and Manual modes can be done per-deployment ring and/or per Autopatch group. For a single Autopatch group, a mix of both Automatic and Manual policies is allowed. If you were previously in Manual mode, we create Manual policies for all your group rings. If Automatic (the default) was previously used, we create Automatic policies instead. + +> [!IMPORTANT] +> If you switch between Automatic and Manual modes, new policies are generated to **replace old policies**. **You’ll lose any approvals, paused drivers, and declined drivers previously made for those groups and/or deployment rings**. | Modes | Description | | ----- | -----| -| Automatic | We recommend using **Automatic** mode.

          Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues have occurred due to Windows Updates. Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout.

          | -| Self-managed | When you use **Self-managed** mode, no drivers are installed in your environment without your explicit approval. You can still use Intune to choose specific drivers and deploy them on a ring-by-ring basis.

          Self-managed mode turns off Windows Autopatch's automatic driver deployment. Instead, the Administrator controls the driver deployment.

          The Administrator selects the individual driver within an Intune driver update profile. Then, Autopatch creates an Intune driver update profile per deployment ring. Drivers can vary between deployment rings.

          The drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization.

          | +| Automatic | We recommend using **Automatic** mode.

          Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues occurred due to Windows Updates.

          Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout. You can also choose to deploy additional drivers from the **Other** tab to your deployment rings or Autopatch groups that are set to **Automatic**.

          | +| Manual | When you use **Manual** mode, no drivers are installed in your environment without your explicit approval. You can also choose to deploy additional drivers from the Other tab to your deployment rings or Autopatch groups that are set to Manual.

          Manual mode turns off Windows Autopatch’s automatic driver deployment. Instead, the Administrator controls the driver deployment.

          The Administrator selects the individual drivers to be deployed to their tenant. Then, the Administrator can choose to approve those drivers for deployment. Drivers approved can vary between deployment rings.

          | -## Set driver and firmware updates to Automatic or Self-managed mode +> [!NOTE] +> In both Automatic and Manual modes, the drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch deployment rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization. -**To set driver and firmware updates to Automatic or Self-managed mode:** +#### Set driver and firmware updates to Automatic or Manual mode + +**To set driver and firmware updates to Automatic or Manual mode:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release settings**. -1. In the **Windows Driver Updates** section, read and accept the agreement. -1. Select either **Automatic** or **Self-managed**. +1. Navigate to **Devices** > **Manage Updates** > **Windows Updates** > **Driver Updates** tab. +1. Select the groups you’d like to modify. Find the Driver update settings section, then select Edit. +1. Set the policy to be **Automatic** or **Manual** for each deployment ring within the previously selected group. + 1. If you select **Automatic**, you can choose a **Deferral period** in days from the dropdown menu. + 2. If you select **Manual**, the deferral day setting can’t be set and displays **Not applicable**. +1. Select **Review + Save** to review all changes made. +1. Once the review is done, select **Save** to commit your changes. -## View driver and firmware policies created by Windows Autopatch +##### Choose the deferral period for driver and firmware updates for Automatic deployment rings -**To view driver and firmware policies created by Windows Autopatch:** +For deployment rings set to **Automatic**, you can choose the deferral period for driver and firmware updates. The deferral period is the number of days that you must wait to deploy after a driver becomes available. By default, these deferral values match the values you set for your Windows quality updates. -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Driver updates for Windows 10 and later**. -1. Windows Autopatch creates four policies. The policy names begin with **Windows Autopatch - Driver Update Policy** and end with the name of the deployment ring to which they're targeted in brackets. For example, **Windows Autopatch - Driver Update Policy [Test]**. +The deferral period allows you to delay the installation of driver and firmware updates on the devices in the specified deployment ring in case you want to test the update on a smaller group of devices first or avoid potential disruptions during a busy period. + +The deferral period can be set from 0 to 14 days, and it can be different for each deployment ring. + +> [!NOTE] +> The deferral period only applies to automatically approved driver and firmware updates. An admin must specify the date to start offering a driver with any manual approval. + +### Recommended driver and firmware updates across managed devices + +#### Recommended drivers and firmware + +Recommended drivers are the best match for the 'required' driver updates that Windows Update can identify for a device. To be a recommended update, the OEM or driver publisher must mark the update as required and the update must be the most recent update version marked as required. These updates are the same ones available through Windows Update and are almost always the most current update version for a driver. + +When an OEM releases a newer update version that qualifies to be the new recommended driver, it replaces the previous update as the recommended driver update. If the older update version is still applicable to a device in the policy, it's moved to the **Other drivers** tab. If the older version was previously approved, it remains approved. + +##### Approve and deploy recommended drivers + +**To approve and deploy recommended drivers:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), navigate to **Devices** > **Manage updates** > **Windows updates** > **Driver updates**. +1. Select **Manage drivers for Autopatch groups** or select one of the **Drivers to review** links. +1. Select the driver or drivers you’d like to manage. +1. Select **Manage**. You can either: + 1. Approve for all policies + 2. Decline for all unreviewed policies + 3. Manage for individual policies +1. In the **Approve for all policies** dropdown, select the date to make the driver available through Windows Update. +1. In the **Manage for individual policies** dropdown, select the policies to approve or decline the driver. +1. Select **Save**. + +### Extensions and Plug and play driver updates + +Extensions and Plug and play driver updates might not require admin approval. + +| Driver update | Description | +| ----- | ----- | +| Extensions | Windows Autopatch doesn't manage extension drivers. They're easily identified by the term 'extension' in the name. Extensions are typically minor updates to a base driver package that can enhance, modify, or filter the functionality provided by the base driver. They play a crucial role in facilitating effective communication between the operating system and the hardware. If the device hasn't received drivers from Windows Update for some time, the device might have multiple extension drivers offered during the first scan. For more information, see [Why do my devices have driver updates installed that didn't pass through an updates policy?](/mem/intune/protect/windows-driver-updates-overview#why-do-my-devices-have-driver-updates-installed-that-didnt-pass-through-an-updates-policy). | +| Plug and play | When Windows detects a hardware or software component (such as, but not limited to, a mouse, keyboard, or webcam) without an existing driver, it automatically downloads and installs the latest driver to ensure the component functions properly to keep the end-user productive. After the initial installation, the driver becomes manageable. Any additional updates require approval before being offered to the device. | + +### Other drivers and firmware + +Other driver updates are updates available from the original equipment manufacturer (OEM) aside from the current recommended driver update. These updates remain in the policy if they're newer than the driver version that is currently installed on at least one device with the policy. + +These updates can include: -The `CreateDriverUpdatePolicy` is created for the Test, First, Fast, and Broad deployment rings. The policy settings are defined in the following table: +- A previously recommended update is superseded by a newer update version +- Firmware updates +- Optional driver updates, or updates that the OEM doesn't intend to be installed on all devices by default -| Policy name | DisplayName | Description | Approval Type | DeploymentDeferralInDays | -| ----- | ----- | ----- | ----- | ----- | -| `CreateDriverUpdatePolicy` | Windows Autopatch - Driver Update Policy [**Test**] | Driver Update Policy for device **Test** group | Automatic | `0` | -| `CreateDriverUpdatePolicy`| Windows Autopatch - Driver Update Policy [**First**] | Driver Update Policy for device **First** group | Automatic | `1` | -| `CreateDriverUpdatePolicy` |Windows Autopatch - Driver Update Policy [**Fast**] | Driver Update Policy for device **Fast** group | Automatic | `6` | -| `CreateDriverUpdatePolicy` | Windows Autopatch - Driver Update Policy [**Broad**] | Driver Update Policy for device **Broad** group | Automatic | `9` | +#### Approve and deploy other drivers -## Feedback and support +**To approve and deploy other drivers:** -If you need support with this feature, and have enrolled your tenant into Windows Autopatch, [submit a support request](../operate/windows-autopatch-support-request.md). +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), navigate to **Devices** > **Manage updates** > **Windows update** > **Driver Updates**. +1. Select **Manage drivers for Autopatch groups** or select one of the **Drivers to review** links. +1. Select **Other drivers** tab. You can either: +1. Select the driver or drivers you’d like to manage. +1. Select **Manage**. You can either: + 1. Approve for all policies + 2. Decline for all unreviewed policies + 3. Manage for individual policies +1. In the **Approve for all policies** dropdown, select the date to make the driver available through Windows Update. +1. In the **Manage for individual policies** dropdown, select the policies to approve or decline the driver. +1. Select **Save**. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md deleted file mode 100644 index dbdbcdcdc5c..00000000000 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md +++ /dev/null @@ -1,218 +0,0 @@ ---- -title: Manage Windows feature update releases -description: This article explains how you can manage Windows feature updates with Autopatch groups -ms.date: 07/08/2024 -ms.service: windows-client -ms.subservice: autopatch -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: aaroncz -ms.reviewer: andredm7 -ms.collection: - - highpri - - tier1 ---- - -# Manage Windows feature update releases - -You can create custom releases for Windows feature update deployments in Windows Autopatch. - -## Before you begin - -Before you start managing custom Windows feature update releases, consider the following: - -- If you're planning on using either the [Default or Custom Autopatch groups](../deploy/windows-autopatch-groups-overview.md#key-concepts) ensure: - - The Default Autopatch group has all deployment rings and deployment cadences you need. - - You have created all your Custom Autopatch groups prior to creating custom releases. -- Review [Windows feature update prerequisites](/mem/intune/protect/windows-10-feature-updates#prerequisites). -- Review the [Windows feature updates policy limitations](/mem/intune/protect/windows-10-feature-updates#limitations-for-feature-updates-for-windows-10-and-later-policy). - -## About the auto-populate automation for release phases - -By default, the deployment rings of each Autopatch group will be sequentially assigned to a phase. For example, the first deployment ring of each Autopatch group is assigned to Phase 1, and the second deployment ring of each Autopatch group is assigned to Phase 2, etc. - -The following table explains the auto-populating assignment of your deployments rights if you have two Autopatch groups. One Autopatch group is named Finance and the other is named Marketing; each Autopatch group has four (Finance) and five (Marketing) deployment rings respectively. - -| Phases | Finance | Marketing -| ----- | ----- | ----- | -| Phase 1 | Test | Test | -| Phase 2 | Ring1 | Ring1 | -| Phase 3 | Ring2 | Ring2 | -| Phase 4 | Last | Ring3 | - -If the Autopatch groups are edited after a release is created (Active status), the changes to the Autopatch group won't be reflected unless you create a new custom release. - -If you wish to change the auto-populating assignment of your deployment rings to release phases, you can do so by adding, removing, or editing the auto-populated phases. - -### More information about the completion date of a phase - -The goal completion date of a phase is calculated using the following formula: - -` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days).` - -This formula is only applicable for **Deadline-driven** not for Scheduled-driven deployment cadences. For more information, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). - -> [!IMPORTANT] -> By default, both the **Deadline for feature updates** and the **Grace period** values are set by Windows Autopatch in every [Update rings for Windows 10 and later policy](/mem/intune/protect/windows-10-update-rings) created by Autopatch groups. - -### How to use the Windows feature update blade - -Use the Windows feature update blade to check in the overall status of the [default release](../operate/windows-autopatch-groups-windows-feature-update-overview.md#default-release) and the custom ones you create. - -**To access the Windows feature update blade:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release management** blade, under the **Release schedule** tab, select **Windows feature updates**. -1. In the **Windows feature updates** blade, you can see all the information about the releases. The columns are described in the following table: - -| Status | Description | -| ----- | ----- | -| Release name | Name of the release | -| Version to deploy | Version to deploy for the applicable release or phase | -| Status | Status of the applicable release or phase:
          • Scheduled
          • Active
          • Inactive
          • Paused
          • Canceled
          | -| First deployment |
          • The date the deployment for the applicable release or phase will begin.
          • Feature update policy for Windows 10 and later is created 24 hours prior to the first deployment date. The service automation runs twice a day at 4:00AM and 4:00PM (UTC).
          • Not all devices within a phase will be offered the feature update on the same date when using gradual rollout.
          | -| Goal completion date | The date the devices within the release or phases are expected to finish updating. The completion date is calculated using the following formula:

          ` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5) + Grace Period (2)`

          | - -#### About release and phase statuses - -##### Release statuses - -A release is made of one or more phases. The release status is based on the calculation and consolidation of each phase status. - -The release statuses are described in the following table: - -| Release status | Definition | Options | -| ----- | ----- | ----- | -| Scheduled | Release is scheduled and not all phases have yet created its Windows feature update policies |
          • Releases with the **Scheduled status** can't be canceled but can have its deployment cadence edited as not all phases have yet created its Windows feature update policies.
          • Autopatch groups and its deployment rings that belong to a **Scheduled** release can't be assigned to another release.
          | -| Active | All phases in the release are active. This means all phases have reached their first deployment date, which created the Windows feature update policies. |
          • Release can be paused but can't be edited or canceled since the Windows feature update policy was already created for its phases.
          • Autopatch groups and their deployment rings can be assigned to another release.
          | -| Inactive | All the Autopatch groups within the release have been assigned to a new release. As a result, the Windows feature update policies were unassigned from all phases from within the release. |
          • Release can be viewed as a historical record.
          • Releases can't be deleted, edited, or canceled.
          | -| Paused | All phases in the release are paused. The release will remain paused until you resume it. |
          • Releases with Paused status can't be edited or canceled since the Windows feature update policy was already created for its phases.
          • Release can be resumed.
          | -| Canceled | All phases in the release are canceled. |
          • Releases with Canceled status can't be edited or canceled since the Windows feature update policy wasn't created for its phases.
          • Canceled release can't be deleted.
          | - -##### Phase statuses - -A phase is made of one or more Autopatch group deployment rings. Each phase reports its status to its release. - -> [!IMPORTANT] -> The determining factor that makes a phase status transition from **Scheduled** to **Active** is when the service automatically creates the Windows feature update policy for each Autopatch group deployment ring. Additionally, the phase status transition from **Active** to **Inactive** occurs when Windows feature update policies are unassigned from the Autopatch groups that belong to a phase. This can happen when an Autopatch group and its deployment rings are re-used as part of a new release. - -| Phase status | Definition | -| ----- | ----- | -| Scheduled | The phase is scheduled but hasn't reached its first deployment date yet. The Windows feature update policy hasn't been created for the respective phase yet. | -| Active | The first deployment date has been reached. The Windows feature update policy has been created for the respective phase. | -| Inactive | All Autopatch groups within the phase were re-assigned to a new release. All Windows feature update policies were unassigned from the Autopatch groups. | -| Paused | Phase is paused. You must resume the phase. | -| Canceled | Phase is canceled. All Autopatch groups within the phase can be used with a new release. A phase that's canceled can't be deleted. | - -#### Details about Windows feature update policies - -Windows Autopatch creates one Windows feature update policy per phase using the following naming convention: - -`Windows Autopatch - DSS policy - - Phase ` - -These policies can be viewed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -The following table is an example of the Windows feature update policies that were created for phases within a release: - -| Policy name | Feature update version | Rollout options | First deployment date| Final deployment date availability | Day between groups | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy - My feature update release - Phase 1 | Windows 10 21H2 | Make update available as soon as possible | April 24, 2023 | April 24, 2023 | N/A | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release - Phase 2 | Windows 10 21H2 | Make update available as soon as possible | June 26, 2023 | July 17, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release - Phase 3 | Windows 10 21H2 | Make update available as soon as possible | July 24, 2023 | August 14, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release - Phase 4 | Windows 10 21H2 | Make update available as soon as possible | August 28, 2023 | September 10, 2023 | 7 | June 11, 2024 | -| Windows Autopatch - DSS Policy - My feature update release - Phase 5 | Windows 10 21H2 | Make update available as soon as possible | September 25, 2023 | October 16, 2023 | 7 | June 11, 2024 | - -## Create a custom release - -**To create a custom release:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release management** blade, select **Release schedule**, then **Windows feature updates**. -1. In the **Windows feature updates** blade, select **New release**. -1. In the **Basics** page: - 1. Enter a **Name** for the custom release. - 2. Select the **Version** to deploy. - 3. Enter a **Description** for the custom release. - 4. Select **Next**. -1. In the **Autopatch groups** page, choose one or more existing Autopatch groups you want to include in the custom release, then select Next. -1. You can't choose Autopatch groups that are already part of an existing custom release. Select **Autopatch groups assigned to other releases** to review existing assignments. -1. In the Release phases page, review the number of auto-populated phases. You can Edit, Delete and Add phase based on your needs. Once you're ready, select **Next**. **Before you proceed to the next step**, all deployment rings must be assigned to a phase, and all phases must have deployment rings assigned. -1. In the **Release schedule** page, choose **First deployment date**, and the number of **Gradual rollout groups**, then select **Next**. **You can only select the next day**, not the current day, as the first deployment date. The service creates feature update policy for Windows 10 and later twice a day at 4:00AM and 4:00PM (UTC) and can't guarantee that the release will start at the current day given the UTC variance across the globe. - 1. The **Goal completion date** only applies to the [Deadline-driven deployment cadence type](../operate/windows-autopatch-groups-windows-update.md#deadline-driven). The Deadline-drive deployment cadence type can be specified when you configure the Windows Updates settings during the Autopatch group creation/editing flow. - 2. Additionally, the formula for the goal completion date is ` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days)`. -1. In the **Review + create** page, review all settings. Once you're ready, select **Create**. - -> [!NOTE] -> Custom releases can't be deleted from the Windows feature updates release management blade. The custom release record serves as a historical record for auditing purposes when needed. - -## Edit a release - -> [!NOTE] -> Only custom releases that have the **Scheduled** status can be edited. A release phase can only be edited prior to reaching its first deployment date. Additionally, you can only edit the deployment dates when editing a release. - -**To edit a custom release:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release schedule** tab, select **Windows feature updates**. -1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > Edit to customize your gradual rollout of your feature updates release, then select **Save**. - 1. Only the release schedule can be customized when using the edit function. You can't add or remove Autopatch groups or modify the phase order when editing a release. -1. Select **Review + Create**. -1. Select **Apply** to save your changes. - -## Pause and resume a release - -> [!CAUTION] -> You should only pause and resume [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) and [Windows feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. - -> [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates. For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned). - -**To pause or resume a release:** - -> [!NOTE] -> If you've paused an update, the specified release will have the **Paused** status. The Windows Autopatch service can't overwrite IT admin's pause. You must select **Resume** to resume the update. The **Paused by Service Pause** status **only** applies to Windows quality updates. Windows Autopatch doesn't pause Windows feature updates on your behalf. - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release schedule** tab, select **Windows feature updates**. -1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > **Pause** or **Resume** to pause or resume your feature updates release. -1. Select a reason from the dropdown menu. -1. Optional. Enter details about why you're pausing or resuming the selected update. -1. If you're resuming an update, you can select one or more deployment rings. -1. Select **Pause deployment** or **Resume deployment** to save your changes. - -## Cancel a release - -> [!IMPORTANT] -> You can only cancel a release under the Scheduled status. You cannot cancel a release under the **Active**, **Inactive** or **Paused** statuses. - -**To cancel a release:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release schedule** tab, select **Windows feature updates**. -1. In the **Windows feature updates** blade, select the **horizontal ellipses (…)** > **Cancel** to cancel your feature updates release. -1. Select a reason for cancellation from the dropdown menu. -1. Optional. Enter details about why you're pausing or resuming the selected update. -1. Select **Cancel deployment** to save your changes. - -## Roll back a release - -> [!CAUTION] -> Do **not** use Microsoft Intune's end-user flows to rollback Windows feature update deployments for Windows Autopatch managed devices. If you need assistance with rolling back deployments, [submit a support request](../operate/windows-autopatch-support-request.md). - -Windows Autopatch **doesn't** support the rollback of Windows feature updates through its end-user experience flows. - -## Contact support - -If you're experiencing issues related to Windows feature update deployments, [submit a support request](../operate/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md index 7cfc8cb2222..2ba3d407638 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md @@ -1,7 +1,7 @@ --- title: Microsoft 365 Apps for enterprise description: This article explains how Windows Autopatch manages Microsoft 365 Apps for enterprise updates -ms.date: 10/27/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,8 +17,13 @@ ms.collection: # Microsoft 365 Apps for enterprise +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + ## Service level objective +> [!IMPORTANT] +> To update Microsoft 365 Apps for enterprise, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) first and **Microsoft 365 app update setting** must be set to [**Allow**](#allow-or-block-microsoft-365-app-updates). For more information on workloads supported by Windows Autopatch groups, see [Software update workloads](../deploy/windows-autopatch-groups-overview.md#software-update-workloads). + Windows Autopatch aims to keep at least 90% of eligible devices on a [supported version](/deployoffice/overview-update-channels#support-duration-for-monthly-enterprise-channel) of the Monthly Enterprise Channel (MEC) for the: - [Enterprise Standard Suite](/deployoffice/about-microsoft-365-apps). The Enterprise Standard Suite includes Access, Excel, OneNote, Outlook, PowerPoint, and Word. @@ -27,7 +32,7 @@ Windows Autopatch aims to keep at least 90% of eligible devices on a [supported Microsoft 365 Apps deployed on the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview) are supported for two months. > [!NOTE] -> [Microsoft Teams](../operate/windows-autopatch-teams.md) uses a different update channel from the rest of Microsoft 365 Apps. +> [Microsoft Teams](../manage/windows-autopatch-teams.md) uses a different update channel from the rest of Microsoft 365 Apps. ## Device eligibility @@ -36,14 +41,14 @@ For a device to be eligible for Microsoft 365 Apps for enterprise updates (both - The device must be turned on and have an internet connection. - The device must be able to access the [required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) to reach the Office Content Delivery Network (CDN). - There are no policy conflicts between Microsoft Autopatch policies and customer policies. -- The device must have checked into the Intune service in the last five days. +- The device must check into the Intune service in the last five days. - If Microsoft 365 Apps are running, the apps must close for the update process to complete. ## Update release schedule All devices registered for Windows Autopatch receive updates from the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). This practice provides your users with new features each month, and they receive just one update per month on a predictable release schedule. Updates are released on the second Tuesday of the month; these updates can include feature, security, and quality updates. These updates occur automatically and pulled directly from the Office Content Delivery Network (CDN). -Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](../references/windows-autopatch-microsoft-365-policies.md) that specifies how long the user has until the user must apply the update. +Unlike Windows update, the Office CDN doesn't make the update available to all devices at once. Over the course of the release, the Office CDN gradually makes the update available to the whole population of devices. Windows Autopatch doesn't control the order in which updates are offered to devices across your estate. After the update downloads, there's a seven day [update deadline](../manage/windows-autopatch-microsoft-365-policies.md) that specifies how long the user has until the user must apply the update. ## Deployment rings @@ -63,7 +68,7 @@ Windows Autopatch configures the following end user experiences: Updates are only applied when Microsoft 365 Apps aren't running. Therefore, [end user notifications for Microsoft 365 Apps](/deployoffice/updates/end-user-update-notifications-microsoft-365-apps) usually appear when: -- The user is working in a Microsoft 365 App, such as Microsoft Outlook, and hasn't closed it in several days. +- The user is working in a Microsoft 365 App, such as Microsoft Outlook, and didn't closed it in several days. - The update [deadline arrives](/deployoffice/updates/end-user-update-notifications-microsoft-365-apps#notifications-your-users-see-when-you-set-an-update-deadline-for-microsoft-365-apps) and the updates still aren't applied. ### Office client app configuration @@ -74,7 +79,7 @@ To ensure that users are receiving automatic updates, Windows Autopatch prevents Windows Autopatch doesn't allow you to pause or roll back an update in the Microsoft Intune admin center. -[Submit a support request](../operate/windows-autopatch-support-request.md) to the Windows Autopatch Service Engineering Team to pause or roll back an update when needed. +[Submit a support request](../manage/windows-autopatch-support-request.md) to the Windows Autopatch Service Engineering Team to pause or roll back an update when needed. > [!NOTE] > Updates are bundled together into a single release in the [Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview). Therefore, we can't roll back only a portion of the update for Microsoft 365 Apps for enterprise. @@ -94,19 +99,19 @@ For organizations seeking greater control, you can allow or block Microsoft 365 **To allow or block Microsoft 365 App updates:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to the **Devices** > **Release Management** > **Release settings**. -3. Go to the **Microsoft 365 apps updates** section. By default, the **Allow/Block** toggle is set to **Allow**. -4. Turn off the **Allow** toggle to opt out of Microsoft 365 App update policies. You'll see the notification: *Update in process. This setting will be unavailable until the update is complete.* -5. Once the update is complete, you'll receive the notification: *This setting is updated.* +2. Navigate to the **Tenant administration** > **Windows Autopatch** > **Autopatch groups** > **Update settings**. +3. Go to the **Microsoft 365 apps updates** section. By default, the **Allow/Block** toggle is set to **Block**. +4. Turn off the **Allow** toggle to opt out of Microsoft 365 App update policies. You see the notification: *Update in process. This setting will be unavailable until the update is complete.* +5. Once the update is complete, you receive the notification: *This setting is updated.* > [!NOTE] -> If the notification: *This setting couldn't be updated. Please try again or submit a support request.* appears, use the following steps:
          1. Refresh your page.
          2. Please repeat the same steps in To block Windows Autopatch Microsoft 365 apps updates.
          3. If the issue persists, [submit a support request](../operate/windows-autopatch-support-request.md).
          4. +> If the notification: *This setting couldn't be updated. Please try again or submit a support request.* appears, use the following steps:
            1. Refresh your page.
            2. Please repeat the same steps in To block Microsoft 365 apps updates.
            3. If the issue persists, [submit a support request](../manage/windows-autopatch-support-request.md).
            4. **To verify if the Microsoft 365 App update setting is set to Allow:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 2. Navigate to **Devices** > **Configuration profiles** > **Profiles**. -3. The following **five** profiles should be discoverable from the list of profiles: +3. The following profiles should be discoverable from the list of profiles: 1. Windows Autopatch - Office Configuration 2. Windows Autopatch - Office Update Configuration [Test] 3. Windows Autopatch - Office Update Configuration [First] @@ -117,7 +122,7 @@ For organizations seeking greater control, you can allow or block Microsoft 365 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 2. Navigate to **Devices** > **Configuration profiles** > **Profiles**. -3. The following **five** profiles should be removed from your list of profiles and no longer visible/active. Use the Search with the keywords "Office Configuration". The result should return *0 profiles filtered*. +3. The following profiles should be removed from your list of profiles and no longer visible/active. Use the Search with the keywords "Office Configuration". The result should return *0 profiles filtered*. 1. Windows Autopatch - Office Configuration 2. Windows Autopatch - Office Update Configuration [Test] 3. Windows Autopatch - Office Update Configuration [First] @@ -128,10 +133,8 @@ For organizations seeking greater control, you can allow or block Microsoft 365 [Servicing profiles](/deployoffice/admincenter/servicing-profile) is a feature in the [Microsoft 365 Apps admin center](https://config.office.com/) that provides controlled update management of monthly Office updates, including controls for user and device targeting, scheduling, rollback, and reporting. -A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it's ineligible for Microsoft 365 App update management.However, the device may still be eligible for other managed updates. +A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it's ineligible for Microsoft 365 App update management. However, the device might still be eligible for other managed updates. ## Incidents and outages -If devices in your tenant aren't meeting the [service level objective](#service-level-objective) for Microsoft 365 Apps for enterprise updates, an incident is raised. The Windows Autopatch Service Engineering Team will work to bring the devices back into compliance. - -If you're experiencing issues related to Microsoft 365 Apps for enterprise updates, [submit a support request](../operate/windows-autopatch-support-request.md). +If you're experiencing issues related to Microsoft 365 Apps for enterprise updates, [submit a support request](../manage/windows-autopatch-support-request.md). diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md index 2311528bedf..b82a92e490f 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md @@ -1,7 +1,7 @@ --- title: Microsoft 365 Apps for enterprise update policies description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -16,6 +16,8 @@ ms.collection: # Microsoft 365 Apps for enterprise update policies +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + ## Conflicting and unsupported policies Deploying any of the following policies to a managed device makes that device ineligible for management since the device prevents us from delivering the service as designed. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-release-schedule.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-release-schedule.md new file mode 100644 index 00000000000..3b0fc4bdb1c --- /dev/null +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-release-schedule.md @@ -0,0 +1,35 @@ +--- +title: Manage the release schedule +description: How to manage the release schedule +ms.date: 09/16/2024 +ms.service: windows-client +ms.subservice: autopatch +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Manage the Release schedule + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + +Windows Autopatch provides a unique update experience and a single view for all your current quality, feature, and driver and firmware releases. This view: + +- Consolidates all your applicable policies into a view consolidated by releases +- Provides an all-up summary of the current release applicable to your tenant + +When you select a release, Windows Autopatch provides a list view of associated policies and metrics including: + +- Start and end dates +- percentage complete + +These metrics are a summary of the individual workload views that should be used to manage your updates. + +> [!NOTE] +> **The device count metric is only available if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**

              [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses.

              For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses).

              diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md index c6eb294c1af..6465a2a404d 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md @@ -1,7 +1,7 @@ --- title: Submit a support request description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests -ms.date: 09/06/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Submit a support request +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + > [!IMPORTANT] > Make sure you've [added and verified your admin contacts](../deploy/windows-autopatch-admin-contacts.md). The Windows Autopatch Service Engineering Team will contact these individuals for assistance with remediating issues. @@ -29,7 +31,7 @@ Support requests are triaged and responded to as they're received. 1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to the **Tenant administration** menu. 1. In the **Windows Autopatch** section, select **Support requests**. 1. In the **Support requests** section, select **+ New support request**. -1. Enter your question(s) and/or a description of the problem. +1. Enter your questions and/or a description of the problem. 1. Review all the information you provided for accuracy. 1. When you're ready, select **Create**. @@ -44,12 +46,12 @@ Depending on your support contract, the following severity options are available | Support contract | Severity options | | ----- | ----- | -| Premier | Severity A, B or C | -| Unified | Critical or non-critical | +| Premier | Severity A, B, or C | +| Unified | Critical or noncritical | ## Manage an active support request -The primary contact for the support request will receive email notifications when a case is created, assigned to a service engineer to investigate, and mitigated. If, at any point, you have a question about the case, the best way to get in touch is to reply directly to one of those emails. If we have questions about your request or need more details, we'll email the primary contact listed on the support requests. +The primary contact for the support request receives email notifications when a case is created, assigned to a service engineer to investigate, and mitigated. If, at any point, you have a question about the case, the best way to get in touch is to reply directly to one of those emails. If we have questions about your request or need more details, we email the primary contact listed on the support requests. ## View all your active support requests @@ -75,7 +77,7 @@ You can edit support request details, for example, updating the primary case con 1. Update the editable information, add attachments to the case, or add a note for the Windows Autopatch Service Engineering Team. 1. Select **Save**. -Once a support request is mitigated, it can no longer be edited. If a request has been mitigated for less than 24 hours, you'll see the option to reactivate instead of edit. Once reactivated, you can again edit the request. +Once a support request is mitigated, it can no longer be edited. If a request was mitigated in less than 24 hours, you can reactivate instead of edit. Once reactivated, you can again edit the request. ## Microsoft FastTrack @@ -83,4 +85,4 @@ Once a support request is mitigated, it can no longer be edited. If a request ha Customers who need help with Microsoft 365 workloads can sign in to [Microsoft FastTrack](https://fasttrack.microsoft.com/) with a valid Azure ID and submit a Request for Assistance. - Contact your Microsoft account team if you need additional assistance. +Contact your Microsoft account team if you need additional assistance. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md index 37a7cc46c9d..e6b32fd7ca5 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md @@ -1,7 +1,7 @@ --- title: Microsoft Teams description: This article explains how Microsoft Teams updates are managed in Windows Autopatch -ms.date: 09/15/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Microsoft Teams +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch uses the [standard automatic update channel](/microsoftteams/teams-client-update#can-admins-deploy-updates-instead-of-teams-auto-updating) for Microsoft Teams. ## Device eligibility @@ -30,13 +32,13 @@ For a device to be eligible for automated Teams updates as a part of Windows Aut ## Update release schedule -The Teams desktop client updates are released once a month for all users, and twice a month for members of the Technology Adoption Program (TAP). +The Teams desktop client updates are released once a month for all users, and twice a month for members of the [Technology Adoption Program (TAP)](https://developer.microsoft.com/microsoft-365/tap). -Updates undergo vigorous internal testing and are first released to members of TAP for validation. The update usually takes place on a Monday. If a critical update is needed, Teams will bypass this schedule and release the update as soon as it's available. +Updates undergo vigorous internal testing and are first released to members of [Technology Adoption Program (TAP)](https://developer.microsoft.com/microsoft-365/tap) for validation. The update usually takes place on a Monday. If a critical update is needed, Teams bypasses this schedule and releases the update as soon as it's available. ## End user experience -Teams will check for updates every few hours behind the scenes, download the updates, and then will wait for the computer to be idle for at least 40 minutes before automatically installing the update. +Teams checks for updates every few hours behind the scenes, download the updates, and then waits for the computer to be idle for at least 40 minutes before automatically installing the update. When an update is available, the following are required to be able to download the update: @@ -47,7 +49,7 @@ When an update is available, the following are required to be able to download t > [!NOTE] > If a user is on a version of Teams that is out of date, Teams will force the user to update prior to allowing them to use the application. -## Pausing and resuming updates +## Pause and resume updates Windows Autopatch can't pause or resume Teams updates. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-troubleshoot-programmatic-controls.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-troubleshoot-programmatic-controls.md new file mode 100644 index 00000000000..62a8d7c8e53 --- /dev/null +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-troubleshoot-programmatic-controls.md @@ -0,0 +1,63 @@ +--- +title: Troubleshoot programmatic controls +titleSuffix: Windows Autopatch +description: Solutions to commonly encountered problems when using Windows Autopatch API. +ms.service: windows-client +ms.subservice: autopatch +ms.topic: troubleshooting +ms.author: tiaraquan +author: tiaraquan +manager: aaroncz +ms.collection: + - tier1 +ms.localizationpriority: medium +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +ms.date: 09/16/2024 +--- + +# Troubleshoot programmatic controls + +This troubleshooting guide addresses the most common issues that IT administrators face when using Windows Autopatch API. For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json). + +## The device isn't receiving an update that I deployed + +- Check that the device doesn't have updates of the relevant category paused. See [Pause feature updates](/windows/deployment/update/waas-configure-wufb) and [Pause quality updates](/windows/deployment/update/waas-configure-wufb). +- **Feature updates only**: The device might have a safeguard hold applied for the given feature update version. For more about safeguard holds, see [Safeguard holds](/windows/deployment/update/safeguard-holds) and [Opt out of safeguard holds](/windows/deployment/update/safeguard-opt-out). +- Check that the deployment to which the device is assigned has the state *offering*. Deployments that have the states *paused* or *scheduled* doesn't deploy content to devices. +- Check that the device was scanned for updates and is scanning the Windows Update service. To learn more about scanning for updates, see [Scanning updates](/windows/deployment/update/how-windows-update-works#scanning-updates). +- **Feature updates only**: Check that the device is successfully enrolled in feature update management. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors. +- **Expedited quality updates only**: Check that the device has the Update Health Tools installed (available for Windows 10 version 1809 or later in the update described in [KB 4023057 - Update for Windows 10 Update Service components](https://support.microsoft.com/topic/kb4023057-update-for-windows-10-update-service-components-fccad0ca-dc10-2e46-9ed1-7e392450fb3a), or a more recent quality update). The Update Health Tools are required for a device to receive an expedited quality update. On a device, the program can be located at **C:\\Program Files\\Microsoft Update Health Tools**. You can verify its presence by reviewing **Add or Remove Programs** or using the following PowerShell script: `Get-WmiObject -Class Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}`. + +## The device is receiving an update that I didn't deploy + +- Check that the device is scanning the Windows Update service and not a different endpoint. If the device is scanning for updates from a WSUS endpoint, for example, it might receive different updates. To learn more about scanning for updates, see [Scanning updates](/windows/deployment/update/how-windows-update-works#scanning-updates). +- **Feature updates only**: Check that the device is successfully enrolled in feature update management. A device that isn't successfully enrolled might receive different updates according to its feature update deferral period, for example. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors. + +### The device installed a newer update than the expedited update I deployed + +There are some scenarios when a deployment to expedite an update results in the installation of a more recent update than specified in policy. This result occurs when the newer update includes and surpasses the specified update, and that newer update is available before a device checks in to install the update that's specified in the expedited update policy. + +Installing the most recent quality update reduces disruptions to the device and user while applying the benefits of the intended update. This avoids having to install multiple updates, which each might require separate reboots. + +A more recent update is deployed when the following conditions are met: + +- The device isn't targeted with a deferral policy that blocks installation of a more recent update. In this case, the most recently available update that isn't deferred is the update that might install. + +- During the process to expedite an update, the device runs a new scan that detects the newer update. This can occur due to the timing of: + - When the device restarts to complete installation + - When the device runs its daily scan + - When a new update becomes available + + When a scan identifies a newer update, Windows Update attempts to stop installation of the original update, cancel the restart, and then starts the download and installation of the more recent update. + +While expedite update deployments override an update deferral for the update version that's specified, they don't override deferrals that are in place for any other update version. + + +[!INCLUDE [Windows Autopatch Update Health Tools](../includes/windows-autopatch-update-health-tools-logs.md)] + +## Policy considerations for drivers + + +[!INCLUDE [Windows Autopatch driver policy considerations](../includes/windows-autopatch-driver-policy-considerations.md)] diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-update-rings.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-update-rings.md new file mode 100644 index 00000000000..e68df90cbb4 --- /dev/null +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-update-rings.md @@ -0,0 +1,68 @@ +--- +title: Manage Update rings +description: How to manage update rings +ms.date: 09/16/2024 +ms.service: windows-client +ms.subservice: autopatch +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Manage Update rings + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + +You can manage Update rings for Windows 10 and later devices with Windows Autopatch. Using Update rings, you can control when and how updates are installed on your devices. For more information, see [Configure Update rings for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-update-rings). + +## Import Update rings for Windows 10 and later + +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +You can import your organization’s existing Intune Update rings for Windows 10 and later into Windows Autopatch. Importing your organization’s Update rings provides the benefits of the Windows Autopatch's reporting and device readiness without the need to redeploy, or change your organization’s existing update rings. + +Imported rings automatically register all targeted devices into Windows Autopatch. For more information about device registration, see the [device registration workflow diagram](../deploy/windows-autopatch-register-devices.md#detailed-device-registration-workflow-diagram). + +> [!NOTE] +> Devices which are registered as part of an imported ring, might take up to 72 hours after the devices have received the latest version of the policy, to be reflected in Windows Autopatch devices blade and reporting. For more information about reporting, see [Windows quality and feature update reports overview](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md). + +> [!NOTE] +> Device registration failures don't affect your existing update schedule or targeting. However, devices that fail to register might affect Windows Autopatch's ability to provide reporting and insights. Any conflicts should be resolved as needed. For additional assistance, [submit a support request](../manage/windows-autopatch-support-request.md). + +### To import Update rings for Windows 10 and later + +**To import Update rings for Windows 10 and later:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Select **Devices** from the left navigation menu. +3. Under the **Manage updates** section, select **Windows updates**. +4. In the **Windows updates** blade, go to the **Update rings** tab. +5. Select **Enroll policies**. +6. Select the existing rings you would like to import. +7. Select **Import**. + +### Remove an imported Update ring for Windows 10 and later + +**To remove an Imported Update rings for Windows 10 and later:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Select **Devices** from the left navigation menu. +3. Under the **Manage updates** section, select **Windows updates**. +4. In the **Windows updates** blade, go to the **Update rings**. +5. Select the Update rings for Windows 10 and later you would like to remove. +6. Select the **horizontal ellipses (...)** and select **Remove**. + +### Known limitations + +The following Windows Autopatch features aren't available with imported Intune Update rings: + +- [Autopatch groups](../deploy/windows-autopatch-groups-overview.md) and [features dependent on Autopatch groups](../deploy/windows-autopatch-groups-overview.md#supported-configurations) +- [Moving devices in between deployment rings in devices](../deploy/windows-autopatch-register-devices.md#move-devices-in-between-deployment-rings) +- [Automated deployment ring remediation functions](../deploy/windows-autopatch-device-registration-overview.md#automated-deployment-ring-remediation-functions) +- [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md) diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md index 233baa86f86..cd90f487813 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md @@ -1,7 +1,7 @@ --- title: Windows feature updates overview -description: This article explains how Windows feature updates are managed with Autopatch groups -ms.date: 07/08/2024 +description: This article explains how Windows feature updates are managed +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: overview @@ -15,158 +15,129 @@ ms.collection: - tier1 --- -# Windows feature updates overview +# Windows feature update -Microsoft provides robust mobile device management (MDM) solutions such as Microsoft Intune, Windows Update for Business, Configuration Manager etc. However, the administration of these solutions to keep Windows devices up to date with the latest Windows feature releases rests on your organization's IT admins. The Windows feature update process is considered one of the most expensive and time consuming tasks for IT since it requires incremental rollout and validation. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -Windows feature updates consist of: +Windows Autopatch provides tools to assist with the controlled roll out of annual Windows feature updates. These policies provide tools to allow version targeting, phased releases, and even Windows 10 to Windows 11 update options. For more information about how to configure feature update profiles, see [Feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates). -- Keeping Windows devices protected against behavioral issues. -- Providing new features to boost end-user productivity. +## Multi-phase feature update -Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. +Multi-phase feature update allows you to create customizable feature update deployments using multiple phases for your [existing Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md). These phased releases can be tailored to meet your organizational unique needs. -## Service level objective +### Release statuses -Windows Autopatch's service level objective for Windows feature updates aims to keep **95%** of eligible devices on the targeted Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) for its default and global releases maintained by the service, and custom releases created and managed by you. +A release is made of one or more phases. The release status is based on the calculation and consolidation of each phase status. -## Device eligibility criteria +The release statuses are described in the following table: -Windows Autopatch's device eligibility criteria for Windows feature updates aligns with [Windows Update for Business and Microsoft Intune's device eligibility criteria](/mem/intune/protect/windows-10-feature-updates#prerequisites). +| Release status | Definition | Options | +| ----- | ----- | ----- | +| Scheduled | Release is scheduled and not all phases created its Windows feature update policies |
              • Releases with the **Scheduled status** can't be canceled but can have its deployment cadence edited as not all phases created its Windows feature update policies.
              • Autopatch groups and its deployment rings that belong to a **Scheduled** release can't be assigned to another release.
              | +| Active | All phases in the release are active. All phases reached their first deployment date, which created the Windows feature update policies. |
              • Release can be paused but can't be edited or canceled since the Windows feature update policy was already created for its phases.
              • Autopatch groups and their deployment rings can be assigned to another release.
              | +| Inactive | All the Autopatch groups within the release are assigned to a new release. As a result, the Windows feature update policies were unassigned from all phases from within the release. |
              • Release can be viewed as a historical record.
              • Releases can't be deleted, edited, or canceled.
              | +| Paused | All phases in the release are paused. The release remains paused until you resume it. |
              • Releases with the Paused status can't be edited or canceled since the Windows feature update policy was already created for its phases.
              • Release can be resumed.
              | +| Canceled | All phases in the release are canceled. |
              • Releases with the Canceled status can't be edited or canceled since the Windows feature update policy wasn't created for its phases.
              • Canceled release can't be deleted.
              | -> [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC. - -## Key benefits - -- Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf. -- You're in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version. - - Combined with custom releases, Autopatch Groups gives your organization great control and flexibility to help you plan your gradual rollout in a way that works for your organization. -- Simplified end-user experience with rich controls for gradual rollouts, deployment cadence and speed. -- No need to manually modify the default Windows feature update policies (default release) to be on the Windows OS version your organization is currently ready for. -- Allows for scenarios where you can deploy a single release across several Autopatch groups and its deployment rings. - -## Key concepts - -- A release is made of one or more deployment phases and contains the required OS version to be gradually rolled out throughout its deployment phases. -- A phase (deployment phase) is made of one or more Autopatch group deployment rings. A phase: - - Works as an additional layer of deployment cadence settings that can be defined by IT admins (only for Windows feature updates) on top of Autopatch group deployment rings (Windows update rings policies). - - Deploys Windows feature updates across one or more Autopatch groups. -- There are three types of releases: - - Default - - Global - - Custom - -### Default release - -Windows Autopatch's default Windows feature update release is a service-driven release that enforces the minimum Windows OS version currently serviced by the Windows servicing channels for the deployment rings in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group). - -> [!TIP] -> Windows Autopatch allows you to [create custom Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release). - -When devices are registered by manually adding them to the Windows Autopatch Device Registration Microsoft Entra ID assigned group, devices are assigned to deployment rings as part of the default Autopatch group. Each deployment ring has its own Windows feature update policy assigned to them. This is intended to minimize unexpected Windows OS upgrades once new devices register with the service. - -The policies: - -- Contain the minimum Windows 10 version currently serviced by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). The current minimum Windows OS version is **Windows 10 21H2**. -- Set a bare minimum Windows OS version required by the service once devices are registered with the service. - -If the device is registered with Windows Autopatch, and the device is: - -- Below the service's currently targeted Windows feature update, that device will be automatically upgraded to the service's target version when the device meets the [device eligibility criteria](#device-eligibility-criteria). -- On, or above the currently targeted Windows feature update version, there won't be any Windows OS upgrades available to that device. - -#### Policy configuration for the default release - -If your tenant is enrolled with Windows Autopatch, you can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): - -| Policy name | Phase mapping | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch - DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch - DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 | -| Windows Autopatch - DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 | - -> [!NOTE] -> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). +#### Phase statuses -### Global release +A phase is made of one or more [Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#autopatch-group-deployment-rings). Each phase reports its status to its release. -Windows Autopatch's global Windows feature update release is a service-driven release. Like the [default release](#default-release), the Global release enforces the [minimum Windows OS version currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). - -There are two scenarios that the Global release is used: +> [!IMPORTANT] +> The determining factor that makes a phase status transition from **Scheduled** to **Active** is when the service automatically creates the Windows feature update policy for each Autopatch group deployment ring. Additionally, the phase status transition from **Active** to **Inactive** occurs when Windows feature update policies are unassigned from the Autopatch groups that belong to a phase. This can happen when an Autopatch group and its deployment rings are re-used as part of a new release. -| Scenario | Description | +| Phase status | Definition | | ----- | ----- | -| Scenario #1 | You assign Microsoft Entra groups to be used with the deployment ring (Last) or you add additional deployment rings when you customize the [Default Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group).

              A global Windows feature update policy is automatically assigned behind the scenes to the newly added deployment rings or when you assigned Microsoft Entra groups to the deployment ring (Last) in the Default Autopatch group.

              | -| Scenario #2 | You create new [Custom Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#create-a-custom-autopatch-group).

              The global Windows feature policy is automatically assigned behind the scenes to all deployment rings as part of the Custom Autopatch groups you create.

              | +| Scheduled | The phase is scheduled but didn't reach its first deployment date yet. The Windows feature update policy wasn't created for the respective phase yet. | +| Active | The first deployment date reached. The Windows feature update policy was created for the respective phase. | +| Inactive | All Autopatch groups within the phase are reassigned to a new release. All Windows feature update policies were unassigned from the Autopatch groups. | +| Paused | Phase is paused. You must resume the phase. | +| Canceled | Phase is canceled. All Autopatch groups within the phase can be used with a new release. A phase that is canceled can't be deleted. | + +#### Phase policy configuration + +For more information about Windows feature update policies that are created for phases within a release, see [Windows feature update policies](../manage/windows-autopatch-windows-feature-update-policies.md). + +## Create a custom release + +**To create a custom release:** + +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows updates** blade, select the **Feature updates** tab. +1. Select **Create Autopatch multi-phase release**. +1. In the **Basics** page: + 1. Enter a **Name** for the custom release. + 2. Select the **Version** to deploy. + 3. Enter a **Description** for the custom release. + 4. Select **Next**. +1. In the **Autopatch groups** page, choose one or more existing Autopatch groups you want to include in the custom release, then select Next. +1. You can't choose Autopatch groups that are already part of an existing custom release. Select **Autopatch groups assigned to other releases** to review existing assignments. +1. In the Release phases page, review the number of autopopulated phases. You can Edit, Delete, and Add a phase based on your needs. Once you're ready, select **Next**. **Before you proceed to the next step**, all deployment rings must be assigned to a phase, and all phases must have deployment rings assigned. +1. In the **Release schedule** page, choose **First deployment date**, and the number of **Gradual rollout groups**, then select **Next**. **You can only select the next day**, not the current day, as the first deployment date. The service creates feature update policy for Windows 10 and later twice a day at 4:00AM and 4:00PM (UTC) and can't guarantee that the release starts on the current day given the UTC variance across the globe. + 1. The **Goal completion date** only applies to the [Deadline-driven deployment cadence type](../operate/windows-autopatch-groups-windows-update.md#deadline-driven). The Deadline-drive deployment cadence type can be specified when you configure the Windows Updates settings during the Autopatch group creation/editing flow. + 2. Additionally, the formula for the goal completion date is ` + ( - 1) * Days in between groups (7) + Deadline for feature updates (5 days) + Grace Period (2 days)`. +1. In the **Review + create** page, review all settings. Once you're ready, select **Create**. > [!NOTE] -> Global releases don't show up in the Windows feature updates release management blade. - -#### Policy configuration values +> Custom releases can't be deleted from the Feature updates tab in the Windows updates blade. The custom release record serves as a historical record for auditing purposes when needed. -See the following table on how Windows Autopatch configures the values for its global Windows feature update policy. If your tenant is enrolled with Windows Autopatch, you can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): - -| Policy name | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch - Global DSS Policy [Test] | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024 | +## Edit a custom release > [!NOTE] -> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to be a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). - -### Differences between the default and global Windows feature update policies - -> [!IMPORTANT] -> Once you create a custom Windows feature update release, both the global and the default Windows feature update policies are unassigned from Autopatch group's deployment rings behind the scenes. - -The differences in between the global and the default Windows feature update policy values are: - -| Default Windows feature update policy | Global Windows feature update policy | -| ----- | ----- | -|
              • Set by default with the Default Autopatch group and assigned to Test, Ring1, Ring2, Ring3. The default policy isn't automatically assigned to the Last ring in the Default Autopatch group.
              • The Windows Autopatch service keeps its minimum Windows OS version updated following the recommendation of minimum Windows OS version [currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).
              |
              • Set by default and assigned to all new deployment rings added as part of the Default Autopatch group customization.
              • Set by default and assigned to all deployment rings created as part of Custom Autopatch groups.
              | - -### Custom release - -A custom release is the release that you create to tell Windows Autopatch how you want the service to manage Windows OS upgrades on your behalf. +> Only custom releases that have the **Scheduled** status can be edited. A release phase can only be edited prior to reaching its first deployment date. Additionally, you can only edit the deployment dates when editing a release. -Custom releases gives you flexibility to do Windows OS upgrades on your pace, but still relying on Windows Autopatch to give you insights of how your OS upgrades are going and additional deployment controls through the Windows feature updates release management experience. +**To edit a custom release:** -When a custom release is created and assigned to Autopatch groups, either the default or global releases are unassigned to avoid feature update policy for Windows 10 and later conflicts. +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows update** blade, select the **Feature updates** tab. +1. In the **Feature updates** tab, select the **horizontal ellipses (…)** > Edit to customize your gradual rollout of your feature updates release, then select **Save**. + 1. Only the release schedule can be customized when using the edit function. You can't add or remove Autopatch groups or modify the phase order when editing a release. +1. Select **Review + Create**. +1. Select **Apply** to save your changes. -For more information on how to create a custom release, see [Manage Windows feature update release](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release). +## Cancel a release -### About Windows Update rings policies +> [!IMPORTANT] +> You can only cancel a release under the **Scheduled** status. You cannot cancel a release under the **Active**, **Inactive, or **Paused** statuses. -Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Default or a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-concepts) based on the deployment settings you define. The policy name convention is `Windows Autopatch Update Policy - - `. +**To cancel a release:** -The following table details the default Windows Update rings policy values that affect either the default or custom Windows feature updates releases: +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows updates** blade, select the **Feature updates** tab. +1. In the **Feature updates** tab, select the **horizontal ellipses (…)** > **Cancel** to cancel your feature updates release. +1. Select a reason for cancellation from the dropdown menu. +1. Optional. Enter details about why you're pausing or resuming the selected update. +1. Select **Cancel deployment** to save your changes. -| Policy name | Microsoft Entra group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | -| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | -| Windows Autopatch Update Policy - default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | -| Windows Autopatch Update Policy - default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | -| Windows Autopatch Update Policy - default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | -| Windows Autopatch Update Policy - default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | -| Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | +## Pause and resume a release > [!IMPORTANT] -> When you create a custom Windows feature update release, new Windows feature update policies are:
              • Created corresponding to the settings you defined while creating the release.
              • Assigned to the Autopatch group's deployment rings you select to be included in the release.
              - -## Common ways to manage releases +> **Pausing or resuming an update can take up to eight hours to be applied to devices**. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates. For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned). -### Use case #1 +**To pause and resume a release:** -| Scenario | Solution | -| ----- | ----- | -| You're working as the IT admin at Contoso Ltd., and you need to gradually rollout of Windows 11's latest version to several business units across your organization. | Custom Windows feature update releases deliver OS upgrades horizontally, through phases, to one or more Autopatch groups.
              Phases:
              • Set your organization's deployment cadence.
              • Work like deployment rings on top of Autopatch group's deployment rings. Phases group one or more deployment rings across one or more Autopatch groups.

              See the following visual for a representation of Phases with custom releases. | +> [!IMPORTANT] +> **You can only pause an Autopatch group if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**

              [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses.

              For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses).

              -:::image type="content" source="../media/autopatch-groups-manage-feature-release-case-1.png" alt-text="Manage Windows feature update release use case one" lightbox="../media/autopatch-groups-manage-feature-release-case-1.png"::: +> [!NOTE] +> If you pause an update, the specified release has the **Paused** status. The Windows Autopatch service can't overwrite IT admin's pause. You must select **Resume** to resume the update. [The **Paused by Service Pause** status **only** applies to Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md#pause-and-resume-a-release). Windows Autopatch doesn't pause Windows feature updates on your behalf. -### Use case #2 +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Select **Devices** from the left navigation menu. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows updates** blade, select the **Feature updates** tab. +1. In the **Feature updates** tab, select the **horizontal ellipses (…)** > **Pause** or **Resume** to pause or resume your feature updates release. +1. Select a reason from the dropdown menu. +1. Optional. Enter details about why you're pausing or resuming the selected update. +1. If you're resuming an update, you can select one or more deployment rings. +1. Select **Pause deployment** or **Resume deployment** to save your changes. -| Scenario | Solution | -| ----- | ----- | -| You're working as the IT admin at Contoso Ltd. and your organization isn't ready to upgrade its devices to either Windows 11 or the newest Windows 10 OS versions due to conflicting project priorities within your organization.

              However, you want to keep Windows Autopatch managed devices supported and receiving monthly updates that are critical to security and the health of the Windows ecosystem.

              | Default Windows feature update releases deliver the minimum Windows OS upgrade vertically to each Windows Autopatch group (either [Default](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [Custom](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)). The Default Windows Autopatch group is pre-configured with the [default Windows feature update release](#default-release) and no additional configuration is required from IT admins as Autopatch manages the default release on your behalf.

              If you decide to edit the default Windows Autopatch group to add additional deployment rings, these rings receive a [global Windows feature update policy](#global-release) set to offer the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to devices. Every custom Autopatch group you create gets a [global Windows feature update policy](#global-release) that enforces the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).

              See the following visual for a representation of default releases.

              | +## Roll back a release -:::image type="content" source="../media/autopatch-groups-manage-feature-release-case-2.png" alt-text="Manage Windows feature update release use case two" lightbox="../media/autopatch-groups-manage-feature-release-case-2.png"::: +Windows Autopatch doesn't support the rollback of Windows feature updates through its end-user experience flows. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-policies.md new file mode 100644 index 00000000000..47810fe1945 --- /dev/null +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-policies.md @@ -0,0 +1,111 @@ +--- +title: Windows feature updates policies +description: This article describes Windows feature update policies used in Windows Autopatch +ms.date: 09/16/2024 +ms.service: windows-client +ms.subservice: autopatch +ms.topic: how-to +ms.localizationpriority: medium +author: tiaraquan +ms.author: tiaraquan +manager: aaroncz +ms.reviewer: andredm7 +ms.collection: + - highpri + - tier1 +--- + +# Windows feature update policies + +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +## Windows feature updates for Windows 10 and later + +These policies control the minimum target version of Windows that a device is meant to accept. Throughout the rest of the article, these policies are referred to as DSS policies. There are four of these policies in your tenant with the following naming convention: + +**`Modern Workplace DSS Policy [ring name]`** + +### Windows feature update deployment settings + +| Setting name | Test | First | Fast | Broad | +| ----- | ----- | ----- | ----- | ----- | +| Name | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | +| Rollout options | Immediate start | Immediate start | Immediate start | Immediate start | + +### Windows feature update policy assignments + +| Setting name | Test | First | Fast | Broad | +| ----- | ----- | ----- | ----- | ----- | +| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | + +## Default release policy configuration + +You can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): + +| Policy name | Phase mapping | Feature update version | Rollout options | Support end date | +| ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch - DSS Policy [Test] | Phase 1 | Windows 10 22H2 | Make update available as soon as possible | October 14, 2025 | +| Windows Autopatch - DSS Policy [First] | Phase 2 | Windows 10 22H2 | Make update available as soon as possible | October 14, 2025 | +| Windows Autopatch - DSS Policy [Fast] | Phase 3 | Windows 10 22H2 | Make update available as soon as possible | October 14, 2025 | +| Windows Autopatch - DSS Policy [Broad] | Phase 4 | Windows 10 22H2 | Make update available as soon as possible | October 14, 2025 | + +> [!NOTE] +> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). + +## Global release policy configuration + +Windows Autopatch configures the values for its global Windows feature update policy. See the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): + +| Policy name | Feature update version | Rollout options | Support end date | +| ----- | ----- | ----- | ----- | +| Windows Autopatch - Global DSS Policy [Test] | Windows 10 22H2 | Make update available as soon as possible | October 14, 2025 | + +> [!NOTE] +> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to be a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually). + +### Difference between the default and global update policies + +> [!IMPORTANT] +> Once you create a custom Windows feature update release, both the global and the default Windows feature update policies are unassigned from Autopatch group's deployment rings behind the scenes. + +The differences in between the global and the default Windows feature update policy values are: + +| Default Windows feature update policy | Global Windows feature update policy | +| ----- | ----- | +|
              • Set by default with an Autopatch group and assigned to Test, Ring1, Ring2, Ring3. The default policy isn't automatically assigned to the Last ring in an Autopatch group.
              • The Windows Autopatch service keeps its minimum Windows OS version updated following the recommendation of minimum Windows OS version [currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).
              |
              • Set by default and assigned to all new deployment rings added as part of an Autopatch group customization
              • Set by default and assigned to all deployment rings created as part of Autopatch groups.
              | + +## Windows Update ring policies + +Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-benefits) based on the deployment settings you define. The policy name convention is **`Windows Autopatch Update Policy - - `**. + +The following table details the default Windows Update rings policy values that affect either the default or custom Windows feature updates releases: + +| Policy name | Microsoft Entra group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline | +| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch Update Policy - Default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes | +| Windows Autopatch Update Policy - Default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes | +| Windows Autopatch Update Policy - Default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - Default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes | +| Windows Autopatch Update Policy - Default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes | + +> [!IMPORTANT] +> When you create a custom Windows feature update release, new Windows feature update policies are:
              • Created corresponding to the settings you defined while creating the release.
              • Assigned to the Autopatch group's deployment rings you select to be included in the release.
              + +## Phase policy configuration + +Windows Autopatch creates one Windows feature update policy per phase using the following naming convention: + +**`Windows Autopatch - DSS policy - - Phase `** + +These policies can be viewed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + +The following table is an example of the Windows feature update policies that were created for phases within a release: + +| Policy name | Feature update version | Rollout options| Day between groups | Support end date | +| ----- | ----- | ----- | ----- | ----- | +| Windows Autopatch - DSS Policy - My feature update release - Phase 1 | Windows 10 22H2 | Make update available as soon as possible| N/A | October 14, 2025 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 2 | Windows 10 22H2 | Make update available as soon as possible | 7 | October 14, 2025 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 3 | Windows 10 22H2 | Make update available as soon as possible | 7 | October 14, 2025 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 4 | Windows 10 22H2 | Make update available as soon as possible | 7 | October 14, 2025 | +| Windows Autopatch - DSS Policy - My feature update release - Phase 5 | Windows 10 22H2 | Make update available as soon as possible | 7 | October 14, 2025 | + diff --git a/windows/deployment/update/deployment-service-feature-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-programmatic-controls.md similarity index 78% rename from windows/deployment/update/deployment-service-feature-updates.md rename to windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-programmatic-controls.md index 99d6c26f7ca..d6c5b41cb3c 100644 --- a/windows/deployment/update/deployment-service-feature-updates.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-programmatic-controls.md @@ -1,12 +1,12 @@ --- -title: Deploy feature updates -titleSuffix: Windows Update for Business deployment service -description: Use Windows Update for Business deployment service to deploy feature updates to devices in your organization. +title: Programmatic controls for feature updates +titleSuffix: Windows Autopatch +description: Use programmatic controls to deploy feature updates to devices in your organization. ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -ms.author: mstewart -author: mestew +ms.subservice: autopatch +ms.topic: how-to +ms.author: tiaraquan +author: tiaraquan manager: aaroncz ms.collection: - tier1 @@ -14,17 +14,21 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 08/29/2023 +ms.date: 09/24/2024 --- -# Deploy feature updates with Windows Update for Business deployment service +# Programmatic controls for Windows feature updates + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + -The Windows Update for Business deployment service is used to approve and schedule software updates. The deployment service exposes its capabilities through the [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). +Windows Autopatch programmatic controls are used to approve and schedule software updates through [Microsoft Graph API](/graph/use-the-api). You can call the API directly, through a [Graph SDK](/graph/sdks/sdks-overview), or integrate them with a management tool such as [Microsoft Intune](/mem/intune). This article uses [Graph Explorer](/graph/graph-explorer/graph-explorer-overview) to walk through the entire process of deploying a feature update to clients. In this article, you will: In this article, you will: > [!div class="checklist"] +> > * [Open Graph Explorer](#open-graph-explorer) > * [Run queries to identify devices](#run-queries-to-identify-devices) > * [Enroll devices](#enroll-devices) @@ -35,36 +39,40 @@ In this article, you will: > * [Delete a deployment](#delete-a-deployment) > * [Unenroll devices](#unenroll-devices) - ## Prerequisites -All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met. +All of the [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md) must be met. ### Permissions -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-graph-explorer-permissions.md)] +[!INCLUDE [Windows Autopatch permissions using Graph Explorer](../includes/windows-autopatch-graph-explorer-permissions.md)] + +### Required endpoints + + +[!INCLUDE [windows-autopatch-required-graph-api-endpoints](../includes/windows-autopatch-required-graph-api-endpoints.md)] ## Open Graph Explorer -[!INCLUDE [Graph Explorer sign in](./includes/wufb-deployment-graph-explorer.md)] +[!INCLUDE [Graph Explorer sign in](../includes/windows-autopatch-graph-explorer.md)] ## Run queries to identify devices -[!INCLUDE [Graph Explorer device queries](./includes/wufb-deployment-find-device-name-graph-explorer.md)] +[!INCLUDE [Graph Explorer device queries](../includes/windows-autopatch-find-device-name-graph-explorer.md)] ## Enroll devices -When you enroll devices into feature update management, the deployment service becomes the authority for feature updates coming from Windows Update. -As long as a device remains enrolled in feature update management through the deployment service, the device doesn't receive any other feature updates from Windows Update unless explicitly deployed using the deployment service. A device is offered the specified feature update if it hasn't already received the update. For example, if you deploy Windows 11 feature update version 22H2 to a device that's enrolled into feature update management and is currently on an older version of Windows 11, the device updates to version 22H2. If the device is already running version 22H2 or a later version, it stays on its current version. +When you enroll devices into feature update management, Windows Autopatch becomes the authority for feature updates coming from Windows Update. +As long as a device remains enrolled in feature update management through Windows Autopatch, the device doesn't receive any other feature updates from Windows Update unless explicitly deployed using Windows Autopatch. A device is offered the specified feature update if it hasn't already received the update. For example, if you deploy Windows 11 feature update version 22H2 to a device that's enrolled into feature update management and is currently on an older version of Windows 11, the device updates to version 22H2. If the device is already running version 22H2 or a later version, it stays on its current version. > [!TIP] -> Windows Update for Business reports has a [workbook](wufb-reports-workbook.md#feature-updates-tab) that displays the current operating system version for devices. In the workbook, go to the **Feature updates** tab and in the **In Service feature update** tile, select the **View details** link to open the details flyout. The OS version and Microsoft Entra ID of devices can easily be exported into a .csv file or opened in [Azure Monitor Logs](/azure/azure-monitor/logs/log-query-overview) to help when creating a deployment audience. +> Windows Update for Business reports has a [workbook](/windows/deployment/update/wufb-reports-workbook#feature-updates-tab) that displays the current operating system version for devices. In the workbook, go to the **Feature updates** tab and in the **In Service feature update** tile, select the **View details** link to open the details flyout. The OS version and Microsoft Entra ID of devices can easily be exported into a .csv file or opened in [Azure Monitor Logs](/azure/azure-monitor/logs/log-query-overview) to help when creating a deployment audience. -[!INCLUDE [Graph Explorer enroll devices](./includes/wufb-deployment-enroll-device-graph-explorer.md)] +[!INCLUDE [Graph Explorer enroll devices](../includes/windows-autopatch-enroll-device-graph-explorer.md)] ## List catalog entries for feature updates @@ -99,7 +107,7 @@ When creating a deployment for a feature update, there are multiple options avai - Deployment [start date](/graph/api/resources/windowsupdates-schedulesettings) of February 14, 2023 at 5 AM UTC - [Gradual rollout](/graph/api/resources/windowsupdates-gradualrolloutsettings) at a rate of 100 devices every three days -- [Monitoring rule](/graph/api/resources/windowsupdates-monitoringrule) that will pause the deployment if five devices rollback the feature update +- [Monitoring rule](/graph/api/resources/windowsupdates-monitoringrule) that pauses the deployment if five devices rollback the feature update - Default [safeguard hold](/graph/api/resources/windowsupdates-safeguardprofile) behavior of applying all applicable safeguards to devices in a deployment - When safeguard holds aren't explicitly defined, the default safeguard hold behavior is applied automatically @@ -138,7 +146,8 @@ content-type: application/json } ``` -The response body will contain: +The response body contains: + - The new **Deployment ID**, `de910e12-3456-7890-abcd-ef1234567890` in the example - The new **Audience ID**, `d39ad1ce-0123-4567-89ab-cdef01234567` in the example - Any settings defined in the deployment request body @@ -228,7 +237,7 @@ GET https://graph.microsoft.com/beta/admin/windows/updates/deployments/de910e12- ## Add members to the deployment audience -The **Audience ID**, `d39ad1ce-0123-4567-89ab-cdef01234567`, was created when the deployment was created. The **Audience ID** is used to add members to the deployment audience. After the deployment audience is updated, Windows Update starts offering the update to the devices according to the deployment settings. As long as the deployment exists and the device is in the audience, the update will be offered. +The **Audience ID**, `d39ad1ce-0123-4567-89ab-cdef01234567`, was created when the deployment was created. The **Audience ID** is used to add members to the deployment audience. After the deployment audience is updated, Windows Update starts offering the update to the devices according to the deployment settings. As long as the deployment exists and the device is in the audience, the update is offered. The following example adds three devices to the deployment audience using the **Microsoft Entra ID** for each device: @@ -282,7 +291,7 @@ content-type: application/json ## Delete a deployment -To remove the deployment completely, DELETE the deployment. Deleting the deployment will prevent the content from being offered to devices if they haven't already received it. To resume offering the content, a new approval will need to be created. +To remove the deployment completely, DELETE the deployment. Deleting the deployment prevents the content from being offered to devices if they haven't already received it. To resume offering the content, a new approval needs to be created. The following example deletes the deployment with a **Deployment ID** of `de910e12-3456-7890-abcd-ef1234567890`: @@ -294,4 +303,4 @@ DELETE https://graph.microsoft.com/beta/admin/windows/updates/deployments/de910e ## Unenroll devices -[!INCLUDE [Graph Explorer enroll devices](./includes/wufb-deployment-graph-unenroll.md)] +[!INCLUDE [Graph Explorer unenroll devices](../includes/windows-autopatch-graph-unenroll.md)] diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md index a606ae1c4c2..02ddb0ce1e1 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md @@ -1,7 +1,7 @@ --- title: Windows quality update communications description: This article explains Windows quality update communications -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -17,6 +17,8 @@ ms.collection: # Windows quality update communications +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + There are three categories of communication that are sent out during a Windows quality and feature update: - [Standard communications](#standard-communications) @@ -35,7 +37,7 @@ Communications are posted to, as appropriate for the type of communication, to t | Communication | Location | Timing | Description | | ----- | ----- | ----- | ----- | -| Release schedule |
              • Messages blade
              • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                • | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. | +| Release schedule |
                  • Messages blade
                  • Email sent to your specified [admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                    • | At least seven days before the second Tuesday of the month| Notification of the planned release window for each ring. | | Release start | Same as release schedule | The second Tuesday of every month. | Notification that the update is now being released into your environment. | | Release summary | Same as release schedule | The fourth Tuesday of every month. | Informs you of the percentage of eligible devices that were patched during the release. | @@ -56,10 +58,10 @@ If you don't want to receive standard communications for Windows Updates release The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information. -There are some circumstances where Autopatch will need to change the release schedule based on new information. +There are some circumstances where Autopatch needs to change the release schedule based on new information. -For example, new threat intelligence may require us to expedite a release, or we may pause due to user experience concerns. If the schedule of a quality update is changed, paused, resumed, or expedited, we'll inform you as quickly as possible so that you can adapt to the new information. +For example, new threat intelligence might require us to expedite a release, or we might pause due to user experience concerns. If the schedule of a quality update is changed, paused, resumed, or expedited, we inform you as quickly as possible so that you can adapt to the new information. ## Incident communications -Despite the best intentions, every service should plan for failure and success. When there's an incident, timely and transparent communication is key to building and maintaining your trust. If insufficient numbers of devices have been updated to meet the service level objective, devices will experience an interruption to productivity, and an incident will be raised. Microsoft will update the status of the incident at least once every 24 hours. +Despite the best intentions, every service should plan for failure and success. When there's an incident, timely and transparent communication is key to building and maintaining your trust. If insufficient numbers of devices are updated to meet the service level objective, devices experience an interruption to productivity, and an incident are raised. Microsoft updates the status of the incident at least once every 24 hours. diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md index 44bd7e21679..665fc298c00 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md @@ -1,7 +1,7 @@ --- title: Windows quality update end user experience description: This article explains the Windows quality update end user experience -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: conceptual @@ -17,9 +17,11 @@ ms.collection: # Windows quality update end user experience +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + ## User notifications -In this section we'll review what an end user would see in the following three scenarios: +In this section we review what an end user would see in the following three scenarios: 1. Typical update experience 2. Quality update deadline forces an update @@ -30,15 +32,15 @@ In this section we'll review what an end user would see in the following three s ### Typical update experience -The Windows quality update is published and devices in the Broad ring have a deferral period of nine days. Devices will wait nine days before downloading the latest quality update. - -Once the deferral period has passed, the device will download the update and notify the end user that updates are ready to install. The end user can either: +The Windows quality update is published and devices in the Broad ring have a deferral period of nine days. Devices wait nine days before downloading the latest quality update. -- Restart immediately to install the updates -- Schedule the installation, or -- Snooze the device will attempt to install outside of [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart). +In the following example, the user: -In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline. +| Day | Description | +| --- | --- | +| Day 0 | The Windows quality update is published. | +| Day 7 | The deferral period expires.

                      Once the deferral period passes, the device downloads the update and notifies the end user that updates are ready to install.

                      The end user can either:

                      • Restart immediately to install the updates
                      • Schedule the installation, or
                      • Snooze the device attempts to install outside of active hours.

                      In this example, the user schedules the restart and is notified 15 minutes before the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline.

                      | +| Day 10 | Windows quality update deadline. The end user must download the update and restart their device. | :::image type="content" source="../media/windows-quality-typical-update-experience.png" alt-text="Typical windows quality update experience" lightbox="../media/windows-quality-typical-update-experience.png"::: @@ -46,24 +48,27 @@ In the following example, the user schedules the restart and is notified 15 minu In the following example, the user: -- Ignores the notification and selects snooze. -- Further notifications are received, which the user ignores. -- The device is unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. +| Day | Description | +| --- | --- | +| Day 0 | The Windows quality update is published. | +| Day 7-9 | The deferral period expires.

                      • Ignores the notification and selects snooze.
                      • Further notifications are received, which the user ignores.
                      • The device is unable to install the updates outside of active hours.

                      | +| Day 10 | Windows quality update deadline.

                      The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device ignores the [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart.

                      | :::image type="content" source="../media/windows-quality-force-update.png" alt-text="Force Windows quality update" lightbox="../media/windows-quality-force-update.png"::: ### Quality update grace period -In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. +In the following example, the user: -Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. +| Day | Description | +| --- | --- | +| Day 0-13 | While the user is on holiday and the device is offline:
                      • The Windows quality update is published.
                      • The deferral period expires.
                      • The deadline expires.
                      | +| Day 14 |
                      • Grace period starts. Since the deadline passed, the device is granted a two-day grace period to install the update and restart.
                      • The user returns to work and the device is turned back on.
                      | +| Day 15 | The user is notified of a pending installation and given the following options:
                      • Pick a time
                      • Remind me later
                      • Restart now
                      | +| Day 16 | Grace period expires.

                      Once the two-day grace period expired, the user is forced to restart with a 15-minute warning notification.

                      | :::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: ## Minimize user disruption due to updates Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. By default, [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) are configured dynamically based on device usage patterns. Device restarts occur outside of active hours until the deadline is reached. - -Windows Autopatch understands the importance of not disrupting critical devices but also updating the devices quickly. If you wish to configure a specific installation time or [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart), use the [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md), and select the [**ScheduledInstall**](../operate/windows-autopatch-groups-windows-update.md#scheduled-install) option. Using this option removes the deadline enforced for a device restart. Devices with this configuration will also **not** be counted towards the [service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md index 0295bf28bf5..942d898c055 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md @@ -1,7 +1,7 @@ --- -title: Windows quality updates overview with Autopatch groups experience -description: This article explains how Windows quality updates are managed with Autopatch -ms.date: 05/24/2024 +title: Windows quality updates overview +description: This article explains how Windows quality updates are managed +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: conceptual @@ -17,26 +17,19 @@ ms.collection: # Windows quality updates -Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. +You can manage Windows quality update profiles for Windows 10 and later devices. You can expedite a specific Windows quality update using targeted policies. -To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: +For more information about how to expedite quality update for Windows 10 or later in Microsoft Intune, see [Use Intune to expedite Windows quality updates](/mem/intune/protect/windows-10-expedite-updates). -| Policy | Description | -| ----- | ----- | -| [Deferrals](/windows/client-management/mdm/policy-csp-update#update-deferqualityupdatesperiodindays) | Deferral policies delay the time the update is offered to the device by a specific number of days. The "offer" date for Windows quality updates is equal to the number of days specified in the deferral policy after the second Tuesday of each month. | -| [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, users can schedule restarts or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | -| [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | +## Service level objective -For devices in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch configures these policies differently across deployment rings to gradually release the update. Devices in the Test ring receive changes first and devices in the Last ring receive changes last. For more information about the Test and Last deployment rings, see [About the Test and Last deployment rings in Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-the-test-and-last-deployment-rings). With Windows Autopatch groups, you can also customize the [Default Deployment Group's deployment ring composition](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition) to add and/or remove deployment rings and can customize the update deployment cadences for each deployment ring. To learn more about customizing Windows Quality updates deployment cadence, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -> [!IMPORTANT] -> Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). +Windows Autopatch aims to keep at least 95% of [Up to Date devices](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. Autopatch uses the previously defined release schedule on a per ring basis with a five-day reporting period to calculate and evaluate the service level objective (SLO). The result of the service level objective is the column "% with the latest quality update" displayed in the Windows updates blade and reporting. -## Service level objective +## Service level objective calculation -Windows Autopatch aims to keep at least 95% of [Up to Date devices](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. Autopatch uses the previously defined release schedule on a per ring basis with a five-day reporting period to calculate and evaluate the service level objective (SLO). The result of the service level objective is the column "% with the latest quality update" displayed in release management and reporting. - -### Service level objective calculation +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] There are two states a device can be in when calculating the service level objective (SLO): @@ -61,135 +54,41 @@ The service level objective for each of these states is calculated as: > Targeted deployment ring refers to the deployment ring value of the device in question. If a device has a five day deferral with a two day deadline, and two day grace period, the SLO for the device would be calculated to `5 + 2 + 5 = 12`-day service level objective from the second Tuesday of the month. The five day reporting period is one established by Windows Autopatch to allow enough time for device check-in reporting and data evaluation within the service. > [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC. - -## Import Update rings for Windows 10 and later - -You can import your organization's existing Intune Update rings for Windows 10 and later into Windows Autopatch. Importing your organization's Update rings provides the benefits of the Windows Autopatch's reporting and device readiness without the need to redeploy, or change your organization's existing update rings. - -Imported rings automatically register all targeted devices into Windows Autopatch. For more information about device registration, see the [device registration workflow diagram](../deploy/windows-autopatch-device-registration-overview.md#detailed-device-registration-workflow-diagram). - -> [!NOTE] -> Devices which are registered as part of an imported ring, might take up to 72 hours after the devices have received the latest version of the policy, to be reflected in Windows Autopatch devices blade and reporting. For more information about reporting, see [Windows quality and feature update reports overview](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md). - -> [!NOTE] -> Device registration failures don't affect your existing update schedule or targeting. However, devices that fail to register might affect Windows Autopatch's ability to provide reporting and insights. Any conflicts should be resolved as needed. For additional assistance, [submit a support request](../operate/windows-autopatch-support-request.md). - -### To import Update rings for Windows 10 and later +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. -**To import Update rings for Windows 10 and later:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -5. Select **Import Update rings for Windows 10 and later**. -6. Select the existing rings you would like to import. -7. Select **Import**. - -### Remove an imported Update ring for Windows 10 and later - -**To remove an Imported Update rings for Windows 10 and later:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -5. Select the Update rings for Windows 10 and later you would like to remove. -6. Select the **horizontal ellipses (...)** and select **Remove**. - -### Known limitations - -The following Windows Autopatch features aren't available with imported Intune Update rings: - -- Autopatch groups and features dependent on Autopatch groups -- Moving devices in between deployment rings in devices -- Automated deployment ring remediation functions -- Policy health and remediation - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). +## Out of Band releases -In the Release management blade, you can: - -- Track the [Windows quality update schedule](#release-schedule). -- [Turn off expedited Windows quality updates](#turn-off-service-driven-expedited-quality-update-releases). -- Review release announcements and knowledge based articles for regular and [Out of Band (OOB) Windows quality updates](#out-of-band-releases). - -### Release schedule - -For each deployment ring, the **Release schedule** tab contains: - -- The status of the update. Releases appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which are configured on your behalf. -- The date the update is available. -- The target completion date of the update. -- In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pause-and-resume-a-release) a Windows quality update release. - -### Expedited releases - -Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it might be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch might choose to expedite at any time during the release. - -When expediting a release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. - -| Release type | Group | Deferral | Deadline | Grace period | -| ----- | ----- | ----- | ----- | ----- | -| Expedited release | All devices | 0 | 1 | 1 | - -#### Turn off service-driven expedited quality update releases - -Windows Autopatch provides the option to turn off of service-driven expedited quality updates. - -By default, the service expedites quality updates as needed. For those organizations seeking greater control, you can disable expedited quality updates for Windows Autopatch-enrolled devices using Microsoft Intune. - -**To turn off service-driven expedited quality updates:** - -1. Go to **[Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)** > **Devices**. -2. Under **Windows Autopatch** > **Release management**, go to the **Release settings** tab and turn off the **Expedited quality updates** setting. - -> [!NOTE] -> Windows Autopatch doesn't allow customers to request expedited releases. - -### Out of Band releases +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] Windows Autopatch schedules and deploys required Out of Band (OOB) updates released outside of the normal schedule. -For the deployment rings that have passed quality updates deferral date, the OOB release schedule is expedited and deployed on the same day. For the deployment rings that have deferral upcoming, OOBs is released as per the set deferral dates. - -**To view deployed Out of Band quality updates:** - -1. Go to [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) > **Devices** > **Windows Autopatch** > **Release management**. -2. Under the **Release Announcements** tab, you can view the knowledge base (KB) articles corresponding to deployed OOB and regular Windows quality updates. You can also view the schedules for OOB update releases in the Release Schedule tab. +For the deployment rings that pass quality updates deferral date, the OOB release schedule is expedited and deployed on the same day. For the deployment rings that have deferral upcoming, OOBs are released as per the set deferral dates. -> [!NOTE] -> Announcements and OOB update schedules will be **removed** from the Release announcements tab when the next quality update is released. Further, if quality updates are paused for a deployment ring, the OOB updates will also be paused. - -### Pause and resume a release - -> [!CAUTION] -> You should only pause and resume [Windows quality](#pause-and-resume-a-release) and [Windows feature updates](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. +## Pause and resume a release The service-level pause is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. -If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-groups-windows-quality-update-signals.md), we might decide to pause that release. +If Windows Autopatch detects a significant issue with a release, we might decide to pause that release. > [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                      For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                      +> **Pausing or resuming an update can take up to eight hours to be applied to devices**. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.

                      For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).

                      -**To pause or resume a Windows quality update:** +**To pause and resume a release:** + +> [!IMPORTANT] +> **You can only pause an Autopatch group if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**

                      [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses.

                      For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses).

                      1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -1. Select the Autopatch group or deployment ring that you want to pause or resume. Select either: **Pause** or **Resume**. Alternatively, you can select the **horizontal ellipses (...)** of the Autopatch group or deployment ring you want to pause or resume. Select, **Pause** or **Resume** from the dropdown menu. -1. Optional. Enter the justification(s) about why you're pausing or resuming the selected update. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows updates** blade, select the **Quality updates** tab. +1. Select the Autopatch group or deployment ring that you want to pause or resume. Select either: **Pause** or **Resume**. Alternatively, you can select the **horizontal ellipses (...)** of the Autopatch group or deployment ring you want to pause or resume. Select, **Pause, or **Resume** from the dropdown menu. +1. Optional. Enter the justification about why you're pausing or resuming the selected update. 1. Optional. Select **This pause is related to Windows Update**. When you select this checkbox, you must provide information about how the pause is related to Windows Update. 1. If you're resuming an update, you can select one or more Autopatch groups or deployment rings. 1. Select **Pause or Resume deployment**. -The three following statuses are associated with paused quality updates: +The following statuses are associated with paused quality updates: | Status | Description | | ----- | ------ | @@ -198,4 +97,6 @@ The three following statuses are associated with paused quality updates: ## Remediating Not ready and/or Not up to Date devices -To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can [remediate Windows Autopatch device alerts](../operate/windows-autopatch-device-alerts.md). +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can [remediate Windows Autopatch device alerts](../monitor/windows-autopatch-device-alerts.md). diff --git a/windows/deployment/update/deployment-service-expedited-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md similarity index 88% rename from windows/deployment/update/deployment-service-expedited-updates.md rename to windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md index 8220c332c74..77acf64924d 100644 --- a/windows/deployment/update/deployment-service-expedited-updates.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md @@ -1,12 +1,12 @@ --- -title: Deploy expedited updates -titleSuffix: Windows Update for Business deployment service -description: Learn how to use Windows Update for Business deployment service to deploy expedited updates to devices in your organization. +title: Programmatic controls for expedited Windows quality updates +titleSuffix: Windows Autopatch +description: Use programmatic controls to deploy expedited Windows quality updates to devices in your organization. ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -ms.author: mstewart -author: mestew +ms.subservice: autopatch +ms.topic: how-to +ms.author: tiaraquan +author: tiaraquan manager: aaroncz ms.collection: - tier1 @@ -14,10 +14,10 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 04/05/2024 +ms.date: 09/24/2024 --- -# Deploy expedited updates with Windows Update for Business deployment service +# Programmatic controls for expedited Windows quality updates In this article, you will: @@ -32,7 +32,8 @@ In this article, you will: ## Prerequisites -All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met, including ensuring that the *Update Health Tools* is installed on the clients. +All of the [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md) must be met, including ensuring that the *Update Health Tools* is installed on the clients. + - The *Update Health Tools* are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device, use one of the following methods: - Run a [readiness test for expedited updates](#readiness-test-for-expediting-updates) - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**. @@ -41,21 +42,26 @@ All of the [prerequisites for the Windows Update for Business deployment service ### Permissions -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-graph-explorer-permissions.md)] +[!INCLUDE [Windows Autopatch permissions using Graph Explorer](../includes/windows-autopatch-graph-explorer-permissions.md)] + +### Required endpoints + + +[!INCLUDE [windows-autopatch-required-graph-api-endpoints](../includes/windows-autopatch-required-graph-api-endpoints.md)] ## Open Graph Explorer -[!INCLUDE [Graph Explorer sign in](./includes/wufb-deployment-graph-explorer.md)] +[!INCLUDE [Graph Explorer sign in](../includes/windows-autopatch-graph-explorer.md)] ## Run queries to identify devices -[!INCLUDE [Graph Explorer device queries](./includes/wufb-deployment-find-device-name-graph-explorer.md)] +[!INCLUDE [Graph Explorer device queries](../includes/windows-autopatch-find-device-name-graph-explorer.md)] ## List catalog entries for expedited updates -Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security and nonsecurity quality updates that can be deployed as expedited updates by the deployment service. Using `$top=2` and ordering by `ReleaseDateTimeshows` displays the most recent updates that can be deployed as expedited. +Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security and nonsecurity quality updates that can be deployed as expedited updates by Windows Autopatch. Using `$top=2` and ordering by `ReleaseDateTimeshows` displays the most recent updates that can be deployed as expedited. ```msgraph-interactive GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$filter=isof('microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry') and microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/isExpeditable eq true&$orderby=releaseDateTime desc&$top=2 @@ -98,7 +104,7 @@ The following truncated response displays a **Catalog ID** of `e317aa8a0455ca60 } ``` -The deployment service can display more information about updates that were released on or after January 2023. Using [product revision](/graph/api/resources/windowsupdates-productrevision) gives you additional information about the updates, such as the KB numbers, and the `MajorVersion.MinorVersion.BuildNumber.UpdateBuildRevision`. Windows 10 and 11 share the same major and minor versions, but have different build numbers. +Windows Autopatch can display more information about updates that were released on or after January 2023. Using [product revision](/graph/api/resources/windowsupdates-productrevision) gives you additional information about the updates, such as the KB numbers, and the `MajorVersion.MinorVersion.BuildNumber.UpdateBuildRevision`. Windows 10 and 11 share the same major and minor versions, but have different build numbers. Use the following to display the product revision information for the most recent quality update: @@ -106,7 +112,6 @@ Use the following to display the product revision information for the most recen GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$expand=microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions&$orderby=releaseDateTime desc&$top=1 ``` - The following truncated response displays information about KB5029244 for Windows 10, version 22H2, and KB5029263 for Windows 11, version 22H2: ```json @@ -296,7 +301,6 @@ To verify the devices were added to the audience, run the following query using To stop an expedited deployment, DELETE the deployment. Deleting the deployment will prevent the content from being offered to devices if they haven't already received it. To resume offering the content, a new approval will need to be created. - The following example deletes the deployment with a **Deployment ID** of `de910e12-3456-7890-abcd-ef1234567890`: ```msgraph-interactive @@ -305,7 +309,7 @@ DELETE https://graph.microsoft.com/beta/admin/windows/updates/deployments/de910e ## Readiness test for expediting updates -You can verify the readiness of clients to receive expedited updates by using [isReadinessTest](/graph/api/resources/windowsupdates-expeditesettings). Create a deployment that specifies it's an expedite readiness test, then add members to the deployment audience. The service will check to see if the clients meet the prerequisites for expediting updates. The results of the test are displayed in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). Under the **Quality updates** tab, select the **Expedite status** tile, which opens a flyout with a **Readiness** tab with the readiness test results. +You can verify the readiness of clients to receive expedited updates by using [isReadinessTest](/graph/api/resources/windowsupdates-expeditesettings). Create a deployment that specifies it's an expedite readiness test, then add members to the deployment audience. The service will check to see if the clients meet the prerequisites for expediting updates. The results of the test are displayed in the [Windows Update for Business reports workbook](/windows/deployment/update/wufb-reports-workbook#quality-updates-tab). Under the **Quality updates** tab, select the **Expedite status** tile, which opens a flyout with a **Readiness** tab with the readiness test results. ```msgraph-interactive POST https://graph.microsoft.com/beta/admin/windows/updates/deployments @@ -330,7 +334,7 @@ content-type: application/json } ``` -The truncated response displays that **isReadinessTest** is set to `true` and gives you a **DeploymentID** of `de910e12-3456-7890-abcd-ef1234567890`. You can then [add members to the deployment audience](#add-members-to-the-deployment-audience) to have the service check that the devices meet the preresquites then review the results in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). +The truncated response displays that **isReadinessTest** is set to `true` and gives you a **DeploymentID** of `de910e12-3456-7890-abcd-ef1234567890`. You can then [add members to the deployment audience](#add-members-to-the-deployment-audience) to have the service check that the devices meet the preresquites then review the results in the [Windows Update for Business reports workbook](/windows/deployment/update/wufb-reports-workbook#quality-updates-tab). ```json "expedite": { @@ -347,4 +351,4 @@ The truncated response displays that **isReadinessTest** is set to `true` and gi ``` -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-update-health-tools-logs.md)] +[!INCLUDE [Windows Autopatch Update Health Tools](../includes/windows-autopatch-update-health-tools-logs.md)] diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md index 03072b748f0..38ee9e58cb2 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md @@ -1,7 +1,7 @@ --- -title: Windows update policies -description: This article explains Windows update policies in Windows Autopatch -ms.date: 07/08/2024 +title: Windows quality update policies +description: This article explains Windows quality update policies in Windows Autopatch +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -14,70 +14,9 @@ ms.collection: - tier2 --- -# Windows update policies +# Windows quality update policies -## Deployment rings for Windows 10 and later - -The following policies contain settings that apply to both Windows quality and feature updates. After onboarding there will be four of these policies in your tenant with the following naming convention: - -**Modern Workplace Update Policy [ring name] - [Windows Autopatch]** - -### Windows 10 and later update settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Microsoft product updates | Allow | Allow | Allow | Allow | -| Windows drivers | Allow | Allow | Allow | Allow | -| Windows quality update deferral period | 0 | 1 | 6 | 9 | -| Windows feature update deferral period | 0 | 0 | 0 | 0 | -| Upgrade Windows 10 to latest Windows 11 release | No | No | No | No | -| Set Windows feature update uninstall period | 30 days | 30 days | 30 days | 30 days | -| Servicing channel | General availability | General availability | General availability | General availability | - -### Windows 10 and later user experience settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Automatic update behavior | Reset to default | Reset to default | Reset to default | Reset to default | -| Restart checks | Allow | Allow | Allow | Allow | -| Option to pause updates | Disable | Disable | Disable | Disable | -| Option to check for Windows updates | Default | Default | Default | Default | -| Change notification update level | Default | Default | Default | Default | -| Deadline for Windows feature updates | 5 | 5 | 5 | 5 | -| Deadline for Windows quality updates | 0 | 2 | 2 | 5 | -| Grace period | 0 | 2 | 2 | 2 | -| Auto restart before deadline | Yes | Yes | Yes | Yes | - -### Windows 10 and later assignments - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | -| Excluded groups | None | None | None | None | - -## Windows feature update policies - -The service deploys policies using Microsoft Intune to control how Windows feature updates are deployed to devices. - -### Windows feature updates for Windows 10 and later - -These policies control the minimum target version of Windows that a device is meant to accept. Throughout the rest of the article, these policies are referred to as DSS policies. After onboarding, there will be four of these policies in your tenant with the following naming convention: - -**Modern Workplace DSS Policy [ring name]** - -#### Windows feature update deployment settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Name | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | -| Rollout options | Immediate start | Immediate start | Immediate start | Immediate start | - -#### Windows feature update policy assignments - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | -| Excluded groups | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] ## Conflicting and unsupported policies @@ -89,8 +28,8 @@ Window Autopatch deploys mobile device management (MDM) policies to configure de | Allowed policy | Policy CSP | Description | | ----- | ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | Update/ActiveHoursStart | This policy controls the end of the protected window where devices won't restart.

                      Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | Update/ActiveHoursEnd | This policy controls the end of the protected window where devices won't restart.

                      Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | +| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | Update/ActiveHoursStart | This policy controls the end of the protected window where devices don't restart.

                      Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | +| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | Update/ActiveHoursEnd | This policy controls the end of the protected window where devices don't restart.

                      Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | | [Active hours max range](/windows/client-management/mdm/policy-csp-update#update-activehoursmaxrange) | Update/ActiveHoursMaxRange | Allows the IT admin to specify the max active hours range.

                      This value sets the maximum number of active hours from the start time. Supported values are from eight through to 18. | ### Group policy and other policy managers diff --git a/windows/deployment/update/media/7512398-deployment-enroll-asset-graph.png b/windows/deployment/windows-autopatch/media/7512398-deployment-enroll-asset-graph.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-enroll-asset-graph.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-enroll-asset-graph.png diff --git a/windows/deployment/update/media/7512398-deployment-service-graph-modify-header.png b/windows/deployment/windows-autopatch/media/7512398-deployment-service-graph-modify-header.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-service-graph-modify-header.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-service-graph-modify-header.png diff --git a/windows/deployment/update/media/7512398-deployment-service-overview.png b/windows/deployment/windows-autopatch/media/7512398-deployment-service-overview.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-service-overview.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-service-overview.png diff --git a/windows/deployment/update/media/7512398-wufbds-graph-modify-permission.png b/windows/deployment/windows-autopatch/media/7512398-graph-modify-permission.png similarity index 100% rename from windows/deployment/update/media/7512398-wufbds-graph-modify-permission.png rename to windows/deployment/windows-autopatch/media/7512398-graph-modify-permission.png diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png index 2098b9cd0cf..bf4ba54006e 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png index d59d22d90c9..18d4f8c5427 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg b/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg new file mode 100644 index 00000000000..168e2f4fad2 --- /dev/null +++ b/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg @@ -0,0 +1,3 @@ + + + \ No newline at end of file diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md index 4e75b89b161..aed2b1e6446 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md @@ -1,7 +1,7 @@ --- title: Device alerts description: Provide notifications and information about the necessary steps to keep your devices up to date. -ms.date: 07/08/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,9 +17,11 @@ ms.collection: # Device alerts +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch and Windows Updates use Device alerts to provide notifications and information about the necessary steps to keep your devices up to date. In Windows Autopatch reporting, every device is provided with a section for alerts. If no alerts are listed, no action is needed. Navigate to **Reports** > **Quality update status** or **Feature update status** > **Device** > select the **Device alerts** column. The provided information helps you understand: -- Microsoft and/or Windows Autopatch performs the action(s) to keep the device properly updated. +- Microsoft and/or Windows Autopatch performs the actions to keep the device properly updated. - The actions you must perform so the device can properly be updated. > [!NOTE] @@ -43,59 +45,59 @@ Windows Autopatch assigns alerts to either Microsoft Action or Customer Action. | Assignment | Description | | ----- | ----- | | Microsoft Action | Refers to the responsibility of the Windows Autopatch service to remediate. Windows Autopatch performs these actions automatically. | -| Customer Action | Refers to your responsibility to carry out the appropriate action(s) to resolve the reported alert. | +| Customer Action | Refers to your responsibility to carry out the appropriate actions to resolve the reported alert. | ## Alert resolutions Alert resolutions are provided through the Windows Update service and provide the reason why an update didn't perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). -| Alert message | Description | Windows Autopatch recommendation(s) | +| Alert message | Description | Windows Autopatch recommendations | | ----- | ----- | ----- | -| `CancelledByUser` | User canceled the update | The Windows Update service has reported the update was canceled by the user.

                      It's recommended to work with the end user to allow updates to execute as scheduled.

                      | -| `DamagedMedia` | The update file or hard drive is damaged | The Windows Update service has indicated the update payload might be damaged or corrupt.

                      It's recommended to run `Chkdsk /F` on the device with administrator privileges, then retry the update. For more information, see [chkdsk](/windows-server/administration/windows-commands/chkdsk?tabs=event-viewer).

                      | -| `DeploymentConflict` | Device is in more than one deployment of the same update type. Only the first deployment assigned is effective. | The Windows Update service has reported a policy conflict.

                      For more information, see the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DeviceRegistrationInvalidAzureADDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Microsoft Entra Device ID. | The Windows Update service has reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DeviceRegistrationInvalidGlobalDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Global Device ID. |The Windows Update service has reported that the MSA Service may be disabled preventing Global Device ID assignment.

                      Check that the MSA Service is running or able to run on device.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DeviceRegistrationIssue` | The device isn't able to register or authenticate properly with Windows Update. | The Windows Update service has reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DeviceRegistrationNoTrustType` | The device isn't able to register or authenticate properly with Windows Update because it can't establish Trust. | The Windows Update service has reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DiskFull` | The installation couldn't be completed because the Windows partition is full. | The Windows Update service has reported there's insufficient disk space to perform the update. Free up disk space on the Windows partition and retry the installation.

                      For more information, see [Free up space for Windows Updates](https://support.microsoft.com/windows/free-up-space-for-windows-updates-429b12ba-f514-be0b-4924-ca6d16fa1d65).

                      | -| `DownloadCancelled` | Windows Update couldn't download the update because the update server stopped the connection. | The Windows Update service has reported an issue with your update server. Validate your network is working and retry the download. If the alert persists, review your network configuration to make sure that this computer can access the internet.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).

                      | -| `DownloadConnectionIssue` | Windows Update couldn't connect to the update server and the update couldn't download. | The Windows Update service has reported an issue connecting to Windows Update. Review your network configuration, and to make sure that this computer can access the internet and Windows Update Online.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DownloadCredentialsIssue` | Windows Update couldn't download the file because the Background Intelligent Transfer Service ([BITS](/windows/win32/bits/about-bits)) couldn't connect to the internet. A proxy server or firewall on your network might require credentials. | The Windows Update service Windows has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client. Retry the download.

                      Review your network configuration to make sure that this computer can access the internet. Validate and/or allowlist Windows Update and Delivery Optimization endpoint.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DownloadIssue` | There was an issue downloading the update. | The Windows Update service has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DownloadIssueServiceDisabled` | There was a problem with the Background Intelligent Transfer Service (BITS). The BITS service or a service it depends on might be disabled. | The Windows Updates service has reported that the BITS service is disabled. In the local client services, make sure that the Background Intelligent Transfer Service is enabled. If the service isn't running, try starting it manually. For more information, see [Issues with BITS](/windows/win32/bits/about-bits).

                      If it will not start, check the event log for errors or [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `DownloadTimeout` | A timeout occurred while Windows tried to contact the update service or the server containing the update's payload. | The Windows Update service has reported it attempted to download the payload and the connection timed out.

                      Retry downloading the payload. If not successful, review your network configuration to make sure that this computer can access the internet.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5). | -| `EndOfService` | The device is on a version of Windows that has passed its end of service date. | Windows Update service has reported the current version is past End of Service. Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).

                      For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).

                      | +| `CancelledByUser` | User canceled the update | The Windows Update service reported the update was canceled by the user.

                      It's recommended to work with the end user to allow updates to execute as scheduled.

                      | +| `DamagedMedia` | The update file or hard drive is damaged | The Windows Update service indicated the update payload might be damaged or corrupt.

                      It's recommended to run `Chkdsk /F` on the device with administrator privileges, then retry the update. For more information, see [chkdsk](/windows-server/administration/windows-commands/chkdsk?tabs=event-viewer).

                      | +| `DeploymentConflict` | Device is in more than one deployment of the same update type. Only the first deployment assigned is effective. | The Windows Update service reported a policy conflict.

                      For more information, see the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DeviceRegistrationInvalidAzureADDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Microsoft Entra Device ID. | The Windows Update service reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DeviceRegistrationInvalidGlobalDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Global Device ID. |The Windows Update service reported that the MSA Service might be disabled preventing Global Device ID assignment.

                      Check that the MSA Service is running or able to run on device.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DeviceRegistrationIssue` | The device isn't able to register or authenticate properly with Windows Update. | The Windows Update service reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DeviceRegistrationNoTrustType` | The device isn't able to register or authenticate properly with Windows Update because it can't establish Trust. | The Windows Update service reported a device registration issue.

                      For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DiskFull` | The installation couldn't be completed because the Windows partition is full. | The Windows Update service reported there's insufficient disk space to perform the update. Free up disk space on the Windows partition and retry the installation.

                      For more information, see [Free up space for Windows Updates](https://support.microsoft.com/windows/free-up-space-for-windows-updates-429b12ba-f514-be0b-4924-ca6d16fa1d65).

                      | +| `DownloadCancelled` | Windows Update couldn't download the update because the update server stopped the connection. | The Windows Update service reported an issue with your update server. Validate that your network is working and retry the download. If the alert persists, review your network configuration to make sure that this computer can access the internet.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).

                      | +| `DownloadConnectionIssue` | Windows Update couldn't connect to the update server and the update couldn't download. | The Windows Update service reported an issue connecting to Windows Update. Review your network configuration, and to make sure that this computer can access the internet and Windows Update Online.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DownloadCredentialsIssue` | Windows Update couldn't download the file because the Background Intelligent Transfer Service ([BITS](/windows/win32/bits/about-bits)) couldn't connect to the internet. A proxy server or firewall on your network might require credentials. | The Windows Update service Windows reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client. Retry the download.

                      Review your network configuration to make sure that this computer can access the internet. Validate and/or allowlist Windows Update and Delivery Optimization endpoint.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DownloadIssue` | There was an issue downloading the update. | The Windows Update service reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DownloadIssueServiceDisabled` | There was a problem with the Background Intelligent Transfer Service (BITS). The BITS service or a service it depends on might be disabled. | The Windows Updates service reported that the BITS service is disabled. In the local client services, make sure that the Background Intelligent Transfer Service is enabled. If the service isn't running, try starting it manually. For more information, see [Issues with BITS](/windows/win32/bits/about-bits).

                      If it doesn't start, check the event log for errors or [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `DownloadTimeout` | A timeout occurred while Windows tried to contact the update service or the server containing the update's payload. | The Windows Update service reported it attempted to download the payload and the connection timed out.

                      Retry downloading the payload. If not successful, review your network configuration to make sure that this computer can access the internet.

                      For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5). | +| `EndOfService` | The device is on a version of Windows that passed its end of service date. | Windows Update service reported the current version is past End of Service. Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).

                      For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).

                      | | `EndOfServiceApproaching` | The device is on a version of Windows that is approaching its end of service date. | Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).

                      For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).

                      | -| `FailureResponseThreshold` | The failure response threshold setting was met for a deployment to which the device belongs. | The Windows Update service has reported the client has hit the Failure Response Threshold. Consider pausing the deployment and assess for issues. If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md). | -| `FileNotFound` | The downloaded update files can't be found. The Disk Cleanup utility or a non-Microsoft software cleaning tool might have removed the files during cleanup. | Windows Update has reported that the update files couldn't be found, download the update again, and then retry the installation.

                      This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `Incompatible` | The system doesn't meet the minimum requirements to install the update. | The Windows Update service has reported the update is incompatible with this device for more details please review the `ScanResult.xml` file in the `C:\WINDOWS\PANTHER folder for "Block Type=Hard`.

                      If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `IncompatibleArchitecture` | This update is for a different CPU architecture. | The Windows Update service has reported the update architecture doesn't match the destination architecture, make sure the target operating system architecture matches the host operating system architecture.

                      This is **not** typical for Windows Update based environments.

                      If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `IncompatibleServicingChannel` | Device is in a servicing channel that is incompatible with a deployment to which the device belongs. | The Windows Update service has reported the servicing channel on the client isn't compatible with the targeted payload.

                      We recommend configuring the device's servicing channel to the [Semi-Annual Enterprise Channel](/windows-server/get-started/servicing-channels-comparison#semi-annual-channel).

                      | -| `InstallAccessDenied` | Installer doesn't have permission to access or replace a file. The installer might have tried to replace a file that an antivirus, anti-malware, or a backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations, ensure no other service has a lock or handle on the windows update client folders and retry the installation.

                      This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      | -| `InstalledCancelled` | The installation was canceled. | The Windows Update service has reported the update was canceled by the user.

                      It's recommended to work with the end user to allow updates to execute as scheduled.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `InstallFileLocked` | Installer couldn't access a file that is already in use. The installer might have tried to replace a file that an antivirus, anti-malware, or backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations.

                      Check the files under the `%SystemDrive%\$Windows.~bt` directory and retry the installation.

                      This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `InstallIssue` | There was an issue installing the update. | The Windows Update service has reported the update installation has failed.

                      If the alert persists, run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might have been redirected to another drive. | The Windows Update service has reported that the Windows Update file location may be redirected to an invalid location. Check your Windows Installation, and retry the update.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service has reported that another update may have replaced the one you're trying to install. Check the update, and then try reinstalling it. | -| `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service has reported the system doesn't have sufficient system memory to perform the update.

                      Restart Windows, then try the installation again.

                      If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefile(s). For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).

                      | -| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service has detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.

                      For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                      | -| `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service has reported an error during installation.Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | -| `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is usually false, and the update probably succeeded. | The Windows Update Service has reported the update you're trying to install isn't available.

                      No action is required.

                      If the update is still available, retry the installation.

                      | -| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service has reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don't** retry the installation until the impact is understood.

                      For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                      | -| `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service has reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.

                      For more information about safeguards, see [Windows 10/11 release information for the affected version(s)](/windows/release-health/release-information).

                      | -| `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service has reported Windows was unexpectedly restarted during the update process.

                      No action is necessary the update should retry when windows is available.

                      If the alert persists, ensure the device remains on during Windows installation.

                      | -| `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service has reported that the version of Windows wasn't intended.

                      Confirm whether the device is on the intended version.

                      | -| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service has indicated that the service is in need of repair. Run the Startup Repair Tool on this device.

                      For more information, see [Windows boot issues - troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).

                      | -| `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service has reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | -| `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

                      Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, to repair these components. Then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

                      | -| `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.

                      Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges to repair these components. Then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.

                      | -| `WUDecryptionIssue` | Windows Update couldn't decrypt the encrypted update file because it couldn't find the proper key. | The Windows Update service has reported it couldn't decrypt the update payload.

                      This alert could be a network transit error and may be resolved on its own. If the alert persists, validate any network Riverbeds, Application or http proxies and retry.

                      | -| `WUDiskError` | Windows Update encountered an error while reading or writing to the system drive. | The Windows Update service has reported an alert reading or writing to the system disk. This alert is often a client issue with the target system. We recommend running the Windows Update Troubleshooter on the device. Retry the installation.

                      For more information, see [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd).

                      | -| `WUIssue` | Windows Update couldn't understand the metadata provided by the update service. This error usually indicates a problem with the update. | The Windows Update service has reported an issue with the Update payload. This could be a transient alert.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `FailureResponseThreshold` | The failure response threshold setting was met for a deployment to which the device belongs. | The Windows Update service reported the client hit the Failure Response Threshold. Consider pausing the deployment and assess for issues. If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md). | +| `FileNotFound` | The downloaded update files can't be found. The Disk Cleanup utility or a non-Microsoft software cleaning tool might remove the files during cleanup. | Windows Update reported that the update files couldn't be found, download the update again, and then retry the installation.

                      This can often occur with third-party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `Incompatible` | The system doesn't meet the minimum requirements to install the update. | The Windows Update service reported the update is incompatible with this device for more details please review the `ScanResult.xml` file in the `C:\WINDOWS\PANTHER folder for "Block Type=Hard`.

                      If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `IncompatibleArchitecture` | This update is for a different CPU architecture. | The Windows Update service reported the update architecture doesn't match the destination architecture. Make sure the target operating system architecture matches the host operating system architecture.

                      This is **not** typical for Windows Update based environments.

                      If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `IncompatibleServicingChannel` | Device is in a servicing channel that is incompatible with a deployment to which the device belongs. | The Windows Update service reported the servicing channel on the client isn't compatible with the targeted payload.

                      We recommend configuring the device's servicing channel to the [Semi-Annual Enterprise Channel](/windows-server/get-started/servicing-channels-comparison#semi-annual-channel).

                      | +| `InstallAccessDenied` | Installer doesn't have permission to access or replace a file. The installer might try to replace a file that an antivirus, anti-malware, or a backup program is currently scanning. | The Windows Update service reported it couldn't access the necessary system locations. Ensure no other service has a lock or handle on the Windows Update client folders and retry the installation.

                      This can often occur with third-party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      | +| `InstalledCancelled` | The installation was canceled. | The Windows Update service reported the update was canceled by the user.

                      It's recommended to work with the end user to allow updates to execute as scheduled.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `InstallFileLocked` | Installer couldn't access a file that is already in use. The installer tried to replace a file that an antivirus, anti-malware, or backup program is currently scanning. | The Windows Update service reported it couldn't access the necessary system locations.

                      Check the files under the `%SystemDrive%\$Windows.~bt` directory and retry the installation.

                      This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `InstallIssue` | There was an issue installing the update. | The Windows Update service reported the update installation failed.

                      If the alert persists, run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might be redirected to another drive. | The Windows Update service reported that the Windows Update file location was redirected to an invalid location. Check your Windows Installation, and retry the update.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service reported that another update replaced the one you're trying to install. Check the update, and then try reinstalling it. | +| `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service reported the system doesn't have sufficient system memory to perform the update.

                      Restart Windows, then try the installation again.

                      If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefiles. For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).

                      | +| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.

                      For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                      | +| `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service reported an error during installation. Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | +| `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is false, and the update probably succeeded. | The Windows Update Service reported the update you're trying to install isn't available.

                      No action is required.

                      If the update is still available, retry the installation.

                      | +| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don't** retry the installation until the impact is understood.

                      For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).

                      | +| `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.

                      For more information about safeguards, see [Windows 10/11 release information for the affected versions](/windows/release-health/release-information).

                      | +| `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service reported Windows was unexpectedly restarted during the update process.

                      No action is necessary the update should retry when windows is available.

                      If the alert persists, ensure the device remains on during Windows installation.

                      | +| `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service reported that the version of Windows wasn't intended.

                      Confirm whether the device is on the intended version.

                      | +| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service indicated that the service is in need of repair. Run the Startup Repair Tool on this device.

                      For more information, see [Windows boot issues - troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).

                      | +| `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | +| `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service reported key components for Windows Update are missing.

                      Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges. Repair these components. Then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.

                      | +| `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service reported key components for Windows Update are missing.

                      Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges. Repair these components. Then retry the update.

                      For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.

                      | +| `WUDecryptionIssue` | Windows Update couldn't decrypt the encrypted update file because it couldn't find the proper key. | The Windows Update service reported it couldn't decrypt the update payload.

                      This alert could be a network transit error and might resolve on its own. If the alert persists, validate any network Riverbeds, Application, or http proxies and retry.

                      | +| `WUDiskError` | Windows Update encountered an error while reading or writing to the system drive. | The Windows Update service reported an alert reading or writing to the system disk. This alert is often a client issue with the target system. We recommend running the Windows Update Troubleshooter on the device. Retry the installation.

                      For more information, see [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd).

                      | +| `WUIssue` | Windows Update couldn't understand the metadata provided by the update service. This error usually indicates a problem with the update. | The Windows Update service reported an issue with the Update payload. This could be a transient alert.

                      If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).

                      | ## Additional resources diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md index 960e0011c7d..735d7a14141 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md @@ -1,7 +1,7 @@ --- title: Maintain the Windows Autopatch environment description: This article details how to maintain the Windows Autopatch environment -ms.date: 09/15/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,23 +17,16 @@ ms.collection: # Maintain the Windows Autopatch environment -After you've completed enrollment in Windows Autopatch, some management settings might need to be adjusted. Use the following steps: +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -1. Review the [Microsoft Intune settings](#microsoft-intune-settings) described in the following section. -1. If any of the items apply to your environment, make the adjustments as described. +After you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), some management settings might need to be adjusted. If any of the following items apply to your environment, make the adjustments as described. > [!NOTE] -> As your operations continue in the following months, if you make changes after enrollment to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365 that affect Windows Autopatch, it's possible that Windows Autopatch could stop operating properly. To avoid problems with the service, check the specific settings described in [Fix issues found by the readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) before you change the policies listed there. - -## Microsoft Intune settings - -| Setting | Description | -| ----- | ----- | -| Deployment rings for Windows 10 or later | For any deployment rings for Windows 10 or later policies you've created, exclude the **Modern Workplace Devices - All** Microsoft Entra group from each policy. For more information, see [Create and assign deployment rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings).

                      Windows Autopatch creates some update ring policies. These policies have "**Modern Workplace**" in the name. For example:

                      • Modern Workplace Update Policy [Broad]-[Windows Autopatch]
                      • Modern Workplace Update Policy [Fast]-[Windows Autopatch]
                      • Modern Workplace Update Policy [First]-[Windows Autopatch]
                      • Modern Workplace Update Policy [Test]-[Windows Autopatch]

                      When you update your own policies, ensure that you don't exclude the **Modern Workplace Devices - All** Microsoft Entra group from the policies that Windows Autopatch created.

                      **To resolve the Not ready result:**

                      After enrolling into Autopatch, make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Microsoft Entra group. For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                      **To resolve the Advisory result:**

                      1. Make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Microsoft Entra group.
                      2. If you have assigned Microsoft Entra user groups to these policies, make sure that any update ring policies you have also **exclude** the **Modern Workplace - All** Microsoft Entra group that you add your Windows Autopatch users to (or an equivalent group).

                      For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).

                      | +> As your operations continue in the following months, if you make changes after enrollment to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365 that affect Windows Autopatch, it's possible that Windows Autopatch could stop operating properly. ## Windows Autopatch configurations -Windows Autopatch deploys, manages and maintains all configurations related to the operation of the service, as described in [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). Don't make any changes to any of the Windows Autopatch configurations. +Windows Autopatch deploys, manages, and maintains all configurations related to the operation of the service, as described in [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). Don't make any changes to any of the Windows Autopatch configurations. ## Windows Autopatch tenant management @@ -50,14 +43,14 @@ The type of banner that appears depends on the severity of the action. Currently | Severity | Description | | ----- | ----- | -| Critical | You must take action as soon as possible to avoid disruption to the Windows Autopatch service.

                      If no action is taken, Windows Autopatch might not be able to manage devices in your tenant, and the Windows Autopatch service may be marked as **inactive**.

                      To restore service health and return to an active status, all critical pending actions must be resolved.

                      | +| Critical | You must take action as soon as possible to avoid disruption to the Windows Autopatch service.

                      If no action is taken, Windows Autopatch might not be able to manage devices in your tenant, and the Windows Autopatch service might be marked as **inactive**.

                      To restore service health and return to an active status, all critical pending actions must be resolved.

                      | ### Critical actions | Action type | Severity | Description | | ----- | ----- | ----- | -| Maintain tenant access | Critical | Required licenses have expired. The licenses include:
                      • Microsoft Intune
                      • Microsoft Entra ID P1 or P2
                      • Windows 10/11 Enterprise E3 or higher
                        • For more information about specific services plans, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md)

                        To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you have renewed the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)

                        | -| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can't manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.

                        Reasons for tenant access issues:

                        • You haven't yet migrated to the new [Windows Autopatch enterprise application](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). Windows Autopatch uses this enterprise application to run the service.
                        • You have blocked or removed the permissions required for the Windows Autopatch enterprise application.

                        Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.

                        For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).

                        | +| Maintain tenant access | Critical | Required licenses expired. The licenses include:
                        • Microsoft Intune
                        • Microsoft Entra ID P1 or P2
                        • Windows 10/11 Enterprise E3 or higher
                          • For more information about specific services plans, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md)

                          To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you renew the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)

                          | +| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can't manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.

                          Reasons for tenant access issues:

                          • You didn't migrate to the new [Windows Autopatch enterprise application](../references/windows-autopatch-changes-made-at-feature-activation.md#windows-autopatch-enterprise-applications). Windows Autopatch uses this enterprise application to run the service.
                          • You blocked or removed the permissions required for the Windows Autopatch enterprise application.

                          Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.

                          For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).

                          | ### Inactive status @@ -75,5 +68,5 @@ To be taken out of the **inactive** status, you must [resolve any critical actio | Impact area | Description | | ----- | ----- | -| Management | Windows Autopatch isn't able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:
                          • Managing the Windows Autopatch service
                          • Publishing the baseline configuration updates to your tenant's devices
                          • Maintaining overall service health

                          For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications).

                          | +| Management | Windows Autopatch isn't able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:
                          • Managing the Windows Autopatch service
                          • Publishing the baseline configuration updates to your tenant's devices
                          • Maintaining overall service health

                          For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-made-at-feature-activation.md#windows-autopatch-enterprise-applications).

                          | | Device updates | Changes to Windows Autopatch policies aren't pushed to your devices. The existing configurations on these devices remain unchanged, and they continue receiving updates. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md index e7228e6c3e1..d30db0518d3 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md @@ -1,7 +1,7 @@ --- -title: policy health and remediation +title: Policy health and remediation description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service -ms.date: 07/10/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,12 +17,14 @@ ms.collection: # Policy health and remediation +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch uses Microsoft Intune policies to set configurations and deliver the service. Windows Autopatch continuously monitors the policies and maintains all configurations related to the operation of the service. > [!IMPORTANT] -> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). +> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). -When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch will raise alerts and detailed recommended actions to ensure healthy operation of the service. +When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch raises alerts and detailed recommended actions to ensure healthy operation of the service. IT admins must respond to the service-generated alerts to ensure that Autopatch services can be delivered, and devices remain eligible for the service. @@ -39,13 +41,16 @@ With this feature, IT admins can: ## Check policy health -Alerts are raised when deployment rings don't have the required policies and the settings that impact devices within the ring. The remediation actions from the displayed alerts are intended to keep the deployment rings in a healthy state. Devices in each ring may continue to report different states, including errors and conflicts. This occurs due to multiple policies targeted at the same device or other conditions on the device. Policy conflicts and other device errors aren't addressed by these alerts. +Alerts are raised when deployment rings don't have the required policies and the settings that impact devices within the ring. The remediation actions from the displayed alerts are intended to keep the deployment rings in a healthy state. Devices in each ring might continue to report different states, including errors and conflicts. This occurs due to multiple policies targeted at the same device or other conditions on the device. Policy conflicts and other device errors aren't addressed by these alerts. ## Built-in roles required for remediation actions The minimum role required to restore configurations is **Intune Service Administrator**. -## Restore device configuration policy +## Restore Data collection, Office and/or Edge configuration policies + +> [!IMPORTANT] +> For these policies, Windows Autopatch doesn't store the last known policy value, Autopatch restores the base policy values. **To initiate remediation action for device configuration alerts:** @@ -56,33 +61,32 @@ The minimum role required to restore configurations is **Intune Service Administ 1. If the **Change modified policy alert** appears, select this alert to launch the workflow. 1. Select **Submit changes** to restore to service required values. -There will be an alert for each policy that is missing or has deviated from the service defined values. +There's an alert for each policy that is missing or deviated from the service defined values. -## Restore Windows Update policies +## Restore missing Windows Update policies -**To initiate remediation actions for Windows quality update policies:** +> [!IMPORTANT] +> For Quality and Feature update policies, Autopatch restores the last known value of policy. For Driver update policies, Autopatch restores the base policy. -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows quality updates** > **Status**. -1. Select **Policy Error** to launch the Policy error workflow. -1. Review the message: - 1. If this is a missing policy error, select **Restore policy** to complete the workflow. - 2. If this is a modified policy, select **Submit changes** to restore to service required values. +**To initiate remediation actions for Windows Update policies (Quality, Feature or Driver updates):** -**To initiate remediation actions for Windows feature update policies:** +> [!NOTE] +> By default, the service will auto-select all the policies. 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows feature updates** > **Status**. -1. Select **Policy Error** to launch the Policy error workflow. -1. Review the message. - 1. If this is a missing policy error, select **Restore policy** to complete the workflow. - 2. If this is a modified policy, select **Submit changes** to restore to service required values. +1. Navigate to **Tenant administration** > **Windows Autopatch** > **Autopatch groups** > **Policy health**. +1. Select **Missing policy** to launch the Restore missing policy workflow. +1. Review the message for the missing policy error. If more than once policy is present, select which policy you'd like to restore. +1. Select **Restore policies** to complete the workflow. + +> [!NOTE] +> You can also select on the associated Windows Autopatch group name for any Autopatch group that has a **Missing Policy** under the **Policy health** column. Doing so will lead you to the details page of that specific Autopatch group. Under the **Windows update settings** section, you'll see a banner that states "*There are missing update settings in this Autopatch group. Take action to resolve"*. Selecting this banner will take you to the same experience as mentioned in [Restore missing Windows Update policies](#restore-missing-windows-update-policies). ## Restore deployment groups -Windows Autopatch will automatically restore any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. +Windows Autopatch automatically restores any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. -If policies are misconfigured or unassigned, admins must restore them. In the Release management blade, the service will raise a Policy error workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. +If policies are misconfigured or unassigned, admins must restore them. In the Autopatch groups blade, the service raises a missing policy workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. Due to the asynchronous run of service detectors, it might take up to four (4) hours for this error to be displayed. @@ -96,6 +100,6 @@ You can review audit logs in Intune to review the activities completed on the te **To review audit logs in Intune:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Tenant administration** > **Audit logs**. +1. Select **Tenant administration** > **Audit logs**. The entries with enterprise application name, Modern Workplace Management, are the actions requested by Windows Autopatch. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md index 71129f797dc..c4831649561 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md @@ -17,6 +17,8 @@ ms.collection: # Reliability report (public preview) +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + > [!IMPORTANT] > This feature is in **public preview**. It's being actively developed, and might not be complete. @@ -117,4 +119,4 @@ The following information is available as default columns in the Reliability rep ## Known limitations -The Reliability report supports tenant and service-level score data going back to September 2023. Data before that date isn't supported. A full 12 months of score data will be available to select from the menu dropdowns in September 2024. +The Reliability report supports tenant and service-level score data going back to September 2023. Data before that date isn't supported. A full 12 months of score data are available to select from the menu dropdowns in September 2024. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md index d878aa44113..6b5547677da 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md @@ -1,7 +1,7 @@ --- title: Resolve policy conflicts description: This article describes how to resolve Windows Autopatch policy conflicts. -ms.date: 04/09/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -15,21 +15,20 @@ ms.collection: - tier1 --- -# Resolve policy conflicts (public preview) +# Resolve policy conflicts -> [!IMPORTANT] -> This feature is in **public preview**. It's being actively developed, and might not be complete. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -Windows Autopatch deploys Microsoft Intune policies to enrolled tenants, and continuously monitors the Microsoft Intune policies. Conflicts occur when there are two policies in the tenant, and they update the same setting to different values. For Windows Autopatch to successfully deliver updates to registered devices, it’s critical for the devices in the service to have the policy targeted and assigned successfully. +Windows Autopatch deploys Microsoft Intune policies to enrolled tenants, and continuously monitors the Microsoft Intune policies. Conflicts can happen when there are two policies in the tenant, and they update the same setting to different values. For Windows Autopatch to successfully deliver updates to registered devices, it's critical for the devices in the service to have the policy targeted and assigned successfully. > [!IMPORTANT] -> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). +> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). -When the Windows Autopatch service detects policies in the tenant that conflict with a setting in another Intune device policy, this conflict is displayed. It’s necessary to review the policies and their settings and manually resolve these conflicts. +When the Windows Autopatch service detects policies in the tenant that conflict with a setting in another Intune device policy, this conflict is displayed. It's necessary to review the policies and their settings and manually resolve these conflicts. With this feature, IT admins can view: -- List of all Autopatch policies that conflict with other device policies in the tenant +- A list of all Autopatch policies that conflict with other device policies in the tenant - A summary view of conflicting policies, affected devices, and open alerts - A detailed view of affected devices - Alerts that include details of conflicting policies, the settings, and the Azure AD groups they're assigned to. Admins must take necessary action so the expected policy is successfully assigned to the device @@ -38,25 +37,25 @@ With this feature, IT admins can view: Alerts are raised when devices report policy conflicts. Autopatch policies are assigned to Autopatch groups. Devices that are members of Autopatch groups are expected to receive only Windows Autopatch policies. -Once you resolve the conflict, it takes effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated. +Once you resolve the conflict, it can take effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated. > [!NOTE] -> This view only includes policy conflicts between Microsoft Intune policies. This view doesn’t include policy issues caused by other configurations, for example, group policy settings, registry settings that are changed by scripts and prevent Windows Autopatch from deploying updates.

                          When Windows Autopatch detects Intune based policies are missing or modified, this information is displayed with detailed recommended actions, and described in [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md).

                          To ensure devices remain healthy and not affected by group policies, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md#details-about-the-post-device-registration-readiness-checks).

                          +> This view only includes policy conflicts between Microsoft Intune policies. This view doesn't include policy issues caused by other configurations, for example, group policy settings, registry settings that are changed by scripts and prevent Windows Autopatch from deploying updates.

                          When Windows Autopatch detects Intune based policies are missing or modified, this information is displayed with detailed recommended actions, and described in [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md).

                          To ensure devices remain healthy and not affected by group policies, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md#details-about-the-post-device-registration-readiness-checks).

                          ## Policy conflict view -This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-alert-details). +This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-view-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-view-alert-details). -If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view. +If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view. -**To view all policies conflicting with the expected policies:** +**To view all policies conflicting with the Expected policies:** -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to **Devices** > **Windows Autopatch** > **Policy health**. +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Navigate to **Devices** > **Managed updates** > **Windows Updates** > **Monitor** > **Policy health**. 3. In the **Policy conflicts** tab, the list of expected policies and conflicting policies is displayed. 4. Select **View alert** and review the details of the **Recommended action** and alert details. -### Policy conflict alert details +### Policy conflict view alert details All alerts displayed in this flyout include the following details. You must review the details and take action to resolve the conflict. @@ -71,9 +70,9 @@ All alerts displayed in this flyout include the following details. You must revi ## Affected devices view -This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-alert-details). It’s possible for devices to have multiple conflicting policies, due to their membership in various groups. +This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-view-alert-details). It's possible for devices to have multiple conflicting policies, due to their membership in various groups. -You can navigate to this view from the Affected devices column link in the Policy conflicts view, or directly from Policy health blade. This page displays a filtered device list, when navigating from the Policy conflicts view. Affected devices only include devices that have a successful Intune sync status in the last 28 days. +You can navigate to this view from the Affected devices column link in the [Policy conflicts view](#policy-conflict-view), or directly from Policy health blade. This page displays a filtered device list, when navigating from the Policy conflicts view. Affected devices only include devices that have a successful Intune sync status in the last 28 days. **To view the alert details and perform the recommended actions:** @@ -81,9 +80,9 @@ You can navigate to this view from the Affected devices column link in the Polic 2. Navigate to **Windows Autopatch** > **Policy health** > **Affected devices** tab. 3. Select **View alert** to see the alert details. -### Affected devices alert details +### Affected devices view alert details -In this flyout, when the device is reporting conflicts due to multiple policies, each policy is displayed as a separate section in this alert. Alerts occur when the device is a member of multiple groups, and each policy conflicts with the [Expected Windows Autopatch policy](#policy-conflict-view). +In this flyout, when the device is reporting conflicts due to multiple policies, each policy is displayed, as a separate section in this alert. This occurs when the device is a member of multiple groups, and each policy conflicts with the [Expected Windows Autopatch policy](#policy-conflict-view). ## Options diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md index 5b210062a3e..4219401d769 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md @@ -1,7 +1,7 @@ --- title: Feature update status report description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Feature update status report -The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.  +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. **To view the Feature update status report:** @@ -50,7 +52,7 @@ The following information is available as optional columns in the Feature update | ----- | ----- | | Microsoft Entra device ID | The current Microsoft Entra ID recorded device ID for the device | | Serial number | The current Intune recorded serial number for the device | -| Intune last check in time | The last time the device checked in to Intune | +| Intune last check-in time | The last time the device checked in to Intune | | Service State | The Service State provided from Windows Update | | Service Substate | The Service Substate provided from Windows Update | | Client State | The Client State provided from Windows Update | @@ -73,8 +75,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Search | Use to search by device name, Microsoft Entra device ID or serial number | +| Search | Use to search by device name, Microsoft Entra device ID, or serial number | | Sort | Select the **column headings** to sort the report data in ascending and descending order. | | Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Filter | Select **Add filters** or use the filters at the top of the report to filter the results. | | Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md index f630537c12c..4e65d5e28be 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows feature update summary dashboard description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 01/22/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Windows feature update summary dashboard +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + The Summary dashboard provides a broader view of the current Windows OS update status for all devices registered with Windows Autopatch. The first part of the Summary dashboard provides you with an all-devices trend report where you can follow the deployment trends within your organization. You can view if updates were successfully installed, failing, in progress, not ready or have their Windows feature update paused. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md index 39ffb54eff0..7d7c71c4aa9 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md @@ -1,7 +1,7 @@ --- title: Feature update trending report description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Feature update trending report +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. **To view the Feature update trending report:** diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md index fadb440d952..b2b2d8bf424 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md @@ -1,7 +1,7 @@ --- title: Windows quality and feature update reports overview description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch. -ms.date: 07/10/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: overview @@ -17,6 +17,8 @@ ms.collection: # Windows quality and feature update reports overview +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + ## Windows quality update reports The Windows quality reports provide you with information about: @@ -76,7 +78,7 @@ Each status has its own set of sub statuses to further describe the status. Up to date devices are devices that meet all of the following prerequisites: - [Prerequisites](../prepare/windows-autopatch-prerequisites.md) -- [Prerequisites for device registration](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) +- [Prerequisites for device registration](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) - [Windows quality and feature update device readiness](../deploy/windows-autopatch-post-reg-readiness-checks.md) - [Post-device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) - Applied the current monthly cumulative updates @@ -89,14 +91,14 @@ Up to date devices are devices that meet all of the following prerequisites: | Sub status | Description | | ----- | ----- | | In Progress | Devices are currently installing the latest [quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-schedule) or [feature update](../operate/windows-autopatch-groups-windows-feature-update-overview.md#default-release) deployed through the Windows Autopatch release schedule. | -| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated Release management pause. For more information, see pausing and resuming a [Windows quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) or [Windows feature update](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release). | +| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated pause. For more information, see pausing and resuming a [Windows quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) or [Windows feature update](../operate/windows-autopatch-windows-feature-update-overview.md#pause-and-resume-a-release). | ### Not up to Date devices Not Up to Date means a device isn't up to date when the: - Quality or feature update is out of date, or the device is on the previous update. -- The assigned update schedule has elapsed and the device still has not applied the current release. +- The assigned update schedule elapsed and the device still didn't apply the current release. - Device has an [alert](../operate/windows-autopatch-device-alerts.md) resulting in an error and action must be taken. ### Not Ready devices diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md index 7c1283c3295..bcd381e6d12 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md @@ -1,7 +1,7 @@ --- title: Quality update status report -description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices. -ms.date: 07/08/2024 +description: Provides a per device view of the current update status for all Windows Autopatch managed devices. +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Quality update status report -The Quality update status report provides a per device view of the current update status for all Windows Autopatch enrolled devices. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Quality update status report provides a per device view of the current update status for all Windows Autopatch managed devices. **To view the Quality update status report:** @@ -53,7 +55,7 @@ The following information is available as optional columns in the Quality update | ----- | ----- | | Microsoft Entra device ID | The current Microsoft Entra ID recorded device ID for the device | | Serial number | The current Intune recorded serial number for the device | -| Intune last check in time | The last time the device checked in to Intune | +| Intune last check-in time | The last time the device checked in to Intune | | Service State | The Service State provided from Windows Update | | Service Substate | The Service Substate provided from Windows Update | | Client State | The Client State provided from Windows Update | @@ -75,8 +77,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Search | Use to search by device name, Microsoft Entra device ID or serial number | +| Search | Use to search by device name, Microsoft Entra device ID, or serial number | | Sort | Select the **column headings** to sort the report data in ascending and descending order. | | Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Filter | Select **Add filters** or use the filters at the top of the report to filter the results. | | Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md index 4752f080ec3..c145b09b4cd 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows quality update summary dashboard -description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch -ms.date: 01/22/2024 +description: Provides a summary view of the current update status for all Windows Autopatch managed devices. +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Windows quality update summary dashboard -The Summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Summary dashboard provides a summary view of the current update status for all Windows Autopatch managed devices. **To view the current update status for all your enrolled devices:** diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md index df4024c72f1..6932c1db071 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md @@ -1,7 +1,7 @@ --- title: Quality update trending report description: Provides a visual representation of the update status trend for all devices over the last 90 days. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,14 +17,16 @@ ms.collection: # Quality update trending report +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + The Quality update trending report provides a visual representation of the update status trend for all devices over the last 90 days. **To view the Quality update trending report:** -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Quality update trending**. +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. +1. Select the **Reports** tab. +1. Select **Quality update trending**. > [!NOTE] > This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. @@ -35,8 +37,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | +| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | | By percentage | Select **by percentage** to show your trending graphs and indicators by percentage. | | By device count | Select **by device count** to show your trending graphs and indicators by numeric value. | -For a description of the displayed device status trends, see [Windows quality update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). +For a description of the displayed device status trends, see [Windows quality update statuses](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md index caed55c6e27..9d2fd72bf2e 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md @@ -65,8 +65,8 @@ The following deployment steps can be used as a guide to help you to create your | Step | Description | | ----- | ----- | | **1A: Set up the service** |
                          • Prepare your environment, review existing update policies and [General Considerations](#general-considerations)
                          • Review and understand [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                          • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                          • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                          • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) completed successfully
                          | -| **1B: Confirm update service needs and configure your workloads** |
                          • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md): Expedite preferences and cadence customizations
                          • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md): Servicing version preferences
                          • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md): Set to either Manual or Automatic
                          • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md): Set to either Monthly Enterprise Channel or opt-out
                          • [Microsoft Edge](../operate/windows-autopatch-edge.md): Required. Beta and Stable Channel
                          • [Microsoft Teams](../operate/windows-autopatch-teams.md): Required. Automatic
                          | -| **1C: Consider your Autopatch groups distribution** | Organizations have a range of Windows devices including desktop computers, laptops and tablets that might be grouped across multiple logical or physical locations. When planning your Autopatch groups strategy, consider the Autopatch group structure that best fits your organizational needs. It's recommended to utilize the service defaults as much as possible. However, if necessary, you can customize the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) with additional deployment rings and/or [create your own Custom Autopatch group(s)](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group).

                          • Review your device inventory and consider a representative mix of devices across your distribution
                          • Review your Microsoft Entra groups that you wish to use to register devices into the service
                          • Review [device registration options](../deploy/windows-autopatch-device-registration-overview.md) and [register your first devices](../deploy/windows-autopatch-register-devices.md)
                          | +| **1B: Confirm update service needs and configure your workloads** |
                          • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md): Expedite preferences and cadence customizations
                          • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md): Servicing version preferences
                          • [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md): Set to either Manual or Automatic
                          • [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md): Set to either Monthly Enterprise Channel or opt-out
                          • [Microsoft Edge](../manage/windows-autopatch-edge.md): Required. Beta and Stable Channel
                          • [Microsoft Teams](../manage/windows-autopatch-teams.md): Required. Automatic
                          | +| **1C: Consider your Autopatch groups distribution** | Organizations have a range of Windows devices including desktop computers, laptops and tablets that might be grouped across multiple logical or physical locations. When planning your Autopatch groups strategy, consider the Autopatch group structure that best fits your organizational needs. It's recommended to utilize the service defaults as much as possible. However, if necessary, you can customize the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md) with additional deployment rings and/or [create your own Custom Autopatch group(s)](../deploy/windows-autopatch-groups-overview.md).

                          • Review your device inventory and consider a representative mix of devices across your distribution
                          • Review your Microsoft Entra groups that you wish to use to register devices into the service
                          • Review [device registration options](../deploy/windows-autopatch-device-registration-overview.md) and [register your first devices](../deploy/windows-autopatch-register-devices.md)
                          | | **1D: Review network optimization** | It's important to [prepare your network](../prepare/windows-autopatch-configure-network.md) to ensure that your devices have access to updates in the most efficient way, without impacting your infrastructure.

                          A recommended approach to manage bandwidth consumption is to utilize [Delivery Optimization](../prepare/windows-autopatch-configure-network.md#delivery-optimization). You can use Delivery Optimization to reduce bandwidth consumption by sharing the work of downloading these packages amongst multiple devices in your deployment. | ### Step two: Evaluate @@ -75,7 +75,7 @@ Evaluate Windows Autopatch with around 50 devices to ensure the service meets yo | Step | Description | | ----- | ----- | -| **2A: Review reporting capabilities** |
                          • [Windows quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                          • [Windows feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                          • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report)
                          Windows Autopatch quality and feature update reports provide a progress view on the latest update cycle for your devices. These reports should be reviewed often to ensure you understand the update state of your Windows Autopatch devices.

                          There might be times when using Windows Autopatch for update deployment that it's beneficial to review Windows Update for Business (WUfB) reports.

                          For example, when preparing to deploy Windows 11, you might find it useful to evaluate your devices using the [Windows feature update device readiness](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report) and [Windows feature update compatibility risks reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-compatibility-risks-report) in Intune.| +| **2A: Review reporting capabilities** |
                          • [Windows quality update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                          • [Windows feature update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                          • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report)
                          Windows Autopatch quality and feature update reports provide a progress view on the latest update cycle for your devices. These reports should be reviewed often to ensure you understand the update state of your Windows Autopatch devices.

                          There might be times when using Windows Autopatch for update deployment that it's beneficial to review Windows Update for Business (WUfB) reports.

                          For example, when preparing to deploy Windows 11, you might find it useful to evaluate your devices using the [Windows feature update device readiness](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report) and [Windows feature update compatibility risks reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-compatibility-risks-report) in Intune.| | **2B: Review operational changes** | As part of the introduction of Windows Autopatch, you should consider how the service integrates with your existing operational processes.
                          • Identify service desk and end user computing process changes
                          • Identify any alignment with third party support agreements
                          • Review the default Windows Autopatch support process and alignment with your existing Premier and Unified support options
                          • Identify IT admin process change & service interaction points
                          | | **2C: Educate end users and key stakeholders**| Educate your end users by creating guides for the Windows Autopatch end user experience.
                          • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-end-user-exp.md)
                          • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md)
                          • [Microsoft 365 Apps for enterprise updates](../manage/windows-autopatch-microsoft-365-apps-enterprise.md)
                          • [Microsoft Edge](../manage/windows-autopatch-edge.md)
                          • [Microsoft Teams](../manage/windows-autopatch-teams.md)

                          Include your IT support and help desk in the early stages of the Windows Autopatch deployment and planning process. Early involvement allows your support staff to:
                          • Gain knowledge and experience in identifying and resolving update issues more effectively
                          • Prepare them to support production rollouts. Knowledgeable help desk and support teams also help end users adopt to changes

                          Your support staff can experience a walkthrough of the Windows Autopatch admin experience through the [Windows Autopatch demo site](https://aka.ms/autopatchdemo). | | **2D: Pilot planning** | Identify target pilot group(s) of up to 500 devices. It's recommended to include a cross-section of your organizational make-up to ensure your pilot results are representative of your organizational environment. | @@ -88,7 +88,7 @@ Plan to pilot the service with around 500 devices to provide sufficient pilot co | ----- | ----- | | **3A: Register devices** | Register pilot device group(s) | | **3B: Monitor update process success** |
                          • Quality update: One to two update cycles
                          • Feature update: Set of pilot devices scheduled across several weeks
                          • Drivers and firmware: One to two update cycles
                          • Microsoft 365 Apps for enterprise (if not opted-out): One to two update cycles
                          • Microsoft Edge: One to two update cycles
                          • Microsoft Teams: One to two update cycles
                          • | -| **3C: Review reports** |
                            • [Quality update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports): Monitor data in the reports across one to two update cycles
                            • [Feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports): Monitor data in the reports across the update schedule
                            • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report): Monitor data in the report across one to two update cycles
                            | +| **3C: Review reports** |
                            • [Quality update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports): Monitor data in the reports across one to two update cycles
                            • [Feature update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports): Monitor data in the reports across the update schedule
                            • [Windows Update for Business (WUfB) reports](/mem/intune/protect/windows-update-compatibility-reports#use-the-windows-feature-update-device-readiness-report): Monitor data in the report across one to two update cycles
                            | | **3D: Implement operational changes** |
                            • Pilot Service Desk, end user computing and third party (if applicable) process changes with pilot representatives
                            • IT admins must:
                              • Review deployment progress using Windows Autopatch reports
                              • Respond to identified actions to help improve success rates
                            | | **3E: Communicate with stakeholders** | Review and action your stakeholder communication plan. | | **3F: Deployment planning** | Prepare target deployment groups for phased deployment of Windows Autopatch. | @@ -117,7 +117,7 @@ Once migrated, there are several configuration tasks that you no longer need to | Autopatch benefit | Configuration Manager | Windows Update for Business (WUfB) | | ----- | ----- | ----- | -| Automated setup and on-going configuration of Windows Update policies | Manage and perform recurring tasks such as:
                            • Download updates
                            • Distribute to distribution points
                            • Target update collections
                            | Manage "static" deployment ring policies | +| Automated setup and ongoing configuration of Windows Update policies | Manage and perform recurring tasks such as:
                            • Download updates
                            • Distribute to distribution points
                            • Target update collections
                            | Manage "static" deployment ring policies | | Automated management of deployment ring membership | Manually check collection membership and targets | Manage "static" deployment ring membership | | Maintain minimum Windows feature version and progressively move between servicing versions | Spend time developing, testing and rolling-out task sequence | Set up and deploy Windows feature update policies | | Service provides release management, signal monitoring, testing, and Windows Update deployment | Setup, target and monitor update test collections | Manage Test deployment rings and manually monitor update signals | @@ -138,7 +138,6 @@ Service management benefits include: | Windows automation and Microsoft Insights | First or third-party resources required to support and manage updates internally | | Microsoft research and insights determine the 'go/no-go' for your update deployment | Limited signals and insights from your organization to determine the 'go/no-go' for your update deployment | | Windows Autopatch might pause or roll back an update. The pause or rollback is dependent on the scope of impact and to prevent end user disruption | Manual intervention required, widening the potential impact of any update issues | -| By default, Windows Autopatch [expedites quality updates](../operate/windows-autopatch-groups-windows-quality-update-overview.md#expedited-releases) as needed. | Manual intervention required, widening the potential impact of any update issues | ### Migrating from Windows Update for Business (WUfB) to Windows Autopatch @@ -160,8 +159,8 @@ Once you have assessed your readiness state to ensure you're aligned to Windows | Step | Example timeline | Task | | ----- | ----- | ----- | -| **[Step one: Prepare > Set up the service](#step-one-prepare)** | Week one | Follow our standard guidance to turn on the Windows Autopatch service
                            • Prepare your environment, review existing update policies and [General Considerations](#general-considerations)
                            • Review and understand the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                            • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                            • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                            • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) have completed successfully
                            | -| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                            • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md)
                            • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md)
                            • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                            • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md)
                            • [Microsoft Edge](../operate/windows-autopatch-edge.md)
                            • [Microsoft Teams](../operate/windows-autopatch-teams.md)
                            • Use the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [create a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                            | +| **[Step one: Prepare > Set up the service](#step-one-prepare)** | Week one | Follow our standard guidance to turn on the Windows Autopatch service
                            • Prepare your environment, review existing update policies and [General Considerations](#general-considerations)
                            • Review and understand the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                            • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                            • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                            • Verify the [changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md) have completed successfully
                            | +| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                            • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md)
                            • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md)
                            • [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md)
                            • [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md)
                            • [Microsoft Edge](../manage/windows-autopatch-edge.md)
                            • [Microsoft Teams](../manage/windows-autopatch-teams.md)
                            • [Create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group)
                            | | **[Step two: Evaluate](#step-two-evaluate)** | Week one to month two | Evaluate with around 50 devices for one update cycle to confirm the correct service configurations are in place | | **[Step three: Pilot](#step-three-pilot)** | Month two to three | Pilot with around 500 - 5000 devices for one update cycle to ensure you can further validate with your key stakeholders and Service Desk teams | | **[Step four: Deploy](#step-four-deploy)** | Month three to six | Phase deployments as necessary to migrate your estate. You can move as quickly as you feel comfortable | @@ -179,7 +178,7 @@ When you migrate from Configuration Manager to Windows Autopatch, the fastest pa | **1** | Turn on co-management | If you're using co-management across Configuration Manager and your managed devices, you meet the key requirements to use Windows Autopatch.

                            If you don't have co-management, see [How to use co-management in Configuration Manager](/mem/configmgr/comanage/how-to-enable) | | **2** | Use required co-management workloads | Using Windows Autopatch requires that your managed devices use the following three co-management workloads:
                            • Windows Update policies workload
                            • Device configuration workload
                            • Office Click-to-Run apps workload

                            If you have these workloads configured, you meet the key requirements to use Windows Autopatch. If you don't have these workloads configured, review [How to switch Configuration Manager workloads to Intune](/mem/configmgr/comanage/how-to-switch-workloads) | | **3** | Prepare your policies | You should consider any existing policy configurations in your Configuration Manager (or on-premises) environment that could impact your deployment of Windows Autopatch. For more information, review [General considerations](#general-considerations) | -| **4** | Ensure Configuration Manager collections or Microsoft Entra device groups readiness | To move devices to Windows Autopatch, you must register devices with the Windows Autopatch service. To do so, use either Microsoft Entra device groups, or Configuration Manager collections. Ensure you have either Microsoft Entra device groups or Configuration Manager collections that allow you to evaluate, pilot and then migrate to the Windows Autopatch service. For more information, see [Register your devices](../deploy/windows-autopatch-register-devices.md#before-you-begin). | +| **4** | Ensure Configuration Manager collections or Microsoft Entra device groups readiness | To move devices to Windows Autopatch, you must register devices with the Windows Autopatch service. To do so, use either Microsoft Entra device groups, or Configuration Manager collections. Ensure you have either Microsoft Entra device groups or Configuration Manager collections that allow you to evaluate, pilot and then migrate to the Windows Autopatch service. For more information, see [Register your devices](../deploy/windows-autopatch-register-devices.md). | ### Optimized deployment path: Configuration Manager to Windows Autopatch @@ -188,7 +187,7 @@ Once you have assessed your readiness state to ensure you're aligned to Windows | Step | Example timeline | Task | | ----- | ----- | ----- | | **[Step one: Prepare > Set up the service](#step-one-prepare)** | Week one | Follow our standard guidance to turn on the Windows Autopatch service
                            • Prepare your environment, review existing update policies and [General Considerations](#general-considerations).
                            • Review and understand the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) when enrolling into the service
                            • Enroll into the service and [add your admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                            • Review [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                            • Verify the [changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) have completed successfully.
                            | -| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                            • [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md)
                            • [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md)
                            • [Driver and firmware updates](../operate/windows-autopatch-manage-driver-and-firmware-updates.md)
                            • [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md)
                            • [Microsoft Edge](../operate/windows-autopatch-edge.md)
                            • [Microsoft Teams](../operate/windows-autopatch-teams.md)
                            • Use the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group) or [create a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                            | +| **[Step one: Prepare > Adjust the service configuration based on your migration readiness](#step-one-prepare)** | Week one |
                            • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md)
                            • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md)
                            • [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md)
                            • [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md)
                            • [Microsoft Edge](../manage/windows-autopatch-edge.md)
                            • [Microsoft Teams](../manage/windows-autopatch-teams.md)
                            • [Create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group)
                            | | **[Step two: Evaluate](#step-two-evaluate)** | Week one to month two | Evaluate with around 50 devices for one update cycle to confirm the correct service configurations are in place | | **[Step three: Pilot](#step-three-pilot)** | Month two to three | Pilot with around 500 - 5000 devices for one update cycle to ensure you can further validate with your key stakeholders and Service Desk teams | | **[Step four: Deploy](#step-four-deploy)** | Month three to six | Phase deployments as necessary to migrate your estate. You can move as quickly as you feel comfortable | @@ -270,9 +269,9 @@ For example, Configuration Manager Software Update Policy settings exclude Autop #### Servicing profiles for Microsoft 365 Apps for enterprise -You can use automation to deliver monthly updates to Microsoft 365 Apps for enterprise directly from the Office Content Delivery Network (CDN) using [Servicing profiles](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#compatibility-with-servicing-profiles). A servicing profile takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#device-eligibility) regardless of existing management tools in your environment. +You can use automation to deliver monthly updates to Microsoft 365 Apps for enterprise directly from the Office Content Delivery Network (CDN) using [Servicing profiles](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#compatibility-with-servicing-profiles). A servicing profile takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. The servicing profile affects all devices that meet the [device eligibility requirements](../manage/windows-autopatch-microsoft-365-apps-enterprise.md) regardless of existing management tools in your environment. -You can consider retargeting servicing profiles to non-Windows Autopatch devices or if you plan to continue using them, you can [block Windows Autopatch delivered Microsoft 365 App updates](/windows/deployment/windows-autopatch/operate/windows-autopatch-microsoft-365-apps-enterprise#allow-or-block-microsoft-365-app-updates) for Windows Autopatch-enrolled devices. +You can consider retargeting servicing profiles to non-Windows Autopatch devices or if you plan to continue using them, you can [block Windows Autopatch delivered Microsoft 365 App updates](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates) for Windows Autopatch-enrolled devices. ## Business case @@ -313,10 +312,9 @@ Review your original objectives and business case with your key stakeholders to If you need assistance with your Windows Autopatch deployment journey, you have the following support options: - Microsoft Account Team -- [Microsoft FastTrack](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request#microsoft-fasttrack) +- [Microsoft FastTrack](../manage/windows-autopatch-support-request.md#microsoft-fasttrack) - Windows Autopatch Service Engineering Team - - [Tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md) - - [General support request](../operate/windows-autopatch-support-request.md) + - [General support request](../manage/windows-autopatch-support-request.md) First contact your Microsoft Account team who can work with you to establish any guidance or support you might need. If you don't have a Microsoft Account Team contact or wish to explore other routes, Microsoft FastTrack offers Microsoft 365 deployment guidance for customers with 150 or more licenses of an eligible subscription at no additional cost. Finally, you can also log a support request with the Windows Autopatch Service Engineering Team. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml index da466698450..d5be9898973 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml @@ -4,7 +4,7 @@ metadata: description: Answers to frequently asked questions about Windows Autopatch. ms.service: windows-client ms.topic: faq - ms.date: 07/08/2024 + ms.date: 09/16/2024 audience: itpro ms.localizationpriority: medium manager: aaroncz @@ -16,72 +16,76 @@ title: Frequently Asked Questions about Windows Autopatch summary: This article answers frequently asked questions about Windows Autopatch. sections: - name: General - questions: - - question: What Windows versions are supported? - answer: | - Windows Autopatch works with all [supported versions of Windows 10 and Windows 11](/windows/release-health/supported-versions-windows-client) Enterprise and Professional editions. + questions: - question: What is the difference between Windows Update for Business and Windows Autopatch? answer: | - Windows Autopatch is a service that removes the need for organizations to plan and operate the update process. Windows Autopatch moves the burden from your IT to Microsoft. Windows Autopatch uses [Windows Update for Business](/windows/deployment/update/deployment-service-overview) and other service components to update devices. Both are part of Windows Enterprise E3. + Windows Autopatch is a service that removes the need for organizations to plan and operate the update process. Windows Autopatch moves the burden from your IT to Microsoft. Windows Autopatch uses [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) and other service components to update devices. Both are part of [Windows Enterprise E3+ and F3](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). - question: Is Windows 365 for Enterprise supported with Windows Autopatch? answer: | Windows Autopatch supports Windows 365 for Enterprise. Windows 365 for Business isn't supported. - - question: Does Windows Autopatch support Windows Education (A3/A5) or Windows Front Line Worker (F3) licensing? - answer: | - Autopatch isn't available for 'A'. Windows Autopatch supports some 'F' series licensing. For more information, see [More about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). - question: Will Windows Autopatch support local domain join Windows 10? answer: | - Windows Autopatch doesn't support local (on-premises) domain join. Windows Autopatch supports [Hybrid AD join](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or pure [Microsoft Entra join](/azure/active-directory/devices/concept-azure-ad-join-hybrid). + Windows Autopatch doesn't support local (on-premises) domain join. Windows Autopatch supports [Microsoft Hybrid Entra join](/entra/identity/devices/concept-hybrid-join) or [Microsoft Entra join](/entra/identity/devices/concept-directory-join). - question: Will Windows Autopatch be available for state and local government customers? answer: | Windows Autopatch is available for all Windows E3 customers using Azure commercial cloud. However, Autopatch isn't currently supported for government cloud (GCC) customers. Although Windows 365 Enterprise is in the Azure Commercial cloud, when Windows 365 Enterprise is used with a GCC customer tenant, Autopatch is not supported. - - question: What if I enrolled into Windows Autopatch using the promo code? Will I still have access to the service? - answer: | - Yes. For those who used the promo code to access Windows Autopatch during public preview, you'll continue to have access to Windows Autopatch even when the promo code expires. There's no additional action you have to take to continue using Windows Autopatch. + - question: How do I access Windows Autopatch? + answer: | + You can access Windows Autopatch through Intune. For more information, see [Start using Windows Autopatch](../prepare/windows-autopatch-feature-activation.md#use-microsoft-intune-for-windows-autopatch) and [Prerequisites](../prepare/windows-autopatch-prerequisites.md) to ensure you meet the licensing requirements to activate all [Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses). - name: Requirements questions: + - question: What are the licensing requirements for Windows Autopatch? + answer: | + Business Premium and A3+ licenses include: + - Microsoft 365 Business Premium (for more information on available licenses, see Microsoft 365 licensing) + - Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) + - Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) + - Windows 10/11 Enterprise E3 or E5 VDA + To [activate all Windows Autopatch features](../overview/windows-autopatch-overview.md#features-and-capabilities), you must have Windows 10/11 Enterprise E3+ or F3 (included in Microsoft 365 F3, E3, or E5) licenses. [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you when you have Windows 10/11 Enterprise E3+ or F3 licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). The following licenses provide access to the Windows Autopatch features included in Business premium and A3+ licenses and its additional features after you activate Windows Autopatch features: + - Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) + - Windows 10/11 Enterprise E3 or E5 VDA - question: What are the prerequisites for Windows Autopatch? answer: | - - [Supported Windows 10/11 Enterprise and Professional edition versions](/windows/release-health/supported-versions-windows-client) - - [Azure Active Directory (Azure AD) Premium](/azure/active-directory/fundamentals/active-directory-whatis#what-are-the-azure-ad-licenses) - - [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) - - [Microsoft Intune](https://www.microsoft.com/cloud-platform/microsoft-intune) + - [Microsoft Entra ID](/mem/configmgr/comanage/overview#microsoft-entra-id)(for co-management) + - [Microsoft Entra hybrid joined devices](/entra/identity/devices/concept-hybrid-join) or [Microsoft Entra joined devices](/entra/identity/devices/concept-directory-join) + - Microsoft Intune (include Configuration Manager 2010 or greater via co-management) Additional prerequisites for devices managed by Configuration Manager: - [Configuration Manager Co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements) - [A supported version of Configuration Manager](/mem/configmgr/core/servers/manage/updates#supported-versions) - [Switch workloads for device configuration, Windows Update and Microsoft 365 Apps from Configuration Manager to Intune](/mem/configmgr/comanage/how-to-switch-workloads) (minimum Pilot Intune. Pilot collection must contain the devices you want to register into Autopatch.) - - question: What are the licensing requirements for Windows Autopatch? + - question: What are the Intune permissions needed to operate Windows Autopatch? answer: | - - Windows Autopatch is included with Window 10/11 Enterprise E3 or higher (user-based only) or F3. For more information, see [More about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). - - [Azure AD Premium](/azure/active-directory/fundamentals/active-directory-whatis#what-are-the-azure-ad-licenses) (for co-management) - - [Microsoft Intune](/mem/intune/fundamentals/licenses) (includes Configuration Manager 2010 or greater via co-management) + You must use the Microsoft Entra Global Administrator role to activate Windows Autopatch features. For registering devices, managing update deployment and reporting tasks, use the Intune Service Administrator role. For more information, see [Built-in roles for device registration](../deploy/windows-autopatch-device-registration-overview.md#built-in-roles-required-for-device-registration). - question: Are there hardware requirements for Windows Autopatch? answer: | No, Windows Autopatch doesn't require any specific hardware. However, general hardware requirements for updates are still applicable. For example, to deliver Windows 11 to your Autopatch devices they must meet [specific hardware requirements](/windows/whats-new/windows-11-requirements). Windows devices must be supported by your hardware OEM. - name: Device registration - questions: - - question: Can Autopatch customers individually approve or deny devices? + questions: + - question: Who can register devices into Windows Autopatch? answer: | - No you can't individually approve or deny devices. Once a device is registered with Windows Autopatch, updates are rolled out to the devices according to its ring assignment. Individual device level control isn't supported. + You can only register devices into Windows Autopatch if you have E3+ or F3 licenses and have [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). - question: Does Autopatch on Windows 365 Cloud PCs have any feature difference from a physical device? answer: | - No, Windows 365 Enterprise Cloud PC's support all features of Windows Autopatch. For more information, see [Virtual devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices#virtual-devices). + No, Windows 365 Enterprise Cloud PC's support all features of Windows Autopatch. For more information, see [Virtual devices](../deploy/windows-autopatch-register-devices.md#windows-autopatch-on-azure-virtual-desktop-workloads). - question: Do my Cloud PCs appear any differently in the Windows Autopatch admin center? answer: | - Cloud PC displays the model as the license type you've provisioned. For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices#windows-autopatch-on-windows-365-enterprise-workloads). + Cloud PC displays the model as the license type you've provisioned. For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](../deploy/windows-autopatch-register-devices.md#windows-autopatch-on-windows-365-enterprise-workloads). - question: Can I run Autopatch on my Windows 365 Business Workloads? answer: | - No. Autopatch is only available on enterprise workloads. For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices#windows-autopatch-on-windows-365-enterprise-workloads). + No. Autopatch is only available on enterprise workloads. For more information, see [Windows Autopatch on Windows 365 Enterprise Workloads](../deploy/windows-autopatch-register-devices.md#windows-autopatch-on-windows-365-enterprise-workloads). - question: Can you change the policies and configurations created by Windows Autopatch? answer: | - No. Don't change, edit, add to, or remove any of the configurations. Doing so might cause unintended configuration conflicts and impact the Windows Autopatch service. For more information about policies and configurations, see [Changes made at tenant enrollment](/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant). + No. Don't change, edit, add to, or remove any of the configurations. Doing so might cause unintended configuration conflicts and impact the Windows Autopatch service. For more information about policies and configurations, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). - question: How can I represent our organizational structure with our own deployment cadence? answer: | [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md) helps you manage updates in a way that makes sense for your businesses. For more information, see [Windows Autopatch groups overview](../deploy/windows-autopatch-groups-overview.md) and [Manage Windows Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md). - - name: Update management + - name: Manage updates questions: + - question: Who can manage updates with activated Windows Autopatch features? + answer: | + This only applies if you have E3+ or F3 licenses and have activated Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). - question: What systems does Windows Autopatch update? answer: | - Windows 10/11 quality updates: Windows Autopatch manages all aspects of deployment rings. @@ -91,43 +95,35 @@ sections: - Microsoft Teams: Windows Autopatch allows eligible devices to benefit from the standard automatic update channels and will provide support for issues with Teams updates. - question: What does Windows Autopatch do to ensure updates are done successfully? answer: | - For Windows quality and feature updates, updates are applied to devices in the Test ring first. The devices are evaluated, and then rolled out to the First, Fast then Broad rings. There's an evaluation period at each progression. This process is dependent on customer testing and verification of all updates during these rollout stages. The outcome is to ensure that registered devices are always up to date and disruption to business operations is minimized to free up your IT department from that ongoing task. + For Windows quality and feature updates, updates are applied to devices in a gradual manner. There's an evaluation period at each progression. This process is dependent on customer testing and verification of all updates during these rollout stages. The outcome is to ensure that registered devices are always up to date and disruption to business operations is minimized to free up your IT department from that ongoing task. - question: What happens if there's an issue with an update? answer: | Autopatch relies on the following capabilities to help resolve update issues: - - Pausing and resuming: For more information about pausing and resuming updates, see [pausing and resuming Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md#pause-and-resume-a-release). - - Rollback: For more information about Microsoft 365 Apps for enterprise, see [Update controls for Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#microsoft-365-apps-for-enterprise-update-controls). + - Pausing and resuming: For more information about pausing and resuming updates, see [pausing and resuming Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md#pause-and-resume-a-release). + - Rollback: For more information about Microsoft 365 Apps for enterprise, see [Update controls for Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#microsoft-365-apps-for-enterprise-update-controls). - question: Can I permanently pause a Windows feature update deployment? answer: | - Yes. Windows Autopatch provides a [permanent pause of a feature update deployment](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release). + Yes. Windows Autopatch provides a [permanent pause of a feature update deployment](../manage/windows-autopatch-windows-feature-update-overview.md#pause-and-resume-a-release). - question: Will Windows quality updates be released more quickly after vulnerabilities are identified, or what is the regular cadence of updates? answer: | - For zero-day threats, Autopatch will have an [expedited release cadence](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases). For normal updates Autopatch, uses a [regular release cadence](../operate/windows-autopatch-wqu-overview.md#windows-quality-update-releases) starting with devices in the Test ring and completing with general rollout to the Broad ring. + For zero-day threats, Autopatch will have an [Out of Band release](../manage/windows-autopatch-windows-quality-update-overview.md#out-of-band-releases). For normal updates Autopatch, uses a [regular release cadence](../manage/windows-autopatch-windows-quality-update-overview.md) starting with devices in the Test ring and completing with general rollout to the Broad ring. - question: Can customers configure when to move to the next ring or is it controlled by Windows Autopatch? answer: | The decision of when to move to the next ring is handled by Windows Autopatch; it isn't customer configurable. - - question: Can you customize the scheduling of an update rollout to only install on certain days and times? - answer: | - No, you can't customize update scheduling. However, you can specify [active hours](../manage/windows-autopatch-windows-quality-update-end-user-exp.md) to prevent users from updating during business hours. - question: Does Autopatch support include and exclude groups, or dynamic groups to define deployment ring membership? answer: | - Windows Autopatch doesn't support managing update deployment ring membership using your Microsoft Entra groups. For more information, see [Moving devices in between deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings). + Windows Autopatch doesn't support managing update deployment ring membership using your Microsoft Entra groups. For more information, see [Move devices in between deployment rings](../deploy/windows-autopatch-register-devices.md#move-devices-in-between-deployment-rings). - question: Does Autopatch have two release cadences per update or are there two release cadences per-ring? answer: | - The release cadences are defined based on the update type. For example, a [regular cadence](../operate/windows-autopatch-windows-quality-update-overview.md) (for a Windows quality update would be a gradual rollout from the Test ring to the Broad ring over 14 days whereas an [expedited release](../operate/windows-autopatch-windows-quality-update-overview.md#expedited-releases) would roll out more rapidly. + The release cadences are defined based on the update type. For example, a [regular cadence](../manage/windows-autopatch-windows-quality-update-overview.md) (for a Windows quality update would be a gradual rollout from the Test ring to the Broad ring over 14 days whereas an [Out of Band release](../manage/windows-autopatch-windows-quality-update-overview.md#out-of-band-releases) would roll out more rapidly. - name: Support questions: - question: What support is available for customers who need help with onboarding to Windows Autopatch? answer: | - The FastTrack Center is the primary mode of support for customers who need assistance from Microsoft to meet the pre-requisites (such as Intune and Azure or Hybrid AD) for onboarding to Windows Autopatch. For more information, see [Microsoft FastTrack for Windows Autopatch](../operate/windows-autopatch-support-request.md#microsoft-fasttrack). When you've onboarded with Windows Autopatch, you can [submit a support request](../operate/windows-autopatch-support-request.md) with the Windows Autopatch Service Engineering Team. + The FastTrack Center is the primary mode of support for customers who need assistance from Microsoft to meet the pre-requisites (such as Intune and Azure or Hybrid AD) for onboarding to Windows Autopatch. For more information, see [Microsoft FastTrack for Windows Autopatch](../manage/windows-autopatch-support-request.md#microsoft-fasttrack). If you have [Windows Enterprise E3+ or E5 licenses](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses) and you've [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), you can [submit a support request](../manage/windows-autopatch-support-request.md) with the Windows Autopatch Service Engineering Team. - question: Does Windows Autopatch Support Dual Scan for Windows Update? answer: | Dual Scan for Windows has been deprecated and replaced with the [scan source policy](/windows/deployment/update/wufb-wsus). Windows Autopatch supports the scan source policy if the Feature updates, and Windows quality updates workloads are configured for Windows update. If Feature and Windows updates are configured for WSUS, it could cause disruptions to the service and your release schedules. - - name: Other - questions: - - question: Are there Autopatch specific APIs or PowerShell scripts available? - answer: | - Programmatic access to Autopatch isn't currently available. additionalContent: | ## Additional Content - [Provide feedback](https://go.microsoft.com/fwlink/?linkid=2195593) or start a discussion in our [Windows Autopatch Tech Community](https://aka.ms/Community/WindowsAutopatch) + [Provide feedback](https://go.microsoft.com/fwlink/?linkid=2195593) or start a discussion in our [Windows Autopatch Tech Community](https://aka.ms/Community/WindowsAutopatch) \ No newline at end of file diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md index e608764ac90..386ec22830d 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md @@ -1,7 +1,7 @@ --- title: What is Windows Autopatch? description: Details what the service is and shortcuts to articles. -ms.date: 07/08/2024 +ms.date: 09/27/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: overview @@ -17,6 +17,9 @@ ms.reviewer: hathind # What is Windows Autopatch? +> [!IMPORTANT] +> In September, Windows Update for Business deployment service unified under Windows Autopatch. Unification is going through a gradual rollout over the next several weeks. If your experience looks different from the documentation, you didn't receive the unified experience yet. Review [Prerequisites](../prepare/windows-autopatch-prerequisites.md) and [Features and capabilities](#features-and-capabilities) to understand licensing and feature entitlement. + Windows Autopatch is a cloud service that automates Windows, Microsoft 365 Apps for enterprise, Microsoft Edge, and Microsoft Teams updates to improve security and productivity across your organization. ## Unique to Windows Autopatch @@ -30,43 +33,62 @@ Rather than maintaining complex digital infrastructure, businesses want to focus - **Onboard new services**: Windows Autopatch makes it easy to enroll and minimizes the time required from your IT Admins to get started. - **Minimize end user disruption**: Windows Autopatch releases updates in sequential deployment rings, and responding to reliability and compatibility signals, user disruptions due to updates are minimized. -Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. +Windows Autopatch helps you minimize the involvement of your scarce IT resources in the planning and deployment of updates for Windows, Microsoft 365 Apps, Microsoft Edge, or Teams. Windows Autopatch uses careful rollout sequences and communicates with you throughout the release, allowing your IT Admins can focus on other activities and tasks. -## Update management +## Features and capabilities -The goal of Windows Autopatch is to deliver software updates to registered devices; the service frees up IT and minimizes disruptions to your end users. Once a device is registered with the service, Windows Autopatch takes on several areas of management: +### Business Premium and A3+ licenses -| Management area | Service level objective | -| ----- | ----- | -| [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) | Windows Autopatch aims to keep at least 95% of eligible devices on the latest Windows quality update 21 days after release. | -| [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md) | Windows Autopatch aims to keep at least 99% of eligible devices on a supported version of Windows so that they can continue receiving Windows feature updates. | -| [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) | Windows Autopatch aims to keep at least 90% of eligible devices on a supported version of the Monthly Enterprise Channel (MEC). | -| [Microsoft Edge](../operate/windows-autopatch-edge.md) | Windows Autopatch configures eligible devices to benefit from Microsoft Edge's progressive rollouts on the Stable channel. | -| [Microsoft Teams](../operate/windows-autopatch-teams.md) | Windows Autopatch allows eligible devices to benefit from the standard automatic update channel. | +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] -For each management area, there's a set of eligibility requirements that determine if the device receives that specific update. An example of an eligibility criteria is that the device must have access to the required network endpoints for the Windows update. It's your responsibility to ensure that devices are meeting eligibility requirements for each management area. +The goal of Windows Autopatch is to deliver software updates to registered devices; the service frees up IT and minimizes disruptions to your end users. Once a device is registered with the service, you have access to the following features through the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): -To determine if we're meeting our service level objectives, all eligible devices are labeled as either "Healthy" or "Unhealthy". Healthy devices are meeting the eligibility requirements for that management area and unhealthy devices aren't. If Windows Autopatch falls below any service level objective for a management area, an incident is raised. Then, we bring the service back into compliance. +| Features included with Business Premium and A3+ licenses | Description | +| --- | --- | +| [Update rings](../manage/windows-autopatch-update-rings.md) | You can manage Update rings for Windows 10 and later devices with Windows Autopatch. For more information, see [Manage Update rings](../manage/windows-autopatch-update-rings.md). | +| [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) | With Windows Autopatch, you can manage Windows quality update profiles for Windows 10 and later devices. You can expedite a specific Windows quality update using targeted policies. | +| [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) | Windows Autopatch provides tools to assist with the controlled roll out of annual Windows feature updates. | +| [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md) | You can manage and control your driver and firmware updates with Windows Autopatch.| +| [Intune reports](/mem/intune/fundamentals/reports) | Use Intune reports to monitor the health and activity of endpoints in your organization.| -Windows Autopatch monitors in-progress updates. Depending on the criticality of the update, the service may decide to expedite the update. If we detect an issue during release, we may pause or roll back the update. Since each management area has a different monitoring and update control capabilities, you review the documentation for each area to familiarize yourself with the service. +> [!IMPORTANT] +> Microsoft 365 Business Premium and Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) do **not** have access to all Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). -## Messages +### Windows Enterprise E3+ and F3 licenses -To stay informed of upcoming changes, including new and changed features, planned maintenance, or other important announcements, navigate to [Microsoft 365 admin center > Message center](https://admin.microsoft.com/adminportal/home#/MessageCenter). +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -## Accessibility +In addition to the features included in [Business Premium and A3+ licenses](#business-premium-and-a3-licenses), if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5), you have access to all of Windows Autopatch features in your tenant. When you [activate Windows Autopatch](../prepare/windows-autopatch-feature-activation.md), you have access to the following features through the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431): -Microsoft remains committed to the security of your data and the [accessibility](https://www.microsoft.com/trust-center/compliance/accessibility) of our services. For more information, see the [Microsoft Trust Center](https://www.microsoft.com/trust-center) and the [Office Accessibility Center](https://support.office.com/article/ecab0fcf-d143-4fe8-a2ff-6cd596bddc6d). +| Features included in Windows Enterprise E3+ and F3 licenses | Description | +| --- | --- | +| [Autopatch groups](../deploy/windows-autopatch-groups-overview.md) | You can manage update deployment based on your audience.

                            An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates policy for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates).

                            For more information about workloads supported by Autopatch groups, see [Software update workloads](../deploy/windows-autopatch-groups-overview.md#software-update-workloads).

                            | +| [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) | In addition to the [Business Premium and A3+ capabilities](#business-premium-and-a3-licenses), Windows Autopatch:
                            • Aims to keep at least 95% of [Up to Date devices](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. For more information, see [Windows quality update Service Level Objective](../manage/windows-autopatch-windows-quality-update-overview.md#service-level-objective).
                            | +| [Multi-phase release policies with feature updates](../manage/windows-autopatch-windows-feature-update-overview.md#multi-phase-feature-update) | In addition to the [Business Premium and A3+ capabilities](#business-premium-and-a3-licenses), with Windows Autopatch, you can create customizable feature update deployments using multiple phases for your existing Autopatch groups. These phased releases can be tailored to meet your organizational unique needs.| +| [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md) | In addition to the [Business Premium and A3+ capabilities](#business-premium-and-a3-licenses), with Windows Autopatch, you can:
                            • Choose to receive driver and firmware updates automatically, or self-manage the deployment
                            • Control the flow of all drivers to an Autopatch group or rings within an Autopatch group
                            • Control the flow of a specific driver or firmware across your entire tenant via approvals
                            • Approve and deploy [other drivers and firmware](../manage/windows-autopatch-manage-driver-and-firmware-updates.md#other-drivers-and-firmware) that previously couldn’t be centrally managed
                            | +| [Microsoft 365 Apps for enterprise updates](../manage/windows-autopatch-microsoft-365-apps-enterprise.md) | Windows Autopatch aims to keep at least 90% of eligible devices on a supported version of the Monthly Enterprise Channel (MEC). | +| [Microsoft Edge updates](../manage/windows-autopatch-edge.md) | Windows Autopatch configures eligible devices to benefit from Microsoft Edge's progressive rollouts on the Stable channel. | +| [Microsoft Teams updates](../manage/windows-autopatch-teams.md) | Windows Autopatch allows eligible devices to benefit from the standard automatic update channel. | +| [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md) | When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch raises alerts and detailed recommended actions to ensure healthy operation of the service. | +| Enhanced [Windows quality and feature update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md) and [device alerts](../monitor/windows-autopatch-device-alerts.md) | Using Windows quality and feature update reports, you can monitor and remediate Windows Autopatch managed devices that are Not up to Date and resolve any device alerts to bring Windows Autopatch managed devices back into compliance. | +| [Submit support requests](../manage/windows-autopatch-support-request.md) with the Windows Autopatch Service Engineering Team | When you activate additional Autopatch features, you can submit, manage, and edit support requests. | + +## Communications + +### [Business Premium and A3+](#tab/business-premium-a3-communications) + +To stay informed of new and changed features and other announcements, navigate to [Microsoft 365 admin center > Message center](https://admin.microsoft.com/adminportal/home#/MessageCenter). -## Need more details? +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-communications) -| Area | Description | -| ----- | ----- | -| Prepare | The following articles describe the mandatory steps to prepare and enroll your tenant into Windows Autopatch:
                            • [Prerequisites](../prepare/windows-autopatch-prerequisites.md)
                            • [Configure your network](../prepare/windows-autopatch-configure-network.md)
                            • [Enroll your tenant](../prepare/windows-autopatch-enroll-tenant.md)
                            • [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
                            • [Roles and responsibilities](../overview/windows-autopatch-roles-responsibilities.md)
                            | -| Deploy | Once you've enrolled your tenant, this section instructs you to:
                            • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                            • [Register your devices](../deploy/windows-autopatch-register-devices.md)
                            • [Manage Windows Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md)
                            | -| Operate | This section includes the following information about your day-to-day life with the service:
                            • [Update management](../operate/windows-autopatch-groups-update-management.md)
                            • [Windows quality and feature update reports](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md)
                            • [Maintain your Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md)
                            • [Submit a support request](../operate/windows-autopatch-support-request.md)
                            • [Exclude a device](../operate/windows-autopatch-exclude-device.md)
                            -| References | This section includes the following articles:
                            • [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md)
                            • [Windows update policies](../references/windows-autopatch-windows-update-unsupported-policies.md)
                            • [Microsoft 365 Apps for enterprise update policies](../references/windows-autopatch-microsoft-365-policies.md)
                            | +To stay informed of upcoming changes, including new and changed features, planned maintenance, release and status communications, or other important announcements, navigate to [Microsoft 365 admin center > Message center](https://admin.microsoft.com/adminportal/home#/MessageCenter). + +--- + +## Accessibility + +Microsoft remains committed to the security of your data and the [accessibility](https://www.microsoft.com/trust-center/compliance/accessibility) of our services. For more information, see the [Microsoft Trust Center](https://www.microsoft.com/trust-center) and the [Office Accessibility Center](https://support.office.com/article/ecab0fcf-d143-4fe8-a2ff-6cd596bddc6d). -### Have feedback or would like to start a discussion? +## Have feedback or would like to start a discussion? You can [provide feedback](https://go.microsoft.com/fwlink/?linkid=2195593) or start a discussion in our [Windows Autopatch Tech Community](https://aka.ms/Community/WindowsAutopatch). diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md index 8c3ecf4bbef..e0b6c632479 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md @@ -1,7 +1,7 @@ --- title: Privacy description: This article provides details about the data platform and privacy compliance for Autopatch -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -17,102 +17,152 @@ ms.collection: # Privacy -Windows Autopatch is a cloud service for enterprise customers designed to keep employees' Windows devices updated. This article provides details about data platform and privacy compliance for Windows Autopatch. +Windows Autopatch is a cloud service for enterprise customers designed to keep Windows devices updated. This article provides details about data platform and privacy compliance for Windows Autopatch. ## Windows Autopatch data sources and purpose -Windows Autopatch provides its service to enterprise customers, and properly administers customers' enrolled devices by using data from various sources. +Autopatch collects and stores data according to the [Microsoft Privacy Statement](https://go.microsoft.com/fwlink/?LinkId=521839). + +### [Business Premium and A3+](#tab/data-sources-forbusiness-premium-a3-data-sources) + +Data provided by the customer or generated by the service during normal operation is stored. For example, when a device is targeted with a policy, information is stored enabling the service to deliver content to targeted devices. + +Business Premium and A3+ licenses require the use of Windows Diagnostic data. For more information, see [Diagnostic data in Windows Autopatch](#microsoft-windows-1011-diagnostic-data). + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-data-sources) + +When you've [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), data from various sources is used to properly administer enrolled devices and monitor that the service is working properly. The sources include Microsoft Entra ID, Microsoft Intune, and Microsoft Windows 10/11. The sources provide a comprehensive view of the devices that Windows Autopatch manages. | Data source | Purpose | -| ------ | ------ | +| ---- | ---- | | [Microsoft Windows 10/11 Enterprise](/windows/windows-10/) | Management of device setup experience, managing connections to other services, and operational support for IT pros. | | [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) | Uses Windows 10/11 Enterprise diagnostic data to provide additional information on Windows 10/11 update. | -| [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) | Device management and to keep your data secure. The following endpoint management data sources are used:
                            • [Microsoft Entra ID](/azure/active-directory/): Authentication and identification of all user accounts.
                            • [Microsoft Intune](/mem/intune/): Distributing device configurations, device management and application management.
                            +| [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) | Device management and to keep your data secure. The following endpoint management data sources are used:
                            • [Microsoft Entra ID](/entra/identity/): Authentication and identification of all user accounts.
                            • [Microsoft Intune](/mem/intune/): Distributing device configurations, device management and application management.
                            | | [Windows Autopatch](https://go.microsoft.com/fwlink/?linkid=2109431) | Data provided by the customer or generated by the service during running of the service. | | [Microsoft 365 Apps for enterprise](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans)| Management of Microsoft 365 Apps. | +--- + ## Windows Autopatch data process and storage -Windows Autopatch relies on data from multiple Microsoft products and services to provide its service to enterprise customers. +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] +Windows Autopatch relies on data from multiple Microsoft products and services to provide its service to enterprise customers. To protect and maintain enrolled devices, we process and copy data from these services to Windows Autopatch. When we process data, we follow the documented directions you provide as referenced in the [Online Services Terms](https://www.microsoft.com/licensing/product-licensing/products) and [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement). Processor duties of Windows Autopatch include ensuring appropriate confidentiality, security, and resilience. Windows Autopatch employs additional privacy and security measures to ensure proper handling of personal identifiable data. ## Windows Autopatch data storage and staff location -Windows Autopatch stores its data in the Azure data centers based on your data residency. For more information, see [Microsoft 365 data center locations](/microsoft-365/enterprise/o365-data-locations). +Data obtained by Windows Autopatch and other services are required to keep the service operational. If a device is removed from Windows Autopatch, we keep data for a maximum of 30 days. For more information on data retention, see [Data retention, deletion, and destruction in Microsoft 365](/compliance/assurance/assurance-data-retention-deletion-and-destruction-overview). -> [!IMPORTANT] ->
                            • As of November 8, 2022, only new Windows Autopatch customers (EU, UK, Africa, Middle East) will have their data live in the European data centers.
                            • Existing European Union (EU) Windows Autopatch customers will move from the North American data centers to the European data centers by the end of 2022.
                            • If you're an existing Windows Autopatch customer, but not part of the European Union, data migration from North America to your respective data residency will occur next year.
                            +### [Business Premium and A3+](#tab/business-premium-a3-data-storage) -Data obtained by Windows Autopatch and other services are required to keep the service operational. If a device is removed from Windows Autopatch, we keep data for a maximum of 30 days. For more information on data retention, see [Data retention, deletion, and destruction in Microsoft 365](/compliance/assurance/assurance-data-retention-deletion-and-destruction-overview). +Data stored in this part of the service is stored only in two regions, either Azure’s north American data centers or its European ones. -Windows Autopatch Service Engineering Team is in the United States, India and Romania. +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-data-storage) + +Windows Autopatch stores its data in the Azure data centers based on your data residency. For more information, see [Microsoft 365 data center locations](/microsoft-365/enterprise/o365-data-locations). + +The Windows Autopatch Service Engineering Team is in the United States, India, and Romania. + +--- ## Microsoft Windows 10/11 diagnostic data -Windows Autopatch uses [Windows 10/11 Enhanced diagnostic data](/windows/privacy/windows-diagnostic-data) to keep Windows secure, up to date, fix problems, and make product improvements. +Windows Autopatch uses Windows diagnostic data to keep Windows secure, up to date, fix problems, and make product improvements. Learn more about configuring diagnostic data for your organization in Intune. + +### [Business Premium and A3+](#tab/business-premium-a3-diagnostic-data) -The enhanced diagnostic data setting includes more detailed information about the devices enrolled in Windows Autopatch and their settings, capabilities, and device health. When enhanced diagnostic data is selected, data, including required diagnostic data, are collected. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection) about the Windows 10/11 diagnostic data setting and data collection. +To take advantage of the unique deployment scheduling controls and protections tailored to your population and to [deploy driver updates](/windows/deployment/update/deployment-service-drivers), devices must share diagnostic data with Microsoft. For these features, at minimum, the deployment service requires devices to send [diagnostic data](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings) at the *Required* level for these features. -The diagnostic data terminology will change in future versions of Windows. Windows Autopatch is committed to processing only the data that the service needs. The diagnostic level will change to **Optional**, but Windows Autopatch will implement the limited diagnostic policies to fine-tune diagnostic data collection required for the service. For more information, see [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection). +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-diagnostic-data) + +When you've [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), Windows Autopatch creates the “Windows Autopatch – Data Collection Policy” and assigns it to enrolled devices. This policy configures the following settings: + +| Setting | Value | Description | +| --- | --- | --- | +| Allow telemetry | Optional. This value was previously named “**Full**” for Windows 10 devices. For more information, see [Changes to Windows diagnostic data collection](/previous-versions/windows/it-pro/privacy/changes-to-windows-diagnostic-data-collection). | Allow the device to send diagnostic and usage telemetry data, such as Watson. For more information about diagnostic data, including what is and what isn't collected by Windows, see [diagnostic data settings](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings). | +| Limit Diagnostic Log Collection | Enabled | This policy setting specifies whether diagnostic log data can be collected when more information is needed to troubleshoot a problem. | +| Limit Dump Collection | Enabled | This policy setting limits the type of dumps that can be collected when more information is needed to troubleshoot a problem. These dumps aren't sent unless we have permission to collect optional diagnostic data. By enabling this policy setting, Windows Error Reporting is limited to sending kernel mini dumps and user mode triage dumps only. | +| Limit Enhanced Diagnostic Data Windows Analytics | Enabled | This policy setting, in combination with the Allow Telemetry policy setting, enables organizations to send Microsoft a specific set of diagnostic data for IT insights via Windows Analytics services. | +| Allow Windows Autopatch Processing | Allowed | Allows diagnostic data from this device to be processed by Windows Autopatch. | Windows Autopatch only processes and stores system-level data from Windows 10/11 optional diagnostic data that originates from enrolled devices such as application and device reliability, and performance information. Windows Autopatch doesn't process and store customers' data such as chat and browser history, voice, text, or speech data. -For more information about the diagnostic data collection of Microsoft Windows 10/11, see the [Where we store and process data](https://privacy.microsoft.com/privacystatement#mainwherewestoreandprocessdatamodule) section of the Microsoft Privacy Statement. +For more information about the diagnostic data collection of Microsoft Windows 10/11, see the [Where we store and process data section](https://privacy.microsoft.com/en-US/privacystatement#mainwherewestoreandprocessdatamodule) of the Microsoft Privacy Statement. For more information about how Windows diagnostic data is used, see: - [Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#enable-windows-diagnostic-data-processor-configuration) - [Features that require Windows diagnostic data](/mem/intune/protect/data-enable-windows-data) +--- + ## Tenant access -For more information about tenant access and changes made to your tenant upon enrolling into Windows Autopatch, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). +### [Business Premium and A3+](#tab/business-premium-a3-tenant-access) + +[!INCLUDE [windows-autopatch-business-premium-a3-licenses](../includes/windows-autopatch-business-premium-a3-licenses.md)] -### Service accounts +### [Windows Enterprise E3+ and F3 licenses](#tab/windows-enterprise-e3-f3-tenant-access) -> [!IMPORTANT] -> Starting October 12, 2022, Windows Autopatch will manage your tenant with our [enterprise application](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications). If your tenant is still using the [Windows Autopatch service accounts](windows-autopatch-privacy.md#service-accounts), you must take action. To take action or see if you need to take action, visit the [Tenant management blade](../operate/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions) in the Windows Autopatch portal. +For more information about tenant access and changes made to your tenant upon activating Windows Autopatch features, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). -Windows Autopatch creates and uses guest accounts using just-in-time access functionality when signing into a customer tenant to manage the Windows Autopatch service. To provide additional locked down control, Windows Autopatch maintains a separate conditional access policy to restrict access to these accounts. +--- -| Account name | Usage | Mitigating controls | -| ----- | ----- | -----| -| MsAdmin@tenantDomain.onmicrosoft.com |
                            • This account is a limited-service account with administrator privileges. This account is used as an Intune and User administrator to define and configure the tenant for Windows Autopatch devices.
                            • This account doesn't have interactive sign-in permissions. The account performs operations only through the service.
                            | Audited sign-ins | -| MsAdminInt@tenantDomain.onmicrosoft.com |
                            • This account is an Intune and User administrator account used to define and configure the tenant for Windows Autopatch devices.
                            • This account is used for interactive login to the customer's tenant.
                            • The use of this account is limited as most operations are exclusively through MsAdmin (non-interactive) account.
                            |
                            • Restricted to be accessed only from defined secure access workstations (SAWs) through a conditional access policy
                            • Audited sign-ins
                            | -| MsTest@tenantDomain.onmicrosoft.com | This account is a standard account used as a validation account for initial configuration and roll out of policy, application, and device compliance settings. | Audited sign-ins | +## Microsoft Windows Update for Business Reports -## Microsoft Windows Update for Business +### [Business Premium and A3+](#tab/business-premium-a3-wufb-reports) -Microsoft Windows Update for Business uses data from Windows diagnostics to analyze update status and failures. Windows Autopatch uses this data and uses it to mitigate, and resolve problems to ensure that all registered devices are up to date based on a predefined update cadence. +If you have Business Premium and A3+ licenses, when you use [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview), using diagnostic data at the following levels allows device names to appear in reporting: - +- *Optional* level (previously Full) for Windows 11 devices +- *Enhanced* level for Windows 10 devices + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-wufb-reports) + +Windows Update for Business uses data from Windows diagnostics to analyze update status and failures. When you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), this data is used to deliver reports and confirm that registered devices are up to date. + +--- ## Microsoft Entra ID +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + Identifying data used by Windows Autopatch is stored by Microsoft Entra ID in a geographical location. The geographical location is based on the location provided by the organization upon subscribing to Microsoft online services, such as Microsoft Apps for Enterprise and Azure. For more information on where your Microsoft Entra data is located, see [Microsoft Entra ID - Where is your data located?](https://msit.powerbi.com/view?r=eyJrIjoiODdjOWViZDctMWRhZS00ODUzLWI4MmQtNWM5NjBkZTBkNjFlIiwidCI6IjcyZjk4OGJmLTg2ZjEtNDFhZi05MWFiLTJkN2NkMDExZGI0NyIsImMiOjV9) ## Microsoft Intune -Microsoft Intune collects, processes, and shares data to Windows Autopatch to support business operations and services. For more information about the data collected in Intune, see [Data collection in Intune](/mem/intune/protect/privacy-data-collect) +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + +Microsoft Intune collects, processes, and shares data to Windows Autopatch to support business operations and services. For more information about the data collected in Intune, see [Data collection in Intune](/mem/intune/protect/privacy-data-collect). For more information on Microsoft Intune data locations, see [Where your Microsoft 365 customer data is stored](/microsoft-365/enterprise/o365-data-locations). Intune respects the storage location selections made by the administrator for customer data. ## Microsoft 365 Apps for enterprise -Microsoft 365 Apps for enterprise collects and shares data with Windows Autopatch to ensure those apps are up to date with the latest version. These updates are based on predefined update channels managed by Windows Autopatch. For more information on Microsoft 365 Apps's data collection and storage locations, see [Microsoft Defender for Endpoint data storage and privacy](/microsoft-365/security/defender-endpoint/data-storage-privacy#what-data-does-microsoft-defender-atp-collect). +### [Business Premium and A3+](#tab/business-premium-a3-microsoft-365) + +Microsoft 365 Apps for enterprise only collects and shares data with Windows Autopatch when you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). Windows Autopatch ensure those apps are up to date with the latest version. + +To use Windows Autopatch features, you must have the correct Enterprise license(s) and [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). For more information about Enterprise licenses and the prerequisites, see [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md). For more information about features and capabilities, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-microsoft-365) + +Microsoft 365 Apps for enterprise collects and shares data with Windows Autopatch to ensure those apps are up to date with the latest version. These updates are based on predefined update channels managed by Windows Autopatch. For more information on Microsoft 365 Apps's data collection and storage locations, see [Microsoft Defender for Endpoint data storage and privacy](/microsoft-365/enterprise/o365-data-locations). + +--- ## Major data change notification -Windows Autopatch follows a change control process as outlined in our service communication framework. +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] We notify customers through the Microsoft 365 message center, and the Windows Autopatch admin center about security incidents and major changes to the service. -Changes to the types of data gathered and where it's stored are considered a material change. We'll provide a minimum of 30 days advanced notice of this change as it's standard practice for Microsoft 365 products and services. +Changes to the types of data gathered and storage are considered a material change. We provide a minimum of 30 days advanced notice of this change as it's standard practice for Microsoft 365 products and services. ## Data subject requests @@ -128,23 +178,31 @@ These rights include: For more general information about Data Subject Requests (DSRs), see [Data Subject Requests and the GDPR and CCPA](/compliance/regulatory/gdpr-data-subject-requests). -To exercise data subject requests on data collected by the Windows Autopatch case management system, see the following data subject requests: - -| Data subject requests | Description | -| ------ | ------ | -| Data from Windows Autopatch support requests | Your IT administrator can request deletion, or extraction of data related support requests by submitting a report request at the [admin center](https://aka.ms/memadmin).

                            Provide the following information:
                            • Request type: Change request
                            • Category: Security
                            • Subcategory: Other
                            • Description: Provide the relevant device names or user names.
                            | +### [Business Premium and A3+](#tab/business-premium-a3-data-subjects) -For DSRs from other products related to the service, see the following articles: +For Data Subject Requests from other products related to the service, see the following articles: - [Windows diagnostic data](/compliance/regulatory/gdpr-dsr-windows) - [Microsoft Intune data](/compliance/regulatory/gdpr-dsr-intune) - [Microsoft Entra data](/compliance/regulatory/gdpr-dsr-azure) +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-data-subjects) + +To exercise data subject requests on data collected by the Windows Autopatch case management system, see the following data subject requests: + +| Data subject requests | Description | +| --- | --- | +| Data from Windows Autopatch support requests | Your IT administrator can request deletion, or extraction of data related support requests by submitting a report request in the [admin center](https://go.microsoft.com/fwlink/?linkid=2109431). Provide the following information:
                            • Request type: Change request
                            • Category: Security
                            • Subcategory: Other
                            • Description: Provide the relevant device names or usernames
                            | + +--- + ## Legal +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + The following is Microsoft's privacy notice to end users of products provided by organizational customers. The [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) notifies end users that when they sign into Microsoft products with a work account: 1. Their organization can control and administer their account (including controlling privacy-related settings), and access and process their data. -2. Microsoft may collect and process the data to provide the service to the organization and end users. +2. Microsoft might collect and process the data to provide the service to the organization and end users. diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md index 792d91220ee..47ec915cf27 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md @@ -19,7 +19,7 @@ ms.collection: This article outlines your responsibilities and Windows Autopatch's responsibilities when: -- [Preparing to enroll into the Windows Autopatch service](#prepare) +- [Preparing to activate Windows Autopatch features](#prepare) - [Deploying the service](#deploy) - [Operating with the service](#manage) @@ -31,12 +31,11 @@ This article outlines your responsibilities and Windows Autopatch's responsibili | Review the [FAQ](../overview/windows-autopatch-faq.yml) | :heavy_check_mark: | :x: | | [Review the service data platform and privacy compliance details](../overview/windows-autopatch-privacy.md) | :heavy_check_mark: | :x: | | Consult the [Deployment guide](../overview/windows-autopatch-deployment-guide.md) | :heavy_check_mark: | :x: | -| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | -| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place prior to enrollment | :heavy_check_mark: | :x: | +| Ensure device [prerequisites](../prepare/windows-autopatch-prerequisites.md) are met and in place prior to feature activation | :heavy_check_mark: | :x: | +| Ensure [infrastructure and environment prerequisites](../prepare/windows-autopatch-configure-network.md) are met and in place before feature activation | :heavy_check_mark: | :x: | | Prepare to remove your devices from existing unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies | :heavy_check_mark: | :x: | | [Configure required network endpoints](../prepare/windows-autopatch-configure-network.md#required-microsoft-product-endpoints) | :heavy_check_mark: | :x: | -| [Enroll tenant into the Windows Autopatch service](../prepare/windows-autopatch-enroll-tenant.md)
                            • [Fix issues identified by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md)
                            • If required, [submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md)
                            | :heavy_check_mark: | :x: | -| [Manage and respond to tenant enrollment support requests](../prepare/windows-autopatch-enrollment-support-request.md) | :x: | :heavy_check_mark: | +| [Activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md) | :heavy_check_mark: | :x: | | Identify stakeholders for deployment communications | :heavy_check_mark: | :x: | For more information and assistance with preparing for your Windows Autopatch deployment journey, see [Need additional guidance](../overview/windows-autopatch-deployment-guide.md#need-additional-guidance). @@ -46,18 +45,18 @@ For more information and assistance with preparing for your Windows Autopatch de | Task | Your responsibility | Windows Autopatch | | ----- | :-----: | :-----: | | [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md) in Microsoft Intune | :heavy_check_mark: | :x: | -| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-to-tenant.md) | :x: | :heavy_check_mark: | +| [Deploy and configure Windows Autopatch service configuration](../references/windows-autopatch-changes-made-at-feature-activation.md) | :x: | :heavy_check_mark: | | Educate users on the Windows Autopatch end user update experience
                            • [Windows quality update end user experience](../manage/windows-autopatch-windows-quality-update-end-user-exp.md)
                            • [Windows feature update end user experience](../manage/windows-autopatch-manage-windows-feature-update-releases.md)
                            • [Microsoft 365 Apps for enterprise end user experience](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#end-user-experience)
                            • [Microsoft Edge end user experience](../manage/windows-autopatch-edge.md)
                            • [Microsoft Teams end user experience](../manage/windows-autopatch-teams.md#end-user-experience)
                            | :heavy_check_mark: | :x: | | Review network optimization
                            • [Prepare your network](../prepare/windows-autopatch-configure-network.md)
                            • [Delivery Optimization](../prepare/windows-autopatch-configure-network.md#delivery-optimization) | :heavy_check_mark: | :x: | | Review existing configurations
                              • Remove your devices from existing unsupported [Windows Update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
                              • Consult [General considerations](../overview/windows-autopatch-deployment-guide.md#general-considerations)
                              | :heavy_check_mark: | :x: | -| Confirm your update service needs and configure your workloads
                              • [Turn on or off expedited Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md#expedited-releases)
                              • [Allow or block Microsoft 365 Apps for enterprise updates](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates)
                              • [Manage driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md)
                              • [Customize Windows Update settings](../manage/windows-autopatch-customize-windows-update-settings.md)
                              • Decide your [Windows feature update versions(s)](../manage/windows-autopatch-windows-feature-update-overview.md)
                              | :heavy_check_mark: | :x: | -| [Consider your Autopatch groups distribution](../deploy/windows-autopatch-groups-overview.md)
                              • [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                              • [Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                              | :heavy_check_mark: | :x: | +| Confirm your update service needs and configure your workloads
                              • [Allow or block Microsoft 365 Apps for enterprise updates](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates)
                              • [Manage driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md)
                              • [Customize Windows Update settings](../manage/windows-autopatch-customize-windows-update-settings.md)
                              • Decide your [Windows feature update versions(s)](../manage/windows-autopatch-windows-feature-update-overview.md)
                              | :heavy_check_mark: | :x: | +| [Consider your Autopatch groups distribution](../deploy/windows-autopatch-groups-overview.md)
                              • [Create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group)
                              | :heavy_check_mark: | :x: | | [Register devices](../deploy/windows-autopatch-register-devices.md)
                              • [Review your device registration options](../deploy/windows-autopatch-device-registration-overview.md)
                              • [Register your first devices](../deploy/windows-autopatch-register-devices.md) | :heavy_check_mark: | :x: | -| [Run the pre-registration device readiness checks](../deploy/windows-autopatch-register-devices.md#about-the-registered-not-ready-and-not-registered-tabs) | :x: | :heavy_check_mark: | -| Automatically assign devices to deployment rings at device registration
                                • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                                • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                                | :x: | :heavy_check_mark: | -| Remediate registration issues
                                • [For devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                                • [For devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#about-the-three-tabs-in-the-devices-blade)
                                • [For devices with conflicting configurations](../references/windows-autopatch-conflicting-configurations.md)
                                | :heavy_check_mark: | :x: | -| Populate the Test and Last deployment ring membership
                                • [Default Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                                • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                                | :heavy_check_mark: | :x: | -| [Manually override device assignments to deployment rings](../operate/windows-autopatch-update-management.md#moving-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | +| [Review devices report](../deploy/windows-autopatch-register-devices.md#devices-report) | :x: | :heavy_check_mark: | +| Automatically assign devices to deployment rings at device registration
                                • [Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#autopatch-group-deployment-rings)
                                | :x: | :heavy_check_mark: | +| Remediate registration issues
                                • [For devices displayed in the **Not ready** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#devices-blade-registered-and-not-registered-tabs)
                                • [For devices displayed in the **Not registered** tab](../deploy/windows-autopatch-post-reg-readiness-checks.md#devices-blade-registered-and-not-registered-tabs)
                                • [For devices with conflicting configurations](../references/windows-autopatch-conflicting-configurations.md)
                                | :heavy_check_mark: | :x: | +| Populate the Test and Last deployment ring membership
                                • [Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#autopatch-group-deployment-rings)
                                | :heavy_check_mark: | :x: | +| [Manually override device assignments to deployment rings](../deploy/windows-autopatch-register-devices.md#move-devices-in-between-deployment-rings) | :heavy_check_mark: | :x: | | Review device conflict scenarios
                                • [Device conflict in deployment rings within an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                                • [Device conflict across different Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-across-different-autopatch-groups)
                                | :heavy_check_mark: | :x: | | Communicate to end-users, help desk and stakeholders | :heavy_check_mark: | :x: | @@ -68,35 +67,32 @@ For more information and assistance with preparing for your Windows Autopatch de | [Maintain contacts in the Microsoft Intune admin center](../deploy/windows-autopatch-admin-contacts.md) | :heavy_check_mark: | :x: | | [Maintain and manage the Windows Autopatch service configuration](../monitor/windows-autopatch-maintain-environment.md) | :x: | :heavy_check_mark: | | [Maintain customer configuration to align with the Windows Autopatch service configuration](../monitor/windows-autopatch-maintain-environment.md) | :heavy_check_mark: | :x: | -| Resolve service remediated device conflict scenarios
                                • [Device conflict in deployment rings within an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                                • [Default to Custom Autopatch group device conflict](../manage/windows-autopatch-manage-autopatch-groups.md#default-to-custom-autopatch-group-device-conflict)
                                | :x: | :heavy_check_mark: | -| Resolve remediated device conflict scenarios
                                • [Custom to Custom Autopatch group device conflict](../manage/windows-autopatch-manage-autopatch-groups.md#custom-to-custom-autopatch-group-device-conflict)
                                • [Device conflict prior to device registration](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-prior-to-device-registration)
                                | :heavy_check_mark: | :x: | -| Maintain the Test and Last deployment ring membership
                                • [Default Windows Autopatch deployment rings](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group)
                                • [Custom Windows Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#about-custom-autopatch-groups)
                                | :heavy_check_mark: | :x: | -| Monitor [Windows update signals](../manage/windows-autopatch-windows-quality-update-signals.md) for safe update release
                                • [Pre-release signals](../manage/windows-autopatch-windows-quality-update-signals.md#pre-release-signals)
                                • [Early signals](../manage/windows-autopatch-windows-quality-update-signals.md#early-signals)
                                • [Device reliability signals](../manage/windows-autopatch-windows-quality-update-signals.md#device-reliability-signals)
                                | :x: | :heavy_check_mark: | -| Test specific [business update scenarios](../manage/windows-autopatch-windows-quality-update-signals.md) | :heavy_check_mark: | :x: | +| Resolve service remediated device conflict scenarios
                                • [Device conflict in deployment rings within an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-in-deployment-rings-within-an-autopatch-group)
                                | :x: | :heavy_check_mark: | +| Resolve remediated device conflict scenarios
                                • [Device conflict across different Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-across-different-autopatch-groups)
                                • [Device conflict prior to device registration](../manage/windows-autopatch-manage-autopatch-groups.md#device-conflict-before-device-registration)
                                | :heavy_check_mark: | :x: | +| Maintain the Test and Last deployment ring membership
                                • [Windows Autopatch deployment rings](../deploy/windows-autopatch-groups-overview.md#autopatch-group-deployment-rings)
                                | :heavy_check_mark: | :x: | | [Define and implement service default release schedule](../manage/windows-autopatch-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | | Maintain your workload configuration and custom release schedule
                                • [Manage driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md)
                                • [Customize Windows Update settings](../manage/windows-autopatch-customize-windows-update-settings.md)
                                • [Decide your Windows feature update version(s)](../manage/windows-autopatch-windows-feature-update-overview.md)
                                | :heavy_check_mark: | :x: | | Communicate the update [release schedule](../manage/windows-autopatch-windows-quality-update-communications.md) to IT admins | :x: | :heavy_check_mark: | -| Release updates (as scheduled)
                                • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md#release-management)
                                • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md)
                                • [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                                • [Microsoft Edge](../manage/windows-autopatch-edge.md#update-release-schedule)
                                • [Microsoft Teams](../manage/windows-autopatch-teams.md#update-release-schedule)
                                  • | :x: | :heavy_check_mark: | -| [Release updates (expedited)](../manage/windows-autopatch-windows-quality-update-overview.md#expedited-releases) | :x: | :heavy_check_mark: | +| Release updates (as scheduled)
                                    • [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md)
                                    • [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md)
                                    • [Microsoft 365 Apps for enterprise](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#update-release-schedule)
                                    • [Microsoft Edge](../manage/windows-autopatch-edge.md#update-release-schedule)
                                    • [Microsoft Teams](../manage/windows-autopatch-teams.md#update-release-schedule)
                                      • | :x: | :heavy_check_mark: | +| [Release updates](../manage/windows-autopatch-windows-quality-update-overview.md) | :x: | :heavy_check_mark: | | [Release updates (OOB)](../manage/windows-autopatch-windows-quality-update-overview.md#out-of-band-releases) | :x: | :heavy_check_mark: | -| [Deploy updates to devices](../operate/windows-autopatch-groups-update-management.md) | :x: | :heavy_check_mark: | -| Monitor [Windows quality](../manage/windows-autopatch-windows-quality-update-overview.md#release-management) or [feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | +| Deploy updates to devices | :x: | :heavy_check_mark: | +| Monitor [Windows quality](../manage/windows-autopatch-windows-quality-update-overview.md) or [feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) through the release cycle | :x: | :heavy_check_mark: | | Review [release announcements](../manage/windows-autopatch-windows-quality-update-overview.md#) | :heavy_check_mark: | :x: | | Review deployment progress using Windows Autopatch reports
                                        • [Windows quality update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-quality-update-reports)
                                        • [Windows feature update reports](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-feature-update-reports)
                                        | :heavy_check_mark: | :x: | -| [Pause updates (Windows Autopatch initiated)](../manage/windows-autopatch-windows-quality-update-signals.md) | :x: | :heavy_check_mark: | | [Pause updates (initiated by you)](../manage/windows-autopatch-windows-quality-update-overview.md#pause-and-resume-a-release) | :heavy_check_mark: | :x: | -| Run [on-going post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: | +| Run [ongoing post-registration device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) | :x: | :heavy_check_mark: | | Maintain existing configurations
                                        • Remove your devices from existing and unsupported [Windows update](../references/windows-autopatch-windows-update-unsupported-policies.md) and [Microsoft 365](../references/windows-autopatch-microsoft-365-policies.md) policies
                                        • Consult [General considerations](../overview/windows-autopatch-deployment-guide.md#general-considerations)
                                        | :heavy_check_mark: | :x: | | Understand the health of [Up to date](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) devices and investigate devices that are
                                        • [Not up to date](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#not-up-to-date-devices)
                                        • [Not ready](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#not-ready-devices)
                                        • have [Device alerts](../monitor/windows-autopatch-device-alerts.md)
                                        • have [conflicting configurations](../references/windows-autopatch-conflicting-configurations.md)
                                        | | | -| [Raise, manage and resolve a service incident if an update management area isn't meeting the service level objective](windows-autopatch-overview.md#update-management) | :x: | :heavy_check_mark: | +| [Raise, manage and resolve a service incident if an update management area isn't meeting the service level objective](../manage/windows-autopatch-support-request.md) | :x: | :heavy_check_mark: | | [Exclude a device](../manage/windows-autopatch-exclude-device.md) | :heavy_check_mark: | :x: | | [Register a device that was previously excluded](../manage/windows-autopatch-exclude-device.md#restore-a-device-or-multiple-devices-previously-excluded) | :heavy_check_mark: | :x: | -| [Request unenrollment from Windows Autopatch](../manage/windows-autopatch-unenroll-tenant.md) | :heavy_check_mark: | :x: | -| [Remove Windows Autopatch data from the service and exclude devices](../manage/windows-autopatch-unenroll-tenant.md#microsofts-responsibilities-during-unenrollment) | :x: | :heavy_check_mark: | -| [Maintain update configuration & update devices post unenrollment from Windows Autopatch](../manage/windows-autopatch-unenroll-tenant.md#your-responsibilities-after-unenrolling-your-tenant) | :heavy_check_mark: | :x: | +| [Request deactivation from Windows Autopatch](../manage/windows-autopatch-feature-deactivation.md) | :heavy_check_mark: | :x: | +| [Remove Windows Autopatch data from the service and exclude devices](../manage/windows-autopatch-feature-deactivation.md#microsofts-responsibilities-during-deactivation) | :x: | :heavy_check_mark: | +| [Maintain update configuration & update devices post deactivation from Windows Autopatch](../manage/windows-autopatch-feature-deactivation.md#your-responsibilities-after-deactivating-windows-autopatch-features) | :heavy_check_mark: | :x: | | Review and respond to Message Center and Service Health Dashboard notifications
                                        • [Windows quality update communications](../manage/windows-autopatch-windows-quality-update-communications.md)
                                        • [Add and verify admin contacts](../deploy/windows-autopatch-admin-contacts.md)
                                        | :heavy_check_mark: | :x: | | Highlight Windows Autopatch management alerts that require customer action
                                        • [Tenant management alerts](../monitor/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                                        • [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md)
                                        | :x: | :heavy_check_mark: | | Review and respond to Windows Autopatch management alerts
                                        • [Tenant management alerts](../monitor/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions)
                                        • [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md)
                                        | :heavy_check_mark: | :x: | | [Raise and respond to support requests](../manage/windows-autopatch-support-request.md) | :heavy_check_mark: | :x: | | [Manage and respond to support requests](../manage/windows-autopatch-support-request.md#manage-an-active-support-request) | :x: | :heavy_check_mark: | -| Review the [What's new](../whats-new/windows-autopatch-whats-new-2022.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | +| Review the [What's new](../whats-new/windows-autopatch-whats-new-2024.md) section to stay up to date with updated feature and service releases | :heavy_check_mark: | :x: | diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md index a2149153e3b..6666b1fe358 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md @@ -1,7 +1,7 @@ --- title: Configure your network description: This article details the network configurations needed for Windows Autopatch -ms.date: 07/08/2024 +ms.date: 09/24/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -18,40 +18,60 @@ ms.collection: ## Proxy configuration -Windows Autopatch is a cloud service. There's a set of endpoints that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. - -You can optimize their network by sending all trusted Microsoft 365 network requests directly through their firewall or proxy to bypass authentication, and all additional packet-level inspection or processing. This process reduces latency and your perimeter capacity requirements. - -## Proxy requirements +### Proxy requirements The proxy or firewall must support TLS 1.2. Otherwise, you might have to disable protocol detection. -### Required Windows Autopatch endpoints for proxy and firewall rules +### Required Microsoft product endpoints -The following URLs must be on the allowed list of your proxy and firewall so that Windows Autopatch devices can communicate with Microsoft services. +There are URLs from several Microsoft products that must be in the allowed list so that Windows Autopatch devices can communicate with those Microsoft services. Use the links to see the complete list for each product. -The Windows Autopatch URL is used for anything our service runs on the customer API. You must ensure this URL is always accessible on your corporate network. +#### [Business Premium and A3+](#tab/business-premium-and-a3-licenses-required-microsoft-endpoints) -| Microsoft service | URLs required on allowlist | +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] + +| Microsoft service | URLs required on Allowlist | | ----- | ----- | -| Windows Autopatch |
                                        • mmdcustomer.microsoft.com
                                        • mmdls.microsoft.com
                                        • logcollection.mmd.microsoft.com
                                        • support.mmd.microsoft.com
                                        | +| Microsoft Entra ID | [Hybrid identity required ports and protocols](/azure/active-directory/hybrid/reference-connect-ports)

                                        [Active Directory and Active Directory Domain Services Port Requirements](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd772723(v=ws.10))

                                        | +| Microsoft Intune | [Intune network configuration requirements](/mem/intune/fundamentals/network-bandwidth-use)

                                        [Network endpoints for Microsoft Intune](/mem/intune/fundamentals/intune-endpoints)

                                        | +| Windows Update for Business (WUfB) | [Windows Update for Business firewall and proxy requirements](https://support.microsoft.com/help/3084568/can-t-download-updates-from-windows-update-from-behind-a-firewall-or-p) | -### Required Microsoft product endpoints +#### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-and-f3-licenses-required-microsoft-endpoints) -There are URLs from several Microsoft products that must be in the allowed list so that Windows Autopatch devices can communicate with those Microsoft services. Use the links to see the complete list for each product. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +In addition to the Microsoft Entra ID, Intune and Windows Update for Business endpoints listed in the Business Premium and A3+ licenses section, the following endpoints apply to Windows E3+ and F3 licenses that have [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). There are URLs from several Microsoft products that must be in the allowed list so that devices can communicate with Windows Autopatch. Use the links to see the complete list for each product. | Microsoft service | URLs required on Allowlist | | ----- | ----- | | Windows 10/11 Enterprise including Windows Update for Business | [Manage connection endpoints for Windows 10 Enterprise, version 1909](/windows/privacy/manage-windows-1909-endpoints)

                                        [Manage connection endpoints for Windows 10 Enterprise, version 2004](/windows/privacy/manage-windows-2004-endpoints)

                                        [Connection endpoints for Windows 10 Enterprise, version 20H2](/windows/privacy/manage-windows-20h2-endpoints)

                                        [Manage connection endpoints for Windows 10 Enterprise, version 21H1](/windows/privacy/manage-windows-21h1-endpoints)

                                        [Manage connection endpoints for Windows 10 Enterprise, version 21H2](/windows/privacy/manage-windows-21h2-endpoints)

                                        [Manage connection endpoints for Windows 11 Enterprise](/windows/privacy/manage-windows-11-endpoints)

                                        | | Microsoft 365 | [Microsoft 365 URL and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges?view=o365-worldwide&preserve-view=true) | -| Microsoft Entra ID | [Hybrid identity required ports and protocols](/azure/active-directory/hybrid/reference-connect-ports)

                                        [Active Directory and Active Directory Domain Services Port Requirements](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd772723(v=ws.10))

                                        | -| Microsoft Intune | [Intune network configuration requirements](/intune/network-bandwidth-use)

                                        [Network endpoints for Microsoft Intune](/mem/intune/fundamentals/intune-endpoints)

                                        | Microsoft Edge | [Allowlist for Microsoft Edge Endpoints](/deployedge/microsoft-edge-security-endpoints) | | Microsoft Teams | [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges) | -| Windows Update for Business (WUfB) | [Windows Update for Business firewall and proxy requirements](https://support.microsoft.com/help/3084568/can-t-download-updates-from-windows-update-from-behind-a-firewall-or-p) -### Delivery Optimization +--- + +### Required Windows Autopatch endpoints for proxy and firewall rules + +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +Windows Autopatch is a cloud service. There's a set of endpoints that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. + +You can optimize your network by sending all trusted Microsoft 365 network requests directly through your firewall or proxy to bypass authentication, and all additional packet-level inspection or processing. This process reduces latency and your perimeter capacity requirements. + +The following URLs must be on the allowed list of your proxy and firewall so that Windows Autopatch devices can communicate with Microsoft services. The Windows Autopatch URL is used for anything our service runs on the customer API. You must ensure this URL is always accessible on your corporate network + +| Microsoft service | URLs required on allowlist | +| ----- | ----- | +| Windows Autopatch |
                                        • mmdcustomer.microsoft.com
                                        • mmdls.microsoft.com
                                        • logcollection.mmd.microsoft.com
                                        • support.mmd.microsoft.com
                                        • devicelistenerprod.microsoft.com
                                        • login.windows.net
                                        • payloadprod*.blob.core.windows.net
                                        | + +## Delivery Optimization + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] Delivery Optimization is a peer-to-peer distribution technology available in Windows 10 and Windows 11 that allows devices to share content, such as updates, that the devices downloaded from Microsoft over the internet. Delivery Optimization can help reduce network bandwidth because the device can get portions of the update from another device on the same local network instead of having to download the update completely from Microsoft. -Windows Autopatch supports and recommends you configure and validate Delivery Optimization when you enroll into the Window Autopatch service. For more information, see [What is Delivery Optimization?](/windows/deployment/do/waas-delivery-optimization) +For more information, see [What is Delivery Optimization?](/windows/deployment/do/waas-delivery-optimization) + +> [!TIP] +> **It's recommended to configure and validate Delivery Optimization when you [activate Window Autopatch features](../prepare/windows-autopatch-feature-activation.md)**. This only applies if you have Windows Enterprise E3+ and F3 licenses. diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md deleted file mode 100644 index e403b61921c..00000000000 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md +++ /dev/null @@ -1,42 +0,0 @@ ---- -title: Submit a tenant enrollment support request -description: This article details how to submit a tenant enrollment support request -ms.date: 07/08/2024 -ms.service: windows-client -ms.subservice: autopatch -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: aaroncz -ms.reviewer: hathind -ms.collection: - - tier2 ---- - -# Submit a tenant enrollment support request - -If you need more assistance with tenant enrollment, you can submit support requests to the Windows Autopatch Service Engineering Team in the Windows Autopatch enrollment tool. - -> [!NOTE] -> After you've successfully enrolled your tenant, this feature will no longer be accessible. You must [submit a support request through the Tenant administration menu](../operate/windows-autopatch-support-request.md). - -**To submit a new tenant enrollment support request:** - -1. Go to Management settings > View details > select a **readiness check result**. The **Contact Support** button will be available below remediation instructions in the fly-in-pane. -2. Enter your question(s) and/or a description of the issue. -3. Enter your primary contact information. Windows Autopatch will work directly with the contact listed to resolve the support request. -4. Review all the information for accuracy. -5. Select **Create**. - -## Manage an active tenant enrollment support request - -The primary contact for the support request will receive email notifications when a case is created, assigned to a service engineer to investigate, and mitigated. - -If you have a question about the case, the best way to get in touch is to reply directly to one of the emails. If we have questions about your request or need more details, we'll email the primary contact listed in the support request. - -**To view all your active tenant enrollment support requests:** - -1. Sign into the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to the **Tenant Administration** menu. -1. In the **Windows Autopatch** section, select **Tenant Enrollment**. -1. Select the **Support history** tab. You can view the list of all support cases, or select an individual case to view the details. diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation.md index 7985e205fda..53e7ddc90ac 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation.md @@ -1,7 +1,7 @@ --- -title: Enroll your tenant -description: This article details how to enroll your tenant -ms.date: 07/08/2024 +title: Start using Windows Autopatch +description: This article details how to activate Autopatch features +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -15,109 +15,38 @@ ms.collection: - tier1 --- -# Enroll your tenant +# Start using Windows Autopatch -Before you enroll in Windows Autopatch, there are settings, and other parameters you must set ahead of time. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -> [!IMPORTANT] -> You must be a Global Administrator to enroll your tenant. - -The Readiness assessment tool, accessed in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), checks management or configuration-related settings. This tool allows you to check the relevant settings, and details steps to fix any settings that aren't configured properly for Windows Autopatch. - -## Step 1: Review all prerequisites - -To start using the Windows Autopatch service, ensure you meet the [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md). - -## Step 2: Run the Readiness assessment tool - -> [!IMPORTANT] -> The online Readiness assessment tool helps you check your readiness to enroll in Windows Autopatch for the first time. Once you enroll, you'll no longer be able to access the tool again. - -The Readiness assessment tool checks the settings in [Microsoft Intune](#microsoft-intune-settings) and [Microsoft Entra ID](#azure-active-directory-settings) (Microsoft Entra ID) to ensure the settings work with Windows Autopatch. We aren't, however, checking the workloads in Configuration Manager necessary for Windows Autopatch. For more information about workload prerequisites, see [Configuration Manager co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements). - -**To access and run the Readiness assessment tool:** - -> [!IMPORTANT] -> You must be a Global Administrator to run the Readiness assessment tool. - -1. Go to the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. In the left pane, select Tenant administration and then navigate to Windows Autopatch > **Tenant enrollment**. - -> [!IMPORTANT] -> All Intune customers can see the Windows Autopatch Tenant enrollment blade. However, if you don't meet the prerequisites or have the proper licensing, you won't be able to enroll into the Windows Autopatch service. For more information, see [Windows Autopatch prerequisites](windows-autopatch-prerequisites.md#more-about-licenses). - -The Readiness assessment tool checks the following settings: - -### Microsoft Intune settings - -The following are the Microsoft Intune settings: +Before you begin the process of deploying updates with Windows Autopatch, ensure you meet the [prerequisites](../prepare/windows-autopatch-prerequisites.md). -| Check | Description | -| ----- | ----- | -| Deployment rings for Windows 10 or later | Verifies that Intune's deployment rings for Windows 10 or later policy doesn't target all users or all devices. Policies of this type shouldn't target any Windows Autopatch devices. For more information, see [Configure deployment rings for Windows 10 and later in Intune](/mem/intune/protect/windows-10-update-rings). | +Once you're ready to deploy updates to your devices, you can either use Microsoft Intune or Microsoft Graph to manage updates with Windows Autopatch. - +## Use Microsoft Intune for Windows Autopatch -### Microsoft Entra settings - -The following are the Microsoft Entra settings: - -| Check | Description | -| ----- | ----- | -| Co-management | This advisory check only applies if co-management is applied to your tenant. This check ensures that the proper workloads are in place for Windows Autopatch. If co-management doesn't apply to your tenant, this check can be safely disregarded, and won't block device deployment. | -| Licenses | Checks that you've obtained the necessary [licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). | - -### Check results - -For each check, the tool reports one of four possible results: +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. In the left pane, select **Devices** and then navigate to **Manage updates** > **Windows updates**. -| Result | Meaning | -| ----- | ----- | -| Ready | No action is required before completing enrollment. | -| Advisory | Follow the steps in the tool or this article for the best experience with enrollment and for users.

                                        You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | -| Error | The Microsoft Entra role you're using doesn't have sufficient permissions to run this check. | +To start using the service, you must create an update policy owned by Windows Autopatch. The update policy can be one of the following: -## Step 3: Fix issues with your tenant +- [Update rings](../manage/windows-autopatch-update-rings.md) +- [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) +- [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) +- [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md) -If the Readiness assessment tool is displaying issues with your tenant, see [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) for more information on how to remediate. +Once a device or Microsoft Entra device group is associated with a Windows Autopatch policy, your tenant is now using the Autopatch service to manage updates. Devices are registered with the service following the process as described in [Register your devices](../deploy/windows-autopatch-register-devices.md). -## Step 4: Enroll your tenant +## Activate Windows Autopatch features > [!IMPORTANT] -> You must be a Global Administrator to enroll your tenant. - -Once the Readiness assessment tool provides you with a "Ready" result, you're ready to enroll! - -**To enroll your tenant:** - -Within the Readiness assessment tool, you can see the **Enroll** button. By selecting **Enroll**, you start the enrollment process of your tenant into the Windows Autopatch service. During the enrollment workflow, you see the following: - -- Consent workflow to manage your tenant. -- Provide Windows Autopatch with IT admin contacts. -- Setup of the Windows Autopatch service on your tenant. This step is where we create the policies, groups and accounts necessary to run the service. +> You must be a Global Administrator to consent to the feature activation flow. -Once these actions are complete, you've now successfully enrolled your tenant. - -> [!NOTE] -> For more information about changes made to your tenant, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). - -### Delete data collected from the Readiness assessment tool - -You can choose to delete the data we collect directly within the Readiness assessment tool. - -Windows Autopatch retains the data associated with these checks for 12 months after the last time you ran a check in your Microsoft Entra organization (tenant). After 12 months, we retain the data in a deidentified form. - -> [!NOTE] -> Windows Autopatch will only delete the results we collect within the Readiness assessment tool; Autopatch won't delete any other tenant-level data. - -**To delete the data we collect:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to Windows Autopatch > **Tenant enrollment**. -3. Select **Delete all data**. +If your tenant meets the licensing entitlement for Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5), you can activate Windows Autopatch features by either: -## Next steps +| Method | Description | +| --- | --- | +| Banner method | **Select the banner** and follow the consent prompt on the side page that appears. | +| Intune admin center | Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). In the left pane, select **Tenant Administration** > **Windows Autopatch** > **Activate features**. | -1. Maintain your [Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md). -1. Ensure you've [added and verified your admin contacts](../deploy/windows-autopatch-admin-contacts.md) before you [register your devices](../deploy/windows-autopatch-register-devices.md). +When you activate Windows Autopatch features, Windows Autopatch creates deployment rings. For more information about deployment rings, see [Windows Autopatch deployment rings](../deploy/windows-autopatch-device-registration-overview.md#windows-autopatch-deployment-rings). diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md deleted file mode 100644 index 27125d29bd2..00000000000 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Fix issues found by the Readiness assessment tool -description: This article details how to fix issues found by the Readiness assessment tool. -ms.date: 07/08/2024 -ms.service: windows-client -ms.subservice: autopatch -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: aaroncz -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Fix issues found by the Readiness assessment tool - -Seeing issues with your tenant? This article details how to remediate issues found with your tenant. - -> [!NOTE] -> If you need more assistance with tenant enrollment, you can [submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md). - -## Check results - -For each check, the tool reports one of four possible results: - -| Result | Meaning | -| ----- | ----- | -| Ready | No action is required before completing enrollment. | -| Advisory | Follow the steps in the tool or this article for the best experience with enrollment and for users.

                                        You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | -| Error | The Microsoft Entra role you're using doesn't have sufficient permission to run this check or your tenant isn't properly licensed for Microsoft Intune. | - -> [!NOTE] -> The results reported by this tool reflect the status of your settings only at the time that you ran it. If you make changes later to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365, items that were "Ready" can become "Not ready". To avoid problems with Windows Autopatch operations, review the specific settings described in this article before you change any policies. - -## Microsoft Intune settings - -You can access Intune settings at the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -### Update rings for Windows 10 or later - -Your "Update rings for Windows 10 or later" policy in Intune must not target any Windows Autopatch devices. - -| Result | Meaning | -| ----- | ----- | -| Advisory | You have an "update ring" policy that targets all devices, all users, or both. Windows Autopatch creates our own update ring policies during enrollment. To avoid conflicts with Windows Autopatch devices, we exclude our devices group from your existing update ring policies that target all devices, all users, or both. You must consent to this change when you go to enroll your tenant.

                                        | - - - -## Microsoft Entra settings - -You can access Microsoft Entra settings in the [Azure portal](https://portal.azure.com/). - -### Co-management - -Co-management enables you to concurrently manage Windows 10 or later devices by using both Configuration Manager and Microsoft Intune. - -| Result | Meaning | -| ----- | ----- | -| Advisory | To successfully enroll devices that are co-managed into Windows Autopatch, it's necessary that the following co-managed workloads are set to **Intune**:
                                        • Device configuration
                                        • Windows update policies
                                        • Office 365 client apps

                                        If co-management doesn't apply to your tenant, this check can be safely disregarded, and it won't block device deployment.

                                        | - -### Licenses - -Windows Autopatch requires the following licenses: - -| Result | Meaning | -| ----- | ----- | -| Not ready | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Microsoft Entra ID P1 or P2, and Microsoft Intune are required. For more information, see [more about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). | diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index ad60e63ad0a..74379f93b02 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -1,7 +1,7 @@ --- title: Prerequisites description: This article details the prerequisites needed for Windows Autopatch -ms.date: 01/11/2024 +ms.date: 09/27/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -17,19 +17,76 @@ ms.collection: # Prerequisites -Getting started with Windows Autopatch has been designed to be easy. This article outlines the infrastructure requirements you must meet to assure success with Windows Autopatch. +## Licenses and entitlements -| Area | Prerequisite details | -| ----- | ----- | -| Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher), or F3 to be assigned to your users. Additionally, Microsoft Entra ID P1 or P2 and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).

                                        For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).

                                        For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | -| Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.

                                        For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). | -| Microsoft Entra ID | Microsoft Entra ID must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Microsoft Entra Connect to enable Microsoft Entra hybrid join.

                                        • For more information, see [Microsoft Entra Connect](/azure/active-directory/hybrid/whatis-azure-ad-connect) and [Microsoft Entra hybrid join](/azure/active-directory/devices/howto-hybrid-azure-ad-join)
                                        • For more information on supported Microsoft Entra Connect versions, see [Microsoft Entra Connect:Version release history](/azure/active-directory/hybrid/reference-connect-version-history).
                                        | -| Device management | [Devices must be already enrolled with Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) prior to registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

                                        At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

                                        Other device management prerequisites include:

                                        • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
                                        • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
                                        • Devices must be in communication with Microsoft Intune in the **last 28 days**. Otherwise, the devices won't be registered with Autopatch.
                                        • Devices must be connected to the internet.
                                        • Devices must have a **Serial number**, **Model** and **Manufacturer**. Device emulators that don't generate this information fail to meet **Intune or Cloud-attached** prerequisite check.

                                        See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.

                                        For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

                                        | -| Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../overview/windows-autopatch-privacy.md). | +> [!IMPORTANT] +> Microsoft 365 Business Premium and Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) do **not** have access to all Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). + +### [Business Premium and A3+](#tab/business-premium-a3-entitlements) + +Business Premium and A3+ licenses include: + +- Microsoft 365 Business Premium (for more information on available licenses, see Microsoft 365 licensing) +- Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) + +[!INCLUDE [windows-autopatch-business-premium-a3-licenses](../includes/windows-autopatch-business-premium-a3-licenses.md)] + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-entitlements) + +The following licenses provide access to the Windows Autopatch features [included in Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses) and its [additional features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses) after you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md): + +- Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) +- Windows 10/11 Enterprise E3 or E5 VDA + +For more information about specific service plans, see [Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses]. + +--- + +### Feature entitlement + +For more information about feature entitlement, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). Features are accessed through the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + +| Symbol | Meaning | +| --- | --- | +| :heavy_check_mark: | All features available | +| :large_orange_diamond: | Most features available | +| :x: | Feature not available | + +#### Windows 10 and later update policy management + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Releases | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Update rings | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Quality updates | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Feature updates | :large_orange_diamond: | :large_orange_diamond: | :heavy_check_mark: | :heavy_check_mark:| +| Driver and firmware updates | :large_orange_diamond: | :large_orange_diamond: | :heavy_check_mark: | :heavy_check_mark:| + +#### Tenant management + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Autopatch groups | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| New feature and change management communications | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Release schedule and status communications | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Support requests | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Policy health | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| + +#### Reporting + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Intune Reports | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Quality updates | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Feature updates | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Device readiness | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| ## More about licenses -Windows Autopatch is included with Windows 10/11 Enterprise E3 or higher (user-based only). The following are the service plan SKUs that are eligible for Windows Autopatch: +### Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses + +> [!IMPORTANT] +> Only Windows 10/11 Enterprise E3+ or F3 (included in Microsoft 365 F3, E3, or E5) licenses have access to all Windows Autopatch features after you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). Microsoft 365 Business Premium and Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) do **not** have access to all Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). | License | ID | GUID number | | ----- | ----- | ------| @@ -58,26 +115,74 @@ Windows Autopatch is included with Windows 10/11 Enterprise E3 or higher (user-b | Microsoft 365 F3 (for Department) | Microsoft_365_F3_DEPT |45972061-34c4-44c8-9e83-ad97815acc34 | | Microsoft 365 F3 EEA (no Teams) | Microsoft_365_F3_EEA_(no_Teams) | f7ee79a7-7aec-4ca4-9fb9-34d6b930ad87 | -The following Windows 10 editions, build version and architecture are supported to be [registered](../deploy/windows-autopatch-register-devices.md) with Windows Autopatch: +## General infrastructure requirements + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] -- Windows 10 (1809+)/11 Pro -- Windows 10 (1809+)/11 Enterprise -- Windows 10 (1809+)/11 Pro for Workstations +| Area | Prerequisite details | +| --- | --- | +| Licensing terms and conditions for products and services | For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | +| Microsoft Entra ID and Intune | Microsoft Entra ID P1 or P2 and Microsoft Intune are required.

                                        Microsoft Entra ID must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Microsoft Entra Connect to enable Microsoft Entra hybrid join.

                                        • For more information, see [Microsoft Entra Connect](/entra/identity/hybrid/connect/whatis-azure-ad-connect) and [Microsoft Entra hybrid join](/entra/identity/devices/how-to-hybrid-join)
                                        • For more information on supported Microsoft Entra Connect versions, see [Microsoft Entra Connect:Version release history](/entra/identity/hybrid/connect/reference-connect-version-history).
                                        | +| Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network. For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). | +| Device management | [Devices must be already enrolled with Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) before registering with Windows Autopatch. Intune must be set as the Mobile Device Management (MDM) authority or co-management must be turned on and enabled on the target devices.

                                        At a minimum, the Windows Update, Device configuration, and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).

                                        Other device management prerequisites include:

                                        • Devices must be corporate-owned. Windows bring-your-own-devices (BYOD) are blocked during device registration prerequisite checks.
                                        • Devices must be managed by either Intune or Configuration Manager co-management. Devices only managed by Configuration Manager aren't supported.
                                        • Devices must be in communication with Microsoft Intune in the last 28 days. Otherwise, the devices aren't registered with Autopatch.
                                        • Devices must be connected to the internet.

                                        See [Register your devices](../deploy/windows-autopatch-register-devices.md) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.

                                        For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).

                                        | +| Data and privacy |Deployment scheduling controls are always available. However, to take advantage of the unique deployment protections tailored to your population and to [deploy driver updates](/windows/deployment/update/deployment-service-drivers), devices must share diagnostic data with Microsoft. For these features, at minimum, the deployment service requires devices to send [diagnostic data](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings) at the Required level (previously called *Basic*) for these features.

                                        When you use [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) with the deployment service, using diagnostic data at the following levels allows device names to appear in reporting:

                                        • Optional level (previously Full) for Windows 11 devices
                                        • Enhanced level for Windows 10 devices

                                        For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../overview/windows-autopatch-privacy.md).

                                        | + +## Windows editions, build version, and architecture > [!IMPORTANT] -> While Windows Autopatch supports registering devices below the [minimum Windows OS version enforced by the service](../operate/windows-autopatch-windows-feature-update-overview.md), once registered, devices are automatically offered with the [minimum windows OS version](../operate/windows-autopatch-windows-feature-update-overview.md). The devices must be on a [minimum Windows OS currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to keep receiving monthly security updates that are critical to security and the health Windows. +> The following Windows editions, build version, and architecture **applies if you have**:
                                        • Windows Enterprise E3+ or F3 licenses
                                        • [Activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md)
                                        • [Registered devices with Windows Autopatch](../deploy/windows-autopatch-register-devices.md)
                                        + +The following Windows 10/11 editions, build version, and architecture are supported when [devices are registered with Windows Autopatch](../deploy/windows-autopatch-register-devices.md): + +- Windows 11 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions +- Windows 10 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions + +Windows Autopatch service supports Windows client devices on the **General Availability Channel**. > [!NOTE] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC. +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. ## Configuration Manager co-management requirements -Windows Autopatch fully supports co-management. The following co-management requirements apply: +> [!IMPORTANT] +> The following Windows editions, build version, and architecture **applies if you have**:
                                        • Windows Enterprise E3+ or F3 licenses
                                        • [Activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md)
                                        • [Registered devices with Windows Autopatch](../deploy/windows-autopatch-register-devices.md)
                                        + +| Requirement | Description | +| --- | --- | +| Supported Configuration Manager version | Use a currently supported [Configuration Manager version](/mem/configmgr/core/servers/manage/updates#supported-versions). | +| Configuration Manager must be [cloud-attached with Intune (co-management)](/mem/configmgr/cloud-attach/overview) | Must have the following co-management workloads enabled and set to either **Intune** or **Pilot Intune**:
                                        • Windows Update policies workload
                                        • Device configuration workload
                                        • Office Click-to-Run apps workload

                                        If you’re using **Pilot Intune**, in the **Staging** tab, the device must be in the collections that correspond to the three workloads that Windows Autopatch requires.

                                        • If you selected Intune for one workload and Pilot Intune for the other two workloads, your devices only need to be in the two Pilot Intune collections.
                                        • If you have different collection names for each workload, your devices must be in CoMgmtPilot.

                                        **You or your Configuration Manager administrator are responsible for adding your Autopatch devices to these collections. Windows Autopatch doesn’t change or add to these collections.**

                                        For more information, see [paths to co-management](/mem/configmgr/comanage/quickstart-paths).

                                        | +| Create a Custom client setting |Create a Custom client setting in Configuration Manager to disable the Software Updates agent for Intune/Pilot Intune co-managed devices.
                                        1. Under **Disable Software Updates > Device Settings > Enable software updates on clients**, select **No**.
                                        2. Under **CoMgmtSettingsProd Properties > Staging tab > Office Click-to-Run apps, set to Co-Management – O365 Workload**.
                                        3. Under **CoMgmtSettingsProd Properties > Staging tab > Windows Update policies, set to Co-Management – WUfB Workload**.
                                        4. Ensure the **Disable Software Updates** setting has a lower priority than your default client settings and target your co-management collection.
                                          1. If the co-management workload is set to Intune, deploy the Client Setting to a collection that includes all co-management devices, for example, Co-management Eligible Devices.
                                        5. Configuration Manager **disables** the Software Updates agent in the next policy cycle. However, because the Software Updates Scan Cycle is **removed**, Configuration Manager might not remove the Windows Server Update Service (WSUS) registry keys.
                                          1. Remove the registry values under **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate** because Windows Update for Business (WUfB) policies control the process.
                                        | + +## Required Intune permissions -- Use a currently supported [Configuration Manager version](/mem/configmgr/core/servers/manage/updates#supported-versions). -- Configuration Manager must be [cloud-attached with Intune (co-management)](/mem/configmgr/cloud-attach/overview) and must have the following co-management workloads enabled and set to either **Pilot Intune** or **Intune**: - - [Windows Update policies workload](/mem/configmgr/comanage/workloads#windows-update-policies) - - [Device configuration workload](/mem/configmgr/comanage/workloads#device-configuration) - - [Office Click-to-Run apps workload](/mem/configmgr/comanage/workloads#office-click-to-run-apps) +### [Business Premium and A3+](#tab/business-premium-a3-intune-permissions) -For more information, see [paths to co-management](/mem/configmgr/comanage/quickstart-paths). +Your account must be assigned an [Intune role-based access control](/mem/intune/fundamentals/role-based-access-control) (RBAC) role that includes the following permissions: + +- **Device configurations**: + - Assign + - Create + - Delete + - View Reports + - Update +- Read + +You can add the *Device configurations* permission with one or more rights to your own custom RBAC roles or use one of the built-in **Policy and Profile manager** roles, which include these rights. + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-intune-permissions) + +After you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md#activate-windows-autopatch-features), use the Intune Service Administrator role to register devices, manage your update deployments, and reporting tasks. + +If you want to assign less-privileged user accounts to perform specific tasks in the Windows Autopatch portal, such as register devices with the service, you can add these user accounts into one of the two Microsoft Entra groups created during the [Start using Windows Autopatch](../prepare/windows-autopatch-feature-activation.md) process: + +| Microsoft Entra group name | Discover devices | Modify columns | Refresh device list | Export to .CSV | Device actions | +| --- | --- | --- | --- | --- | --- | +| Modern Workplace Roles - Service Administrator | Yes | Yes | Yes | Yes | Yes | +| Modern Workplace Roles - Service Reader | No | Yes | Yes | Yes | Yes | + +For more information, see [Microsoft Entra built-in roles](/entra/identity/role-based-access-control/permissions-reference) and [Role-based access control (RBAC) with Microsoft Intune](/mem/intune/fundamentals/role-based-access-control). + +> [!TIP] +> For more information, see [assign an owner of member of a group in Microsoft Entra ID](/entra/id-governance/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group). + +--- diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-made-at-feature-activation.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-made-at-feature-activation.md index c6c643dfec3..822866ede9f 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-made-at-feature-activation.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-made-at-feature-activation.md @@ -1,7 +1,7 @@ --- -title: Changes made at tenant enrollment -description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch -ms.date: 12/13/2023 +title: Changes made at feature activation +description: This reference article details the changes made to your tenant when you activate Windows Autopatch +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -15,9 +15,11 @@ ms.collection: - tier1 --- -# Changes made at tenant enrollment +# Changes made at feature activation -The following configuration details explain the changes made to your tenant when enrolling into the Windows Autopatch service. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The following configuration details explain the changes made to your tenant when consenting to Windows Autopatch feature activation with the Windows Autopatch service. > [!IMPORTANT] > The service manages and maintains the following configuration items. Don't change, edit, add to, or remove any of the configurations. Doing so might cause unintended configuration conflicts and impact the Windows Autopatch service. @@ -40,60 +42,34 @@ The following groups target Windows Autopatch configurations to devices and mana | Group name | Description | | ----- | ----- | -| Modern Workplace-All | All Modern Workplace users | -| Modern Workplace - Windows 11 Pre-Release Test Devices | Device group for Windows 11 Pre-Release testing. | -| Modern Workplace Devices-All | All Autopatch devices | | Modern Workplace Devices-Virtual Machine | All Autopatch virtual devices | +| Windows Autopatch-Devices all | All Autopatch devices | | Modern Workplace Devices-Windows Autopatch-Test | Deployment ring for testing update deployments prior production rollout | | Modern Workplace Devices-Windows Autopatch-First | First production deployment ring for early adopters | | Modern Workplace Devices-Windows Autopatch-Fast | Fast deployment ring for quick rollout and adoption | -| Modern Workplace Devices-Windows Autopatch-Broad | Final deployment ring for broad rollout into the organization | -| Modern Workplace Roles - Service Administrator | All users granted access to Modern Workplace Service Administrator Role | -| Modern Workplace Roles - Service Reader | All users granted access to Modern Workplace Service Reader Role | -| Windows Autopatch Device Registration | Group for automatic device registration for Windows Autopatch | +| Modern Workplace Devices-WindowsAutopatch-Broad | Final deployment ring for broad rollout into the organization | ## Device configuration policies -- Windows Autopatch - Set MDM to Win Over GPO (Group Policy Objects) - Windows Autopatch - Data Collection | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Set MDM to Win Over GPO | Sets mobile device management (MDM) to win over GPO

                                        Assigned to:

                                        • Modern Workplace Devices-Windows Autopatch-Test
                                        • Modern Workplace Devices-Windows Autopatch-First
                                        • Modern Workplace Devices-Windows Autopatch-Fast
                                        • Modern Workplace Devices-Windows Autopatch-Broad
                                        | [MDM Wins Over GP](/windows/client-management/mdm/policy-csp-controlpolicyconflict#controlpolicyconflict-MDMWinsOverGP) |
                                        • MDM policy is used
                                        • GP policy is blocked
                                        | -| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                                        Assigned to:

                                        • Modern Workplace Devices-Windows Autopatch-Test
                                        • Modern Workplace Devices-Windows Autopatch-First
                                        • Modern Workplace Devices-Windows Autopatch-Fast
                                        • Modern Workplace Devices-Windows Autopatch-Broad
                                        |
                                        1. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                                        2. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                                        3. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                                        4. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                                        |
                                        1. Full
                                        2. Enabled
                                        3. Enabled
                                        4. Enabled
                                        | - -## Deployment rings for Windows 10 and later - -- Modern Workplace Update Policy [Test]-[Windows Autopatch] -- Modern Workplace Update Policy [First]-[Windows Autopatch] -- Modern Workplace Update Policy [Fast]-[Windows Autopatch] -- Modern Workplace Update Policy [Broad]-[Windows Autopatch] - -| Policy name | Policy description | OMA | Value | -| ----- | ----- | ----- | ----- | -| Modern Workplace Update Policy [Test]-[Windows Autopatch | Windows Update for Business Configuration for the Test Ring

                                        Assigned to:

                                        • Modern Workplace Devices-Windows Autopatch-Test
                                        |
                                        • MicrosoftProductUpdates
                                        • EnablePrereleasebuilds
                                        • UpgradetoLatestWin11
                                        • QualityUpdatesDeferralPeriodInDays
                                        • FeatureUpdatesDeferralPeriodInDays
                                        • FeatureUpdatesRollbackWindowInDays
                                        • BusinessReadyUpdatesOnly
                                        • AutomaticUpdateMode
                                        • InstallTime
                                        • DeadlineForFeatureUpdatesInDays
                                        • DeadlineForQualityUpdatesInDays
                                        • DeadlineGracePeriodInDays
                                        • PostponeRebootUntilAfterDeadline
                                        • DriversExcluded
                                        • RestartChecks
                                        • SetDisablePauseUXAccess
                                        • SetUXtoCheckforUpdates
                                        |
                                        • Allow
                                        • Not Configured
                                        • No
                                        • 0
                                        • 0
                                        • 30
                                        • All
                                        • WindowsDefault
                                        • 3
                                        • 5
                                        • 0
                                        • 0
                                        • False
                                        • False
                                        • Allow
                                        • Disable
                                        • Enable
                                        • | -| Modern Workplace Update Policy [First]-[Windows Autopatch] | Windows Update for Business Configuration for the First Ring

                                          Assigned to:

                                          • Modern Workplace Devices-Windows Autopatch-First
                                          |
                                          • MicrosoftProductUpdates
                                          • EnablePrereleasebuilds
                                          • UpgradetoLatestWin11
                                          • QualityUpdatesDeferralPeriodInDays
                                          • FeatureUpdatesDeferralPeriodInDays
                                          • FeatureUpdatesRollbackWindowInDays
                                          • BusinessReadyUpdatesOnly
                                          • AutomaticUpdateMode
                                          • InstallTime
                                          • DeadlineForFeatureUpdatesInDays
                                          • DeadlineForQualityUpdatesInDays
                                          • DeadlineGracePeriodInDays
                                          • PostponeRebootUntilAfterDeadline
                                          • DriversExcluded
                                          • RestartChecks
                                          • SetDisablePauseUXAccess
                                          • SetUXtoCheckforUpdates
                                          |
                                          • Allow
                                          • Not Configured
                                          • No
                                          • 1
                                          • 0
                                          • 30
                                          • All
                                          • WindowsDefault
                                          • 3
                                          • 5
                                          • 2
                                          • 2
                                          • False
                                          • False
                                          • Allow
                                          • Disable
                                          • Enable
                                          • | -| Modern Workplace Update Policy [Fast]-[Windows Autopatch] | Windows Update for Business Configuration for the Fast Ring

                                            Assigned to:

                                            • Modern Workplace Devices-Windows Autopatch-Fast
                                            |
                                            • MicrosoftProductUpdates
                                            • EnablePrereleasebuilds
                                            • UpgradetoLatestWin11
                                            • QualityUpdatesDeferralPeriodInDays
                                            • FeatureUpdatesDeferralPeriodInDays
                                            • FeatureUpdatesRollbackWindowInDays
                                            • BusinessReadyUpdatesOnly
                                            • AutomaticUpdateMode
                                            • InstallTime
                                            • DeadlineForFeatureUpdatesInDays
                                            • DeadlineForQualityUpdatesInDays
                                            • DeadlineGracePeriodInDays
                                            • PostponeRebootUntilAfterDeadline
                                            • DriversExcluded
                                            • RestartChecks
                                            • SetDisablePauseUXAccess
                                            • SetUXtoCheckforUpdates
                                            |
                                            • Allow
                                            • Not Configured
                                            • No
                                            • 6
                                            • 0
                                            • 30
                                            • All
                                            • WindowsDefault
                                            • 3
                                            • 5
                                            • 2
                                            • 2
                                            • False
                                            • False
                                            • Allow
                                            • Disable
                                            • Enable
                                            • | -| Modern Workplace Update Policy [Broad]-[Windows Autopatch] | Windows Update for Business Configuration for the Broad Ring

                                              Assigned to:

                                              • Modern Workplace Devices-Windows Autopatch-Broad
                                              |
                                              • MicrosoftProductUpdates
                                              • EnablePrereleasebuilds
                                              • UpgradetoLatestWin11
                                              • QualityUpdatesDeferralPeriodInDays
                                              • FeatureUpdatesDeferralPeriodInDays
                                              • FeatureUpdatesRollbackWindowInDays
                                              • BusinessReadyUpdatesOnly
                                              • AutomaticUpdateMode
                                              • InstallTime
                                              • DeadlineForFeatureUpdatesInDays
                                              • DeadlineForQualityUpdatesInDays
                                              • DeadlineGracePeriodInDays
                                              • PostponeRebootUntilAfterDeadline
                                              • DriversExcluded
                                              • RestartChecks
                                              • SetDisablePauseUXAccess
                                              • SetUXtoCheckforUpdates
                                              |
                                              • Allow
                                              • Not Configured
                                              • No
                                              • 9
                                              • 0
                                              • 30
                                              • All
                                              • WindowsDefault
                                              • 3
                                              • 5
                                              • 5
                                              • 2
                                              • False
                                              • False
                                              • Allow
                                              • Disable
                                              • Enable
                                              • | +| Windows Autopatch - Data Collection | Windows Autopatch and Telemetry settings processes diagnostic data from the Windows device.

                                                Assigned to:

                                                • Modern Workplace Devices-Windows Autopatch-Test
                                                • Modern Workplace Devices-Windows Autopatch-First
                                                • Modern Workplace Devices-Windows Autopatch-Fast
                                                • Modern Workplace Devices-Windows Autopatch-Broad
                                                |
                                                1. [Allow Telemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry)
                                                2. [Limit Enhanced Diagnostic Data Windows Analytics](/windows/client-management/mdm/policy-csp-system#system-limitenhanceddiagnosticdatawindowsanalytics)
                                                3. [Limit Dump Collection](/windows/client-management/mdm/policy-csp-system#system-limitdumpcollection)
                                                4. [Limit Diagnostic Log Collection](/windows/client-management/mdm/policy-csp-system#system-limitdiagnosticlogcollection)
                                                |
                                                1. Full
                                                2. Enabled
                                                3. Enabled
                                                4. Enabled
                                                | ## Windows feature update policies -- Windows Autopatch - DSS Policy [Test] -- Windows Autopatch - DSS Policy [First] -- Windows Autopatch - DSS Policy [Fast] -- Windows Autopatch - DSS Policy [Broad] -- Modern Workplace DSS Policy [Windows 11] +- Windows Autopatch - Global DSS Policy | Policy name | Policy description | Value | | ----- | ----- | ----- | -| Windows Autopatch - DSS Policy [Test] | DSS policy for Test device group | Assigned to:
                                                • Modern Workplace Devices-Windows Autopatch-Test

                                                Exclude from:
                                                • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                | -| Windows Autopatch - DSS Policy [First] | DSS policy for First device group | Assigned to:
                                                • Modern Workplace Devices-Windows Autopatch-First
                                                • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                • | -| Windows Autopatch - DSS Policy [Fast] | DSS policy for Fast device group | Assigned to:
                                                  • Modern Workplace Devices-Windows Autopatch-Fast

                                                  Exclude from:
                                                  • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                  | -| Windows Autopatch - Policy [Broad] | DSS policy for Broad device group | Assigned to:
                                                  • Modern Workplace Devices-Windows Autopatch-Broad

                                                  Exclude from:
                                                  • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                  | -| Modern Workplace DSS Policy [Windows 11] | Windows 11 DSS policy | Assigned to:
                                                  • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                  | +| Windows Autopatch - Global DSS Policy | Global DSS policy for Test device group with the required minimum OS version | Assigned to:
                                                  • Modern Workplace Devices-Windows Autopatch-Test

                                                  Exclude from:
                                                  • Modern Workplace - Windows 11 Pre-Release Test Devices
                                                  | ## Microsoft Office update policies +> [!IMPORTANT] +> By default, these policies are not deployed. You can opt-in to deploy these policies when you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md).

                                                  To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates).

                                                  + - Windows Autopatch - Office Configuration - Windows Autopatch - Office Update Configuration [Test] - Windows Autopatch - Office Update Configuration [First] @@ -102,21 +78,34 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Office Configuration | Sets Office Update Channel to the Monthly Enterprise servicing branch.

                                                  Assigned to:

                                                  1. Modern Workplace Devices-Windows Autopatch-Test
                                                  2. Modern Workplace Devices-Windows Autopatch-First
                                                  3. Modern Workplace Devices-Windows Autopatch-Fast
                                                  4. Modern Workplace Devices-Windows Autopatch-Broad
                                                  |
                                                  1. Enable Automatic Updates
                                                  2. Hide option to enable or disable updates
                                                  3. Update Channel
                                                  4. Channel Name (Device)
                                                  5. Hide Update Notifications
                                                  6. Update Path
                                                  7. Location for updates (Device)
                                                  |
                                                  1. Enabled
                                                  2. Enabled
                                                  3. Enabled
                                                  4. Monthly Enterprise Channel
                                                  5. Disabled
                                                  6. Enabled
                                                  7. `http://officecdn.microsoft.com/pr/55336b82-a18d-4dd6-b5f6-9e5095c314a6`
                                                  | -| Windows Autopatch - Office Update Configuration [Test] | Sets the Office update deadline

                                                  Assigned to:

                                                  1. Modern Workplace Devices-Windows Autopatch-Test
                                                  |
                                                  1. Delay downloading and installing updates for Office
                                                  2. Update Deadline
                                                  |
                                                  1. Enabled; `Days(Device) == 0 days`
                                                  2. Enabled; `Update Deadline(Device) == 7 days`
                                                  | -| Windows Autopatch - Office Update Configuration [First] | Sets the Office update deadline

                                                  Assigned to:

                                                  1. Modern Workplace Devices-Windows Autopatch-First
                                                  |
                                                  1. Delay downloading and installing updates for Office
                                                  2. Update Deadline
                                                  |
                                                  1. Enabled; `Days(Device) == 0 days`
                                                  2. Enabled; `Update Deadline(Device) == 7 days`
                                                  | -| Windows Autopatch - Office Update Configuration [Fast] | Sets the Office update deadline

                                                  Assigned to:

                                                  1. Modern Workplace Devices-Windows Autopatch-Fast
                                                  |
                                                  1. Delay downloading and installing updates for Office
                                                  2. Update Deadline
                                                  |
                                                  1. Enabled; `Days(Device) == 3 days`
                                                  2. Enabled; `Update Deadline(Device) == 7 days`
                                                  | -| Windows Autopatch - Office Update Configuration [Broad] | Sets the Office update deadline
                                                  Assigned to:
                                                  1. Modern Workplace Devices-Windows Autopatch-Broad
                                                  2. |
                                                    1. Delay downloading and installing updates for Office
                                                    2. Update Deadline
                                                    |
                                                    1. Enabled; `Days(Device) == 7 days`
                                                    2. Enabled; `Update Deadline(Device) == 7 days`
                                                    | +| Windows Autopatch - Office Configuration | Sets Office Update Channel to the Monthly Enterprise servicing branch.

                                                    Assigned to:

                                                    1. Modern Workplace Devices-Windows Autopatch-Test
                                                    2. Modern Workplace Devices-Windows Autopatch-First
                                                    3. Modern Workplace Devices-Windows Autopatch-Fast
                                                    4. Modern Workplace Devices-Windows Autopatch-Broad
                                                    |
                                                    1. Enable Automatic Updates
                                                    2. Hide option to enable or disable updates
                                                    3. Update Channel
                                                    4. Channel Name (Device)
                                                    5. Hide Update Notifications
                                                    6. Update Path
                                                    7. Location for updates (Device)
                                                    |
                                                    1. Enabled
                                                    2. Enabled
                                                    3. Enabled
                                                    4. Monthly Enterprise Channel
                                                    5. Disabled
                                                    6. Enabled
                                                    7. `http://officecdn.microsoft.com/pr/55336b82-a18d-4dd6-b5f6-9e5095c314a6`
                                                    | +| Windows Autopatch - Office Update Configuration [Test] | Sets the Office update deadline

                                                    Assigned to:

                                                    1. Modern Workplace Devices-Windows Autopatch-Test
                                                    |
                                                    1. Delay downloading and installing updates for Office
                                                    2. Update Deadline
                                                    |
                                                    1. Enabled; `Days(Device) == 0 days`
                                                    2. Enabled; `Update Deadline(Device) == 7 days`
                                                    | +| Windows Autopatch - Office Update Configuration [First] | Sets the Office update deadline

                                                    Assigned to:

                                                    1. Modern Workplace Devices-Windows Autopatch-First
                                                    |
                                                    1. Delay downloading and installing updates for Office
                                                    2. Update Deadline
                                                    |
                                                    1. Enabled; `Days(Device) == 0 days`
                                                    2. Enabled; `Update Deadline(Device) == 7 days`
                                                    | +| Windows Autopatch - Office Update Configuration [Fast] | Sets the Office update deadline

                                                    Assigned to:

                                                    1. Modern Workplace Devices-Windows Autopatch-Fast
                                                    |
                                                    1. Delay downloading and installing updates for Office
                                                    2. Update Deadline
                                                    |
                                                    1. Enabled; `Days(Device) == 3 days`
                                                    2. Enabled; `Update Deadline(Device) == 7 days`
                                                    | +| Windows Autopatch - Office Update Configuration [Broad] | Sets the Office update deadline
                                                    Assigned to:
                                                    1. Modern Workplace Devices-Windows Autopatch-Broad
                                                    2. |
                                                      1. Delay downloading and installing updates for Office
                                                      2. Update Deadline
                                                      |
                                                      1. Enabled; `Days(Device) == 7 days`
                                                      2. Enabled; `Update Deadline(Device) == 7 days`
                                                      | ## Microsoft Edge update policies +> [!IMPORTANT] +> By default, these policies are not deployed. You can opt-in to deploy these policies when you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md).

                                                      To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-edge.md#allow-or-block-microsoft-edge-updates).

                                                      + - Windows Autopatch - Edge Update Channel Stable - Windows Autopatch - Edge Update Channel Beta | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Edge Update Channel Stable | Deploys updates via the Edge Stable Channel

                                                      Assigned to:

                                                      1. Modern Workplace Devices-Windows Autopatch-First
                                                      2. Modern Workplace Devices-Windows Autopatch-Fast
                                                        1. Modern Workplace Devices-Windows Autopatch-Broad
                                                        |
                                                        1. Target Channel Override
                                                        2. Target Channel (Device)
                                                        |
                                                        1. Enabled
                                                        2. Stable
                                                        | -| Windows Autopatch - Edge Update Channel Beta | Deploys updates via the Edge Beta Channel

                                                        Assigned to:

                                                        1. Modern Workplace Devices-Windows Autopatch-Test
                                                        |
                                                        1. Target Channel Override
                                                        2. Target Channel (Device)
                                                        |
                                                        1. Enabled
                                                        2. Beta
                                                        | +| Windows Autopatch - Edge Update Channel Stable | Deploys updates via the Edge Stable Channel

                                                        Assigned to:

                                                        1. Modern Workplace Devices-Windows Autopatch-First
                                                        2. Modern Workplace Devices-Windows Autopatch-Fast
                                                          1. Modern Workplace Devices-Windows Autopatch-Broad
                                                          |
                                                          1. Target Channel Override
                                                          2. Target Channel (Device)
                                                          |
                                                          1. Enabled
                                                          2. Stable
                                                          | +| Windows Autopatch - Edge Update Channel Beta | Deploys updates via the Edge Beta Channel

                                                          Assigned to:

                                                          1. Modern Workplace Devices-Windows Autopatch-Test
                                                          |
                                                          1. Target Channel Override
                                                          2. Target Channel (Device)
                                                          |
                                                          1. Enabled
                                                          2. Beta
                                                          | + +## Driver updates for Windows 10 and later + +> [!IMPORTANT] +> By default, these policies are not deployed. You can opt-in to deploy these policies when you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md).

                                                          To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group).

                                                          + +- Windows Autopatch - Driver Update Policy [Test] +- Windows Autopatch - Driver Update Policy [First] +- Windows Autopatch - Driver Update Policy [Fast] +- Windows Autopatch - Driver Update Policy [Broad] ## PowerShell scripts diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md index 1b9f1d56479..a570c117ed9 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md @@ -1,7 +1,7 @@ --- title: Conflicting configurations description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -15,12 +15,11 @@ ms.collection: - tier1 --- -# Conflicting configurations (public preview) +# Conflicting configurations -> [!IMPORTANT] -> This feature is in **public preview**. The feature is being actively developed and might not be complete. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issue(s). You can review any device marked as **Not ready** and remediate them to a **Ready** state. +During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issues. You can review any device marked as **Not ready** and remediate them to a **Ready** state. Windows Autopatch monitors conflicting configurations. You're notified of the specific registry values that prevent Windows from updating properly. These registry keys should be removed to resolve the conflict. However, it's possible that other services write back the registry keys. It's recommended that you review common sources for conflicting configurations to ensure your devices continue to receive Windows Updates. @@ -28,7 +27,6 @@ The most common sources of conflicting configurations include: - Active Directory Group Policy (GPO) - Configuration Manager Device client settings -- Windows Update for Business (WUfB) policies - Manual registry updates - Local Group Policy settings applied during imaging (LGPO) @@ -42,7 +40,7 @@ Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate ## Resolving conflicts -Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed clients. +Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed devices. > [!IMPORTANT] > **It's recommended to only target devices with conflicting configuration alerts**. The following remediation examples can affect devices that aren't managed by Windows Autopatch, be sure to target accordingly. @@ -93,7 +91,7 @@ Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpda ### Batch file -Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. +Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. For more information, see [Using batch files: Scripting: Management services](/previous-versions/windows/it-pro/windows-server-2003/cc758944(v=ws.10)?redirectedfrom=MSDN). ```cmd @echo off @@ -120,7 +118,7 @@ Windows Registry Editor Version 5.00 ## Common sources of conflicting configurations -The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn't an exhaustive, and Admins should be aware that changes can affect devices not managed by Windows Autopatch and should plan accordingly. +The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn't an exhaustive, and Admins should plan for changes can affect devices not managed by Windows Autopatch. ### Group Policy management @@ -130,7 +128,7 @@ Group Policy management is the most popular client configuration tool in most or 1. Navigate to **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **Windows Update** 1. If a Policy **doesn't exist** in Windows Update, then it appears to not be Group Policy. 1. If a Policy **exists** in Windows Update is present, modify or limit the target of the conflicting policy to resolve the Alert. -1. If the **Policy name** is labeled **Local Group Policy**, these settings could have been applied during imaging or by Configuration Manager. +1. If the **Policy name** is labeled **Local Group Policy**, these settings are applied during imaging or by Configuration Manager. ### Configuration Manager @@ -142,4 +140,4 @@ Configuration Manager is a common enterprise management tool that, among many th ## Third-party solutions -Third-party solutions can include any other product that may write configurations for the devices in question, such as MDMs (Mobile Device Managers) or Policy Managers. +Third-party solutions can include any other product that might write configurations for the devices in question, such as MDMs (Mobile Device Managers) or Policy Managers. diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 41e1b7cfd28..5492f63c147 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -212,11 +212,11 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) | Added [Allow or block Microsoft 365 App updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates) section | | [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md#) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../operate/windows-autopatch-windows-feature-update-overview.md) | | [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../operate/windows-autopatch-windows-quality-update-overview.md) | -| [Register your devices](../deploy/windows-autopatch-register-devices.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) | +| [Register your devices](../deploy/windows-autopatch-register-devices.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) | | [Prerequisites](../prepare/windows-autopatch-prerequisites.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../prepare/windows-autopatch-prerequisites.md#more-about-licenses) | | [Privacy](../overview/windows-autopatch-privacy.md) | Added additional resources to the [Microsoft Windows 10/11 diagnostic data](../overview/windows-autopatch-privacy.md#microsoft-windows-1011-diagnostic-data) section | | [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated Feature update policies section with Windows Autopatch - DSS Policy [deployment ring] | -| [Register your devices](../deploy/windows-autopatch-register-devices.md) |
                                                          • Updated the [Built-in roles required for registration](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration) section
                                                          • Added more information about assigning less-privileged user accounts
                                                          | +| [Register your devices](../deploy/windows-autopatch-register-devices.md) |
                                                          • Updated the [Built-in roles required for registration](../deploy/windows-autopatch-device-registration-overview.md#built-in-roles-required-for-device-registration) section
                                                          • Added more information about assigning less-privileged user accounts
                                                          | ### February service releases diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md index af943498981..f7ca1e60c85 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md @@ -1,7 +1,7 @@ --- title: What's new 2024 description: This article lists the 2024 feature releases and any corresponding Message center post numbers. -ms.date: 04/09/2024 +ms.date: 09/27/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: whats-new @@ -21,6 +21,14 @@ This article lists new and updated feature releases, and service releases, with Minor corrections such as typos, style, or formatting issues aren't listed. +## September 2024 + +### September feature releases or updates + +| Article | Description | +| ----- | ----- | +| All articles | Windows Update for Business deployment service unified under Windows Autopatch. Unification is going through a gradual rollout over the next several weeks. If your experience looks different from the documentation, you didn't receive the unified experience yet. Review [Prerequisites](../prepare/windows-autopatch-prerequisites.md) and [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities) to understand licensing and feature entitlement.| + ## March 2024 ### March feature releases or updates @@ -28,7 +36,6 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | Article | Description | | ----- | ----- | | [Reliability report](../operate/windows-autopatch-reliability-report.md) | Added the [Reliability report](../operate/windows-autopatch-reliability-report.md) feature | -| [Resolve policy conflicts](../operate/windows-autopatch-resolve-policy-conflicts.md) | Added the [Resolve policy conflicts](../operate/windows-autopatch-resolve-policy-conflicts.md) feature | ## February 2024 diff --git a/windows/deployment/windows-enterprise-e3-overview.md b/windows/deployment/windows-enterprise-e3-overview.md index f4532464b58..7be5082ac33 100644 --- a/windows/deployment/windows-enterprise-e3-overview.md +++ b/windows/deployment/windows-enterprise-e3-overview.md @@ -66,7 +66,6 @@ Windows Enterprise edition has many features that are unavailable in Windows Pro |Feature|Description| |--- |--- | |Credential Guard|Credential Guard uses virtualization-based security to help protect security secrets so that only privileged system software can access them. Examples of security secrets that can be protected include NTLM password hashes and Kerberos Ticket Granting Tickets. This protection helps prevent Pass-the-Hash or Pass-the-Ticket attacks.

                                                          Credential Guard has the following features:
                                                        3. **Hardware-level security** - Credential Guard uses hardware platform security features (such as Secure Boot and virtualization) to help protect derived domain credentials and other secrets.
                                                        4. **Virtualization-based security** - Windows services that access derived domain credentials and other secrets run in a virtualized, protected environment that is isolated.
                                                        5. **Improved protection against persistent threats** - Credential Guard works with other technologies (for example, Device Guard) to help provide further protection against attacks, no matter how persistent.
                                                        6. **Improved manageability** - Credential Guard can be managed through Group Policy, Windows Management Instrumentation (WMI), or Windows PowerShell.

                                                          For more information, see [Protect derived domain credentials with Credential Guard](/windows/security/identity-protection/credential-guard/credential-guard).

                                                          *Credential Guard requires
                                                          • UEFI 2.3.1 or greater with Trusted Boot
                                                          • Virtualization Extensions such as Intel VT-x, AMD-V, and SLAT must be enabled
                                                          • x64 version of Windows
                                                          • IOMMU, such as Intel VT-d, AMD-Vi
                                                          • BIOS Lockdown
                                                          • TPM 2.0 recommended for device health attestation (uses software if TPM 2.0 not present)*
                                                          | -|Device Guard|This feature is a combination of hardware and software security features that allows only trusted applications to run on a device. Even if an attacker manages to get control of the Windows kernel, they're much less likely to run executable code. Device Guard can use virtualization-based security (VBS) in Windows Enterprise edition to isolate the Code Integrity service from the Windows kernel itself. With VBS, even if malware gains access to the kernel, the effects can be severely limited, because the hypervisor can prevent the malware from executing code.

                                                          Device Guard protects in the following ways:
                                                        7. Helps protect against malware
                                                        8. Helps protect the Windows system core from vulnerability and zero-day exploits
                                                        9. Allows only trusted apps to run

                                                          For more information, see [Introduction to Device Guard](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control).| |AppLocker management|This feature helps IT pros determine which applications and files users can run on a device. The applications and files that can be managed include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers.

                                                          For more information, see [AppLocker](/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview).| |Application Virtualization (App-V)|This feature makes applications available to end users without installing the applications directly on users' devices. App-V transforms applications into centrally managed services that are never installed and don't conflict with other applications. This feature also helps ensure that applications are kept current with the latest security updates.

                                                          For more information, see [Getting started with App-V for Windows client](/microsoft-desktop-optimization-pack/app-v/appv-for-windows).| |User Experience Virtualization (UE-V)|With this feature, user-customized Windows and application settings can be captured and stored on a centrally managed network file share.

                                                          When users sign in, their personalized settings are applied to their work session, regardless of which device or virtual desktop infrastructure (VDI) sessions they sign into.

                                                          UE-V provides the following features:
                                                        10. Specify which application and Windows settings synchronize across user devices
                                                        11. Deliver the settings anytime and anywhere users work throughout the enterprise
                                                        12. Create custom templates for line-of-business applications
                                                        13. Recover settings after hardware replacement or upgrade, or after reimaging a virtual machine to its initial state

                                                          For more information, see [User Experience Virtualization (UE-V) overview](/microsoft-desktop-optimization-pack/ue-v/uev-for-windows).| @@ -106,29 +105,6 @@ For more information about implementing Credential Guard, see the following reso - [Security considerations for Original Equipment Manufacturers](/windows-hardware/design/device-experiences/oem-security-considerations) - [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337) -### Device Guard - -Now that the devices have Windows Enterprise, Device Guard can be implemented on the Windows Enterprise devices by performing the following steps: - -1. **Optionally, create a signing certificate for code integrity policies**. As code integrity policies are deployed, catalog files or code integrity policies might need to be signed internally. To sign catalog files or code integrity policies internally, either a publicly issued code signing certificate (normally purchase) or an internal certificate authority (CA) is needed. If an internal CA is chosen, a code signing certificate needs to be created. - -2. **Create code integrity policies from "golden" computers**. Departments or roles sometimes use distinctive or partly distinctive sets of hardware and software. In these instances, "golden" computers containing the software and hardware for these departments or roles can be set up. In this respect, creating and managing code integrity policies to align with the needs of roles or departments can be similar to managing corporate images. From each "golden" computer, a code integrity policy can be created and then decided how to manage that policy. Code integrity policies can be merged to create a broader policy or a primary policy, or each policy can be managed and deployed individually. - -3. **Audit the code integrity policy and capture information about applications that are outside the policy**. Microsoft recommends using "audit mode" to carefully test each code integrity policy before enforcing it. With audit mode, no application is blocked. The policy just logs an event whenever an application outside the policy is started. Later, the policy can be expanded to allow these applications, as needed. - -4. **Create a "catalog file" for unsigned line-of-business (LOB) applications**. Use the Package Inspector tool to create and sign a catalog file for the unsigned LOB applications. In later steps, the catalog file's signature can be merged into the code integrity policy so that the policy allows applications in the catalog. - -5. **Capture needed policy information from the event log, and merge information into the existing policy as needed**. After a code integrity policy has been running for a time in audit mode, the event log will contain information about applications that are outside the policy. To expand the policy so that it allows for these applications, use Windows PowerShell commands to capture the needed policy information from the event log. Once the information is captured, merge that information into the existing policy. Code integrity policies can also be merged from other sources, which allow flexibility in creating the final code integrity policies. - -6. **Deploy code integrity policies and catalog files**. After confirming that all the preceding steps are completed, catalog files can be deployed and the code integrity policies can be taken out of audit mode. Microsoft strongly recommends beginning this process with a test group of users. Testing provides a final quality-control validation before deploying the catalog files and code integrity policies more broadly. - -7. **Enable desired hardware security features**. Hardware-based security features—also called virtualization-based security (VBS) features—strengthen the protections offered by code integrity policies. - -For more information about implementing Device Guard, see: - -- [Windows Defender Application Control and virtualization-based protection of code integrity](/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control) -- [Device Guard deployment guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) - ### AppLocker management AppLocker in Windows Enterprise can be managed by using Group Policy. Group Policy requires having AD DS and that the Windows Enterprise devices are joined to an AD DS domain. AppLocker rules can be created by using Group Policy. The AppLocker rules can then be targeted to the appropriate devices. diff --git a/windows/hub/index.yml b/windows/hub/index.yml index bc29db06ad8..a20075e2cfe 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -15,7 +15,7 @@ metadata: author: aczechowski ms.author: aaroncz manager: aaroncz - ms.date: 08/27/2024 + ms.date: 10/01/2024 highlightedContent: # itemType: architecture | concept | deploy | download | get-started | how-to-guide | training | overview | quickstart | reference | sample | tutorial | video | whats-new @@ -25,13 +25,13 @@ highlightedContent: itemType: get-started url: /windows/whats-new/windows-11-overview - - title: Windows 11, version 23H2 + - title: Windows 11, version 24H2 itemType: whats-new - url: /windows/whats-new/whats-new-windows-11-version-23h2 + url: /windows/whats-new/whats-new-windows-11-version-24h2 - - title: Windows 11, version 23H2 group policy settings reference + - title: Windows 11, version 24H2 group policy settings reference itemType: download - url: https://www.microsoft.com/download/details.aspx?id=105668 + url: https://www.microsoft.com/download/details.aspx?id=106255 - title: Windows administrative tools itemType: concept @@ -73,7 +73,7 @@ conceptualContent: - title: Privacy in Windows links: - - url: /windows/privacy/required-diagnostic-events-fields-windows-11-22h2 + - url: /windows/privacy/required-diagnostic-events-fields-windows-11-24h2 itemType: reference text: Windows 11 required diagnostic data - url: /windows/privacy/configure-windows-diagnostic-data-in-your-organization @@ -170,4 +170,4 @@ additionalContent: - text: Windows office hours url: https://aka.ms/Windows/OfficeHours - text: Microsoft support community - url: https://answers.microsoft.com/windowsclient/forum + url: https://answers.microsoft.com/ diff --git a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md index 92ce858c062..da212c58029 100644 --- a/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md +++ b/windows/privacy/basic-level-windows-diagnostic-events-and-fields-1809.md @@ -7,7 +7,7 @@ ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown manager: laurawi -ms.date: 04/24/2024 +ms.date: 10/01/2024 ms.topic: reference ms.collection: privacy-windows --- @@ -27,6 +27,7 @@ Use this article to learn about diagnostic events, grouped by event area, and th You can learn more about Windows functional and diagnostic data through these articles: +- [Required diagnostic events and fields for Windows 11, version 24H2](required-diagnostic-events-fields-windows-11-24H2.md) - [Required diagnostic events and fields for Windows 11, versions 23H2 and 22H2](required-diagnostic-events-fields-windows-11-22H2.md) - [Required diagnostic events and fields for Windows 11, version 21H2](required-windows-11-diagnostic-events-and-fields.md) - [Required diagnostic events and fields for Windows 10, versions 22H2 and 21H2](required-windows-diagnostic-data-events-and-fields-2004.md) @@ -903,7 +904,7 @@ The following fields are available: - **DriverAvailableInbox** Is a driver included with the operating system for this PNP device? - **DriverAvailableOnline** Is there a driver for this PNP device on Windows Update? - **DriverAvailableUplevel** Is there a driver on Windows Update or included with the operating system for this PNP device? -- **DriverBlockOverridden** Is there's a driver block on the device that has been overridden? +- **DriverBlockOverridden** Is there a driver block on the device that has been overridden? - **NeedsDismissAction** Will the user would need to dismiss a warning during Setup for this device? - **NotRegressed** Does the device have a problem code on the source OS that is no better than the one it would have on the target OS? - **SdbDeviceBlockUpgrade** Is there an SDB block on the PNP device that blocks upgrade? @@ -949,7 +950,6 @@ The following fields are available: - **DriverShouldNotMigrate** Should the driver package be migrated during upgrade? - **SdbDriverBlockOverridden** Does the driver package have an SDB block that blocks it from migrating, but that block has been overridden? - ### Microsoft.Windows.Appraiser.General.DecisionDriverPackageRemove This event indicates that the DecisionDriverPackage object represented by the objectInstanceId is no longer present. This event is used to make compatibility decisions about driver packages to help keep Windows up to date. @@ -1763,7 +1763,6 @@ The following fields are available: The SystemProcessorPopCntStartSync event indicates that a new set of SystemProcessorPopCntAdd events will be sent. This event is used to understand if the system supports the PopCnt CPU requirement for newer versions of Windows. - This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). The following fields are available: @@ -2186,7 +2185,7 @@ The following fields are available: - **IsMDMEnrolled** Whether the device has been MDM Enrolled or not. - **MPNId** Returns the Partner ID/MPN ID from Regkey. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\DeployID - **SCCMClientId** This ID correlate systems that send data to Compat Analytics (OMS) and other OMS based systems with systems in an enterprise Configuration Manager environment. -- **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. +- **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. - **SystemCenterID** The Configuration Manager ID is an anonymized one-way hash of the Active Directory Organization identifier @@ -2626,7 +2625,7 @@ Fires when the compatibility check completes. Gives the results from the check. The following fields are available: - **IsRecommended** Denotes whether all compatibility checks have passed and, if so, returns true. Otherwise returns false. -- **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-hvci-default-enablement). +- **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-memory-integrity-default-enablement). ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Enabled @@ -4759,6 +4758,7 @@ The following fields are available: - **InventoryVersion** The version of the inventory file generating the events. + ### Microsoft.Windows.Inventory.Core.InventoryDeviceInterfaceAdd This event retrieves information about what sensor interfaces are available on the device. The data collected with this event is used to keep Windows performing properly. @@ -5375,7 +5375,7 @@ This Ping event sends a detailed inventory of software and hardware information The following fields are available: - **appAp** Any additional parameters for the specified application. Default: ''. -- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Please see the wiki for additional information. Default: undefined. +- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Default: undefined. - **appBrandCode** The brand code under which the product was installed, if any. A brand code is a short (4-character) string used to identify installations that took place as a result of partner deals or website promotions. Default: ''. - **appChannel** An integer indicating the channel of the installation (i.e. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. @@ -5383,11 +5383,11 @@ The following fields are available: - **appCohortHint** A machine-readable enum indicating that the client has a desire to switch to a different release cohort. The exact legal values are app-specific and should be shared between the server and app implementations. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appCohortName** A stable non-localized human-readable enum indicating which (if any) set of messages the app should display to the user. For example, an app with a cohort Name of 'beta' might display beta-specific branding to the user. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appConsentState** Bit flags describing the diagnostic data disclosure and response flow where 1 indicates the affirmative and 0 indicates the negative or unspecified data. Bit 1 indicates consent was given, bit 2 indicates data originated from the download page, bit 18 indicates choice for sending data about how the browser is used, and bit 19 indicates choice for sending data about websites visited. -- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Please see the wiki for additional information. Default: '-2'. +- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Default: '-2'. - **appExperiments** A key/value list of experiment identifiers. Experiment labels are used to track membership in different experimental groups, and may be set at install or update time. The experiments string is formatted as a semicolon-delimited concatenation of experiment label strings. An experiment label string is an experiment Name, followed by the '=' character, followed by an experimental label value. For example: 'crdiff=got_bsdiff;optimized=O3'. The client shouldn't transmit the expiration date of any experiments it has, even if the server previously specified a specific expiration date. Default: ''. - **appInstallTimeDiffSec** The difference between the current time and the install date in seconds. '0' if unknown. Default: '-1'. - **appLang** The language of the product install, in IETF BCP 47 representation. Default: ''. -- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Please see the wiki for additional information. Default: '0.0.0.0'. +- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Default: '0.0.0.0'. - **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. - **appPingEventDownloadMetricsDownloadedBytes** For events representing a download, the number of bytes expected to be downloaded. For events representing an entire update flow, the sum of all such expected bytes over the course of the update flow. Default: '0'. - **appPingEventDownloadMetricsDownloader** A string identifying the download algorithm and/or stack. Example values include: 'bits', 'direct', 'winhttp', 'p2p'. Sent in events that have an event type of '14' only. Default: ''. @@ -5398,8 +5398,8 @@ The following fields are available: - **appPingEventDownloadMetricsUrl** For events representing a download, the CDN URL provided by the update server for the client to download the update, the URL is controlled by Microsoft servers and always maps back to either *.delivery.mp.microsoft.com or msedgesetup.azureedge.net. Default: ''. - **appPingEventDownloadTimeMs** For events representing a download, the time elapsed between the start of the download and the end of the download, in milliseconds. For events representing an entire update flow, the sum of all such download times over the course of the update flow. Sent in events that have an event type of '1', '2', '3', and '14' only. Default: '0'. - **appPingEventErrorCode** The error code (if any) of the operation, encoded as a signed, base-10 integer. Default: '0'. -- **appPingEventEventResult** An enum indicating the result of the event. Please see the wiki for additional information. Default: '0'. -- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. Please see the wiki for additional information. +- **appPingEventEventResult** An enum indicating the result of the event. Default: '0'. +- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. - **appPingEventExtraCode1** Additional numeric information about the operation's result, encoded as a signed, base-10 integer. Default: '0'. - **appPingEventInstallTimeMs** For events representing an install, the time elapsed between the start of the install and the end of the install, in milliseconds. For events representing an entire update flow, the sum of all such durations. Sent in events that have an event type of '2' and '3' only. Default: '0'. - **appPingEventNumBytesDownloaded** The number of bytes downloaded for the specified application. Default: '0'. @@ -5409,9 +5409,9 @@ The following fields are available: - **appUpdateCheckIsUpdateDisabled** The state of whether app updates are restricted by group policy. True if updates have been restricted by group policy or false if they haven't. - **appUpdateCheckTargetVersionPrefix** A component-wise prefix of a version number, or a complete version number suffixed with the $ character. The server shouldn't return an update instruction to a version number that doesn't match the prefix or complete version number. The prefix is interpreted a dotted-tuple that specifies the exactly-matching elements; it isn't a lexical prefix (for example, '1.2.3' must match '1.2.3.4' but must not match '1.2.34'). Default: ''. - **appUpdateCheckTtToken** An opaque access token that can be used to identify the requesting client as a member of a trusted-tester group. If non-empty, the request should be sent over SSL or another secure protocol. Default: ''. -- **appVersion** The version of the product install. Please see the wiki for additional information. Default: '0.0.0.0'. +- **appVersion** The version of the product install. Default: '0.0.0.0'. - **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. -- **eventType** A string indicating the type of the event. Please see the wiki for additional information. +- **eventType** A string indicating the type of the event. - **hwHasAvx** '1' if the client's hardware supports the AVX instruction set. '0' if the client's hardware doesn't support the AVX instruction set. '-1' if unknown. Default: '-1'. - **hwHasSse** '1' if the client's hardware supports the SSE instruction set. '0' if the client's hardware doesn't support the SSE instruction set. '-1' if unknown. Default: '-1'. - **hwHasSse2** '1' if the client's hardware supports the SSE2 instruction set. '0' if the client's hardware doesn't support the SSE2 instruction set. '-1' if unknown. Default: '-1'. @@ -9069,7 +9069,7 @@ The following fields are available: ### Microsoft.Windows.Update.Orchestrator.BlockedByActiveHours -This event indicates that update activity was blocked because it is within the active hours window. The data collected with this event is used to help keep Windows secure and up to date. +This event indicates that update activity was blocked because it's within the active hours window. The data collected with this event is used to help keep Windows secure and up to date. The following fields are available: @@ -10231,7 +10231,4 @@ The following fields are available: - **LicenseType** The type of licensed used to authorize the app (0 - Unknown, 1 - User, 2 - Subscription, 3 - Offline, 4 - Disc). - **LicenseXuid** If the license type is 1 (User), this field contains the XUID (Xbox User ID) of the registered owner of the license. - **ProductGuid** The Xbox product GUID (Globally-Unique ID) of the application. -- **UserId** The XUID (Xbox User ID) of the current user. - - - +- **UserId** The XUID (Xbox User ID) of the current user. \ No newline at end of file diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md index d332b2fc2be..6fa1d2a9e24 100644 --- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md +++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md @@ -137,11 +137,11 @@ This approach is the most complex because it requires the following configuratio ### Data access -The principle of least privileged access guides access to Windows diagnostic data. Microsoft does not share personal data of our customers with third parties, except at the customer’s discretion or for the limited purposes described in the [Privacy Statement](https://privacy.microsoft.com/en-US/privacystatement). Microsoft may share business reports with hardware manufacturers and third-party partners that include aggregated and deidentified diagnostic data information. Data-sharing decisions are made by an internal team including privacy, legal, and data management. +The principle of least privileged access guides access to Windows diagnostic data. Microsoft does not share personal data of our customers with third parties, except at the customer’s discretion or for the limited purposes described in the [Privacy Statement](https://www.microsoft.com/privacy/privacystatement). Microsoft may share business reports with hardware manufacturers and third-party partners that include aggregated and deidentified diagnostic data information. Data-sharing decisions are made by an internal team including privacy, legal, and data management. ### Retention -Microsoft believes in and practices data minimization. We strive to gather only the info we need and to store it only for as long as it’s needed to provide a service or for analysis. For more information on how long data is retained, see the section named **Our retention of personal data** in the [Microsoft Privacy Statement](https://privacy.microsoft.com/en-US/privacystatement). +Microsoft believes in and practices data minimization. We strive to gather only the info we need and to store it only for as long as it’s needed to provide a service or for analysis. For more information on how long data is retained, see the section named **Our retention of personal data** in the [Microsoft Privacy Statement](https://www.microsoft.com/privacy/privacystatement). ## Diagnostic data settings @@ -190,7 +190,7 @@ Required diagnostic data includes: - Operating system attributes, such as Windows edition and virtualization state - Storage attributes, such as number of drives, type, and size -- Quality metrics that helps provide an understanding about how the Connected User Experiences and diagnostic data component is functioning, including % of uploaded events, dropped events, blocked events, and the last upload time. +- Quality metrics that help provide an understanding about how the Connected User Experiences and diagnostic data component is functioning, including % of uploaded events, dropped events, blocked events, and the last upload time. - Quality-related information that helps Microsoft develop a basic understanding of how a device and its operating system are performing. Some examples are the device characteristics of a Connected Standby device, the number of crashes or hangs, and app state change details, such as how much processor time and memory were used, and the total uptime for an app. @@ -316,7 +316,7 @@ The Windows diagnostic data processor configuration enables you to be the contro - The device must be joined to Azure Active Directory (can be a hybrid Azure AD join). > [!NOTE] -> In all cases, enrollment in the Windows diagnostic data processor configuration requires a device to be joined to an Azure AD tenant. If a device isn't properly enrolled, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. +> In all cases, enrollment in the Windows diagnostic data processor configuration requires a device to be joined to an Azure AD tenant. If a device isn't properly enrolled, Microsoft will act as the controller for Windows diagnostic data in accordance with the [Microsoft Privacy Statement](https://www.microsoft.com/privacy/privacystatement) and the [Data Protection Addendum](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA) terms won't apply. For the best experience, use the most current build of any operating system specified above. Configuration functionality and availability may vary on older systems. For release information, see [Windows 10 Enterprise and Education](/lifecycle/products/windows-10-enterprise-and-education) and [Windows 11 Enterprise and Education](/lifecycle/products/windows-11-enterprise-and-education) on the Microsoft Lifecycle Policy site. @@ -353,7 +353,6 @@ From a compliance standpoint, this change means that Microsoft will be the proce For Windows devices with diagnostic data turned on and that are joined to an [Azure AD tenant with billing address](/azure/cost-management-billing/manage/change-azure-account-profile) outside of the EU and EFTA, to enable the processor configuration option, the organization must sign up for any of the following enterprise services, which rely on diagnostic data: - [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) -- [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview) - [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview) - [Windows updates reports (in Microsoft Intune)](/mem/intune/protect/data-enable-windows-data#windows-data) diff --git a/windows/privacy/index.yml b/windows/privacy/index.yml index f06366e02f1..3f854c689e0 100644 --- a/windows/privacy/index.yml +++ b/windows/privacy/index.yml @@ -39,7 +39,7 @@ productDirectory: - title: Windows 11 required diagnostic data imageSrc: /media/common/i_extend.svg summary: Learn more about basic Windows diagnostic data events and fields collected. - url: required-diagnostic-events-fields-windows-11-22H2.md + url: required-diagnostic-events-fields-windows-11-24H2.md - title: Windows 10 required diagnostic data imageSrc: /media/common/i_build.svg summary: See what changes Windows is making to align to the new data collection taxonomy diff --git a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md index ce375a294b6..bfb651939e3 100644 --- a/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md +++ b/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services.md @@ -1616,7 +1616,7 @@ You can disable Teredo by using Group Policy or by using the netsh.exe command. ### 23. Wi-Fi Sense > [!IMPORTANT] -> Beginning with Windows 10, version 1803, Wi-Fi Sense is no longer available. The following section only applies to Windows 10, version 1709 and prior. Please see [Connecting to open Wi-Fi hotspots in Windows 10](https://privacy.microsoft.com/windows-10-open-wi-fi-hotspots) for more details. +> Beginning with Windows 10, version 1803, Wi-Fi Sense is no longer available. The following section only applies to Windows 10, version 1709 and prior. Please see [Connecting to open Wi-Fi hotspots in Windows 10](https://support.microsoft.com/windows/bcec4e8b-00e7-4930-d3ff-5349a3e70037) for more details. Wi-Fi Sense automatically connects devices to known hotspots and to the wireless networks the person’s contacts have shared with them. @@ -1737,7 +1737,7 @@ In Group Policy, configure: ### 25. Personalized Experiences -Personalized experiences provides features such as different background images and text on the lock screen, suggested apps, Microsoft account notifications, and Windows tips. Example features include Windows Spotlight and Start Suggestions. You can control them by using the Group Policy. +Personalized experiences provide features such as different background images and text on the lock screen, suggested apps, Microsoft account notifications, and Windows tips. Example features include Windows Spotlight and Start Suggestions. You can control them by using the Group Policy. > [!NOTE] > This excludes how individual experiences (e.g., Windows Spotlight) can be controlled by users in Windows Settings. diff --git a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md index 97d13f6d723..446a29e39a7 100644 --- a/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md +++ b/windows/privacy/required-diagnostic-events-fields-windows-11-22H2.md @@ -8,7 +8,7 @@ ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown manager: laurawi -ms.date: 02/29/2024 +ms.date: 10/01/2024 ms.topic: reference ms.collection: privacy-windows --- @@ -28,6 +28,7 @@ Use this article to learn about diagnostic events, grouped by event area, and th You can learn more about Windows functional and diagnostic data through these articles: +- [Required diagnostic events and fields for Windows 11, version 24H2](required-diagnostic-events-fields-windows-11-24H2.md) - [Required diagnostic events and fields for Windows 11, version 21H2](required-windows-11-diagnostic-events-and-fields.md) - [Required diagnostic events and fields for Windows 10, versions 22H2 and 21H2](required-windows-diagnostic-data-events-and-fields-2004.md) - [Windows 10, version 1809 basic diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields-1809.md) @@ -128,6 +129,7 @@ The following fields are available: - **AppraiserVersion** The version of the appraiser binary generating the events. + ### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileRemove This event indicates that the DatasourceApplicationFile object is no longer present. The data collected with this event is used to help keep Windows up to date. @@ -780,6 +782,7 @@ The following fields are available: - **AppraiserVersion** Appraiser version. + ### Microsoft.Windows.Appraiser.General.SystemProcessorPrefetchWAdd This event sends data indicating whether the system supports the PrefetchW CPU requirement, to help keep Windows up to date. @@ -1309,7 +1312,6 @@ The following fields are available: - **uts** A bit field, with 2 bits being assigned to each user ID listed in xid. This field is omitted if all users are retail accounts. - **xid** A list of base10-encoded XBOX User IDs. - ## Common data fields ### Ms.Device.DeviceInventoryChange @@ -1725,7 +1727,7 @@ The following fields are available: ### Microsoft.Windows.HangReporting.AppHangEvent -This event sends data about hangs for both native and managed applications, to help keep Windows up to date. It doesn't contain any Watson bucketing information. The bucketing information is recorded in a Windows Error Reporting (WER) event that is generated when the WER client reports the hang to the Watson service, and the WER event will contain the same ReportID (see field 13 of hang event, field 19 of WER event) as the hang event for the hang being reported. AppHang is reported only on PC devices. It handles classic Win32 hangs and is emitted only once per report. Some behaviors that may be perceived by a user as a hang are reported by app managers (e.g. PLM/RM/EM) as Watson Generics and will not produce AppHang events. +This event sends data about hangs for both native and managed applications, to help keep Windows up to date. It doesn't contain any Watson bucketing information. The bucketing information is recorded in a Windows Error Reporting (WER) event that is generated when the WER client reports the hang to the Watson service, and the WER event will contain the same ReportID (see field 13 of hang event, field 19 of WER event) as the hang event for the hang being reported. AppHang is reported only on PC devices. It handles classic Win32 hangs and is emitted only once per report. Some behaviors that may be perceived by a user as a hang are reported by app managers (e.g. PLM/RM/EM) as Watson Generics and won't produce AppHang events. The following fields are available: @@ -1751,31 +1753,6 @@ The following fields are available: ## Holographic events -### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Entered - -This event sends data indicating the start of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. - -The following fields are available: - -- **SessionID** Unique value for each attempt. -- **TargetAsId** The sequence number for the process. -- **windowInstanceId** Unique value for each window instance. - - -### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Leave - -This event sends data indicating the end of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. - -The following fields are available: - -- **EventHistory** Unique number of event history. -- **ExternalComponentState** State of external component. -- **LastEvent** Unique number of last event. -- **SessionID** Unique value for each attempt. -- **TargetAsId** The sequence number for the process. -- **windowInstanceId** Unique value for each window instance. - - ### Microsoft.Windows.Analog.Spectrum.TelemetryHolographicSpaceCreated This event indicates the state of Windows holographic scene. The data collected with this event is used to keep Windows performing properly. @@ -2247,32 +2224,6 @@ The following fields are available: - **requestUid** A randomly-generated (uniformly distributed) GUID, corresponding to the Omaha user. Each request attempt SHOULD have (with high probability) a unique request id. Default: ''. -## OneSettings events - -### Microsoft.Windows.OneSettingsClient.Status - -This event indicates the config usage of status update. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. - -The following fields are available: - -- **flightId** Flight id. -- **time** Time. - - -## OOBE events - -### Microsoft.Windows.Shell.Oobe.ZDP.ZdpTaskCancelled - -This event is the result of an attempt to cancel ZDP task - -The following fields are available: - -- **cancelReason** Enum for source/reason to cancel. -- **resultCode** HR result of the cancellation. - - -## Other events - ### Microsoft.Edge.Crashpad.HangEvent This event sends simple Product and Service Performance data on a hanging/frozen Microsoft Edge browser process to help mitigate future instances of the hang. @@ -2289,89 +2240,55 @@ The following fields are available: - **stack_hash** A hash of the hanging stack. Currently not used or set to zero. -### Microsoft.Gaming.Critical.Error - -Common error event used by the Gaming Telemetry Library to provide centralized monitoring for critical errors logged by callers using the library. - -The following fields are available: - -- **callStack** List of active subroutines running during error occurrence. -- **componentName** Friendly name meant to represent what feature area this error should be attributed to. Used for aggregations and pivots of data. -- **customAttributes** List of custom attributes. -- **errorCode** Error code. -- **extendedData** JSON blob representing additional, provider-level properties common to the component. -- **featureName** Friendly name meant to represent which feature this should be attributed to. -- **identifier** Error identifier. -- **message** Error message. -- **properties** List of properties attributed to the error. +## OneSettings events -### Microsoft.Gaming.Critical.ProviderRegistered +### Microsoft.Windows.OneSettingsClient.Status -Indicates that a telemetry provider has been registered with the Gaming Telemetry Library. +This event indicates the config usage of status update. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. The following fields are available: -- **providerNamespace** The telemetry Namespace for the registered provider. - -### Microsoft.Gaming.OOBE.HDDBackup - -This event describes whether an External HDD back up has been found. +- **flightId** Flight id. +- **time** Time. -The following fields are available: -- **backupVersion** version number of backup. -- **extendedData** JSON blob representing additional, provider-level properties common to the component. -- **hasConsoleSettings** Indicates whether the console settings stored. -- **hasUserSettings** Indicates whether the user settings stored. -- **hasWirelessProfile** Indicates whether the wireless profile stored. -- **hddBackupFound** Indicates whether hdd backup is found. -- **osVersion** Operating system version. +## OOBE events -### Microsoft.Gaming.OOBE.OobeComplete +### Microsoft.Windows.Shell.Oobe.ZDP.ZdpTaskCancelled -This event is triggered when OOBE activation is complete. +This event is the result of an attempt to cancel ZDP task The following fields are available: -- **allowAutoUpdate** Allows auto update. -- **allowAutoUpdateApps** Allows auto update for apps. -- **appliedTransferToken** Applied transfer token. -- **connectionType** Connection type. -- **curSessionId** Current session id. -- **extendedData** JSON blob representing additional, provider-level properties common to the component. -- **instantOn** Instant on. -- **moobeAcceptedState** Moobe accepted state. -- **phaseOneElapsedTimeMs** Total elapsed time in milliseconds for phase 1. -- **phaseOneVersion** Version of phase 1. -- **phaseTwoElapsedTimeMs** Total elapsed time in milliseconds for phase 2. -- **phaseTwoVersion** Version of phase 2. -- **systemUpdateRequired** Indicates whether a system update required. -- **totalElapsedTimeMs** Total elapsed time in milliseconds of all phases. -- **usedCloudBackup** Indicates whether cloud backup is used. -- **usedHDDBackup** Indicates whether HDD backup is used. -- **usedOffConsole** Indicates whether off console is used. +- **cancelReason** Enum for source/reason to cancel. +- **resultCode** HR result of the cancellation. + +## Other events -### Microsoft.Gaming.OOBE.SessionStarted +### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Entered -This event is sent at the start of OOBE session. +This event sends data indicating the start of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. The following fields are available: -- **customAttributes** customAttributes. -- **extendedData** extendedData. +- **SessionID** Unique value for each attempt. +- **TargetAsId** The sequence number for the process. +- **windowInstanceId** Unique value for each window instance. -### Microsoft.Surface.Mcu.Prod.CriticalLog -Error information from Surface device firmware. +### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Leave + +This event sends data indicating the end of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. The following fields are available: -- **CrashLog** MCU crash log -- **criticalLogSize** Log size -- **CUtility::GetTargetNameA(target)** Product identifier. -- **productId** Product identifier -- **uniqueId** Correlation ID that can be used with Watson to get more details about the failure. +- **EventHistory** Unique number of event history. +- **ExternalComponentState** State of external component. +- **LastEvent** Unique number of last event. +- **SessionID** Unique value for each attempt. +- **TargetAsId** The sequence number for the process. +- **windowInstanceId** Unique value for each window instance. ### Microsoft.Windows.Defender.Engine.Maps.Heartbeat @@ -2409,6 +2326,7 @@ The following fields are available: - **Action** Action string indicating place of failure - **hr** Return HRESULT code + ### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateStarted Event that indicates secure boot update has started. @@ -2419,22 +2337,6 @@ The following fields are available: - **SecureBootUpdateCaller** Enum value indicating if this is a servicing or an upgrade. -### Microsoft.Windows.UpdateAssistantApp.UpdateAssistantStartState - -This event marks the start of an Update Assistant State. The data collected with this event is used to help keep Windows up to date. - -The following fields are available: - -- **CV** The correlation vector. -- **GlobalEventCounter** The global event counter for all telemetry on the device. -- **UpdateAssistantStateDownloading** True at the start Downloading. -- **UpdateAssistantStateInitializingApplication** True at the start of the state InitializingApplication. -- **UpdateAssistantStateInitializingStates** True at the start of InitializingStates. -- **UpdateAssistantStateInstalling** True at the start of Installing. -- **UpdateAssistantStatePostInstall** True at the start of PostInstall. -- **UpdateAssistantVersion** Current package version of UpdateAssistant. - - ### MicrosoftWindowsCodeIntegrityTraceLoggingProvider.CodeIntegrityHvciSysprepHvciAlreadyEnabled This event fires when HVCI is already enabled so no need to continue auto-enablement. @@ -2670,6 +2572,19 @@ The following fields are available: - **Ver** Schema version. +### Microsoft.Surface.Mcu.Prod.CriticalLog + +Error information from Surface device firmware. + +The following fields are available: + +- **CrashLog** MCU crash log +- **criticalLogSize** Log size +- **CUtility::GetTargetNameA(target)** Product identifier. +- **productId** Product identifier +- **uniqueId** Correlation ID that can be used with Watson to get more details about the failure. + + ### Microsoft.Surface.SystemReset.Prod.ResetCauseEventV2 This event sends reason for SAM, PCH and SoC reset. The data collected with this event is used to keep Windows performing properly. @@ -2710,6 +2625,24 @@ The following fields are available: - **UpdateAttempted** Indicates if installation of the current update has been attempted before. +## Update Assistant events + +### Microsoft.Windows.UpdateAssistantApp.UpdateAssistantStartState + +This event marks the start of an Update Assistant State. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **CV** The correlation vector. +- **GlobalEventCounter** The global event counter for all telemetry on the device. +- **UpdateAssistantStateDownloading** True at the start Downloading. +- **UpdateAssistantStateInitializingApplication** True at the start of the state InitializingApplication. +- **UpdateAssistantStateInitializingStates** True at the start of InitializingStates. +- **UpdateAssistantStateInstalling** True at the start of Installing. +- **UpdateAssistantStatePostInstall** True at the start of PostInstall. +- **UpdateAssistantVersion** Current package version of UpdateAssistant. + + ## Update events ### Update360Telemetry.FellBackToDownloadingAllPackageFiles @@ -3574,7 +3507,7 @@ The following fields are available: - **flightMetadata** Contains the FlightId and the build being flighted. - **objectId** Unique value for each Update Agent mode. - **relatedCV** Correlation vector value generated from the latest USO scan. -- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Cancelled, 3 = Blocked, 4 = BlockCancelled. +- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Canceled, 3 = Blocked, 4 = BlockCancelled. - **scenarioId** The scenario ID. Example: MobileUpdate, DesktopLanguagePack, DesktopFeatureOnDemand, or DesktopDriverUpdate. - **sessionData** Contains instructions to update agent for processing FODs and DUICs (Null for other scenarios). - **sessionId** Unique value for each Update Agent mode attempt. @@ -3758,6 +3691,3 @@ The following fields are available: - **SessionId** The UpdateAgent “SessionId” value. - **UpdateId** Unique identifier for the Update. - **WuId** Unique identifier for the Windows Update client. - - - diff --git a/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md b/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md new file mode 100644 index 00000000000..cf3ffdba053 --- /dev/null +++ b/windows/privacy/required-diagnostic-events-fields-windows-11-24H2.md @@ -0,0 +1,4266 @@ +--- +description: Learn more about the diagnostic data gathered for Windows 11, version 24H2. +title: Required diagnostic events and fields for Windows 11, version 24H2 +keywords: privacy, telemetry +ms.service: windows-client +ms.subservice: itpro-privacy +ms.localizationpriority: high +author: DHB-MSFT +ms.author: danbrown +manager: laurawi +ms.date: 10/01/2024 +ms.topic: reference +ms.collection: privacy-windows +--- + +# Required diagnostic events and fields for Windows 11, version 24H2 + +**Applies to** + +- Windows 11, version 24H2 + +Required diagnostic data gathers a limited set of information that is critical for understanding the device and its configuration including: basic device information, quality-related information, app compatibility, and Microsoft Store. + +Required diagnostic data helps to identify problems that can occur on a particular device hardware or software configuration. For example, it can help determine if crashes are more frequent on devices with a specific amount of memory or that are running a particular driver version. This helps Microsoft fix operating system or app problems. + +Use this article to learn about diagnostic events, grouped by event area, and the fields within each event. A brief description is provided for each field. Every event generated includes common data, which collects device data. + +You can learn more about Windows functional and diagnostic data through these articles: + +- [Required diagnostic events and fields for Windows 11, versions 23H2 and 22H2](required-diagnostic-events-fields-windows-11-22H2.md) +- [Required diagnostic events and fields for Windows 11, version 21H2](required-windows-11-diagnostic-events-and-fields.md) +- [Required diagnostic events and fields for Windows 10, versions 22H2 and 21H2](required-windows-diagnostic-data-events-and-fields-2004.md) +- [Windows 10, version 1809 basic diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields-1809.md) +- [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) +- [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) + + +## Appraiser events + +### Microsoft.Windows.Appraiser.General.ChecksumTotalPictureCount + +This event lists the types of objects and how many of each exist on the client device. This allows for a quick way to ensure that the records present on the server match what is present on the client. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **DatasourceApplicationFile_CO21H2Setup** The total number of objects of this type present on this device. +- **DatasourceApplicationFile_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceApplicationFile_NI22H2** The count of the number of this particular object type present on this device. +- **DatasourceApplicationFile_NI22H2Setup** The total number of objects of this type present on this device. +- **DatasourceApplicationFile_RS1** The total number of objects of this type present on this device. +- **DatasourceApplicationFile_ZN23H2** The count of the number of this particular object type present on this device. +- **DatasourceApplicationFile_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DatasourceApplicationFile_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceApplicationFileBackup** The count of the number of this particular object type present on this device. +- **DatasourceBackupApplicationRestore** The count of the number of this particular object type present on this device. +- **DatasourceDevicePnp_20H1Setup** The total number of objects of this type present on this device. +- **DatasourceDevicePnp_CO21H2Setup** The total number of objects of this type present on this device. +- **DatasourceDevicePnp_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceDevicePnp_NI22H2** The count of the number of this particular object type present on this device. +- **DatasourceDevicePnp_NI22H2Setup** The total number of objects of this type present on this device. +- **DatasourceDevicePnp_RS1** The total DataSourceDevicePnp objects targeting Windows 10 version 1607 on this device. +- **DatasourceDevicePnp_ZN23H2** The count of the number of this particular object type present on this device. +- **DatasourceDevicePnp_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DatasourceDevicePnp_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceDriverPackage_20H1Setup** The total number of objects of this type present on this device. +- **DatasourceDriverPackage_CO21H2Setup** The total number of objects of this type present on this device. +- **DatasourceDriverPackage_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceDriverPackage_NI22H2** The count of the number of this particular object type present on this device. +- **DatasourceDriverPackage_NI22H2Setup** The total number of objects of this type present on this device. +- **DatasourceDriverPackage_RS1** The total number of objects of this type present on this device. +- **DatasourceDriverPackage_ZN23H2** The count of the number of this particular object type present on this device. +- **DatasourceDriverPackage_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DatasourceDriverPackage_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoBlock_CO21H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoBlock_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoBlock_NI22H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoBlock_NI22H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoBlock_RS1** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoBlock_ZN23H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoBlock_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoBlock_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPassive_CO21H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPassive_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPassive_NI22H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPassive_NI22H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPassive_RS1** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPassive_ZN23H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPassive_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPassive_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPostUpgrade_CO21H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPostUpgrade_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPostUpgrade_NI22H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPostUpgrade_NI22H2Setup** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPostUpgrade_RS1** The total number of objects of this type present on this device. +- **DataSourceMatchingInfoPostUpgrade_ZN23H2** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPostUpgrade_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DataSourceMatchingInfoPostUpgrade_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceSystemBios_20H1Setup** The total number of objects of this type present on this device. +- **DatasourceSystemBios_CO21H2Setup** The total number of objects of this type present on this device. +- **DatasourceSystemBios_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DatasourceSystemBios_NI22H2** The count of the number of this particular object type present on this device. +- **DatasourceSystemBios_NI22H2Setup** The total number of objects of this type present on this device. +- **DatasourceSystemBios_RS1** The total DatasourceSystemBios objects targeting Windows 10 version 1607 present on this device. +- **DatasourceSystemBios_ZN23H2** The count of the number of this particular object type present on this device. +- **DatasourceSystemBios_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DatasourceSystemBios_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionApplicationFile_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionApplicationFile_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionApplicationFile_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionApplicationFile_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionApplicationFile_RS1** The total number of objects of this type present on this device. +- **DecisionApplicationFile_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionApplicationFile_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionApplicationFile_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionDevicePnp_20H1Setup** The total number of objects of this type present on this device. +- **DecisionDevicePnp_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionDevicePnp_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionDevicePnp_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionDevicePnp_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionDevicePnp_RS1** The total number of objects of this type present on this device. +- **DecisionDevicePnp_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionDevicePnp_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionDevicePnp_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionDriverPackage_20H1Setup** The total number of objects of this type present on this device. +- **DecisionDriverPackage_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionDriverPackage_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionDriverPackage_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionDriverPackage_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionDriverPackage_RS1** The total number of objects of this type present on this device. +- **DecisionDriverPackage_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionDriverPackage_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionDriverPackage_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoBlock_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoBlock_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoBlock_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoBlock_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoBlock_RS1** The total number of objects of this type present on this device. +- **DecisionMatchingInfoBlock_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoBlock_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoBlock_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPassive_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoPassive_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPassive_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPassive_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoPassive_RS1** The total DecisionMatchingInfoPassive objects targeting Windows 10 version 1607 on this device. +- **DecisionMatchingInfoPassive_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPassive_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPassive_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPostUpgrade_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoPostUpgrade_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPostUpgrade_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPostUpgrade_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionMatchingInfoPostUpgrade_RS1** The total DecisionMatchingInfoPostUpgrade objects targeting Windows 10 version 1607 on this device. +- **DecisionMatchingInfoPostUpgrade_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPostUpgrade_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionMatchingInfoPostUpgrade_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMediaCenter_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionMediaCenter_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionMediaCenter_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionMediaCenter_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionMediaCenter_RS1** The total number of objects of this type present on this device. +- **DecisionMediaCenter_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionMediaCenter_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionMediaCenter_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSModeState_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSModeState_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSModeState_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSModeState_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSModeState_RS1** The total number of objects of this type present on this device. +- **DecisionSModeState_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSModeState_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSModeState_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemBios_20H1Setup** The total number of objects of this type present on this device. +- **DecisionSystemBios_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemBios_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemBios_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSystemBios_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemBios_RS1** The total number of objects of this type present on this device. +- **DecisionSystemBios_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSystemBios_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSystemBios_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemDiskSize_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemDiskSize_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemDiskSize_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSystemDiskSize_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemDiskSize_RS1** The total number of objects of this type present on this device. +- **DecisionSystemDiskSize_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSystemDiskSize_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSystemDiskSize_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemMemory_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemMemory_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemMemory_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSystemMemory_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemMemory_RS1** The total number of objects of this type present on this device. +- **DecisionSystemMemory_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSystemMemory_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSystemMemory_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuCores_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuCores_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuCores_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuCores_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuCores_RS1** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuCores_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuCores_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuCores_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuModel_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuModel_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuModel_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuModel_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuModel_RS1** The total number of objects of this type present on this device. +- **DecisionSystemProcessorCpuModel_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuModel_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuModel_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionSystemProcessorCpuSpeed_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionSystemProcessorPopCnt** The count of the number of this particular object type present on this device. +- **DecisionTest_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionTest_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionTest_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionTest_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionTest_RS1** The total number of objects of this type present on this device. +- **DecisionTest_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionTest_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionTest_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionTpmVersion_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionTpmVersion_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionTpmVersion_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionTpmVersion_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionTpmVersion_RS1** The total number of objects of this type present on this device. +- **DecisionTpmVersion_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionTpmVersion_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionTpmVersion_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionUefiSecureBoot_CO21H2Setup** The total number of objects of this type present on this device. +- **DecisionUefiSecureBoot_CU23H2Setup** The count of the number of this particular object type present on this device. +- **DecisionUefiSecureBoot_NI22H2** The count of the number of this particular object type present on this device. +- **DecisionUefiSecureBoot_NI22H2Setup** The total number of objects of this type present on this device. +- **DecisionUefiSecureBoot_RS1** The total number of objects of this type present on this device. +- **DecisionUefiSecureBoot_ZN23H2** The count of the number of this particular object type present on this device. +- **DecisionUefiSecureBoot_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **DecisionUefiSecureBoot_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **InventoryApplicationFile** The count of the number of this particular object type present on this device. +- **InventoryLanguagePack** The count of the number of this particular object type present on this device. +- **InventoryMediaCenter** The count of the number of this particular object type present on this device. +- **InventorySystemBios** The count of the number of this particular object type present on this device. +- **InventoryTest** The count of the number of this particular object type present on this device. +- **InventoryUplevelDriverPackage** The count of the number of this particular object type present on this device. +- **PCFP** The count of the number of this particular object type present on this device. +- **SystemMemory** The count of the number of this particular object type present on this device. +- **SystemProcessorCompareExchange** The count of the number of this particular object type present on this device. +- **SystemProcessorLahfSahf** The count of the number of this particular object type present on this device. +- **SystemProcessorNx** The total number of objects of this type present on this device. +- **SystemProcessorPopCnt** The count of the number of this particular object type present on this device. +- **SystemProcessorPopCnt_NI22H2** The count of the number of this particular object type present on this device. +- **SystemProcessorPopCnt_RS1** The count of the number of this particular object type present on this device. +- **SystemProcessorPopCnt_ZN23H2** The count of the number of this particular object type present on this device. +- **SystemProcessorPopCnt_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **SystemProcessorPopCnt_ZN23H2Setup** The count of the number of this particular object type present on this device. +- **SystemProcessorPrefetchW** The total number of objects of this type present on this device. +- **SystemProcessorSse2** The total number of objects of this type present on this device. +- **SystemTouch** The count of the number of this particular object type present on this device. +- **SystemWim** The total number of objects of this type present on this device. +- **SystemWindowsActivationStatus** The count of the number of this particular object type present on this device. +- **SystemWlan** The total number of objects of this type present on this device. +- **Wmdrm_CO21H2Setup** The total number of objects of this type present on this device. +- **Wmdrm_CU23H2Setup** The count of the number of this particular object type present on this device. +- **Wmdrm_NI22H2** The count of the number of this particular object type present on this device. +- **Wmdrm_NI22H2Setup** The total number of objects of this type present on this device. +- **Wmdrm_RS1** The total number of objects of this type present on this device. +- **Wmdrm_ZN23H2** The count of the number of this particular object type present on this device. +- **Wmdrm_ZN23H2Exp** The count of the number of this particular object type present on this device. +- **Wmdrm_ZN23H2Setup** The count of the number of this particular object type present on this device. + + +### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileRemove + +This event indicates that the DatasourceApplicationFile object is no longer present. The data collected with this event is used to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the Appraiser file that is generating the events. + + +### Microsoft.Windows.Appraiser.General.DatasourceBackupApplicationRestoreAdd + +Represents the basic metadata about the interesting backed up applications to be restored on the system. This event describes whether the backed up applications are incompatible with upcoming Windows Feature updates. Microsoft uses this information to understand and address problems with computers receiving updates. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser file that is generating the events. +- **BackupLabel** Indicates compatibility information about the application found on the backup device. +- **CatalogSource** The type of application. +- **CreatePlaceholder** Represents the decision regarding if the application should be restored. +- **Name** Name of the application. +- **ProgramId** A hash of the Name, Version, Publisher, and Language of an application used to identify it. +- **SdbEntryGuid** Indicates the SDB entry that applies to this file. +- **SdbRestoreAction** Indicates compatibility information about the application found on the backup device. + +### Microsoft.Windows.Appraiser.General.DatasourceBackupApplicationRestoreStartSync + +This event indicates that a new set of DatasourceBackupApplicationRestoreAdd events will be sent. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the appraiser binary generating the events. + + +### Microsoft.Windows.Appraiser.General.DataSourceMatchingInfoPassiveRemove + +This event indicates that the DataSourceMatchingInfoPassive object is no longer present. The data collected with this event is used to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the Appraiser file that is generating the events. + + +### Microsoft.Windows.Appraiser.General.DataSourceMatchingInfoPassiveStartSync + +This event indicates that a new set of DataSourceMatchingInfoPassiveAdd events will be sent. This event is used to make compatibility decisions about files to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the Appraiser file that is generating the events. + + +### Microsoft.Windows.Appraiser.General.DecisionMatchingInfoPassiveAdd + +This event sends compatibility decision data about non-blocking entries on the system that aren't keyed by either applications or devices, to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the Appraiser file that is generating the events. +- **BlockingApplication** Are there any application issues that interfere with upgrade due to matching info blocks? +- **DisplayGenericMessageGated** Indicates whether a generic offer block message will be shown due to matching info blocks. +- **MigApplication** Is there a matching info block with a mig for the current mode of upgrade? + + +### Microsoft.Windows.Appraiser.General.DecisionMatchingInfoPassiveStartSync + +This event indicates that a new set of DecisionMatchingInfoPassiveAdd events will be sent. The data collected with this event is used to help keep Windows up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** The version of the Appraiser file that is generating the events. + + +### Microsoft.Windows.Appraiser.General.RestoreContext + +This event indicates the result of the restore appraisal. + +The following fields are available: + +- **AppraiserBranch** The source branch in which the currently-running version of appraiser was built. +- **AppraiserVersion** The version of the appraiser binary generating the events. +- **Context** Indicates what mode appraiser is running in, this should be Restore. +- **PCFP** An ID for the system, calculated by hashing hardware identifiers. +- **Result** HRESULT indicating the result of the restore appraisal. +- **Time** The client time of the event. + + +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntAdd + +This event sends data indicating whether the system supports the PopCnt CPU requirement for newer versions of Windows, to help keep Windows up-to-date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version +- **Blocking** Is the upgrade blocked due to the processor missing the PopCnt instruction? +- **PopCntPassed** Whether the machine passes the latest OS hardware requirements or not for the PopCnt instruction. + + +### Microsoft.Windows.Appraiser.General.SystemProcessorPopCntStartSync + +The SystemProcessorPopCntStartSync event indicates that a new set of SystemProcessorPopCntAdd events will be sent. This event is used to understand if the system supports the PopCnt CPU requirement for newer versions of Windows. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AppraiserVersion** Appraiser version. + + +## Census events + +### Census.Xbox + +This event sends data about the Xbox Console, such as Serial Number and DeviceId, to help keep Windows up to date. + +The following fields are available: + +- **XboxConsolePreferredLanguage** Retrieves the preferred language selected by the user on Xbox console. +- **XboxConsoleSerialNumber** Retrieves the serial number of the Xbox console. +- **XboxLiveDeviceId** Retrieves the unique device ID of the console. +- **XboxLiveSandboxId** Retrieves the developer sandbox ID if the device is internal to Microsoft. + +## Code Integrity events + +### Microsoft.Windows.Security.CodeIntegrity.Driver.AggregatedBlock + +AggregatedBlock is an event with non-PII details on drivers blocked by code integrity. Fires no more than once per 25 days per driver. + +The following fields are available: + +- **CertificateInfo** Non-PII details about the digital signature(s) and digital countersignatures on driver binary files which was blocked from loading. +- **DriverInfo** Non-PII details about the driver binary file and its digital signature(s) and digital countersignature. +- **EventVersion** The version of the schema used in the DriverInfo field. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.AutoEnablementIsBlocked + +Indicates if OEM attempted to block autoenablement via regkey. + +The following fields are available: + +- **BlockHvciAutoenablement** True if auto-enablement was successfully blocked, false otherwise. +- **BlockRequested** Whether an autoenablement block was requested. +- **Scenario** Used to differentiate VBS and HVCI paths. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Compatibility + +Fires when the compatibility check completes. Gives the results from the check. + +The following fields are available: + +- **IsRecommended** Denotes whether all compatibility checks have passed and, if so, returns true. Otherwise returns false. +- **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-memory-integrity-default-enablement) +- **Scenario** Denotes whether SysPrep is attempting to enable HVCI (0) or VBS (1). + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Enabled + +Fires when auto-enablement is successful and HVCI is being enabled on the device. + +The following fields are available: + +- **Error** Error code if there was an issue during enablement +- **Scenario** Indicates whether enablement was for VBS vs HVCI +- **SuccessfullyEnabled** Indicates whether enablement was successful +- **Upgrade** Indicates whether the event was fired during upgrade (rather than clean install) + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HVCIActivity + +Fires at the beginning and end of the HVCI auto-enablement process in sysprep. + +The following fields are available: + +- **wilActivity** Contains the thread ID used to match the begin and end events, and for the end event also a HResult indicating success or failure. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciAlreadyEnabled + +Fires when HVCI is already enabled so no need to continue auto-enablement. + + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciScanGetResultFailed + +Fires when driver scanning fails to get results. + + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciScanningDriverInSdbError + +Fires when there's an error checking the SDB for a particular driver. + +The following fields are available: + +- **DriverPath** Path to the driver that was being checked in the SDB when checking encountered an error. +- **Error** Error encountered during checking the SDB. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciScanningDriverNonCompliantError + +Fires when a driver is discovered that is non-compliant with HVCI. + +The following fields are available: + +- **DriverPath** Path to driver. +- **NonComplianceMask** Error code indicating driver violation. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.IsRegionDisabledLanguage + +Fires when an incompatible language pack is detected. + +The following fields are available: + +- **Language** String containing the incompatible language pack detected. + + +### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.KcetHvciDisabled + +This event indicates that kernel-mode Control-flow Enforcement Technology (CET), which is a CPU-based security feature that protects against return address hijacking attacks from malicious software, was unable to be enabled because HVCI (a dependent security feature) wasn't also enabled. + + +### Microsoft.Windows.Security.CodeIntegrity.State.DefenderSwitchedNWOff + +This event tracks when Defender turns off Smart App Control via the Cloud. + + +### Microsoft.Windows.Security.CodeIntegrity.State.DefenderSwitchedNWOffIgnored + +This event indicates that a request to switch Smart App Control off by Defender from the cloud was ignored as the device was still within the grace period after OOBE. + +The following fields are available: + +- **Count** Count of events in the aggregation window. +- **CurrentTimeMax** Time of latest event. +- **CurrentTimeMin** Time of first event. +- **NightsWatchDesktopIgnoreAutoOptOut** Value of NightsWatchDesktopIgnoreAutoOptOut in registry. +- **OOBECompleteTime** Value of OOBECompleteTime in registry. +- **OOBESafetyTime** Start of timer set by Smart App Control if OOBECompleteTime wasn't set. + + +### Microsoft.Windows.Security.CodeIntegrity.State.SwitchedNWOff + +This event tracks when Smart App Control is turned off. + + +### Microsoft.Windows.Security.CodeIntegrity.State.SwitchedNWToEnforcementMode + +This event tracks when Smart App Control is changed from evaluation to enforcement mode. + + + +## Common data extensions + +### Common Data Extensions.app + +Describes the properties of the running application. This extension could be populated by a client app or a web app. + +The following fields are available: + +- **asId** An integer value that represents the app session. This value starts at 0 on the first app launch and increments after each subsequent app launch per boot session. +- **env** The environment from which the event was logged. +- **expId** Associates a flight, such as an OS flight, or an experiment, such as a web site UX experiment, with an event. +- **id** Represents a unique identifier of the client application currently loaded in the process producing the event; and is used to group events together and understand usage pattern, errors by application. +- **locale** The locale of the app. +- **name** The name of the app. +- **userId** The userID as known by the application. +- **ver** Represents the version number of the application. Used to understand errors by Version, Usage by Version across an app. + + +### Common Data Extensions.container + +Describes the properties of the container for events logged within a container. + +The following fields are available: + +- **epoch** An ID that's incremented for each SDK initialization. +- **localId** The device ID as known by the client. +- **osVer** The operating system version. +- **seq** An ID that's incremented for each event. +- **type** The container type. Examples: Process or VMHost + + +### Common Data Extensions.device + +Describes the device-related fields. + +The following fields are available: + +- **deviceClass** The device classification. For example, Desktop, Server, or Mobile. +- **localId** A locally-defined unique ID for the device. This isn't the human-readable device name. Most likely equal to the value stored at HKLM\Software\Microsoft\SQMClient\MachineId +- **make** Device manufacturer. +- **model** Device model. + + +### Common Data Extensions.Envelope + +Represents an envelope that contains all of the common data extensions. + +The following fields are available: + +- **data** Represents the optional unique diagnostic data for a particular event schema. +- **ext_app** Describes the properties of the running application. This extension could be populated by either a client app or a web app. See [Common Data Extensions.app](#common-data-extensionsapp). +- **ext_container** Describes the properties of the container for events logged within a container. See [Common Data Extensions.container](#common-data-extensionscontainer). +- **ext_device** Describes the device-related fields. See [Common Data Extensions.device](#common-data-extensionsdevice). +- **ext_mscv** Describes the correlation vector-related fields. See [Common Data Extensions.mscv](#common-data-extensionsmscv). +- **ext_os** Describes the operating system properties that would be populated by the client. See [Common Data Extensions.os](#common-data-extensionsos). +- **ext_sdk** Describes the fields related to a platform library required for a specific SDK. See [Common Data Extensions.sdk](#common-data-extensionssdk). +- **ext_user** Describes the fields related to a user. See [Common Data Extensions.user](#common-data-extensionsuser). +- **ext_utc** Describes the fields that might be populated by a logging library on Windows. See [Common Data Extensions.utc](#common-data-extensionsutc). +- **ext_xbl** Describes the fields related to XBOX Live. See [Common Data Extensions.xbl](#common-data-extensionsxbl). +- **iKey** Represents an ID for applications or other logical groupings of events. +- **name** Represents the uniquely qualified name for the event. +- **time** Represents the event date time in Coordinated Universal Time (UTC) when the event was generated on the client. This should be in ISO 8601 format. +- **ver** Represents the major and minor version of the extension. + + +### Common Data Extensions.mscv + +Describes the correlation vector-related fields. + +The following fields are available: + +- **cV** Represents the Correlation Vector: A single field for tracking partial order of related events across component boundaries. + + +### Common Data Extensions.os + +Describes some properties of the operating system. + +The following fields are available: + +- **bootId** An integer value that represents the boot session. This value starts at 0 on first boot after OS install and increments after every reboot. +- **expId** Represents the experiment ID. The standard for associating a flight, such as an OS flight (pre-release build), or an experiment, such as a web site UX experiment, with an event is to record the flight / experiment IDs in Part A of the common schema. +- **locale** Represents the locale of the operating system. +- **name** Represents the operating system name. +- **ver** Represents the major and minor version of the extension. + + +### Common Data Extensions.sdk + +Used by platform specific libraries to record fields that are required for a specific SDK. + +The following fields are available: + +- **epoch** An ID that is incremented for each SDK initialization. +- **installId** An ID that's created during the initialization of the SDK for the first time. +- **libVer** The SDK version. +- **seq** An ID that is incremented for each event. +- **ver** The version of the logging SDK. + + +### Common Data Extensions.user + +Describes the fields related to a user. + +The following fields are available: + +- **authId** This is an ID of the user associated with this event that is deduced from a token such as a Microsoft Account ticket or an XBOX token. +- **locale** The language and region. +- **localId** Represents a unique user identity that is created locally and added by the client. This isn't the user's account ID. + + +### Common Data Extensions.utc + +Describes the properties that could be populated by a logging library on Windows. + +The following fields are available: + +- **aId** Represents the ETW ActivityId. Logged via TraceLogging or directly via ETW. +- **bSeq** Upload buffer sequence number in the format: buffer identifier:sequence number +- **cat** Represents a bitmask of the ETW Keywords associated with the event. +- **cpId** The composer ID, such as Reference, Desktop, Phone, Holographic, Hub, IoT Composer. +- **epoch** Represents the epoch and seqNum fields, which help track how many events were fired and how many events were uploaded, and enables identification of data lost during upload and de-duplication of events on the ingress server. +- **eventFlags** Represents a collection of bits that describe how the event should be processed by the Connected User Experience and Telemetry component pipeline. The lowest-order byte is the event persistence. The next byte is the event latency. +- **flags** Represents the bitmap that captures various Windows specific flags. +- **loggingBinary** The binary (executable, library, driver, etc.) that fired the event. +- **mon** Combined monitor and event sequence numbers in the format: monitor sequence : event sequence +- **op** Represents the ETW Op Code. +- **pgName** The short form of the provider group name associated with the event. +- **popSample** Represents the effective sample rate for this event at the time it was generated by a client. +- **providerGuid** The ETW provider ID associated with the provider name. +- **raId** Represents the ETW Related ActivityId. Logged via TraceLogging or directly via ETW. +- **seq** Represents the sequence field used to track absolute order of uploaded events. It's an incrementing identifier for each event added to the upload queue. The Sequence helps track how many events were fired and how many events were uploaded and enables identification of data lost during upload and de-duplication of events on the ingress server. +- **sqmId** The Windows SQM (Software Quality Metrics—a precursor of Windows 10 Diagnostic Data collection) device identifier. +- **stId** Represents the Scenario Entry Point ID. This is a unique GUID for each event in a diagnostic scenario. This used to be Scenario Trigger ID. +- **wcmp** The Windows Shell Composer ID. +- **wPId** The Windows Core OS product ID. +- **wsId** The Windows Core OS session ID. + + +### Common Data Extensions.xbl + +Describes the fields that are related to XBOX Live. + +The following fields are available: + +- **claims** Any additional claims whose short claim name hasn't been added to this structure. +- **did** XBOX device ID +- **dty** XBOX device type +- **dvr** The version of the operating system on the device. +- **eid** A unique ID that represents the developer entity. +- **exp** Expiration time +- **ip** The IP address of the client device. +- **nbf** Not before time +- **pid** A comma separated list of PUIDs listed as base10 numbers. +- **sbx** XBOX sandbox identifier +- **sid** The service instance ID. +- **sty** The service type. +- **tid** The XBOX Live title ID. +- **tvr** The XBOX Live title version. +- **uts** A bit field, with 2 bits being assigned to each user ID listed in xid. This field is omitted if all users are retail accounts. +- **xid** A list of base10-encoded XBOX User IDs. + + +## Common data fields + +### Ms.Device.DeviceInventoryChange + +Describes the installation state for all hardware and software components available on a particular device. + +The following fields are available: + +- **action** The change that was invoked on a device inventory object. +- **inventoryId** Device ID used for Compatibility testing +- **objectInstanceId** Object identity which is unique within the device scope. +- **objectType** Indicates the object type that the event applies to. +- **syncId** A string used to group StartSync, EndSync, Add, and Remove operations that belong together. This field is unique by Sync period and is used to disambiguate in situations where multiple agents perform overlapping inventories for the same object. +- + +## Component-based servicing events + +### CbsServicingProvider.CbsCapabilityEnumeration + +This event reports on the results of scanning for optional Windows content on Windows Update to keep Windows up to date. + +The following fields are available: + +- **architecture** Indicates the scan was limited to the specified architecture. +- **capabilityCount** The number of optional content packages found during the scan. +- **clientId** The name of the application requesting the optional content. +- **duration** The amount of time it took to complete the scan. +- **hrStatus** The HReturn code of the scan. +- **language** Indicates the scan was limited to the specified language. +- **majorVersion** Indicates the scan was limited to the specified major version. +- **minorVersion** Indicates the scan was limited to the specified minor version. +- **namespace** Indicates the scan was limited to packages in the specified namespace. +- **sourceFilter** A bitmask indicating the scan checked for locally available optional content. +- **stackBuild** The build number of the servicing stack. +- **stackMajorVersion** The major version number of the servicing stack. +- **stackMinorVersion** The minor version number of the servicing stack. +- **stackRevision** The revision number of the servicing stack. + + +### CbsServicingProvider.CbsCapabilitySessionFinalize + +This event provides information about the results of installing or uninstalling optional Windows content from Windows Update. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **capabilities** The names of the optional content packages that were installed. +- **clientId** The name of the application requesting the optional content. +- **currentID** The ID of the current install session. +- **downloadSource** The source of the download. +- **highestState** The highest final install state of the optional content. +- **hrLCUReservicingStatus** Indicates whether the optional content was updated to the latest available version. +- **hrStatus** The HReturn code of the install operation. +- **rebootCount** The number of reboots required to complete the install. +- **retryID** The session ID that will be used to retry a failed operation. +- **retryStatus** Indicates whether the install will be retried in the event of failure. +- **stackBuild** The build number of the servicing stack. +- **stackMajorVersion** The major version number of the servicing stack. +- **stackMinorVersion** The minor version number of the servicing stack. +- **stackRevision** The revision number of the servicing stack. + + +### CbsServicingProvider.CbsCapabilitySessionPended + +This event provides information about the results of installing optional Windows content that requires a reboot to keep Windows up to date. + +The following fields are available: + +- **clientId** The name of the application requesting the optional content. +- **pendingDecision** Indicates the cause of reboot, if applicable. + + +### CbsServicingProvider.CbsFodInventory + +This event reports on the state of the current optional Windows content obtained from Windows Update. + +The following fields are available: + +- **capabilities** A bitmask with each position indicating if each type of optional Windows content is currently enabled. +- **initiatedOffline** A true or false value indicating if the inventory describes an offline WIM file. +- **stackBuild** The build number of the servicing stack. +- **stackMajorVersion** The major version number of the servicing stack. +- **stackMinorVersion** The minor version number of the servicing stack. +- **stackRevision** The revision number of the servicing stack. + +### CbsServicingProvider.CbsLateAcquisition + +This event sends data to indicate if some Operating System packages couldn't be updated as part of an upgrade, to help keep Windows up to date. + +The following fields are available: + +- **Features** The list of feature packages that couldn't be updated. +- **RetryID** The ID identifying the retry attempt to update the listed packages. + + +### CbsServicingProvider.CbsPackageRemoval + +This event provides information about the results of uninstalling a Windows Cumulative Security Update to help keep Windows up to date. + +The following fields are available: + +- **buildVersion** The build number of the security update being uninstalled. +- **clientId** The name of the application requesting the uninstall. +- **currentStateEnd** The final state of the update after the operation. +- **failureDetails** Information about the cause of a failure, if applicable. +- **failureSourceEnd** The stage during the uninstall where the failure occurred. +- **hrStatusEnd** The overall exit code of the operation. +- **initiatedOffline** Indicates if the uninstall was initiated for a mounted Windows image. +- **majorVersion** The major version number of the security update being uninstalled. +- **minorVersion** The minor version number of the security update being uninstalled. +- **originalState** The starting state of the update before the operation. +- **pendingDecision** Indicates the cause of reboot, if applicable. +- **primitiveExecutionContext** The state during system startup when the uninstall was completed. +- **revisionVersion** The revision number of the security update being uninstalled. +- **transactionCanceled** Indicates whether the uninstall was canceled. + + +### CbsServicingProvider.CbsPostponedReserveInstallDecision + +This event reports on the scheduling of installs for Windows cumulative security updates. + +The following fields are available: + +- **hardReserveSize** The size of the disk space reserve used to update Windows OS content. +- **hardReserveUsedSpace** The disk space currently in use in the reserve used to update Windows OS content. +- **postponed** A boolean indicating if updating processing has been delayed to shutdown due to low disk space. +- **userFreeSpace** The amount of free disk space available on the OS volume. +- **usingReserves** A boolean indicating whether disk space reserves are being used to install the update. + + +### CbsServicingProvider.CbsQualityUpdateInstall + +This event reports on the performance and reliability results of installing Servicing content from Windows Update to keep Windows up to date. + +The following fields are available: + +- **buildVersion** The build version number of the update package. +- **clientId** The name of the application requesting the optional content. +- **corruptionHistoryFlags** A bitmask of the types of component store corruption that have caused update failures on the device. +- **corruptionType** An enumeration listing the type of data corruption responsible for the current update failure. +- **currentStateEnd** The final state of the package after the operation has completed. +- **doqTimeSeconds** The time in seconds spent updating drivers. +- **executeTimeSeconds** The number of seconds required to execute the install. +- **failureDetails** The driver or installer that caused the update to fail. +- **failureSourceEnd** An enumeration indicating at what phase of the update a failure occurred. +- **hrStatusEnd** The return code of the install operation. +- **initiatedOffline** A true or false value indicating whether the package was installed into an offline Windows Imaging Format (WIM) file. +- **majorVersion** The major version number of the update package. +- **minorVersion** The minor version number of the update package. +- **originalState** The starting state of the package. +- **overallTimeSeconds** The time (in seconds) to perform the overall servicing operation. +- **planTimeSeconds** The time in seconds required to plan the update operations. +- **poqTimeSeconds** The time in seconds processing file and registry operations. +- **postRebootTimeSeconds** The time (in seconds) to do startup processing for the update. +- **preRebootTimeSeconds** The time (in seconds) between execution of the installation and the reboot. +- **primitiveExecutionContext** An enumeration indicating at what phase of shutdown or startup the update was installed. +- **rebootCount** The number of reboots required to install the update. +- **rebootTimeSeconds** The time (in seconds) before startup processing begins for the update. +- **resolveTimeSeconds** The time in seconds required to resolve the packages that are part of the update. +- **revisionVersion** The revision version number of the update package. +- **rptTimeSeconds** The time in seconds spent executing installer plugins. +- **shutdownTimeSeconds** The time (in seconds) required to do shutdown processing for the update. +- **stackRevision** The revision number of the servicing stack. +- **stageTimeSeconds** The time (in seconds) required to stage all files that are part of the update. + + +### CbsServicingProvider.CbsSelectableUpdateChangeV2 + +This event reports the results of enabling or disabling optional Windows Content to keep Windows up to date. + +The following fields are available: + +- **applicableUpdateState** Indicates the highest applicable state of the optional content. +- **buildVersion** The build version of the package being installed. +- **clientId** The name of the application requesting the optional content change. +- **downloadSource** Indicates if optional content was obtained from Windows Update or a locally accessible file. +- **downloadtimeInSeconds** Indicates if optional content was obtained from Windows Update or a locally accessible file. +- **executionID** A unique ID used to identify events associated with a single servicing operation and not reused for future operations. +- **executionSequence** A counter that tracks the number of servicing operations attempted on the device. +- **firstMergedExecutionSequence** The value of a pervious executionSequence counter that is being merged with the current operation, if applicable. +- **firstMergedID** A unique ID of a pervious servicing operation that is being merged with this operation, if applicable. +- **hrDownloadResult** The return code of the download operation. +- **hrStatusUpdate** The return code of the servicing operation. +- **identityHash** A pseudonymized (hashed) identifier for the Windows Package that is being installed or uninstalled. +- **initiatedOffline** Indicates whether the operation was performed against an offline Windows image file or a running instance of Windows. +- **majorVersion** The major version of the package being installed. +- **minorVersion** The minor version of the package being installed. +- **packageArchitecture** The architecture of the package being installed. +- **packageLanguage** The language of the package being installed. +- **packageName** The name of the package being installed. +- **rebootRequired** Indicates whether a reboot is required to complete the operation. +- **revisionVersion** The revision number of the package being installed. +- **stackBuild** The build number of the servicing stack binary performing the installation. +- **stackMajorVersion** The major version number of the servicing stack binary performing the installation. +- **stackMinorVersion** The minor version number of the servicing stack binary performing the installation. +- **stackRevision** The revision number of the servicing stack binary performing the installation. +- **updateName** The name of the optional Windows Operation System feature being enabled or disabled. +- **updateStartState** A value indicating the state of the optional content before the operation started. +- **updateTargetState** A value indicating the desired state of the optional content. + + +### CbsServicingProvider.CbsUpdateDeferred + +This event reports the results of deferring Windows Content to keep Windows up to date. + + + +## Deployment events + +### Microsoft.Windows.Deployment.Imaging.AppExit + +This event is sent on imaging application exit. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **hr** HResult returned from app exit. +- **totalTimeInMs** Total time taken in Ms. + + +### Microsoft.Windows.Deployment.Imaging.AppInvoked + +This event is sent when the app for image creation is invoked. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **branch** Corresponding branch for the image. +- **isInDbg** Whether the app is in debug mode or not. +- **isWSK** Whether the app is building images using WSK or not. + + +## DISM events + +### Microsoft.Windows.StartRepairCore.DISMPendingInstall + +The DISM Pending Install event sends information to report pending package installation found. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **dismPendingInstallPackageName** The name of the pending package. + + +### Microsoft.Windows.StartRepairCore.DISMRevertPendingActions + +The DISM Pending Install event sends information to report pending package installation found. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **errorCode** The result code returned by the event. + + +### Microsoft.Windows.StartRepairCore.SRTRepairActionEnd + +The SRT Repair Action End event sends information to report repair operation ended for given plug-in. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **errorCode** The result code returned by the event. +- **failedUninstallCount** The number of driver updates that failed to uninstall. +- **failedUninstallFlightIds** The Flight IDs (identifiers of beta releases) of driver updates that failed to uninstall. +- **foundDriverUpdateCount** The number of found driver updates. +- **srtRepairAction** The scenario name for a repair. +- **successfulUninstallCount** The number of successfully uninstalled driver updates. +- **successfulUninstallFlightIds** The Flight IDs (identifiers of beta releases) of successfully uninstalled driver updates. + + +### Microsoft.Windows.StartRepairCore.SRTRepairActionStart + +The SRT Repair Action Start event sends information to report repair operation started for given plug-in. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **srtRepairAction** The scenario name for a repair. + + +### Microsoft.Windows.StartRepairCore.SRTRootCauseDiagEnd + +The SRT Root Cause Diagnosis End event sends information to report diagnosis operation completed for given plug-in. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **errorCode** The result code returned by the event. +- **flightIds** The Flight IDs (identifier of the beta release) of found driver updates. +- **foundDriverUpdateCount** The number of found driver updates. +- **srtRootCauseDiag** The scenario name for a diagnosis event. + + +### Microsoft.Windows.StartRepairCore.SRTRootCauseDiagStart + +The SRT Root Cause Diagnosis Start event sends information to report diagnosis operation started for given plug-in. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **srtRootCauseDiag** The scenario name for a diagnosis event. + + +## DxgKernelTelemetry events + +### DxgKrnlTelemetry.GPUAdapterInventoryV2 + +This event sends basic GPU and display driver information to keep Windows and display drivers up-to-date. + +The following fields are available: + +- **AdapterTypeValue** The numeric value indicating the type of Graphics adapter. +- **aiSeqId** The event sequence ID. +- **bootId** The system boot ID. +- **BrightnessVersionViaDDI** The version of the Display Brightness Interface. +- **ComputePreemptionLevel** The maximum preemption level supported by GPU for compute payload. +- **DDIInterfaceVersion** The device driver interface version. +- **DedicatedSystemMemoryB** The amount of system memory dedicated for GPU use (in bytes). +- **DedicatedVideoMemoryB** The amount of dedicated VRAM of the GPU (in bytes). +- **Display1UMDFilePath** The file path to the location of the Display User Mode Driver in the Driver Store. +- **DisplayAdapterLuid** The display adapter LUID. +- **DriverDate** The date of the display driver. +- **DriverRank** The rank of the display driver. +- **DriverVersion** The display driver version. +- **DriverWorkarounds** Numeric value indicating the driver workarounds that are enabled for this device. +- **DX10UMDFilePath** The file path to the location of the DirectX 10 Display User Mode Driver in the Driver Store. +- **DX11UMDFilePath** The file path to the location of the DirectX 11 Display User Mode Driver in the Driver Store. +- **DX12UMDFilePath** The file path to the location of the DirectX 12 Display User Mode Driver in the Driver Store. +- **DX9UMDFilePath** The file path to the location of the DirectX 9 Display User Mode Driver in the Driver Store. +- **DxDbCurrentVersion** Version of the DirectX Database on the device. +- **DxDbVersionCheckStatus** Numeric value indicating the result of the last check on the DirectX Database version for the device. +- **GPUDeviceID** The GPU device ID. +- **GPUPreemptionLevel** The maximum preemption level supported by GPU for graphics payload. +- **GPURevisionID** The GPU revision ID. +- **GPUVendorID** The GPU vendor ID. +- **HwFlipQueueSupportState** Numeric value indicating the adapter's support for hardware flip queues. +- **HwSchSupportState** Numeric value indicating the adapter's support for hardware scheduling. +- **IddPairedRenderAdapterLuid** Identifier for the render adapter paired with this display adapter. +- **InterfaceFuncPointersProvided1** Number of device driver interface function pointers provided. +- **InterfaceFuncPointersProvided2** Number of device driver interface function pointers provided. +- **InterfaceFuncPointersProvided3** Number of device driver interface function pointers provided. +- **InterfaceId** The GPU interface ID. +- **IsCrossAdapterScanOutSupported** Boolean value indicating whether the adapter supports cross-adapter scanout optimization. +- **IsDisplayDevice** Does the GPU have displaying capabilities? +- **IsHwFlipQueueEnabled** Boolean value indicating whether hardware flip queues are enabled. +- **IsHwSchEnabled** Boolean value indicating whether hardware scheduling is enabled. +- **IsHybridDiscrete** Does the GPU have discrete GPU capabilities in a hybrid device? +- **IsHybridIntegrated** Does the GPU have integrated GPU capabilities in a hybrid device? +- **IsLDA** Is the GPU comprised of Linked Display Adapters? +- **IsMiracastSupported** Does the GPU support Miracast? +- **IsMismatchLDA** Is at least one device in the Linked Display Adapters chain from a different vendor? +- **IsMPOSupported** Does the GPU support Multi-Plane Overlays? +- **IsMsMiracastSupported** Are the GPU Miracast capabilities driven by a Microsoft solution? +- **IsPostAdapter** Is this GPU the POST GPU in the device? +- **IsRemovable** TRUE if the adapter supports being disabled or removed. +- **IsRenderDevice** Does the GPU have rendering capabilities? +- **IsSoftwareDevice** Is this a software implementation of the GPU? +- **IsVirtualRefreshRateSupported** Boolean value indicating whether the adapter supports virtual refresh rates. +- **KMDFilePath** The file path to the location of the Display Kernel Mode Driver in the Driver Store. +- **MdmSupportStatus** Numeric value indicating support for Microsoft Display Mux. +- **MeasureEnabled** Is the device listening to MICROSOFT_KEYWORD_MEASURES? +- **NodeTypes** Types of execution nodes comprising the graphics adapter. +- **NumExecutionNodes** Number of execution nodes comprising the graphics adapter. +- **NumNonVidPnTargets** Number of display targets. +- **NumPhysicalAdapters** Number of physical graphics adapters. +- **NumVidPnSources** The number of supported display output sources. +- **NumVidPnTargets** The number of supported display output targets. +- **SharedSystemMemoryB** The amount of system memory shared by GPU and CPU (in bytes). +- **SubSystemID** The subsystem ID. +- **SubVendorID** The GPU sub vendor ID. +- **TelemetryEnabled** Is the device listening to MICROSOFT_KEYWORD_TELEMETRY? +- **TelInvEvntTrigger** What triggered this event to be logged? Example: 0 (GPU enumeration) or 1 (DxgKrnlTelemetry provider toggling) +- **version** The event version. +- **WDDMVersion** The Windows Display Driver Model version. + + +### DxgKrnlTelemetry.GPUStartAdapter + +This event records information about an attempt to start a graphics adapter. + +The following fields are available: + +- **DDIInterfaceVersion** Version of the display driver interface (DDI). +- **DriverDate** Date of the display driver. +- **DriverRank** Rank for the display driver. +- **DriverVersion** Version of the display driver. +- **FailureReason** Numeric value indicating the stage in which the startup attempt failed. +- **GPUDeviceID** Device identifier for the graphics adapter. +- **GPURevisionID** Revision identifier for the graphics adapter. +- **GPUVendorID** Vendor identifier for the graphics adapter. +- **IsSoftwareDevice** Boolean value indicating whether the graphics adapter is implemented in software only. +- **StartAdapterFailedSequenceId** Numeric value indicating the graphics adapter startup attempt count. +- **Status** Numeric value indicating the status of the graphics adapter startup attempt. +- **SubSystemID** Subsystem identifier for the graphics adapter. +- **SubVendorID** Subsystem vendor identifier for the graphics identifier. +- **version** Version of the schema for the event. + + +## Failover Clustering events + +### Microsoft.Windows.Server.FailoverClusteringCritical.ClusterSummary2 + +This event returns information about how many resources and of what type are in the server cluster. This data is collected to keep Windows Server safe, secure, and up to date. The data includes information about whether hardware is configured correctly, if the software is patched correctly, and assists in preventing crashes by attributing issues (like fatal errors) to workloads and system configurations. + +The following fields are available: + +- **autoAssignSite** The cluster parameter: auto site. +- **autoBalancerLevel** The cluster parameter: auto balancer level. +- **autoBalancerMode** The cluster parameter: auto balancer mode. +- **blockCacheSize** The configured size of the block cache. +- **ClusterAdConfiguration** The ad configuration of the cluster. +- **clusterAdType** The cluster parameter: mgmt_point_type. +- **clusterDumpPolicy** The cluster configured dump policy. +- **clusterFunctionalLevel** The current cluster functional level. +- **clusterGuid** The unique identifier for the cluster. +- **clusterWitnessType** The witness type the cluster is configured for. +- **countNodesInSite** The number of nodes in the cluster. +- **crossSiteDelay** The cluster parameter: CrossSiteDelay. +- **crossSiteThreshold** The cluster parameter: CrossSiteThreshold. +- **crossSubnetDelay** The cluster parameter: CrossSubnetDelay. +- **crossSubnetThreshold** The cluster parameter: CrossSubnetThreshold. +- **csvCompatibleFilters** The cluster parameter: ClusterCsvCompatibleFilters. +- **csvIncompatibleFilters** The cluster parameter: ClusterCsvIncompatibleFilters. +- **csvResourceCount** The number of resources in the cluster. +- **currentNodeSite** The name configured for the current site for the cluster. +- **dasModeBusType** The direct storage bus type of the storage spaces. +- **downLevelNodeCount** The number of nodes in the cluster that are running down-level. +- **drainOnShutdown** Specifies whether a node should be drained when it's shut down. +- **dynamicQuorumEnabled** Specifies whether dynamic Quorum has been enabled. +- **enforcedAntiAffinity** The cluster parameter: enforced anti affinity. +- **genAppNames** The Win32 service name of a clustered service. +- **genSvcNames** The command line of a clustered genapp. +- **hangRecoveryAction** The cluster parameter: hang recovery action. +- **hangTimeOut** Specifies the “hang time out” parameter for the cluster. +- **isCalabria** Specifies whether storage spaces direct is enabled. +- **isMixedMode** Identifies if the cluster is running with different version of OS for nodes. +- **isRunningDownLevel** Identifies if the current node is running down-level. +- **logLevel** Specifies the granularity that is logged in the cluster log. +- **logSize** Specifies the size of the cluster log. +- **lowerQuorumPriorityNodeId** The cluster parameter: lower quorum priority node ID. +- **minNeverPreempt** The cluster parameter: minimum never preempt. +- **minPreemptor** The cluster parameter: minimum preemptor priority. +- **netftIpsecEnabled** The parameter: netftIpsecEnabled. +- **NodeCount** The number of nodes in the cluster. +- **nodeId** The current node number in the cluster. +- **nodeResourceCounts** Specifies the number of node resources. +- **nodeResourceOnlineCounts** Specifies the number of node resources that are online. +- **numberOfSites** The number of different sites. +- **numNodesInNoSite** The number of nodes not belonging to a site. +- **plumbAllCrossSubnetRoutes** The cluster parameter: plumb all cross subnet routes. +- **preferredSite** The preferred site location. +- **privateCloudWitness** Specifies whether a private cloud witness exists for this cluster. +- **quarantineDuration** The quarantine duration. +- **quarantineThreshold** The quarantine threshold. +- **quorumArbitrationTimeout** In the event of an arbitration event, this specifies the quorum timeout period. +- **rdmaConnectionsForStorage** This specifies the rdma connections for storage. +- **resiliencyLevel** Specifies the level of resiliency. +- **resourceCounts** Specifies the number of resources. +- **resourceTypeCounts** Specifies the number of resource types in the cluster. +- **resourceTypes** Data representative of each resource type. +- **resourceTypesPath** Data representative of the DLL path for each resource type. +- **sameSubnetDelay** The cluster parameter: same subnet delay. +- **sameSubnetThreshold** The cluster parameter: same subnet threshold. +- **secondsInMixedMode** The amount of time (in seconds) that the cluster has been in mixed mode (nodes with different operating system versions in the same cluster). +- **securityLevel** The cluster parameter: security level. +- **securityLevelForStorage** The cluster parameter: security level for storage. +- **sharedVolumeBlockCacheSize** Specifies the block cache size for shared for shared volumes. +- **shutdownTimeoutMinutes** Specifies the amount of time it takes to time out when shutting down. +- **upNodeCount** Specifies the number of nodes that are up (online). +- **useClientAccessNetworksForCsv** The cluster parameter: use client access networks for CSV. +- **useRdmaForStorage** The cluster parameter to use rdma for storage. +- **vmIsolationTime** The cluster parameter: VM isolation time. +- **witnessDatabaseWriteTimeout** Specifies the timeout period for writing to the quorum witness database. + + +## Fault Reporting events + +### Microsoft.Windows.FaultReporting.AppCrashEvent + +This event sends data about crashes for both native and managed applications, to help keep Windows up to date. The data includes information about the crashing process and a summary of its exception record. It doesn't contain any Watson bucketing information. The bucketing information is recorded in a Windows Error Reporting (WER) event that is generated when the WER client reports the crash to the Watson service, and the WER event will contain the same ReportID (see field 14 of crash event, field 19 of WER event) as the crash event for the crash being reported. AppCrash is emitted once for each crash handled by WER (for example, from an unhandled exception or FailFast or ReportException). Note that Generic Watson event types (for example, from PLM) that may be considered crashes\" by a user DO NOT emit this event. + +The following fields are available: + +- **AppName** The name of the app that has crashed. +- **AppSessionGuid** GUID made up of process ID and is used as a correlation vector for process instances in the telemetry backend. +- **AppTimeStamp** The date/time stamp of the app. +- **AppVersion** The version of the app that has crashed. +- **ExceptionCode** The exception code returned by the process that has crashed. +- **ExceptionOffset** The address where the exception had occurred. +- **Flags** Flags indicating how reporting is done. For example, queue the report, don't offer JIT debugging, or don't terminate the process after reporting. +- **FriendlyAppName** The description of the app that has crashed, if different from the AppName. Otherwise, the process name. +- **IsFatal** True/False to indicate whether the crash resulted in process termination. +- **ModName** Exception module name (for example, bar.dll). +- **ModTimeStamp** The date/time stamp of the module. +- **ModVersion** The version of the module that has crashed. +- **PackageFullName** Store application identity. +- **PackageRelativeAppId** Store application identity. +- **ProcessArchitecture** Architecture of the crashing process, as one of the PROCESSOR_ARCHITECTURE_* constants: 0: PROCESSOR_ARCHITECTURE_INTEL. 5: PROCESSOR_ARCHITECTURE_ARM. 9: PROCESSOR_ARCHITECTURE_AMD64. 12: PROCESSOR_ARCHITECTURE_ARM64. +- **ProcessCreateTime** The time of creation of the process that has crashed. +- **ProcessId** The ID of the process that has crashed. +- **ReportId** A GUID used to identify the report. This can used to track the report across Watson. +- **TargetAppId** The kernel reported AppId of the application being reported. +- **TargetAppVer** The specific version of the application being reported +- **TargetAsId** The sequence number for the hanging process. + + +## Feature quality events + +### Microsoft.Windows.FeatureQuality.Heartbeat + +This event indicates the feature status heartbeat. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **Features** Array of features. + + +### Microsoft.Windows.FeatureQuality.StateChange + +This event indicates the change of feature state. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **flightId** Flight ID. +- **state** New state. + + +### Microsoft.Windows.FeatureQuality.Status + +This event indicates the feature status. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **featureId** Feature ID. +- **flightId** Flight ID. +- **time** Time of status change. +- **variantId** Variant ID. + + +## Feature update events + +### Microsoft.Windows.Upgrade.Uninstall.UninstallFailed + +This event sends diagnostic data about failures when uninstalling a feature update, to help resolve any issues preventing customers from reverting to a known state. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **failureReason** Provides data about the uninstall initialization operation failure. +- **hr** Provides the Win32 error code for the operation failure. + + +### Microsoft.Windows.Upgrade.Uninstall.UninstallFinalizedAndRebootTriggered + +This event indicates that the uninstall was properly configured and that a system reboot was initiated. The data collected with this event is used to help keep Windows up to date and performing properly. + + + +## Hang Reporting events + +### Microsoft.Windows.HangReporting.AppHangEvent + +This event sends data about hangs for both native and managed applications, to help keep Windows up to date. It doesn't contain any Watson bucketing information. The bucketing information is recorded in a Windows Error Reporting (WER) event that is generated when the WER client reports the hang to the Watson service, and the WER event will contain the same ReportID (see field 13 of hang event, field 19 of WER event) as the hang event for the hang being reported. AppHang is reported only on PC devices. It handles classic Win32 hangs and is emitted only once per report. Some behaviors that may be perceived by a user as a hang are reported by app managers (for example, PLM/RM/EM) as Watson Generics and won't produce AppHang events. + +The following fields are available: + +- **AppName** The name of the app that has hung. +- **AppSessionGuid** GUID made up of process ID used as a correlation vector for process instances in the telemetry backend. +- **AppVersion** The version of the app that has hung. +- **IsFatal** True/False based on whether the hung application caused the creation of a Fatal Hang Report. +- **PackageFullName** Store application identity. +- **PackageRelativeAppId** Store application identity. +- **ProcessArchitecture** Architecture of the hung process, as one of the PROCESSOR_ARCHITECTURE_* constants: 0: PROCESSOR_ARCHITECTURE_INTEL. 5: PROCESSOR_ARCHITECTURE_ARM. 9: PROCESSOR_ARCHITECTURE_AMD64. 12: PROCESSOR_ARCHITECTURE_ARM64. +- **ProcessCreateTime** The time of creation of the process that has hung. +- **ProcessId** The ID of the process that has hung. +- **ReportId** A GUID used to identify the report. This can used to track the report across Watson. +- **TargetAppId** The kernel reported AppId of the application being reported. +- **TargetAppVer** The specific version of the application being reported. +- **TargetAsId** The sequence number for the hanging process. +- **TypeCode** Bitmap describing the hang type. +- **WaitingOnAppName** If this is a cross process hang waiting for an application, this has the name of the application. +- **WaitingOnAppVersion** If this is a cross process hang, this has the version of the application for which it's waiting. +- **WaitingOnPackageFullName** If this is a cross process hang waiting for a package, this has the full name of the package for which it's waiting. +- **WaitingOnPackageRelativeAppId** If this is a cross process hang waiting for a package, this has the relative application ID of the package. + + +## Holographic events + +### Microsoft.Windows.Analog.Spectrum.TelemetryHolographicDeviceAdded + +This event indicates Windows Mixed Reality device state. This event is also used to count WMR device. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **ClassGuid** Windows Mixed Reality device class GUID. +- **DeviceInterfaceId** Windows Mixed Reality device interface ID. +- **DriverVersion** Windows Mixed Reality device driver version. +- **FirmwareVersion** Windows Mixed Reality firmware version. +- **Manufacturer** Windows Mixed Reality device manufacturer. +- **ModelName** Windows Mixed Reality device model name. +- **SerialNumber** Windows Mixed Reality device serial number. + + +### Microsoft.Windows.Analog.Spectrum.TelemetryHolographicDeviceRemoved + +This event indicates Windows Mixed Reality device state. The data collected with this event is used to keep Windows and Windows Mixed Reality performing properly. + +The following fields are available: + +- **DeviceInterfaceId** Device Interface ID. + + +### Microsoft.Windows.Analog.Spectrum.TelemetryHolographicSpaceCreated + +This event indicates the state of Windows holographic scene. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **AppSessionGuid** GUID made up of process ID and is used as a correlation vector for process instances in the telemetry backend. +- **IsForCompositor** True/False to indicate whether the holographic space is for compositor process. +- **Source** An enumeration indicating the source of the log. +- **WindowInstanceId** Unique value for each window instance. + + +### Microsoft.Windows.Holographic.Coordinator.HoloShellStateUpdated + +This event indicates Windows Mixed Reality HoloShell State. This event is also used to count WMR device. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **HmdState** Windows Mixed Reality Headset HMD state. +- **NewHoloShellState** Windows Mixed Reality HoloShell state. +- **PriorHoloShellState** Windows Mixed Reality state prior to entering to HoloShell. +- **SimulationEnabled** Windows Mixed Reality Simulation state. + + +### Microsoft.Windows.Shell.HolographicFirstRun.AppActivated + +This event indicates Windows Mixed Reality Portal app activation state. This event also used to count WMR device. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **IsDemoMode** Windows Mixed Reality Portal app state of demo mode. +- **IsDeviceSetupComplete** Windows Mixed Reality Portal app state of device setup completion. +- **PackageVersion** Windows Mixed Reality Portal app package version. +- **PreviousExecutionState** Windows Mixed Reality Portal app prior execution state. +- **wilActivity** Windows Mixed Reality Portal app wilActivity ID. + + +### Microsoft.Windows.Shell.HolographicFirstRun.SomethingWentWrong + +This event is emitted when something went wrong error occurs. The data collected with this event is used to keep Windows and Windows Mixed Reality performing properly. + +The following fields are available: + +- **ErrorSource** Source of error, obsoleted always 0. +- **StartupContext** Start up state. +- **StatusCode** Error status code. +- **SubstatusCode** Error sub status code. + + +### TraceLoggingHoloLensSensorsProvider.OnDeviceAdd + +This event provides Windows Mixed Reality device state with new process that hosts the driver. The data collected with this event is used to keep Windows and Windows Mixed Reality performing properly. + +The following fields are available: + +- **Process** Process ID. +- **Thread** Thread ID. + + +### TraceLoggingOasisUsbHostApiProvider.DeviceInformation + +This event provides Windows Mixed Reality device information. This event is also used to count WMR device and device type. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **BootloaderMajorVer** Windows Mixed Reality device boot loader major version. +- **BootloaderMinorVer** Windows Mixed Reality device boot loader minor version. +- **BootloaderRevisionNumber** Windows Mixed Reality device boot loader revision number. +- **BTHFWMajorVer** Windows Mixed Reality device BTHFW major version. This event also used to count WMR device. +- **BTHFWMinorVer** Windows Mixed Reality device BTHFW minor version. This event also used to count WMR device. +- **BTHFWRevisionNumber** Windows Mixed Reality device BTHFW revision number. +- **CalibrationBlobSize** Windows Mixed Reality device calibration blob size. +- **CalibrationFwMajorVer** Windows Mixed Reality device calibration firmware major version. +- **CalibrationFwMinorVer** Windows Mixed Reality device calibration firmware minor version. +- **CalibrationFwRevNum** Windows Mixed Reality device calibration firmware revision number. +- **DeviceInfoFlags** Windows Mixed Reality device info flags. +- **DeviceReleaseNumber** Windows Mixed Reality device release number. +- **FirmwareMajorVer** Windows Mixed Reality device firmware major version. +- **FirmwareMinorVer** Windows Mixed Reality device firmware minor version. +- **FirmwareRevisionNumber** Windows Mixed Reality device calibration firmware revision number. +- **FpgaFwMajorVer** Windows Mixed Reality device FPGA firmware major version. +- **FpgaFwMinorVer** Windows Mixed Reality device FPGA firmware minor version. +- **FpgaFwRevisionNumber** Windows Mixed Reality device FPGA firmware revision number. +- **FriendlyName** Windows Mixed Reality device friendly name. +- **HashedSerialNumber** Windows Mixed Reality device hashed serial number. +- **HeaderSize** Windows Mixed Reality device header size. +- **HeaderVersion** Windows Mixed Reality device header version. +- **LicenseKey** Windows Mixed Reality device header license key. +- **Make** Windows Mixed Reality device make. +- **ManufacturingDate** Windows Mixed Reality device manufacturing date. +- **Model** Windows Mixed Reality device model. +- **PresenceSensorHidVendorPage** Windows Mixed Reality device presence sensor HID vendor page. +- **PresenceSensorHidVendorUsage** Windows Mixed Reality device presence sensor HID vendor usage. +- **PresenceSensorUsbVid** Windows Mixed Reality device presence sensor USB VId. +- **ProductBoardRevision** Windows Mixed Reality device product board revision number. +- **SerialNumber** Windows Mixed Reality device serial number. + + +## Inventory events + +### Microsoft.Windows.Inventory.Core.InventoryApplicationAdd + +This event sends basic metadata about an application on the system. The data collected with this event is used to keep Windows performing properly and up to date. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **AndroidPackageId** A unique identifier for an Android app. +- **HiddenArp** Indicates whether a program hides itself from showing up in ARP. +- **InstallDate** The date the application was installed (a best guess based on folder creation date heuristics). +- **InstallDateArpLastModified** The date of the registry ARP key for a given application. Hints at install date but not always accurate. Passed as an array. Example: 4/11/2015 00:00:00 +- **InstallDateFromLinkFile** The estimated date of install based on the links to the files. Passed as an array. +- **InstallDateMsi** The install date if the application was installed via Microsoft Installer (MSI). Passed as an array. +- **InventoryVersion** The version of the inventory file generating the events. +- **Language** The language code of the program. +- **MsiInstallDate** The install date recorded in the program's MSI package. +- **MsiPackageCode** A GUID that describes the MSI Package. Multiple 'Products' (apps) can make up an MsiPackage. +- **MsiProductCode** A GUID that describe the MSI Product. +- **Name** The name of the application. +- **OSVersionAtInstallTime** The four octets from the OS version at the time of the application's install. +- **PackageFullName** The package full name for a Store application. +- **ProgramInstanceId** A hash of the file IDs in an app. +- **Publisher** The Publisher of the application. Location pulled from depends on the 'Source' field. +- **RootDirPath** The path to the root directory where the program was installed. +- **Source** How the program was installed (for example, ARP, MSI, Appx). +- **SparkId** Unique ID that represents a Win32 app installed from the Microsoft Store. +- **StoreAppType** A sub-classification for the type of Microsoft Store app, such as UWP or Win8StoreApp. +- **Type** One of ("Application", "Hotfix", "BOE", "Service", "Unknown"). Application indicates Win32 or Appx app, Hotfix indicates app updates (KBs), BOE indicates it's an app with no ARP or MSI entry, Service indicates that it's a service. Application and BOE are the ones most likely seen. +- **Version** The version number of the program. + + +### Microsoft.Windows.Inventory.Core.InventoryApplicationKbStartSync + +This event represents the basic metadata about an application updates (KBs) installed on the system. This event is used to understand the applications on a machine to determine if there will be compatibility issues when upgrading Windows. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **InventoryVersion** The version of the inventory components. + + +### Microsoft.Windows.Inventory.Core.InventoryApplicationRemove + +This event indicates that a new set of InventoryDevicePnpAdd events will be sent. The data collected with this event is used to keep Windows performing properly. + +This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). + +The following fields are available: + +- **InventoryVersion** The version of the inventory file generating the events. + + +## Kernel events + +### Microsoft.Windows.Kernel.PnP.AggregateSetDevNodeProblem + +This event is sent when a new problem code is assigned to a device. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **Count** The total number of events. +- **DeviceInstanceId** The unique identifier of the device in the system. +- **LastProblem** The previous problem code that was set on the device. +- **LastProblemStatus** The previous NTSTATUS value that was set on the device. +- **Problem** The new problem code that was set on the device. +- **ProblemStatus** The new NTSTATUS value that was set on the device. +- **ServiceName** The driver or service name that is attached to the device. + + +### Microsoft.Windows.Kernel.Power.AbnormalShutdown + +This event provides diagnostic information of the most recent abnormal shutdown. + +The following fields are available: + +- **BootEnvironment** Errors from boot environment. +- **BootStatValid** Status of bootstat file. +- **Bugcheck** Bugcheck information. +- **CrashDump** Crash dump information. +- **CurrentBootId** ID of this boot. +- **FirmwareReset** System reset by firmware. +- **LastShutdownBootId** BootID of last shutdown. +- **LongPowerButtonHold** Long power button hold information. +- **SystemStateTransition** State transition information. +- **Watchdog** Watchdog information. +- **WheaBootErrorCount** Whea boot error information. + + +### Microsoft.Windows.Kernel.Power.PreviousShutdownWasThermalShutdown + +This event sends Product and Service Performance data on which area of the device exceeded safe temperature limits and caused the device to shutdown. This information is used to ensure devices are behaving as they're expected to. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **temperature** Contains the actual temperature measurement, in tenths of degrees Kelvin, for the area that exceeded the limit. +- **thermalZone** Contains an identifier that specifies which area it was that exceeded temperature limits. +- **TotalUpTimeMs** Contains the total system up time in milliseconds. + + +## Microsoft Edge events + +### Aria.160f0649efde47b7832f05ed000fc453.Microsoft.WebBrowser.SystemInfo.Config + +This config event sends basic device connectivity and configuration information from Microsoft Edge about the current data collection consent, app version, and installation state to keep Microsoft Edge up to date and secure. + +The following fields are available: + +- **account_type** A number representing the type of the signed in user account, where 0 indicates None, 1 indicates Microsoft Account, 2 indicates Azure Active Directory, 3 indicates On-Prem Active Directory and 4 indicates Azure Active Directory (Degraded). This field is currently only supported on mobile platforms and so the value is set to -1 on non-mobile platforms. +- **app_sample_rate** A number representing how often the client sends telemetry, expressed as a percentage. Low values indicate that said client sends more events and high values indicate that said client sends fewer events. +- **app_version** The internal Microsoft Edge build version string, taken from the UMA metrics field system_profile.app_version. +- **appConsentState** Bit flags describing consent for data collection on the machine or zero if the state wasn't retrieved. The following are true when the associated bit is set: consent was granted (0x1), consent was communicated at install (0x2), diagnostic data consent granted (0x20000), browsing data consent granted (0x40000). +- **AppSessionGuid** An identifier of a particular application session starting at process creation time and persisting until process end. +- **brandCode** Contains the 4 character brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **Channel** An integer indicating the channel of the installation (Canary or Dev). +- **client_id** A unique identifier with which all other diagnostic client data is associated, taken from the UMA metrics provider. This ID is effectively unique per device, per OS user profile, per release channel (for example, Canary/Dev/Beta/Stable). client_id isn't durable, based on user preferences. client_id is initialized on the first application launch under each OS user profile. client_id is linkable, but not unique across devices or OS user profiles. client_id is reset whenever UMA data collection is disabled, or when the application is uninstalled. +- **ConnectionType** The first reported type of network connection currently connected. This can be one of Unknown, Ethernet, WiFi, 2G, 3G, 4G, None, or Bluetooth. +- **container_client_id** The client ID of the container, if in WDAG mode. This will be different from the UMA log client ID, which is the client ID of the host in WDAG mode. +- **container_session_id** The session ID of the container, if in WDAG mode. This will be different from the UMA log session ID, which is the session ID of the host in WDAG mode. +- **device_sample_rate** A number representing how often the device sends telemetry, expressed as a percentage. Low values indicate that device sends more events and high values indicate that device sends fewer events. The value is rounded to five significant figures for privacy reasons and if an error is hit in getting the device sample number value from the registry then this will be -1; and if client isn't on a UTC-enabled platform, then this value won't be set. +- **Etag** Etag is an identifier representing all service applied configurations and experiments for the current browser session. This field is left empty when Windows diagnostic level is set to Basic or lower or when consent for diagnostic data has been denied. +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event, where 1 is basic, 2 is enhanced, and 3 is full. +- **experimentation_mode** A number representing the value set for the ExperimentationAndConfigurationServiceControl group policy. See [Microsoft Edge - Policies](/DeployEdge/microsoft-edge-policies#experimentationandconfigurationservicecontrol) for more details on this policy. +- **install_date** The date and time of the most recent installation in seconds since midnight on January 1, 1970 UTC, rounded down to the nearest hour. +- **installSourceName** A string representation of the installation source. +- **PayloadClass** The base class used to serialize and deserialize the Protobuf binary payload. +- **PayloadGUID** A random identifier generated for each original monolithic Protobuf payload, before the payload is potentially broken up into manageably-sized chunks for transmission. +- **PayloadLogType** The log type for the event correlating with 0 for unknown, 1 for stability, 2 for on-going, 3 for independent, 4 for UKM, or 5 for instance level. +- **pop_sample** A value indicating how the device's data is being sampled. +- **reactivationBrandCode** Contains the 4 character reactivation brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **session_id** An identifier that is incremented each time the user launches the application, irrespective of any client_id changes. session_id is seeded during the initial installation of the application. session_id is effectively unique per client_id value. Several other internal identifier values, such as window or tab IDs, are only meaningful within a particular session. The session_id value is forgotten when the application is uninstalled, but not during an upgrade. +- **utc_flags** Event Tracing for Windows (ETW) flags required for the event as part of the data collection process. + + +### Aria.29e24d069f27450385c7acaa2f07e277.Microsoft.WebBrowser.SystemInfo.Config + +This config event sends basic device connectivity and configuration information from Microsoft Edge about the current data collection consent, app version, and installation state to keep Microsoft Edge up to date and secure. + +The following fields are available: + +- **account_type** A number representing the type of the signed in user account, where 0 indicates None, 1 indicates Microsoft Account, 2 indicates Azure Active Directory, 3 indicates On-Prem Active Directory and 4 indicates Azure Active Directory (Degraded). This field is currently only supported on mobile platforms and so the value is set to -1 on non-mobile platforms. +- **app_sample_rate** A number representing how often the client sends telemetry, expressed as a percentage. Low values indicate that said client sends more events and high values indicate that said client sends fewer events. +- **app_version** The internal Microsoft Edge build version string, taken from the UMA metrics field system_profile.app_version. +- **appConsentState** Bit flags describing consent for data collection on the machine or zero if the state wasn't retrieved. The following are true when the associated bit is set: consent was granted (0x1), consent was communicated at install (0x2), diagnostic data consent granted (0x20000), browsing data consent granted (0x40000). +- **AppSessionGuid** An identifier of a particular application session starting at process creation time and persisting until process end. +- **brandCode** Contains the 4 character brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **Channel** An integer indicating the channel of the installation (Canary or Dev). +- **client_id** A unique identifier with which all other diagnostic client data is associated, taken from the UMA metrics provider. This ID is effectively unique per device, per OS user profile, per release channel (for example, Canary/Dev/Beta/Stable). client_id isn't durable, based on user preferences. client_id is initialized on the first application launch under each OS user profile. client_id is linkable, but not unique across devices or OS user profiles. client_id is reset whenever UMA data collection is disabled, or when the application is uninstalled. +- **ConnectionType** The first reported type of network connection currently connected. This can be one of Unknown, Ethernet, WiFi, 2G, 3G, 4G, None, or Bluetooth. +- **container_client_id** The client ID of the container, if in WDAG mode. This will be different from the UMA log client ID, which is the client ID of the host in WDAG mode. +- **container_session_id** The session ID of the container, if in WDAG mode. This will be different from the UMA log session ID, which is the session ID of the host in WDAG mode. +- **device_sample_rate** A number representing how often the device sends telemetry, expressed as a percentage. Low values indicate that device sends more events and high values indicate that device sends fewer events. The value is rounded to five significant figures for privacy reasons and if an error is hit in getting the device sample number value from the registry then this will be -1; and if client isn't on a UTC-enabled platform, then this value won't be set. +- **Etag** Etag is an identifier representing all service applied configurations and experiments for the current browser session. This field is left empty when Windows diagnostic level is set to Basic or lower or when consent for diagnostic data has been denied. +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. +- **experimentation_mode** A number representing the value set for the ExperimentationAndConfigurationServiceControl group policy. See [Microsoft Edge - Policies](/DeployEdge/microsoft-edge-policies#experimentationandconfigurationservicecontrol) for more details on this policy. +- **install_date** The date and time of the most recent installation in seconds since midnight on January 1, 1970 UTC, rounded down to the nearest hour. +- **installSourceName** A string representation of the installation source. +- **PayloadClass** The base class used to serialize and deserialize the Protobuf binary payload. +- **PayloadGUID** A random identifier generated for each original monolithic Protobuf payload, before the payload is potentially broken up into manageably-sized chunks for transmission. +- **PayloadLogType** The log type for the event correlating with 0 for unknown, 1 for stability, 2 for on-going, 3 for independent, 4 for UKM, or 5 for instance level. +- **pop_sample** A value indicating how the device's data is being sampled. +- **reactivationBrandCode** Contains the 4 character reactivation brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **session_id** An identifier that is incremented each time the user launches the application, irrespective of any client_id changes. session_id is seeded during the initial installation of the application. session_id is effectively unique per client_id value. Several other internal identifier values, such as window or tab IDs, are only meaningful within a particular session. The session_id value is forgotten when the application is uninstalled, but not during an upgrade. +- **utc_flags** Event Tracing for Windows (ETW) flags required for the event as part of the data collection process. + + +### Aria.7005b72804a64fa4b2138faab88f877b.Microsoft.WebBrowser.SystemInfo.Config + +This config event sends basic device connectivity and configuration information from Microsoft Edge about the current data collection consent, app version, and installation state to keep Microsoft Edge up to date and secure. + +The following fields are available: + +- **account_type** Aria.7005b72804a64fa4b2138faab88f877b.Microsoft.WebBrowser.SystemInfo.Config +- **app_sample_rate** A number representing how often the client sends telemetry, expressed as a percentage. Low values indicate that said client sends more events and high values indicate that said client sends fewer events. +- **app_version** The internal Microsoft Edge build version string, taken from the UMA metrics field system_profile.app_version. +- **appConsentState** Bit flags describing consent for data collection on the machine or zero if the state wasn't retrieved. The following are true when the associated bit is set: consent was granted (0x1), consent was communicated at install (0x2), diagnostic data consent granted (0x20000), browsing data consent granted (0x40000). +- **AppSessionGuid** An identifier of a particular application session starting at process creation time and persisting until process end. +- **brandCode** Contains the 4 character brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **Channel** An integer indicating the channel of the installation (Canary or Dev). +- **client_id** A unique identifier with which all other diagnostic client data is associated, taken from the UMA metrics provider. This ID is effectively unique per device, per OS user profile, per release channel (for example, Canary/Dev/Beta/Stable). client_id isn't durable, based on user preferences. client_id is initialized on the first application launch under each OS user profile. client_id is linkable, but not unique across devices or OS user profiles. client_id is reset whenever UMA data collection is disabled, or when the application is uninstalled. +- **ConnectionType** The first reported type of network connection currently connected. This can be one of Unknown, Ethernet, WiFi, 2G, 3G, 4G, None, or Bluetooth. +- **container_client_id** The client ID of the container, if in WDAG mode. This will be different from the UMA log client ID, which is the client ID of the host in WDAG mode. +- **container_session_id** The session ID of the container, if in WDAG mode. This will be different from the UMA log session ID, which is the session ID of the host in WDAG mode. +- **device_sample_rate** A number representing how often the device sends telemetry, expressed as a percentage. Low values indicate that device sends more events and high values indicate that device sends fewer events. The value is rounded to five significant figures for privacy reasons and if an error is hit in getting the device sample number value from the registry then this will be -1; and if client isn't on a UTC-enabled platform, then this value won't be set. +- **Etag** Etag is an identifier representing all service applied configurations and experiments for the current browser session. This field is left empty when Windows diagnostic level is set to Basic or lower or when consent for diagnostic data has been denied. +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. +- **experimentation_mode** A number representing the value set for the ExperimentationAndConfigurationServiceControl group policy. See [Microsoft Edge - Policies](/DeployEdge/microsoft-edge-policies#experimentationandconfigurationservicecontrol) for more details on this policy. +- **install_date** The date and time of the most recent installation in seconds since midnight on January 1, 1970 UTC, rounded down to the nearest hour. +- **installSourceName** A string representation of the installation source. +- **PayloadClass** The base class used to serialize and deserialize the Protobuf binary payload. +- **PayloadGUID** A random identifier generated for each original monolithic Protobuf payload, before the payload is potentially broken up into manageably-sized chunks for transmission. +- **PayloadLogType** The log type for the event correlating with 0 for unknown, 1 for stability, 2 for on-going, 3 for independent, 4 for UKM, or 5 for instance level. +- **pop_sample** A value indicating how the device's data is being sampled. +- **reactivationBrandCode** Contains the 4 character reactivation brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **session_id** An identifier that is incremented each time the user launches the application, irrespective of any client_id changes. session_id is seeded during the initial installation of the application. session_id is effectively unique per client_id value. Several other internal identifier values, such as window or tab IDs, are only meaningful within a particular session. The session_id value is forgotten when the application is uninstalled, but not during an upgrade. +- **utc_flags** Event Tracing for Windows (ETW) flags required for the event as part of the data collection process. + + +### Aria.754de735ccd546b28d0bfca8ac52c3de.Microsoft.WebBrowser.SystemInfo.Config + +This config event sends basic device connectivity and configuration information from Microsoft Edge about the current data collection consent, app version, and installation state to keep Microsoft Edge up to date and secure. + +The following fields are available: + +- **account_type** A number representing the type of the signed in user account, where 0 indicates None, 1 indicates Microsoft Account, 2 indicates Azure Active Directory, 3 indicates On-Prem Active Directory and 4 indicates Azure Active Directory (Degraded). This field is currently only supported on mobile platforms and so the value is set to -1 on non-mobile platforms. +- **app_sample_rate** A number representing how often the client sends telemetry, expressed as a percentage. Low values indicate that said client sends more events and high values indicate that said client sends fewer events. +- **app_version** The internal Microsoft Edge build version string, taken from the UMA metrics field system_profile.app_version. +- **appConsentState** Bit flags describing consent for data collection on the machine or zero if the state wasn't retrieved. The following are true when the associated bit is set: consent was granted (0x1), consent was communicated at install (0x2), diagnostic data consent granted (0x20000), browsing data consent granted (0x40000). +- **AppSessionGuid** An identifier of a particular application session starting at process creation time and persisting until process end. +- **brandCode** Contains the 4 character brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **Channel** An integer indicating the channel of the installation (Canary or Dev). +- **client_id** A unique identifier with which all other diagnostic client data is associated, taken from the UMA metrics provider. This ID is effectively unique per device, per OS user profile, per release channel (for example, Canary/Dev/Beta/Stable). client_id isn't durable, based on user preferences. client_id is initialized on the first application launch under each OS user profile. client_id is linkable, but not unique across devices or OS user profiles. client_id is reset whenever UMA data collection is disabled, or when the application is uninstalled. +- **ConnectionType** The first reported type of network connection currently connected. This can be one of Unknown, Ethernet, WiFi, 2G, 3G, 4G, None, or Bluetooth. +- **container_client_id** The client ID of the container, if in WDAG mode. This will be different from the UMA log client ID, which is the client ID of the host in WDAG mode. +- **container_session_id** The session ID of the container, if in WDAG mode. This will be different from the UMA log session ID, which is the session ID of the host in WDAG mode. +- **device_sample_rate** A number representing how often the device sends telemetry, expressed as a percentage. Low values indicate that device sends more events and high values indicate that device sends fewer events. The value is rounded to five significant figures for privacy reasons and if an error is hit in getting the device sample number value from the registry then this will be -1; and if client isn't on a UTC-enabled platform, then this value won't be set. +- **Etag** Etag is an identifier representing all service applied configurations and experiments for the current browser session. This field is left empty when Windows diagnostic level is set to Basic or lower or when consent for diagnostic data has been denied. +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. +- **experimentation_mode** A number representing the value set for the ExperimentationAndConfigurationServiceControl group policy. See [Microsoft Edge - Policies](/DeployEdge/microsoft-edge-policies#experimentationandconfigurationservicecontrol) for more details on this policy. +- **install_date** The date and time of the most recent installation in seconds since midnight on January 1, 1970 UTC, rounded down to the nearest hour. +- **installSourceName** A string representation of the installation source. +- **PayloadClass** The base class used to serialize and deserialize the Protobuf binary payload. +- **PayloadGUID** A random identifier generated for each original monolithic Protobuf payload, before the payload is potentially broken up into manageably-sized chunks for transmission. +- **PayloadLogType** The log type for the event correlating with 0 for unknown, 1 for stability, 2 for on-going, 3 for independent, 4 for UKM, or 5 for instance level. +- **pop_sample** A value indicating how the device's data is being sampled. +- **reactivationBrandCode** Contains the 4 character reactivation brand code or distribution tag that has been assigned to a partner. Not every Windows install will have a brand code. +- **session_id** An identifier that is incremented each time the user launches the application, irrespective of any client_id changes. session_id is seeded during the initial installation of the application. session_id is effectively unique per client_id value. Several other internal identifier values, such as window or tab IDs, are only meaningful within a particular session. The session_id value is forgotten when the application is uninstalled, but not during an upgrade. +- **utc_flags** Event Tracing for Windows (ETW) flags required for the event as part of the data collection process. + + +### Aria.af397ef28e484961ba48646a5d38cf54.Microsoft.WebBrowser.Installer.EdgeUpdate.Ping + +This Ping event sends a detailed inventory of software and hardware information about the EdgeUpdate service, Microsoft Edge applications, and the current system environment including app configuration, update configuration, and hardware capabilities. This event contains Device Connectivity and Configuration, Product and Service Performance, and Software Setup and Inventory data. One or more events is sent each time any installation, update, or uninstallation occurs with the EdgeUpdate service or with Microsoft Edge applications. This event is used to measure the reliability and performance of the EdgeUpdate service and if Microsoft Edge applications are up to date. This is an indication that the event is designed to keep Windows secure and up to date. + +The following fields are available: + +- **appAp** Any additional parameters for the specified application. Default: ''. +- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Default: undefined. +- **appBrandCode** The brand code under which the product was installed, if any. A brand code is a short (4-character) string used to identify installations that took place as a result of partner deals or website promotions. Default: ''. +- **appChannel** An integer indicating the channel of the installation (that is, Canary or Dev). +- **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. +- **appCohort** A machine-readable string identifying the release cohort (channel) that the app belongs to. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. +- **appCohortHint** A machine-readable enum indicating that the client has a desire to switch to a different release cohort. The exact legal values are app-specific and should be shared between the server and app implementations. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. +- **appCohortName** A stable non-localized human-readable enum indicating which (if any) set of messages the app should display to the user. For example, an app with a cohort Name of 'beta' might display beta-specific branding to the user. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. +- **appConsentState** Bit flags describing the diagnostic data disclosure and response flow where 1 indicates the affirmative and 0 indicates the negative or unspecified data. Bit 1 indicates consent was given, bit 2 indicates data originated from the download page, bit 18 indicates choice for sending data about how the browser is used, and bit 19 indicates choice for sending data about websites visited. +- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (for example, send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Default: '-2'. +- **appEdgePreviewDisenrollReason** Reason why Preview was unenrolled. +- **appEdgePreviewPreviousValuesV2** Previous values of the Microsoft Edge Preview. +- **appEdgePreviewState** Specifies if Microsoft Edge is in the preview state. +- **appExperiments** A key/value list of experiment identifiers. Experiment labels are used to track membership in different experimental groups, and may be set at install or update time. The experiments string is formatted as a semicolon-delimited concatenation of experiment label strings. An experiment label string is an experiment Name, followed by the '=' character, followed by an experimental label value. For example: 'crdiff=got_bsdiff;optimized=O3'. The client shouldn't transmit the expiration date of any experiments it has, even if the server previously specified a specific expiration date. Default: ''. +- **appFirstFRESeenTime** The earliest time the Microsoft Edge First Run Experience was seen by any user on the device in Windows FILETIME units / 10. Default: undefined. +- **appFirstFRESeenVersion** The earliest Microsoft Edge First Run Experience version that was seen by any user on the device (for example '1.2.3.4'). Default: undefined. +- **appInactivityBadgeApplied** Specifies that the inactivity badge has been applied. +- **appInactivityBadgeCleared** Specifies that the inactivity badge has been cleared. +- **appInactivityBadgeDuration** The duration of the inactivity badge. +- **appInstallTime** The product install time in seconds. '0' if unknown. Default: '-1'. +- **appInstallTimeDiffSec** The difference between the current time and the install date in seconds. '0' if unknown. Default: '-1'. +- **appIsPinnedSystem** Specifies is the app is pinned. +- **appLang** The language of the product install, in IETF BCP 47 representation. Default: ''. +- **appLastLaunchCount** Number of times the app launched last. +- **appLastLaunchTime** The time when browser was last launched. +- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Default: '0.0.0.0'. +- **appOOBEInstallTime** The time of first recorded successful OOBE Microsoft Edge install in Windows FILETIME units / 10 (that is, the install time of any fully completed OOBE install achieved before OOBE finishes), as recorded by setup.exe. Default: undefined. +- **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. +- **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event wasn't completed before OOBE finishes; -1 means the field doesn't apply. +- **appPingEventDownloadMetricsCdnAzureRefOriginShield** Provides a unique reference string that identifies a request served by Azure Front Door. It's used to search access logs and is critical for troubleshooting. For example, Ref A: E172B39D19774147B0EFCC8E3E823D9D Ref B: BL2EDGE0215 Ref C: 2021-05-11T22:25:48Z. +- **appPingEventDownloadMetricsCdnCache** Corresponds to the result, whether the proxy has served the result from cache (HIT for yes, and MISS for no) For example, HIT from proxy.domain.tld, MISS from proxy.local. +- **appPingEventDownloadMetricsCdnCCC** ISO 2 character country code that matches to the country updated binaries are delivered from. for example: US. +- **appPingEventDownloadMetricsCdnCID** Numeric value used to internally track the origins of the updated binaries. For example, 2. +- **appPingEventDownloadMetricsCdnMSEdgeRef** Used to help correlate client-to-AFD (Azure Front Door) conversations. For example, Ref A: E2476A9592DF426A934098C0C2EAD3AB Ref B: DM2EDGE0307 Ref C: 2022-01-13T22:08:31Z. +- **appPingEventDownloadMetricsCdnP3P** Electronic privacy statement: CAO = collects contact-and-other, PSA = for pseudo-analysis, OUR = data received by us only. Helps identify the existence of transparent intermediaries (proxies) that can create noise in legitimate error detection. For example, CP=\"CAO PSA OUR\". +- **appPingEventDownloadMetricsDownloadedBytes** For events representing a download, the number of bytes expected to be downloaded. For events representing an entire update flow, the sum of all such expected bytes over the course of the update flow. Default: '0'. +- **appPingEventDownloadMetricsDownloader** A string identifying the download algorithm and/or stack. Example values include: 'bits', 'direct', 'winhttp', 'p2p'. Sent in events that have an event type of '14' only. Default: ''. +- **appPingEventDownloadMetricsDownloadTimeMs** For events representing a download, the time elapsed between the start of the download and the end of the download, in milliseconds. For events representing an entire update flow, the sum of all such download times over the course of the update flow. Sent in events that have an event type of '1', '2', '3', and '14' only. Default: '0'. +- **appPingEventDownloadMetricsError** The error code (if any) of the operation, encoded as a signed base-10 integer. Default: '0'. +- **appPingEventDownloadMetricsServerIpHint** For events representing a download, the CDN Host IP address that corresponds to the update file server. The CDN host is controlled by Microsoft servers and always maps to IP addresses hosting *.delivery.mp.microsoft.com or msedgesetup.azureedge.net. Default: ''. +- **appPingEventDownloadMetricsTotalBytes** For events representing a download, the number of bytes expected to be downloaded. For events representing an entire update flow, the sum of all such expected bytes over the course of the update flow. Default: '0'. +- **appPingEventDownloadMetricsUrl** For events representing a download, the CDN URL provided by the update server for the client to download the update, the URL is controlled by Microsoft servers and always maps back to either *.delivery.mp.microsoft.com or msedgesetup.azureedge.net. Default: ''. +- **appPingEventDownloadTimeMs** For events representing a download, the time elapsed between the start of the download and the end of the download, in milliseconds. For events representing an entire update flow, the sum of all such download times over the course of the update flow. Sent in events that have an event type of '1', '2', '3', and '14' only. Default: '0'. +- **appPingEventErrorCode** The error code (if any) of the operation, encoded as a signed, base-10 integer. Default: '0'. +- **appPingEventEventResult** An enum indicating the result of the event. Default: '0'. +- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. +- **appPingEventExtraCode1** Additional numeric information about the operation's result, encoded as a signed, base-10 integer. Default: '0'. +- **appPingEventInstallTimeMs** For events representing an install, the time elapsed between the start of the install and the end of the install, in milliseconds. For events representing an entire update flow, the sum of all such durations. Sent in events that have an event type of '2' and '3' only. Default: '0'. +- **appPingEventNumBytesDownloaded** The number of bytes downloaded for the specified application. Default: '0'. +- **appPingEventPackageCacheResult** Whether there's an existing package cached in the system to update or install. 1 means that there's a cache hit under the expected key, 2 means there's a cache hit under a different key, 0 means that there's a cache miss. -1 means the field doesn't apply. +- **appPingEventSequenceId** An ID that uniquely identifies particular events within one requestId. Since a request can contain multiple ping events, this field is necessary to uniquely identify each possible event. +- **appPingEventSourceUrlIndex** For events representing a download, the position of the download URL in the list of URLs supplied by the server in a "urls" tag. +- **appPingEventSystemUptimeTicks** Number of ticks that the system has been up. +- **appPingEventUpdateCheckTimeMs** For events representing an entire update flow, the time elapsed between the start of the update check and the end of the update check, in milliseconds. Sent in events that have an event type of '2' and '3' only. Default: '0'. +- **appReferralHash** The hash of the referral code used to install the product. '0' if unknown. Default: '0'. +- **appUpdateCheckIsRollbackAllowed** Check for status showing whether or not rollback is allowed. +- **appUpdateCheckIsUpdateDisabled** The state of whether app updates are restricted by group policy. True if updates have been restricted by group policy or false if they haven't. +- **appUpdateCheckTargetChannel** Check for status showing the target release channel. +- **appUpdateCheckTargetVersionPrefix** A component-wise prefix of a version number, or a complete version number suffixed with the $ character. The server shouldn't return an update instruction to a version number that doesn't match the prefix or complete version number. The prefix is interpreted a dotted-tuple that specifies the exactly-matching elements; it's not a lexical prefix (for example, '1.2.3' must match '1.2.3.4' but must not match '1.2.34'). Default: ''. +- **appUpdateCheckTtToken** An opaque access token that can be used to identify the requesting client as a member of a trusted-tester group. If non-empty, the request should be sent over SSL or another secure protocol. Default: ''. +- **appUpdateCount** A running total of successful updates recorded by setup.exe. This is used for continuity checking of the Ping data spanning consecutive updates. +- **appUpdatesAllowedForMeteredNetworks** Specifies if the device can receive updates with on a metered network. +- **appVersion** The version of the product install. shouldn't Default: '0.0.0.0'. +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. +- **eventType** A string indicating the type of the event. shouldn't +- **expETag** An identifier representing all service applied configurations and experiments when current update happens. Used for testing only. +- **hwDiskType** Device’s hardware disk type. +- **hwHasAvx** '1' if the client's hardware supports the AVX instruction set. '0' if the client's hardware doesn't support the AVX instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSse** '1' if the client's hardware supports the SSE instruction set. '0' if the client's hardware doesn't support the SSE instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSse2** '1' if the client's hardware supports the SSE2 instruction set. '0' if the client's hardware doesn't support the SSE2 instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSse3** '1' if the client's hardware supports the SSE3 instruction set. '0' if the client's hardware doesn't support the SSE3 instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSse41** '1' if the client's hardware supports the SSE4.1 instruction set. '0' if the client's hardware doesn't support the SSE4.1 instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSse42** '1' if the client's hardware supports the SSE4.2 instruction set. '0' if the client's hardware doesn't support the SSE4.2 instruction set. '-1' if unknown. Default: '-1'. +- **hwHasSsse3** '1' if the client's hardware supports the SSSE3 instruction set. '0' if the client's hardware doesn't support the SSSE3 instruction set. '-1' if unknown. Default: '-1'. +- **hwLogicalCpus** Number of logical CPUs of the device. +- **hwPhysmemory** The physical memory available to the client, truncated down to the nearest gibibyte. '-1' if unknown. This value is intended to reflect the maximum theoretical storage capacity of the client, not including any hard drive or paging to a hard drive or peripheral. Default: '-1'. +- **isCTADevice** Specifies if the device is CTA. +- **isMsftDomainJoined** '1' if the client is a member of a Microsoft domain. '0' otherwise. Default: '0'. +- **oemProductManufacturer** The device manufacturer name. +- **oemProductName** The product name of the device defined by device manufacturer. +- **osArch** The architecture of the operating system (for example, 'x86', 'x64', 'arm'). '' if unknown. Default: ''. +- **osIsDefaultNetworkConnectionMetered** States if the default network connection is metered. +- **osIsInLockdownMode** Is the OS in lockdown mode. +- **osIsWIP** Whether the OS is in preview. +- **osPlatform** The operating system family that the within which the Omaha client is running (for example 'win', 'mac', 'linux', 'ios', 'android'). '' if unknown. The operating system Name should be transmitted in lowercase with minimal formatting. Default: ''. +- **osProductType** Type associated with the operating system. +- **osServicePack** The secondary version of the operating system. '' if unknown. Default: ''. +- **osVersion** The primary version of the operating system. '' if unknown. Default: ''. +- **osWIPBranch** WIP branch of the operating system. +- **requestCheckPeriodSec** The update interval in seconds. The value is read from the registry. Default: '-1'. +- **requestDlpref** A comma-separated list of values specifying the preferred download URL behavior. The first value is the highest priority, further values reflect secondary, tertiary, et cetera priorities. Legal values are '' (in which case the entire list must be empty, indicating unknown or no-preference) or 'cacheable' (the server should prioritize sending URLs that are easily cacheable). Default: ''. +- **requestDomainJoined** '1' if the machine is part of a managed enterprise domain. Otherwise '0'. +- **requestInstallSource** A string specifying the cause of the update flow. For example: 'ondemand', or 'scheduledtask'. Default: ''. +- **requestIsMachine** '1' if the client is known to be installed with system-level or administrator privileges. '0' otherwise. Default: '0'. +- **requestOmahaShellVersion** The version of the Omaha installation folder. Default: ''. +- **requestOmahaVersion** The version of the Omaha updater itself (the entity sending this request). Default: '0.0.0.0'. +- **requestProtocolVersion** The version of the Omaha protocol. Compatible clients MUST provide a value of '3.0'. Compatible clients must always transmit this attribute. Default: undefined. +- **requestRequestId** A randomly-generated (uniformly distributed) GUID, corresponding to the Omaha request. Each request attempt should have (with high probability) a unique request id. Default: ''. +- **requestSessionCorrelationVectorBase** A client generated random MS Correlation Vector base code used to correlate the update session with update and CDN servers. Default: ''. +- **requestSessionId** A randomly-generated (uniformly distributed) GUID. Each single update flow (for example, update check, update application, event ping sequence) should have (with high probability) a single unique session ID. Default: ''. +- **requestTestSource** Either '', 'dev', 'qa', 'prober', 'auto', or 'ossdev'. Any value except '' indicates that the request is a test and shouldn't be counted toward normal metrics. Default: ''. +- **requestUid** A randomly-generated (uniformly distributed) GUID, corresponding to the Omaha user. Each request attempt SHOULD have (with high probability) a unique request id. Default: ''. + + +### Aria.af397ef28e484961ba48646a5d38cf54.Microsoft.WebBrowser.Installer.EdgeUpdate.PingXml + +The PingXml event sends detailed information pertaining to a specific instance of an update process in MicrosoftEdgeUpdate. This event contains Device Connectivity and Configuration, Product and Service Performance, and Software Setup and Inventory data. Each PingXml event can contain update logs from multiple different applications, and each application node in the XML payload can contain multiple different ping events. This event is sent whenever an update process occurs in the MicrosoftEdgeUpdate, regardless of the exit status. This event is used to track the reliability and performance of the MicrosoftEdgeUpdate process. The payload of this event is defined in the protocol definition header file. + +The following fields are available: + +- **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. +- **Xml** XML-encoded string representing the request payload of the ping event. The request payload includes data and metadata for four nodes: the request itself, the hardware of the device, the OS of the device, and each updated application. Each application node includes additional nodes for individual ping events. + + +## Migration events + +### Microsoft.Windows.MigrationCore.MigObjectCountDLSys + +This event is used to indicate object count for system paths during different phases of Windows feature update. + +The following fields are available: + +- **migDiagSession->CString** Indicates the phase of the update. +- **objectCount** Number of files being tracked for the corresponding phase of the update. +- **sfInfo.Name** This indicates well know folder location path (Ex: PUBLIC_downloads etc.) + + +### Microsoft.Windows.MigrationCore.MigObjectCountDLUsr + +This event returns data to track the count of the migration objects across various phases during feature update. The data collected with this event is used to help keep Windows secure and to track data loss scenarios. + +The following fields are available: + +- **currentSid** Indicates the user SID for which the migration is being performed. +- **migDiagSession->CString** The phase of the upgrade where migration occurs. (for example: Validate tracked content) +- **objectCount** The count for the number of objects that are being transferred. +- **sfInfo.Name** This event identifies the phase of the upgrade where migration happens. + + +### Microsoft.Windows.MigrationCore.MigObjectCountKFSys + +This event returns data about the count of the migration objects across various phases during feature update. The data collected with this event is used to help keep Windows secure and to track data loss scenarios. + +The following fields are available: + +- **migDiagSession->CString** Identifies the phase of the upgrade where migration happens. +- **objectCount** The count of the number of objects that are being transferred. +- **sfInfo.Name** The predefined folder path locations. For example, FOLDERID_PublicDownloads + + +### Microsoft.Windows.MigrationCore.MigObjectCountKFUsr + +This event returns data to track the count of the migration objects across various phases during feature update. The data collected with this event is used to help keep Windows secure and to track data loss scenarios. + +The following fields are available: + +- **currentSid** Indicates the user SID for which the migration is being performed. +- **migDiagSession->CString** The phase of the upgrade where the migration occurs. (For example, Validate tracked content.) +- **objectCount** The number of objects that are being transferred. +- **sfInfo.Name** The predefined folder path locations. For example, FOLDERID_PublicDownloads. + + +## OneSettings events + +### Microsoft.Windows.OneSettingsClient.Heartbeat + +This event indicates the config state heartbeat. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **Configs** Array of configs. + + +### Microsoft.Windows.OneSettingsClient.StateChange + +This event indicates the change in config state. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **flightId** Flight id. +- **state** New state. + + +### Microsoft.Windows.OneSettingsClient.Status + +This event indicates the config usage of status update. The data collected with this event is used to help keep Windows up to date, secure, and performing properly. + +The following fields are available: + +- **flightId** Flight id. +- **time** Time. + + +## OOBE events + +### Microsoft.Windows.Shell.Oobe.ExpeditedUpdate.ExpeditedUpdateNthLogonDisplayStatus + +NthLogon NDUP evaluated whether it should launch or not. + +The following fields are available: + +- **nthSkippedReasonFlag** Flag indicating skip reason. +- **reason** Skip reason string. + + +### Microsoft.Windows.Shell.Oobe.ExpeditedUpdate.ExpeditedUpdatePageSkipped + +This event provides information about skipping expedited update page. The data collected with this event is used to help keep Windows secure, up to date, and performing properly. + +The following fields are available: + +- **reason** Reason for skip. +- **skippedReasonFlag** Flag representing reason for skip. + + +### Microsoft.Windows.Shell.Oobe.ExpeditedUpdate.ExpeditedUpdateStatusResult + +This event provides status of expedited update. The data collected with this event is used to help keep Windows secure, up to date, and performing properly. + +The following fields are available: + +- **oobeExpeditedUpdateStatus** Expedited update status. +- **reason** Reason for the status. +- **resultCode** HR result of operation. + + +## Other events + +### Microsoft.Windows.Analog.HolographicDriverClient.TelemetryUserPresenceChanged + +This event sends data indicating the state detected by user presence sensor. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **correlationGuid** Unique correlation Guid Id. +- **isPresent** State detected by user presence sensor. + + +### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Entered + +This event sends data indicating the start of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **SessionID** Unique value for each attempt. +- **TargetAsId** The sequence number for the process. +- **windowInstanceId** Unique value for each window instance. + + +### Microsoft.Windows.Analog.HydrogenCompositor.ExclusiveMode_Leave + +This event sends data indicating the end of augmented reality application experience. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **EventHistory** Unique number of event history. +- **ExternalComponentState** State of external component. +- **LastEvent** Unique number of last event. +- **SessionID** Unique value for each attempt. +- **TargetAsId** The sequence number for the process. +- **windowInstanceId** Unique value for each window instance. + + +### Microsoft.Windows.Security.NGC.KspSvc.NgcUserIdKeyFinalize + +This event traces Windows Hello key creation finalize. + + +The following fields are available: + +- **accountType** The account type of the user. +- **cacheType** The cache type of the key. +- **finalizeStatus** Returned status code after the finalize operation. +- **gestureRequired** The operation requires a gesture. +- **isIsoContainer** Indicates if it's using IsoContainer. +- **isVsm** Indicates if Container is in Vsm. +- **keyAccountId** Key account ID. +- **keyAlgId** Key Algorithm ID. +- **keyDomain** Key domain name. +- **keyImplType** Key implementation type. +- **keyTenant** Key tenant name. +- **keyType** Key type. +- **signStatus** Returned status code after the finalize operation. +- **silentByCaller** Indicates whether the caller wanted to finalize silently. +- **silentByProperty** Indicates whether the key property specified to finalize silently. + + +### Microsoft.Windows.Security.NGC.KspSvc.NgcUserIdKeySignHash + +This event traces Windows Hello key signing details. + +The following fields are available: + +- **accountType** The account type of the user. +- **cacheType** The cache type of the key. +- **callerCmdLine** Caller process command line string. +- **didPrompt** Whether a UI prompt was triggered. +- **gestureRequired** The operation requires a gesture. +- **isCacheWithTimedCounterEnabled** New caching mechanism is enabled. +- **isCallerProcessQueryLimited** Indicates if caller process failed to be opened with PROCESS_VM_READ privilege. +- **isUnlockTimeSet** We have a valid unlock time to use. +- **keyAccountId** Hashed key account ID. +- **keyDomain** Hashed key domain name. +- **keyImplType** The implementation type of the key. +- **keyTenant** Hashed key tenant name. +- **keyType** Key type. +- **numSignatures** Number of signatures made since logon or unlock. +- **persistedInPinCache** The PIN was persisted in the cache. +- **protectionLevel** Specifies whether the caller process is a PPL and at what level. +- **sessionGuid** Unique identifier for the current user session. +- **signStatus** Returned status code after the sign operation. +- **silentByCaller** Indicates whether the caller wanted to sign silently. +- **silentByProperty** Indicates whether the key property specified to sign silently. +- **timeSinceUnlockMs** Time since logon or unlock in milliseconds. +- **usedPinCache** The PIN cache was used to attempt to sign. +- **validTicket** The provided ticket doesn't match the default or invalid auth ticket. + +### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateFailed + +Event that indicates that an attempt to apply secure boot updates failed + +The following fields are available: + +- **Action** Action string when error occurred +- **hr** Error code in HRESULT +- **IsRejectedByFirmware** Bool value to indicate if firmware has rejected the update. +- **IsResealNeeded** BOOL value to indicate if TPM Reseal was needed +- **RevokedBootmanager** BOOL value to indicate if current bootmgr is revoked. +- **SecureBootUpdateCaller** Scenario in which function was called. Could be Update or Upgrade +- **UpdateType** Indicates if it's DB or DBX update +- **WillResealSucceed** Indicates if TPM reseal operation is expected to succeed + + +### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateStarted + +Event that indicates secure boot update has started. + +The following fields are available: + +- **AvailableUpdates** Number of available secure boot updates. +- **SecureBootUpdateCaller** Enum value indicating if this is a servicing or an upgrade. + + +### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateSucceeded + +This event indicates if the Secure Boot Update succeded. + +The following fields are available: + +- **Action** Indicates the stage for success. +- **IsRebootRequiredBeforeUpdate** Indicates if reboot is required for before re-attempting the update. +- **IsResealNeeded** Indicates if BitLocker reseal is needed. +- **RevokedBootmanager** Indicates if there's a revoked bootmgr on the machine. +- **SecureBootUpdateCaller** Info about the caller of the update. +- **UpdateType** VariableMask like DB, DBX. +- **WillResealSucceed** Inform if reseal will succeed. + + +### Microsoft.Windows.Security.SBServicingCore.ApplySecureBootUpdateCompleted + +This event logs when the installer completes Secureboot update. + +The following fields are available: + +- **Action** String that tells us the failure stage if any. +- **hr** error code. +- **IsResealNeeded** Is BitLocker reseal was needed on this machine. +- **sbServicingFailureReason** Enum containing failure details. +- **SecureBootUpdateCaller** Caller of the update like Secureboot AI, tpmtask or dbupdater. +- **UpdateType** Update type DB or DBX. +- **WillResealSucceed** If BitLocker reseal will succeed on this machine. + + +### Microsoft.Windows.Security.SBServicingCore.ApplySecureBootUpdateStarted + +This event logs when Secureboot updating containing DB/DBX payload starts. + +The following fields are available: + +- **SecureBootUpdateCaller** Caller of the update like Secureboot AI, TPMTask or DBUpdater. +- **UpdateType** Update type like DB or DBX. + + +### Microsoft.Windows.Security.SBServicingCore.SBServicingCoreFunctionFailed + +This event logs when some core function of Secureboot AI fails. + +The following fields are available: + +- **Action** stage at which the failure occurred. +- **Function** name of the function where the failure occurred. +- **hr** error code. + + +### Microsoft.Windows.Shell.CortanaSearch.WebView2ProcessFailed + +This event tracks if the WebView2 process failed. + +The following fields are available: + +- **ExitCode** WebView2 exit code. +- **ProcessFailedKind** WebView2 process failure kind. +- **Reason** WebView2 process failure reason. +- **SessionId** WebView2 sessionId. + + +### Microsoft.Windows.Shell.SystemSettings.SettingsAppActivity.GetUserAccountState + +This event keeps track of if the user's account is in a good state upon loading the Settings Accounts L1 page. + +The following fields are available: + +- **CassService** Version of the Cass service. +- **componentName** Name of the Settings component. +- **correlationVector** Identifier for correlating events. +- **currentPageGroupId** Identifier for the current page group. +- **currentPageId** Identifier for the current page. +- **experienceId** Identifier for the Settings experience. +- **experienceVersion** Version of the experience. +- **isExperienceInbox** Is the experience present by default (Comes with the system). +- **pageId** Identifier for the Setting page. +- **pageSessionId** Identifier for the page session. +- **processSessionId** Identifier for the process. +- **state** State that determines if the account has required backup proofs (eg. email and phone) + + +### Microsoft.Windows.WinRE.Agent.CreateWinRePartitionFailed + +This event emits failure of the Creation of the WinRE partition operation. + +The following fields are available: + +- **ErrorCode** Error code. + + +### Microsoft.Windows.WinRE.Agent.ExtendOsPartitionSucceed + +This event emits success for the extending OS Partition operation. + + +### Microsoft.Windows.WinRE.Agent.ShrinkOsPartitionFailed + +This event captures OS partition shrink operation failures during the WinRE servicing. + +The following fields are available: + +- **HRESULT** Error code. + + +### Microsoft.Windows.WinRE.Agent.WinreFormatPartition + +This event fires when WinRE partition is formatted. + + + +### Microsoft.Windows.WinRE.Agent.WinreFormatPartitionSucceed + +This vvent fires when WinRE partition attempts to format and succeeds. + + +## Privacy consent logging events + +### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentCompleted + +This event is used to determine whether the user successfully completed the privacy consent experience. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **presentationVersion** Which display version of the privacy consent experience the user completed +- **privacyConsentState** The current state of the privacy consent experience +- **settingsVersion** Which setting version of the privacy consent experience the user completed +- **userOobeExitReason** The exit reason of the privacy consent experience + + +### Microsoft.Windows.Shell.PrivacyConsentLogging.PrivacyConsentStatus + +This event provides the effectiveness of new privacy experience. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **isAdmin** whether the person who is logging in is an admin +- **isExistingUser** whether the account existed in a downlevel OS +- **isLaunching** Whether or not the privacy consent experience will be launched +- **isSilentElevation** whether the user has most restrictive UAC controls +- **privacyConsentState** whether the user has completed privacy experience +- **userRegionCode** The current user's region setting + + +## Setup events + +### Microsoft.Windows.Setup.WinSetupMon.ProtectionViolation + +This event provides information about move or deletion of a file or a directory which is being monitored for data safety during feature updates. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **Mode** The kind of monitoring mode enforced for the given path (this is one of a fixed set of strings). +- **Path** Path to the file or the directory which is being moved or deleted. +- **Process** Path to the process which is requesting the move or the deletion. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **TargetPath** (Optional) If the operation is a move, the target path to which the file or directory is being moved. + + +### Microsoft.Windows.Setup.WinSetupMon.TraceError + +Provides details about error in the functioning of upgrade data safety monitoring filter driver. + +The following fields are available: + +- **Message** Text string describing the error condition. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **Status** NTSTATUS code related to the error. + + +### Microsoft.Windows.Setup.WinSetupMon.TraceErrorVolume + +Provides details about error in the functioning of upgrade data safety monitoring filter driver, related to a specific volume (drive). + +The following fields are available: + +- **Message** Text string describing the error condition. +- **SessionId** Identifier to correlate this component's telemetry with that of others. +- **Status** NTSTATUS code related to the error. +- **Volume** Path of the volume on which the error occurs + + +## Surface events + +### Microsoft.Surface.Battery.Prod.BatteryInfoEvent + +This event includes the hardware level data about battery performance. The data collected with this event is used to help keep Windows products and services performing properly. + +The following fields are available: + +- **batteryData** Battery Performance data. +- **batteryData.data()** Battery performance data. +- **BatteryDataSize:** Size of the battery performance data. +- **batteryInfo.data()** Battery performance data. +- **BatteryInfoSize:** Size of the battery performance data. + + +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV2_BPM + +This event includes the hardware level data about battery performance. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **BPMCurrentlyEngaged** Instantaneous snapshot if BPM is engaged on device. +- **BPMExitCriteria** What is the BPM exit criteria - 20%SOC or 50%SOC? +- **BPMHvtCountA** Current HVT count for BPM counter A. +- **BPMHvtCountB** Current HVT count for BPM counter B. +- **bpmOptOutLifetimeCount** BPM OptOut Lifetime Count. +- **BPMRsocBucketsHighTemp_Values** Time in temperature range 46°C -60°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMRsocBucketsLowTemp_Values** Time in temperature range 0°C -20°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMRsocBucketsMediumHighTemp_Values** Time in temperature range 36°C -45°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMRsocBucketsMediumLowTemp_Values** Time in temperature range 21°C-35°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMTotalEngagedMinutes** Total time that BPM was engaged. +- **BPMTotalEntryEvents** Total number of times entering BPM. +- **BPMv4CurrentlyEngaged** Instantaneous snapshot if BPM is engaged on device. +- **BPMv4ExitCriteria** What is the BPM exit criteria - 20%SOC or 50%SOC?. +- **BPMv4HvtCountA** Current HVT count for BPM counter A. +- **BPMv4HvtCountB** Current HVT count for BPM counter B. +- **BPMv4RsocBucketsHighTemp_Values** Time in temperature range 46°C -60°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMv4RsocBucketsLowTemp_Values** Time in temperature range 0°C -20°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMv4RsocBucketsMediumHighTemp_Values** Time in temperature range 36°C -45°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMv4RsocBucketsMediumLowTemp_Values** Time in temperature range 21°C-35°C and in the following true RSOC ranges: 0%-49%; 50%-79%; 80%-89%; 90%-94%; 95%-100%. +- **BPMv4TotalEngagedMinutes** Total time that BPM was engaged. +- **BPMv4TotalEntryEvents** Total number of times entering BPM. +- **ComponentId** Component ID. +- **FwVersion** FW version that created this log. +- **LogClass** Log Class. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** Log MGR version. +- **MCUInstance** Instance ID used to identify multiple MCUs in a product. +- **ProductId** Product ID. +- **SeqNum** Sequence Number. +- **TimeStamp** UTC seconds when log was created. +- **Ver** Schema version. + + +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV2_CTT + +This event includes the hardware level data about battery performance. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **batteryPresent** Battery present on device. +- **BPMKioskModeStartDateInSeconds** First time Battery Limit was turned on. +- **BPMKioskModeTotalEngagedMinutes** Total time Battery Limit was on (SOC value at 50%). +- **ComponentId** Component ID. +- **CTTEqvTimeat35C** Poll time every minute. Add to lifetime counter based on temperature. Only count time above 80% SOC. +- **CTTEqvTimeat35CinBPM** Poll time every minute. Add to lifetime counter based on temperature. Only count time above 55% SOC and when device is in BPM. Round up. +- **CTTMinSOC1day** Rolling 1 day minimum SOC. Value set to 0 initially. +- **CTTMinSOC28day** Rolling 28 day minimum SOC. Value set to 0 initially. +- **CTTMinSOC3day** Rolling 3 day minimum SOC. Value set to 0 initially. +- **CTTMinSOC7day** Rolling 7 day minimum SOC. Value set to 0 initially. +- **CTTReduction** Current CTT reduction in mV +- **CTTStartDateInSeconds** Start date from when device was starting to be used. +- **currentAuthenticationState** Current Authentication State. +- **FwVersion** FW version that created this log. +- **LogClass** LOG CLASS. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** LOG MGR VERSION. +- **MCUInstance** Instance ID used to identify multiple MCUs in a product. +- **newSnFruUpdateCount** New Sn FRU Update Count. +- **newSnUpdateCount** New Sn Update Count. +- **ProductId** Product ID. +- **ProtectionPolicy** Battery limit engaged. True (0 False). +- **SeqNum** Sequence Number. +- **TimeStamp** UTC seconds when log was created. +- **Ver** Schema version. +- **VoltageOptimization** Current CTT reduction in mV. + + +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV2_GG + +This event includes the hardware level data about battery performance. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **cbTimeCell_Values** cb time for different cells. +- **ComponentId** Component ID. +- **cycleCount** Cycle Count. +- **deltaVoltage** Delta voltage. +- **eocChargeVoltage_Values** EOC Charge voltage values. +- **fullChargeCapacity** Full Charge Capacity. +- **FwVersion** FW version that created this log. +- **lastCovEvent** Last Cov event. +- **lastCuvEvent** Last Cuv event. +- **LogClass** LOG_CLASS. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** LOG_MGR_VERSION. +- **manufacturerName** Manufacturer name. +- **maxChargeCurrent** Max charge current. +- **maxDeltaCellVoltage** Max delta cell voltage. +- **maxDischargeCurrent** Max discharge current. +- **maxTempCell** Max temp cell. +- **maxVoltage_Values** Max voltage values. +- **MCUInstance** Instance ID used to identify multiple MCUs in a product. +- **minTempCell** Min temp cell. +- **minVoltage_Values** Min voltage values. +- **numberOfCovEvents** Number of Cov events. +- **numberOfCuvEvents** Number of Cuv events. +- **numberOfOCD1Events** Number of OCD1 events. +- **numberOfOCD2Events** Number of OCD2 events. +- **numberOfQmaxUpdates** Number of Qmax updates. +- **numberOfRaUpdates** Number of Ra updates. +- **numberOfShutdowns** Number of shutdowns. +- **pfStatus_Values** pf status values. +- **ProductId** Product ID. +- **qmax_Values** Qmax values for different cells. +- **SeqNum** Sequence Number. +- **TimeStamp** UTC seconds when log was created. +- **Ver** Schema version. + + +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV2_GGExt + +This event includes the hardware level data about battery performance. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **avgCurrLastRun** Average current last run. +- **avgPowLastRun** Average power last run. +- **batteryMSPN** BatteryMSPN +- **batteryMSSN** BatteryMSSN. +- **cell0Ra3** Cell0Ra3. +- **cell1Ra3** Cell1Ra3. +- **cell2Ra3** Cell2Ra3. +- **cell3Ra3** Cell3Ra3. +- **ComponentId** Component ID. +- **currentAtEoc** Current at Eoc. +- **firstPFstatusA** First PF status-A. +- **firstPFstatusB** First PF status-B. +- **firstPFstatusC** First PF status-C. +- **firstPFstatusD** First PF status-D. +- **FwVersion** FW version that created this log. +- **lastQmaxUpdate** Last Qmax update. +- **lastRaDisable** Last Ra disable. +- **lastRaUpdate** Last Ra update. +- **lastValidChargeTerm** Last valid charge term. +- **LogClass** LOG CLASS. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** LOG MGR VERSION. +- **maxAvgCurrLastRun** Max average current last run. +- **maxAvgPowLastRun** Max average power last run. +- **MCUInstance** Instance ID used to identify multiple MCUs in a product. +- **mfgInfoBlockB01** MFG info Block B01. +- **mfgInfoBlockB02** MFG info Block B02. +- **mfgInfoBlockB03** MFG info Block B03. +- **mfgInfoBlockB04** MFG info Block B04. +- **numOfRaDisable** Number of Ra disable. +- **numOfValidChargeTerm** Number of valid charge term. +- **ProductId** Product ID. +- **qmaxCycleCount** Qmax cycle count. +- **SeqNum** Sequence Number. +- **stateOfHealthEnergy** State of health energy. +- **stateOfHealthFcc** State of health Fcc. +- **stateOfHealthPercent** State of health percent. +- **TimeStamp** UTC seconds when log was created. +- **totalFwRuntime** Total FW runtime. +- **updateStatus** Update status. +- **Ver** Schema version. + + +### Microsoft.Surface.Battery.Prod.BatteryInfoEventV3 + +Hardware level data about battery performance. + +The following fields are available: + +- **BatteryTelemetry** Hardware Level Data about battery performance. +- **ComponentId** Component ID. +- **FwVersion** FW version that created this log. +- **LogClass** LOG CLASS. +- **LogInstance** Log instance within class (1..n). +- **LogVersion** LOG MGR VERSION. +- **MCUInstance** Instance ID used to identify multiple MCUs in a product. +- **ProductId** ProductId ID. +- **SeqNum** Sequence Number. +- **TimeStamp** UTC seconds when log was created. +- **Ver** Schema version. + + +## Update Assistant events + +### Microsoft.Windows.RecommendedTroubleshootingService.MitigationFailed + +This event is raised after an executable delivered by Mitigation Service has run and failed. Data from this event is used to measure the health of mitigations used by engineers to solve in-market problems on internal, insider, and retail devices. Failure data will also be used for root-cause investigation by feature teams, as signal to halt mitigation rollout and, possible follow-up action on specific devices still impacted by the problem because the mitigation failed (that is, reoffer it to impacted devices). The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **activeProcesses** Number of active processes. +- **atleastOneMitigationSucceeded** Bool flag indicating if at least one mitigation succeeded. +- **callerId** Identifier (GUID) of the caller requesting a system initiated troubleshooter. +- **contactTSServiceAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to get Troubleshooter metadata from the Troubleshooting cloud service. +- **countDownloadedPayload** Count instances of payload downloaded. +- **description** Description of failure. +- **devicePreference** Recommended Troubleshooting Setting on the device. +- **downloadBinaryAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to download Troubleshooter Exe. +- **downloadCabAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to download PrivilegedActions Cab. +- **executionHR** HR code of the execution of the mitigation. +- **executionPreference** Current Execution level Preference. This may not be same as devicePreference, for example, when executing Critical troubleshooters, the executionPreference is set to the Silent option. +- **exitCode** Exit code of the execution of the mitigation. +- **experimentFeatureId** Experiment feature ID. +- **experimentFeatureState** Config state of the experiment. +- **hr** HRESULT for error code. +- **isActiveSessionPresent** If an active user session is present on the device. +- **isCriticalMitigationAvailable** If a critical mitigation is available to this device. +- **isFilteringSuccessful** If the filtering operation was successful. +- **isReApply** reApply status for the mitigation. +- **mitigationId** ID value of the mitigation. +- **mitigationProcessCycleTime** Process cycle time used by the mitigation. +- **mitigationRequestWithCompressionFailed** Boolean flag indicating if HTTP request with compression failed for this device. +- **mitigationServiceResultFetched** Boolean flag indicating if mitigation details were fetched from the admin service. +- **mitigationVersion** String indicating version of the mitigation. +- **oneSettingsMetadataParsed** If OneSettings metadata was parsed successfully. +- **oneSettingsSchemaVersion** Schema version used by the OneSettings parser. +- **onlyNoOptMitigationsPresent** Checks if all mitigations were no opt. +- **parsedOneSettingsFile** Indicates if OneSettings parsing was successful. +- **sessionAttempts** Number of Scanner sessions attempted so far by TroubleshootingSvc for this troubleshooter. +- **SessionId** Random GUID used for grouping events in a session. +- **subType** Error type. +- **totalKernelTime** Total kernel time used by the mitigation. +- **totalNumberOfApplicableMitigations** Total number of applicable mitigations. +- **totalProcesses** Total number of processes assigned to the job object. +- **totalTerminatedProcesses** Total number of processes in terminated state assigned to the job object. +- **totalUserTime** Total user mode time used by the job object. + + +### Microsoft.Windows.RecommendedTroubleshootingService.MitigationSucceeded + +This event is raised after an executable delivered by Mitigation Service has successfully run. Data from this event is used to measure the health of mitigations used by engineers to solve in-market problems on internal, insider, and retail devices. The data collected with this event is used to keep Windows performing properly. + +The following fields are available: + +- **activeProcesses** Number of active processes. +- **callerId** Identifier (GUID) of the caller requesting a system initiated troubleshooter. +- **contactTSServiceAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to get Troubleshooter metadata from the Troubleshooting cloud service. +- **devicePreference** Recommended troubleshooting setting on the device. +- **downloadBinaryAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to download Troubleshooter Exe. +- **downloadCabAttempts** Number of attempts made by TroubleshootingSvc in a single Scanner session to download PrivilegedActions Cab. +- **executionPreference** Current Execution level Preference. This may not be same as devicePreference, for example, when executing Critical troubleshooters, the executionPreference is set to the Silent option. +- **exitCode** Exit code of the execution of the mitigation. +- **exitCodeDefinition** String describing the meaning of the exit code returned by the mitigation (that is, ProblemNotFound). +- **experimentFeatureId** Experiment feature ID. +- **experimentFeatureState** Feature state for the experiment. +- **mitigationId** ID value of the mitigation. +- **mitigationProcessCycleTime** Process cycle time used by the mitigation. +- **mitigationVersion** String indicating version of the mitigation. +- **sessionAttempts** Number of Scanner sessions attempted so far by TroubleshootingSvc for this troubleshooter. +- **SessionId** Random GUID used for grouping events in a session. +- **totalKernelTime** Total kernel time used by the mitigation. +- **totalProcesses** Total number of processes assigned to the job object. +- **totalTerminatedProcesses** Total number of processes in terminated state assigned to the job object. +- **totalUserTime** Total user mode time used by the job object. + + +## Update events + +### Update360Telemetry.FellBackToDownloadingAllPackageFiles + +This event indicates whether a failure occurred during Missing File List generation and is applicable to Quality Update downloads. + +The following fields are available: + +- **ErrorCode** Error code returned during Missing File List generation. +- **FlightId** Unique ID for each flight. +- **ObjectId** Unique ID for each flight. +- **Package** Name of the package for which Missing File List generation failed and we fell back to downloading all package files. +- **RelatedCV** Correlation vector value generated from the latest USO scan. +- **ScenarioId** Indicates the update scenario. +- **SessionId** Unique value for each attempt (same value for initialize, download, install commit phases). +- **UpdateId** Unique ID for each Update. + + +### Update360Telemetry.UpdateAgentCommit + +This event collects information regarding the commit phase of the new Unified Update Platform (UUP) update scenario, which is leveraged by both Mobile and Desktop. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CancelRequested** Boolean that indicates whether cancel was requested. +- **ErrorCode** The error code returned for the current install phase. +- **FlightId** Unique ID for each flight. +- **ObjectId** Unique value for each Update Agent mode. +- **RelatedCV** Correlation vector value generated from the latest USO scan. +- **Result** Outcome of the install phase of the update. +- **ScenarioId** Indicates the update scenario. +- **SessionId** Unique value for each update attempt. +- **UpdateId** Unique ID for each update. + + +### Update360Telemetry.UpdateAgentPostRebootResult + +This event collects information for both Mobile and Desktop regarding the post reboot phase of the new Unified Update Platform (UUP) update scenario. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **ErrorCode** The error code returned for the current post reboot phase. +- **FlightId** The specific ID of the Windows Insider build the device is getting. +- **ObjectId** Unique value for each Update Agent mode. +- **PostRebootResult** Indicates the Hresult. +- **RelatedCV** Correlation vector value generated from the latest USO scan. +- **RollbackFailureReason** Indicates the cause of the rollback. +- **ScenarioId** The scenario ID. Example: MobileUpdate, DesktopLanguagePack, DesktopFeatureOnDemand, or DesktopDriverUpdate. +- **SessionId** Unique value for each update attempt. +- **UpdateId** Unique ID for each update. +- **UpdateOutputState** A numeric value indicating the state of the update at the time of reboot. + + +## Windows Error Reporting events + +### Microsoft.Windows.WERVertical.OSCrash + +This event sends binary data from the collected dump file whenever a bug check occurs, to help keep Windows up to date. This is the OneCore version of this event. + +The following fields are available: + +- **BootId** Uint32 identifying the boot number for this device. +- **BugCheckCode** Uint64 "bugcheck code" that identifies a proximate cause of the bug check. +- **BugCheckParameter1** Uint64 parameter providing additional information. +- **BugCheckParameter2** Uint64 parameter providing additional information. +- **BugCheckParameter3** Uint64 parameter providing additional information. +- **BugCheckParameter4** Uint64 parameter providing additional information. +- **DumpFileAttributes** Codes that identify the type of data contained in the dump file +- **DumpFileSize** Size of the dump file +- **IsValidDumpFile** True if the dump file is valid for the debugger, false otherwise +- **ReportId** WER Report Id associated with this bug check (used for finding the corresponding report archive in Watson). + + +## Windows Hardware Error Architecture events + +### WheaProvider.WheaDriverErrorExternal + +This event is sent when a common platform hardware error is recorded by an external WHEA error source driver. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **creatorId** A GUID that identifies the entity that created the error record. +- **errorFlags** Flags set on the error record. +- **notifyType** A GUID that identifies the notification mechanism by which an error condition is reported to the operating system. +- **partitionId** A GUID that identifies the partition on which the hardware error occurred. +- **platformId** A GUID that identifies the platform on which the hardware error occurred. +- **record** A binary blob containing the full error record. Due to the nature of common platform error records we have no way of fully parsing this blob for any given record. +- **recordId** The identifier of the error record. This identifier is unique only on the system that created the error record. +- **sectionFlags** The flags for each section recorded in the error record. +- **sectionTypes** A GUID that represents the type of sections contained in the error record. +- **severityCount** The severity of each individual section. +- **timeStamp** Error time stamp as recorded in the error record. + + +### WheaProvider.WheaDriverExternalLogginLimitReached + +This event indicates that WHEA has reached the logging limit for critical events from external drivers. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **timeStamp** Time at which the logging limit was reached. + + +## Windows Store events + +### Microsoft.Windows.StoreAgent.Telemetry.AbortedInstallation + +This event is sent when an installation or update is canceled by a user or the system and is used to help keep Windows Apps up to date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all packages to be downloaded and installed. +- **AttemptNumber** Number of retry attempts before it was canceled. +- **BundleId** The Item Bundle ID. +- **CategoryId** The Item Category ID. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** The result code of the last action performed before this operation. +- **IsBundle** Is this a bundle? +- **IsInteractive** Was this requested by a user? +- **IsMandatory** Was this a mandatory update? +- **IsRemediation** Was this a remediation install? +- **IsRestore** Is this automatically restoring a previously acquired product? +- **IsUpdate** Flag indicating if this is an update. +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The product family name of the product being installed. +- **ProductId** The identity of the package or packages being installed. +- **SystemAttemptNumber** The total number of automatic attempts at installation before it was canceled. +- **UserAttemptNumber** The total number of user attempts at installation before it was canceled. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.BeginAcquireLicense + +During App Installs and updates, a license is acquired to ensure the app/machine has an entitlement to the app. + +The following fields are available: + +- **AggregatedPackageFullNames** The name(s) of all packages to be downloaded and installed. +- **AttemptNumber** Total number of install attempts before this operation. +- **BundleId** The identity of the flight associated with this product. +- **CategoryId** The identity of the package(s) being installed. +- **ClientAppId** Client App Id (different in case of auto updates or interactive updates from the app). +- **IsBundle** The identity of the app that initiated this operation. +- **IsInteractive** True if this operation was requested by a user. +- **IsMandatory** True if this is a mandatory update. +- **IsRemediation** True if this install is repairing a previous install. +- **IsRestore** True when automatically restoring a previously acquired product. +- **IsUpdate** True if this is a product update. +- **ParentBundleId** The Product ID of the parent if this product is part of a bundle. +- **PFN** Product Family Name of this product being installed. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** Total number of automatic attempts to install before cancellation. +- **UserAttemptNumber** Total number of user attempts to install before cancellation. +- **WUContentId** Licensing identity of this package. + + +### Microsoft.Windows.StoreAgent.Telemetry.BeginDownload + +This event is fired during the app update or install process when actual bits are being downloaded, this particular event is fired at the beginning of the process to indicate a state change to "Downloading". StoreAgent events are needed to help keep Windows pre-installed 1st party apps up to date and secure such as the mail and calendar apps. App update failure can be unique across devices and without this data from every device we won't be able to track the success/failure and fix any future vulnerabilities related to these built-in Windows Apps. + +The following fields are available: + +- **AggregatedPackageFullNames** The name(s) of all packages to be downloaded and installed. +- **AttemptNumber** Total number of install attempts before this operation. +- **BundleId** The identity of the flight associated with this product. +- **CategoryId** The identity of the package(s) being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **IsBundle** True if this is a bundle. +- **IsInteractive** True if this operation was requested by a user. +- **IsMandatory** True if this is a mandatory update. +- **IsRemediation** True if this install is repairing a previous install. +- **IsRestore** True when automatically restoring a previously acquired product. +- **IsUpdate** True if this is a product update. +- **ParentBundleId** The product ID of the parent if this product is part of a bundle. +- **PFN** Product Family Name of app being downloaded. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** Total number of automatic attempts to install before cancellation. +- **UserAttemptNumber** Total number of user attempts to install before cancellation. +- **WUContentId** NLicensing identity of this package. + + +### Microsoft.Windows.StoreAgent.Telemetry.BeginGetFreeEntitlement + +Tracks the beginning of the call to get a free app entitlement. + +The following fields are available: + +- **CampaignId** Marketing Campaign Identifier. +- **StoreId** App Store Catalog Id. +- **UseDeviceId** Boolean value to select whether the entitlement should be a device versus a user entitlement. + + +### Microsoft.Windows.StoreAgent.Telemetry.BeginInstall + +This event is fired near the end stage of a new app install or update after the bits have been downloaded. StoreAgent events are needed to help keep Windows pre-installed 1st party apps up to date and secure such as the mail and calendar apps. App update failure can be unique across devices and without this data from every device we won't be able to track the success/failure and fix any future vulnerabilities related to these built-in Windows Apps. + +The following fields are available: + +- **AggregatedPackageFullNames** The name(s) of all packages to be downloaded and installed. +- **AttemptNumber** Total number of install attempts before this operation. +- **BundleId** The identity of the flight associated with this product. +- **CategoryId** The identity of the package(s) being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **IsBundle** True if this is a bundle. +- **IsInteractive** True if this operation was requested by a user. +- **IsMandatory** True if this is a mandatory update. +- **IsRemediation** True if this install is repairing a previous install. +- **IsRestore** True when automatically restoring a previously acquired product. +- **IsUpdate** True if this is a product update. +- **ParentBundleId** The product ID of the parent if this product is part of a bundle. +- **PFN** The name(s) of the package(s) requested for install. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** Total number of automatic attempts to install. +- **UserAttemptNumber** Total number of user attempts to install. +- **WUContentId** Licensing identity of this package. + +### Microsoft.Windows.StoreAgent.Telemetry.BeginSearchUpdatePackages + +This event is fired when looking for app updates. + +The following fields are available: + +- **AttemptNumber** Total number of install attempts before this operation. +- **BundleId** The identity of the flight associated with this product. +- **CategoryId** The identity of the package(s) being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **IsBundle** True if this is a bundle. +- **IsInteractive** True if this operation was requested by a user. +- **IsMandatory** True if this is a mandatory update. +- **IsRemediation** True if this install is repairing a previous install. +- **IsRestore** True when automatically restoring a previously acquired product. +- **IsUpdate** True if this is a product update. +- **ParentBundleId** The product ID of the parent if this product is part of a bundle. +- **PFN** The name(s) of the package(s) requested for install. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** Total number of automatic attempts to install. +- **UserAttemptNumber** Total number of user attempts to install. +- **WUContentId** Licensing identity of this package. + + +### Microsoft.Windows.StoreAgent.Telemetry.BlockLowPriorityWorkItems + +This event is fired when the BlockLowPriorityWorkItems method is called, stopping the queue from installing LowPriority work items. + +The following fields are available: + +- **ClientId** Client ID of the caller. + + +### Microsoft.Windows.StoreAgent.Telemetry.CancelInstallation + +This event is sent when an app update or installation is canceled while in interactive mode. This can be canceled by the user or the system. It's used to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all package or packages to be downloaded and installed. +- **AttemptNumber** Total number of installation attempts. +- **BundleId** The identity of the Windows Insider build that is associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **IsBundle** Is this a bundle? +- **IsInteractive** Was this requested by a user? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this an automatic restore of a previously acquired product? +- **IsUpdate** Is this a product update? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The name of all packages to be downloaded and installed. +- **PreviousHResult** The previous HResult code. +- **PreviousInstallState** Previous installation state before it was canceled. +- **ProductId** The name of the package or packages requested for installation. +- **RelatedCV** Correlation Vector of a previous performed action on this product. +- **SystemAttemptNumber** Total number of automatic attempts to install before it was canceled. +- **UserAttemptNumber** Total number of user attempts to install before it was canceled. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndAcquireLicense + +This event is sent after the license is acquired when a product is being installed. It's used to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** Includes a set of package full names for each app that is part of an atomic set. +- **AttemptNumber** The total number of attempts to acquire this product. +- **BundleId** The bundle ID +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** HResult code to show the result of the operation (success/failure). +- **IsBundle** Is this a bundle? +- **IsInteractive** Did the user initiate the installation? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this happening after a device restore? +- **IsUpdate** Is this an update? +- **ParentBundleId** The parent bundle ID (if it's part of a bundle). +- **PFN** Product Family Name of the product being installed. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** The number of attempts by the system to acquire this product. +- **UserAttemptNumber** The number of attempts by the user to acquire this product +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndDownload + +This event is sent after an app is downloaded to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The name of all packages to be downloaded and installed. +- **AttemptNumber** Number of retry attempts before it was canceled. +- **BundleId** The identity of the Windows Insider build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **DownloadSize** The total size of the download. +- **ExtendedHResult** Any extended HResult error codes. +- **HResult** The result code of the last action performed. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this initiated by the user? +- **IsMandatory** Is this a mandatory installation? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this a restore of a previously acquired product? +- **IsUpdate** Is this an update? +- **ParentBundleId** The parent bundle ID (if it's part of a bundle). +- **PFN** The Product Family Name of the app being download. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** The number of attempts by the system to download. +- **UserAttemptNumber** The number of attempts by the user to download. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndFrameworkUpdate + +This event is sent when an app update requires an updated Framework package and the process starts to download it. It's used to help keep Windows up-to-date and secure. + +The following fields are available: + +- **HResult** The result code of the last action performed before this operation. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndGetFreeEntitlement + +Telemetry is fired at the end of the call to request a free app entitlement, which will make a server call to get the entitlement. + +The following fields are available: + +- **CampaignId** Campaign marketing Id. +- **HResult** Error result. +- **StoreId** Store Catalog Id of item requesting ownership. +- **UseDeviceId** Boolean value to select whether the entitlement should be a device versus a user entitlement. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndInstall + +This event is sent after a product has been installed to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all packages to be downloaded and installed. +- **AttemptNumber** The number of retry attempts before it was canceled. +- **BundleId** The identity of the build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **ExtendedHResult** The extended HResult error code. +- **HResult** The result code of the last action performed. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this an interactive installation? +- **IsMandatory** Is this a mandatory installation? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this automatically restoring a previously acquired product? +- **IsUpdate** Is this an update? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** Product Family Name of the product being installed. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** The total number of system attempts. +- **UserAttemptNumber** The total number of user attempts. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndScanForUpdates + +This event is sent after a scan for product updates to determine if there are packages to install. It's used to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AutoUpdateWorkScheduledWithUOTime** The time when work was first scheduled with UO. Value deleted when UO calls UnblockLowPriorityWorkItems. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** The result code of the last action performed. +- **IsApplicability** Is this request to only check if there are any applicable packages to install? +- **IsInteractive** Is this user requested? +- **IsOnline** Is the request doing an online check? +- **NumberOfApplicableUpdates** The number of packages returned by this operation. +- **PFN** The PackageFullName of the app currently installed on the machine. This operation is scanning for an update for this app. Value will be empty if operation is scanning for updates for more than one app. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndSearchUpdatePackages + +This event is sent after searching for update packages to install. It's used to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all packages to be downloaded and installed. +- **AttemptNumber** The total number of retry attempts before it was canceled. +- **BundleId** The identity of the build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** The result code of the last action performed. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this user requested? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this restoring previously acquired content? +- **IsUpdate** Is this an update? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The name of the package or packages requested for install. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** The total number of system attempts. +- **UserAttemptNumber** The total number of user attempts. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.EndStageUserData + +This event is sent after restoring user data (if any) that needs to be restored following a product install. It's used to keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The name of all packages to be downloaded and installed. +- **AttemptNumber** The total number of retry attempts before it was canceled. +- **BundleId** The identity of the build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** The result code of the last action performed. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this user requested? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this restoring previously acquired content? +- **IsUpdate** Is this an update? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The name of the package or packages requested for install. +- **ProductId** The Store Product ID for the product being installed. +- **SystemAttemptNumber** The total number of system attempts. +- **UserAttemptNumber** The total number of system attempts. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.FulfillmentComplete + +This event is sent at the end of an app install or update to help keep Windows up-to-date and secure. + +The following fields are available: + +- **CatalogId** The name of the product catalog from which this app was chosen. +- **FailedRetry** Indicates whether the installation or update retry was successful. +- **HResult** The HResult code of the operation. +- **PFN** The Package Family Name of the app that is being installed or updated. +- **ProductId** The product ID of the app that is being updated or installed. + + +### Microsoft.Windows.StoreAgent.Telemetry.FulfillmentInitiate + +This event is sent at the beginning of an app install or update to help keep Windows up-to-date and secure. + +The following fields are available: + +- **CatalogId** The name of the product catalog from which this app was chosen. +- **ClientAppId** The identity of the app that initiated this operation. +- **FulfillmentPluginId** The ID of the plugin needed to install the package type of the product. +- **InstalledPFuN** Package Full Name of the app that is installed and will be updated. +- **PFN** The Package Family Name of the app that is being installed or updated. +- **PluginTelemetryData** Diagnostic information specific to the package-type plug-in. +- **PluginWorkCreationHr** Resulting HResult error/success code from plugin work creation. +- **ProductId** The product ID of the app that is being updated or installed. + + +### Microsoft.Windows.StoreAgent.Telemetry.InstallOperationRequest + +This event is sent when a product install or update is initiated, to help keep Windows up-to-date and secure. + +The following fields are available: + +- **BundleId** The identity of the build associated with this product. +- **CatalogId** If this product is from a private catalog, the Store Product ID for the product being installed. +- **ProductId** The Store Product ID for the product being installed. +- **SkuId** Specific edition ID being installed. +- **VolumePath** The disk path of the installation. + + +### Microsoft.Windows.StoreAgent.Telemetry.InstallRequestReceived + +This event is sent when a product install request is received by AppInstallManager. + +The following fields are available: + +- **ClientId** Client ID of the caller. +- **StoreId** The Store ID for the product being installed. + + +### Microsoft.Windows.StoreAgent.Telemetry.PauseInstallation + +This event is sent when a product install or update is paused (either by a user or the system), to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all packages to be downloaded and installed. +- **AttemptNumber** The total number of retry attempts before it was canceled. +- **BundleId** The identity of the build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this user requested? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this restoring previously acquired content? +- **IsUpdate** Is this an update? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The Product Full Name. +- **PreviousHResult** The result code of the last action performed before this operation. +- **PreviousInstallState** Previous state before the installation or update was paused. +- **ProductId** The Store Product ID for the product being installed. +- **RelatedCV** Correlation Vector of a previous performed action on this product. +- **SystemAttemptNumber** The total number of system attempts. +- **UserAttemptNumber** The total number of user attempts. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.QueueStuckError + +This event indicates that the Install Queue is in a stuck state. + +The following fields are available: + +- **ItemLifetimeInSeconds** The amount of time elapsed since the item had been created in seconds at the time of the error. +- **OpenSlots** The number of open slots in the queue at the time of the error. +- **PendingItems** The number of pending items in the queue at the time of the error. +- **QueueItems** The number of items in the queue at the time of the error. + + +### Microsoft.Windows.StoreAgent.Telemetry.RestoreDeviceMetrics + +This event provides an informational summary of the apps returned from the restorable apps data store. + +The following fields are available: + +- **DeferredAppIds** The number of backed-up apps that will be auto-installed at an optimal time for the machine, determined by the policies of a Windows component called the Universal Orchestrator. +- **DelayedAppIds** The number of backed-up apps that will be auto-installed one hour after device setup. +- **NumBackupApps** The number of apps returned from the restorable apps data store. +- **NumCompatibleApps** The number of backed-up apps reported by compatibility service to be compatible. +- **NumIncompatibleApps** The number of backed-up apps reported by compatibility service to be incompatible. +- **NumProcessedBackupApps** The number of backed-up apps for which we have instructed AppRestore Service to create a placeholder. + + +### Microsoft.Windows.StoreAgent.Telemetry.RestoreError + +This event indicates a blocking error occurred during the restore compatibility check. + +The following fields are available: + +- **ErrorCode** The error code associated with the error. +- **ErrorLocation** The location of the error. +- **ErrorMessage** The message associated with the error. +- **ErrorMethod** The method the error occurred in. +- **ErrorName** The name of the error. +- **ErrorType** The type of the error. +- **LineNumber** The line number the error occurred on. +- **Severity** The severity level of the error. + + +### Microsoft.Windows.StoreAgent.Telemetry.ResumeInstallation + +This event is sent when a product install or update is resumed (either by a user or the system), to help keep Windows up-to-date and secure. + +The following fields are available: + +- **AggregatedPackageFullNames** The names of all packages to be downloaded and installed. +- **AttemptNumber** The number of retry attempts before it was canceled. +- **BundleId** The identity of the build associated with this product. +- **CategoryId** The identity of the package or packages being installed. +- **ClientAppId** The identity of the app that initiated this operation. +- **HResult** The result code of the last action performed before this operation. +- **IsBundle** Is this a bundle? +- **IsInteractive** Is this user requested? +- **IsMandatory** Is this a mandatory update? +- **IsRemediation** Is this repairing a previous installation? +- **IsRestore** Is this restoring previously acquired content? +- **IsUpdate** Is this an update? +- **IsUserRetry** Did the user initiate the retry? +- **ParentBundleId** The product ID of the parent (if this product is part of a bundle). +- **PFN** The name of the package or packages requested for install. +- **PreviousHResult** The previous HResult error code. +- **PreviousInstallState** Previous state before the installation was paused. +- **ProductId** The Store Product ID for the product being installed. +- **RelatedCV** Correlation Vector for the original install before it was resumed. +- **ResumeClientId** The ID of the app that initiated the resume operation. +- **SystemAttemptNumber** The total number of system attempts. +- **UserAttemptNumber** The total number of user attempts. +- **WUContentId** The Windows Update content ID. + + +### Microsoft.Windows.StoreAgent.Telemetry.ResumeOperationRequest + +This event is sent when a product install or update is resumed by a user or on installation retries, to help keep Windows up-to-date and secure. + +The following fields are available: + +- **ProductId** The Store Product ID for the product being installed. + + +### Microsoft.Windows.StoreAgent.Telemetry.ScheduleWorkWithUO + +This event is fired when we schedule installs and/or updates with UO. + +The following fields are available: + +- **ClientId** Client ID of the caller. + + +### Microsoft.Windows.StoreAgent.Telemetry.SearchForUpdateOperationRequest + +This event is sent when searching for update packages to install, to help keep Windows up-to-date and secure. + +The following fields are available: + +- **CatalogId** The Store Catalog ID for the product being installed. +- **ProductId** The Store Product ID for the product being installed. +- **SkuId** Specific edition of the app being updated. + + +### Microsoft.Windows.StoreAgent.Telemetry.StateTransition + +Products in the process of being fulfilled (installed or updated) are maintained in a list. This event is sent any time there's a change in a product's fulfillment status (pending, working, paused, canceled, or complete), to help keep Windows up to date and secure. + +The following fields are available: + +- **CatalogId** The ID for the product being installed if the product is from a private catalog, such as the Enterprise catalog. +- **FulfillmentPluginId** The ID of the plugin needed to install the package type of the product. +- **HResult** The resulting HResult error/success code of this operation. +- **NewState** The current fulfillment state of this product. +- **PFN** The Package Family Name of the app that is being installed or updated. +- **PluginLastStage** The most recent product fulfillment step that the plug-in has reported (different than its state). +- **PluginTelemetryData** Diagnostic information specific to the package-type plug-in. +- **Prevstate** The previous fulfillment state of this product. +- **ProductId** Product ID of the app that is being updated or installed. + + +### Microsoft.Windows.StoreAgent.Telemetry.UnblockLowPriorityWorkItems + +This event is fired when the UnblockLowPriorityWorkItems method is called, changing the state of all LowPriority work items to working if AutoUpdateState is enabled. + +The following fields are available: + +- **ClientId** Client ID of the caller. + + +### Microsoft.Windows.StoreAgent.Telemetry.UpdateAppOperationRequest + +This event occurs when an update is requested for an app, to help keep Windows up-to-date and secure. + +The following fields are available: + +- **PFamN** The name of the app that is requested for update. + + +## Windows Update Delivery Optimization events + +### Microsoft.OSG.DU.DeliveryOptClient.DownloadCanceled + +This event describes when a download was canceled with Delivery Optimization. It's used to understand and address problems regarding downloads. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **background** Is the download being done in the background? +- **bytesFromCacheServer** Bytes received from a cache host. +- **bytesFromCDN** The number of bytes received from a CDN source. +- **bytesFromGroupPeers** The number of bytes received from a peer in the same group. +- **bytesFromIntPeers** The number of bytes received from peers not in the same LAN or in the same group. +- **bytesFromLedbat** The number of bytes received from a source using an Ledbat enabled connection. +- **bytesFromLinkLocalPeers** The number of bytes received from local peers. +- **bytesFromLocalCache** Bytes copied over from local (on disk) cache. +- **bytesFromPeers** The number of bytes received from a peer in the same LAN. +- **cdnErrorCodes** A list of CDN connection errors since the last FailureCDNCommunication event. +- **cdnErrorCounts** The number of times each error in cdnErrorCodes was encountered. +- **cdnIp** The IP Address of the source CDN (Content Delivery Network). +- **cdnUrl** The URL of the source CDN (Content Delivery Network). +- **dataSourcesTotal** Bytes received per source type, accumulated for the whole session. +- **errorCode** The error code that was returned. +- **experimentId** When running a test, this is used to correlate events that are part of the same test. +- **fileID** The ID of the file being downloaded. +- **isVpn** Is the device connected to a Virtual Private Network? +- **jobID** Identifier for the Windows Update job. +- **predefinedCallerName** The name of the API Caller. +- **reasonCode** Reason the action or event occurred. +- **routeToCacheServer** The cache server setting, source, and value. +- **sessionID** The ID of the file download session. +- **sessionTimeMs** The duration of the download session, spanning multiple jobs, in milliseconds. +- **totalTimeMs** The duration of the download, in milliseconds. +- **updateID** The ID of the update being downloaded. + + +### Microsoft.OSG.DU.DeliveryOptClient.DownloadCompleted + +This event describes when a download has completed with Delivery Optimization. It's used to understand and address problems regarding downloads. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **background** Is the download a background download? +- **bytesFromCacheServer** Bytes received from a cache host. +- **bytesFromCDN** The number of bytes received from a CDN source. +- **bytesFromGroupPeers** The number of bytes received from a peer in the same domain group. +- **bytesFromIntPeers** The number of bytes received from peers not in the same LAN or in the same domain group. +- **bytesFromLedbat** The number of bytes received from source using an Ledbat enabled connection. +- **bytesFromLinkLocalPeers** The number of bytes received from local peers. +- **bytesFromLocalCache** Bytes copied over from local (on disk) cache. +- **bytesFromPeers** The number of bytes received from a peer in the same LAN. +- **bytesRequested** The total number of bytes requested for download. +- **cacheServerConnectionCount** Number of connections made to cache hosts. +- **cdnConnectionCount** The total number of connections made to the CDN. +- **cdnErrorCodes** A list of CDN connection errors since the last FailureCDNCommunication event. +- **cdnErrorCounts** The number of times each error in cdnErrorCodes was encountered. +- **cdnIp** The IP address of the source CDN. +- **cdnUrl** Url of the source Content Distribution Network (CDN). +- **congestionPrevention** Indicates a download may have been suspended to prevent network congestion. +- **dataSourcesTotal** Bytes received per source type, accumulated for the whole session. +- **downlinkBps** The maximum measured available download bandwidth (in bytes per second). +- **downlinkUsageBps** The download speed (in bytes per second). +- **downloadMode** The download mode used for this file download session. +- **downloadModeReason** Reason for the download. +- **downloadModeSrc** Source of the DownloadMode setting. +- **experimentId** When running a test, this is used to correlate with other events that are part of the same test. +- **expiresAt** The time when the content will expire from the Delivery Optimization Cache. +- **fileID** The ID of the file being downloaded. +- **fileSize** The size of the file being downloaded. +- **groupConnectionCount** The total number of connections made to peers in the same group. +- **groupID** A GUID representing a custom group of devices. +- **internetConnectionCount** The total number of connections made to peers not in the same LAN or the same group. +- **isEncrypted** TRUE if the file is encrypted and will be decrypted after download. +- **isThrottled** Event Rate throttled (event represents aggregated data). +- **isVpn** Is the device connected to a Virtual Private Network? +- **jobID** Identifier for the Windows Update job. +- **lanConnectionCount** The total number of connections made to peers in the same LAN. +- **linkLocalConnectionCount** The number of connections made to peers in the same Link-local network. +- **numPeers** The total number of peers used for this download. +- **numPeersLocal** The total number of local peers used for this download. +- **predefinedCallerName** The name of the API Caller. +- **restrictedUpload** Is the upload restricted? +- **routeToCacheServer** The cache server setting, source, and value. +- **rttMs** Min, Max, Avg round-trip time to the source. +- **rttRLedbatMs** Min, Max, Avg round-trip time to a Ledbat enabled source. +- **sessionID** The ID of the download session. +- **sessionTimeMs** The duration of the session, in milliseconds. +- **totalTimeMs** Duration of the download (in seconds). +- **updateID** The ID of the update being downloaded. +- **uplinkBps** The maximum measured available upload bandwidth (in bytes per second). +- **uplinkUsageBps** The upload speed (in bytes per second). + + +### Microsoft.OSG.DU.DeliveryOptClient.DownloadPaused + +This event represents a temporary suspension of a download with Delivery Optimization. It's used to understand and address problems regarding downloads. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **background** Is the download a background download? +- **cdnUrl** The URL of the source CDN (Content Delivery Network). +- **errorCode** The error code that was returned. +- **experimentId** When running a test, this is used to correlate with other events that are part of the same test. +- **fileID** The ID of the file being paused. +- **isVpn** Is the device connected to a Virtual Private Network? +- **jobID** Identifier for the Windows Update job. +- **predefinedCallerName** The name of the API Caller object. +- **reasonCode** The reason for pausing the download. +- **routeToCacheServer** The cache server setting, source, and value. +- **sessionID** The ID of the download session. +- **sessionTimeMs** The duration of the download session, spanning multiple jobs, in milliseconds. +- **totalTimeMs** The duration of the download, in milliseconds. +- **updateID** The ID of the update being paused. + + +### Microsoft.OSG.DU.DeliveryOptClient.DownloadStarted + +This event sends data describing the start of a new download to enable Delivery Optimization. It's used to understand and address problems regarding downloads. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **background** Indicates whether the download is happening in the background. +- **bytesRequested** Number of bytes requested for the download. +- **callerAppPackageName** The caller app package name. +- **cdnUrl** The URL of the source Content Distribution Network (CDN). +- **costFlags** A set of flags representing network cost. +- **deviceProfile** Identifies the usage or form factor (such as Desktop, Xbox, or VM). +- **diceRoll** Random number used for determining if a client will use peering. +- **doClientVersion** The version of the Delivery Optimization client. +- **downloadMode** The download mode used for this file download session (CdnOnly = 0, Lan = 1, Group = 2, Internet = 3, Simple = 99, Bypass = 100). +- **downloadModeReason** Reason for the download. +- **downloadModeSrc** Source of the DownloadMode setting (KvsProvider = 0, GeoProvider = 1, GeoVerProvider = 2, CpProvider = 3, DiscoveryProvider = 4, RegistryProvider = 5, GroupPolicyProvider = 6, MdmProvider = 7, SettingsProvider = 8, InvalidProviderType = 9). +- **errorCode** The error code that was returned. +- **experimentId** ID used to correlate client/services calls that are part of the same test during A/B testing. +- **fileID** The ID of the file being downloaded. +- **filePath** The path to where the downloaded file will be written. +- **fileSize** Total file size of the file that was downloaded. +- **fileSizeCaller** Value for total file size provided by our caller. +- **groupID** ID for the group. +- **isEncrypted** Indicates whether the download is encrypted. +- **isThrottled** Indicates the Event Rate was throttled (event represent aggregated data). +- **isVpn** Indicates whether the device is connected to a Virtual Private Network. +- **jobID** The ID of the Windows Update job. +- **peerID** The ID for this delivery optimization client. +- **predefinedCallerName** Name of the API caller. +- **routeToCacheServer** Cache server setting, source, and value. +- **sessionID** The ID for the file download session. +- **setConfigs** A JSON representation of the configurations that have been set, and their sources. +- **updateID** The ID of the update being downloaded. +- **UusVersion** The version of the undocked update stack. + + +### Microsoft.OSG.DU.DeliveryOptClient.FailureCdnCommunication + +This event represents a failure to download from a CDN with Delivery Optimization. It's used to understand and address problems regarding downloads. The data collected with this event is used to help keep Windows up to date. + +The following fields are available: + +- **cdnHeaders** The HTTP headers returned by the CDN. +- **cdnIp** The IP address of the CDN. +- **cdnUrl** The URL of the CDN. +- **errorCode** The error code that was returned. +- **errorCount** The total number of times this error code was seen since the last FailureCdnCommunication event was encountered. +- **experimentId** When running a test, this is used to correlate with other events that are part of the same test. +- **fileID** The ID of the file being downloaded. +- **httpStatusCode** The HTTP status code returned by the CDN. +- **isHeadRequest** The type of HTTP request that was sent to the CDN. Example: HEAD or GET +- **peerType** The type of peer (LAN, Group, Internet, CDN, Cache Host, etc.). +- **requestOffset** The byte offset within the file in the sent request. +- **requestSize** The size of the range requested from the CDN. +- **responseSize** The size of the range response received from the CDN. +- **sessionID** The ID of the download session. + + +## Windows Update events + +### Microsoft.Windows.Update.Aggregator.UusCoreHealth.HealthAggregatorSummary + +This event is a summary of UUS health indicators. + +The following fields are available: + +- **Fallback** Failover information. +- **FlightId** Payload that is being sent. +- **IsStable** Boolean if the payload is in image. +- **Lock** Lock identifier. +- **UpdateId** Update identifier. +- **UusVersion** Version of the undocked payload. +- **VersionActivationsSinceLastBoot** Number of activations since last reboot. + + +### Microsoft.Windows.Update.DeviceUpdateAgent.UpdateAgentInitialize + +This event sends data for initializing a new update session for the new device manifest UUP (Unified Update Platform) update scenario, which is used to install a device manifest describing a set of driver packages. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **errorCode** The error code returned for the current session initialization. +- **flightId** The unique identifier for each flight. +- **flightMetadata** Contains the FlightId and the build being flighted. +- **objectId** Unique value for each Update Agent mode. +- **relatedCV** Correlation vector value generated from the latest USO scan. +- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Cancelled, 3 = Blocked, 4 = BlockCancelled. +- **scenarioId** The scenario ID. Example: MobileUpdate, DesktopLanguagePack, DesktopFeatureOnDemand, or DesktopDriverUpdate. +- **sessionData** Contains instructions to update agent for processing FODs and DUICs (Null for other scenarios). +- **sessionId** Unique value for each Update Agent mode attempt. +- **updateId** Unique ID for each update. + + +### Microsoft.Windows.Update.Orchestrator.Client.AppUpdateInstallResult + +This event reports installation result details of expedited apps. + +The following fields are available: + +- **Completed** Whether the installation completed. +- **DeploymentAttempted** Whether the deployment was attempted. +- **DeploymentErrorCode** The error code resulting from the deployment attempt. +- **DeploymentExtendedErrorCode** The extended error code resulting from the deployment attempt. +- **InstallFailureReason** On failure, the InstallFailureReason reported. +- **OperationStatus** OperationStatus result reported by the installation attempt. +- **Succeeded** Whether the installation succeeded. +- **updaterId** The UpdaterId associated with this expedited app. +- **UusVersion** The version of the UUS stack currently active. +- **VelocityEnabled** Whether the velocity tag for the expedited app is enabled. + + +### Microsoft.Windows.Update.Orchestrator.Client.BizCriticalStoreAppInstallAlreadyRunning + +This event indicates that another instance is currently attempting to install business critical store updates. + +The following fields are available: + +- **UusVersion** The version of the UUS Stack currently active. + + +### Microsoft.Windows.Update.Orchestrator.Client.BizCriticalStoreAppInstallResult + +This event returns the result after installing a business critical store application. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **AppInstallState** The application installation state. +- **HRESULT** The result code (HResult) of the install. +- **PFN** The package family name of the package being installed. +- **updaterId** The Id of the updater. +- **UusVersion** The version of the UUS stack currently active. + + +### Microsoft.Windows.Update.Orchestrator.Client.EdgeUpdateResult + +This event sends data indicating the result of invoking the edge updater. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **ExitCode** The exit code that was returned. +- **HRESULT** The result code (HResult) of the operation. +- **UusVersion** The version of the UUS stack currently active. +- **VelocityEnabled** A flag that indicates if velocity is enabled. +- **WorkCompleted** A flag that indicates if work is completed. + + +### Microsoft.Windows.Update.Orchestrator.Client.MACUpdateInstallResult + +This event reports the installation result details of the MACUpdate expedited application. + +The following fields are available: + +- **Completed** Indicates whether the installation is complete. +- **DeploymentAttempted** Whether the deployment was attempted. +- **DeploymentErrorCode** The error code resulting from the deployment attempt. +- **DeploymentExtendedErrorCode** The extended error code resulting from the deployment attempt. +- **InstallFailureReason** Indicates the reason an install failed. +- **IsRetriableError** Indications whether the error is retriable. +- **OperationStatus** Returns the operation status result reported by the installation attempt. +- **Succeeded** Indicates whether the installation succeeded. +- **UusVersion** The version of the UUS stack currently active. +- **VelocityEnabled** Indicates whether the velocity tag for MACUpdate is enabled. + + +### Microsoft.Windows.Update.Orchestrator.UpdatePolicyCacheRefresh + +This event sends data on whether Update Management Policies were enabled on a device, to help keep Windows secure and up to date. + +The following fields are available: + +- **configuredPoliciescount** Number of policies on the device. +- **policiesNamevaluesource** Policy name and source of policy (group policy, MDM, or flight). +- **updateInstalluxsetting** Indicates whether a user has set policies via a user experience option. +- **UusVersion** Active version of UUS. + + +### Microsoft.Windows.Update.Orchestrator.Worker.EulaAccepted + +Indicates that EULA for an update has been accepted. + +The following fields are available: + +- **HRESULT** Was the EULA acceptance successful. +- **publisherIntent** Publisher Intent ID associated with the update. +- **reason** Reason for EULA acceptance. +- **update** Update for which EULA has been accepted. +- **UusVersion** The version of the UUS stack currently active. + + +### Microsoft.Windows.Update.Orchestrator.Worker.OobeUpdateApproved + +This event signifies an update being approved around the OOBE time period. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **approved** Flag to determine if it's approved or not. +- **provider** The provider related to which the update is approved. +- **publisherIntent** The publisher intent of the Update. +- **update** Additional information about the Update. +- **UusVersion** The version of the UUS Stack currently active. + + +### Microsoft.Windows.Update.Orchestrator.Worker.SetIpuMode + +This event indicates that a provider is setting the inplace upgrade mode. + +The following fields are available: + +- **flightId** Flight Identifier. +- **mode** The value being set. +- **provider** The provider that is getting the value. +- **reason** The reason the value is being set. +- **uniqueId** Update Identifier. +- **UusVersion** The version of the UUS Stack currently active. + + +### Microsoft.Windows.Update.Orchestrator.Worker.UpdateActionCritical + +This event informs the update related action being performed around the OOBE timeframe. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **action** The type of action being performed (Install or download etc.). +- **connectivity** Informs if the device is connected to network while this action is performed. +- **freeDiskSpaceInMB** Amount of free disk space. +- **freeDiskSpaceInMBDelta** Amount of free disk space. +- **interactive** Informs if this action is caused due to user interaction. +- **nextAction** Next action to be performed. +- **priority** The CPU and IO priority this action is being performed on. +- **provider** The provider that is being invoked to perform this action (WU, Legacy UO Provider etc.). +- **publisherIntent** ID for the metadata associated with the update. +- **scenario** The result of the action being performed. +- **update** Update related metadata including UpdateId. +- **uptimeMinutes** Duration USO for up for in the current boot session. +- **uptimeMinutesDelta** The change in device uptime while this action was performed. +- **UusVersion** The version of the UUS stack currently active. +- **wilActivity** Wil Activity related information. + +### Microsoft.Windows.Update.SIHClient.CheckForUpdatesStarted + +Scan event for Server Initiated Healing client. + +The following fields are available: + +- **CallerApplicationName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EventInstanceID** A globally unique identifier for event instance. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **TargetMetadataVersion** The detected version of the self healing engine that is currently downloading or downloaded. +- **UusVersion** UUS version. +- **WUDeviceID** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). + + +### Microsoft.Windows.Update.SIHClient.CheckForUpdatesSucceeded + +Scan event for Server Initiated Healing client + +The following fields are available: + +- **ApplicableUpdateInfo** Metadata for the updates which were detected as applicable. +- **CachedEngineVersion** The engine DLL version that is being used. +- **CallerApplicationName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EventInstanceID** A globally unique identifier for event instance. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Launch event for Server Initiated Healing client. +- **TargetMetadataVersion** The detected version of the self healing engine that is currently downloading or downloaded. +- **UusVersion** Active UUS Version. +- **WUDeviceID** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). + + +### Microsoft.Windows.Update.SIHClient.DownloadSucceeded + +Download process event for target update on SIH Client. + +The following fields are available: + +- **CachedEngineVersion** Version of the Cache Engine. +- **CallerApplicationName** Name of application making the Windows Update request. Used to identify context of request. +- **DownloadType** Type of Download. +- **EventInstanceID** ID of the Event Instance being fired. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **TargetMetadataVersion** Version of the Metadata which is being targeted for an update. +- **UpdateID** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. +- **WUDeviceID** Global Device ID utilized to identify Device. + + +### Microsoft.Windows.Update.SIHClient.TaskRunCompleted + +This event is a launch event for Server Initiated Healing client. + +The following fields are available: + +- **CallerApplicationName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **CmdLineArgs** Command line arguments passed in by the caller. +- **EventInstanceID** A globally unique identifier for event instance. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UusVersion** The version of the Update Undocked Stack. +- **WUDeviceID** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). + + +### Microsoft.Windows.Update.SIHClient.TaskRunStarted + +This event is a launch event for Server Initiated Healing client. + +The following fields are available: + +- **CallerApplicationName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **CmdLineArgs** Command line arguments passed in by the caller. +- **EventInstanceID** A globally unique identifier for event instance. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UusVersion** The version of the Update Undocked Stack. +- **WUDeviceID** Unique device ID controlled by the software distribution client. + + +### Microsoft.Windows.Update.Undocked.Brain.ActiveVersionUpdated + +This event gets fired when the active version of the Undocked Update Stack is being updated/ + +The following fields are available: + +- **Fallback** Initiated Process. +- **FlightID** FlightID associated. +- **Lock** Lock Group Name. +- **MinutesSinceInstall** Time to complete process. +- **Stable** Is VersionActive from stable. +- **UpdateID** Update identifier. +- **VersionActive** The now active version of the UUS stack. +- **VersionPrevious** The previous active version of the UUS stack. + + +### Microsoft.Windows.Update.Undocked.Brain.FailoverVersionExcluded + +This event indicates Failover tried to exclude an UUS Version. + +The following fields are available: + +- **AlreadyExcluded** Boolean. +- **Exception** The exception encountered during exclusion. +- **ExclusionReason** Reason for the exclusion. +- **Success** Success or failure indicator. +- **VerFailover** The actual UUS Version that failover was running for. + + +### Microsoft.Windows.Update.Undocked.UpdateAgent.DownloadRequest + +Download request for undocked update agent + +The following fields are available: + +- **errorCode** Error code. +- **flightId** FlightID of the package. +- **rangeRequestState** State of request for download range. +- **relatedCV** CV for telemetry mapping. +- **result** Result code. +- **sessionId** Logging identification. +- **updateId** Identifier for payload. +- **uusVersion** Version of the UUS stack being installed. + + +### Microsoft.Windows.Update.Undocked.UpdateAgent.Initialize + +Initialization event of undocked update agent. + +The following fields are available: + +- **errorCode** Error code. +- **flightId** FlightID of the package. +- **flightMetadata** Metadata. +- **relatedCV** CV for telemetry mapping. +- **result** Result code. +- **sessionData** Additional logging. +- **sessionId** Logging identification. +- **updateId** Identifier for payload. +- **uusVersion** Version of the UUS stack being installed. + + +### Microsoft.Windows.Update.Undocked.UpdateAgent.Install + +Install event of undocked update agent. + +The following fields are available: + +- **errorCode** Error code. +- **flightId** FlightID of the package. +- **folderExists** Boolean. +- **packageNewer** version of newer package. +- **relatedCV** CV for telemetry mapping. +- **result** Result code. +- **retryCount** result count. +- **sessionId** Logging identification. +- **updateId** Identifier for payload. +- **uusVersion** Version of the UUS stack being installed. + + +### Microsoft.Windows.Update.Undocked.UpdateAgent.ModeStart + +Undocked update agent mode start event. + +The following fields are available: + +- **flightId** FlightID of the package. +- **mode** Install or Download mode. +- **relatedCV** CV for telemetry mapping. +- **sessionId** Logging identification. +- **updateId** Identifier for payload. +- **uusVersion** Version of the UUS stack being installed. + + +### Microsoft.Windows.Update.Undocked.UpdateAgent.Payload + +Payload event of undocked update agent. + +The following fields are available: + +- **errorCode** Error code. +- **fileCount** Number of files to download. +- **flightId** FlightID of the package. +- **mode** Install or Download mode. +- **relatedCV** CV for telemetry mapping. +- **result** Result code. +- **sessionId** Logging identification. +- **updateId** Identifier for payload. +- **uusVersion** Version of the UUS stack being installed. + + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesCanceled + +This event checks for updates canceled on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **AADDeviceTicketResult** Identifies result of AAD Device Token Acquisition. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **NumFailedAudienceMetadataSignatures** Number of audience Publisher Intent metadata signatures checks which failed for new metadata synced. +- **NumFailedMetadataSignatures** Number of metadata signatures checks which failed for new metadata synced download. +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **SyncType** Describes the type of scan for this event (1-Full Sync, 2-Delta Sync, 3-Full CatScan Sync, 4-Delta CatScan Sync). +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesFailed + +This event checks for failed updates on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **AADDeviceTicketResult** Identifies result of AAD Device Token Acquisition. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **FailedUpdateInfo** Information about the update failure. +- **HandlerInfo** Blob of Handler related information. +- **HandlerType** Name of Handler. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **NumFailedAudienceMetadataSignatures** Number of audience PublisherIntent metadata signatures checks which failed for new metadata synced. +- **NumFailedMetadataSignatures** Number of metadata signatures checks which failed for new metadata synced download. +- **Props** A bitmask for additional flags associated with the Windows Update request (IsInteractive, IsSeeker, AllowCachedResults, DriverSyncPassPerformed, IPv4, IPv6, Online, ExtendedMetadataIncl, WUfb). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **StatusCode** Result code of the event (success, cancellation, failure code HResult.). +- **SyncType** Describes the type of scan for this event (1-Full Sync, 2-Delta Sync, 3-Full CatScan Sync, 4-Delta CatScan Sync). +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UusVersion** Active UUSVersion. + + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesRetry + +This event checks for update retries on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **SyncType** Describes the type of scan for this event (1-Full Sync, 2-Delta Sync, 3-Full CatScan Sync, 4-Delta CatScan Sync). +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesScanInitFailed + +This event checks for failed update initializations on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **AADDeviceTicketResult** Identifies result of AAD Device Token Acquisition. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **NumFailedAudienceMetadataSignatures** Number of audience PublisherIntent metadata signatures checks which failed for new metadata synced. +- **NumFailedMetadataSignatures** Number of metadata signatures checks which failed for new metadata synced download. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **SyncType** Describes the type of scan the event was. +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UusVersion** Active UUS version. + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesServiceRegistrationFailed + +This event checks for updates for failed service registrations the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **AADDeviceTicketResult** Identifies result of AAD Device Token Acquisition. +- **CallerName** For drivers targeted to a specific device model, this is the version release of the drivers being distributed to the device. +- **Context** Context of failure. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **NumFailedAudienceMetadataSignatures** Number of audience Publisher Intent metadata signatures checks which failed for new metadata synced. +- **NumFailedMetadataSignatures** Number of audience Publisher Intent metadata signatures checks which failed for new metadata synced download. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **SyncType** Describes the type of scan the event was. +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.CheckForUpdatesSucceeded + +This event checks for successful updates on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **AADDeviceTicketInfo** Identifies result of AAD Device Token Acquisition. +- **AADDeviceTicketResult** Identifies result of AAD Device Token Acquisition. +- **ApplicableUpdateInfo** Metadata for the updates which were detected as applicable. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **HandlerInfo** HandlerInfo Blob. +- **HandlerType** HandlerType blob. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **NumberOfApplicableUpdates** Number of updates which were ultimately deemed applicable to the system after detection process is complete. +- **NumFailedAudienceMetadataSignatures** Number of audience PublisherIntent metadata signatures checks which failed for new metadata synced. +- **NumFailedMetadataSignatures** Number of metadata signatures checks which failed for new metadata synced download. +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **ServiceUrl** Environment URL for which a device is configured to scan. +- **SyncType** Describes the type of scan for this event (1-Full Sync, 2-Delta Sync, 3-Full CatScan Sync, 4-Delta CatScan Sync). +- **UusVersion** Active UUS version. +- **WUFBInfo** WufBinfoBlob. + + +### Microsoft.Windows.Update.WUClient.CommitFailed + +This event checks for failed commits on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Indicates the purpose of the event - whether because scan started, succeeded, failed, etc. +- **ExtendedStatusCode** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.CommitStarted + +This event tracks the commit started event on the Windows Update client. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Current active UUS version. + + +### Microsoft.Windows.Update.WUClient.CommitSucceeded + +This event is used to track the commit succeeded process, after the update installation, when the software update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Indicates the purpose of the event - whether scan started, succeeded, failed, etc. +- **FlightId** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **HandlerType** The specific ID of the flight the device is getting. +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.DownloadCanceled + +This event tracks the download canceled event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Name of application making the Windows Update request. Used to identify context of request. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **DownloadPriority** Indicates the priority of the download activity. +- **DownloadStartTimeUTC** Download start time to measure the length of the session. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerInfo** HandlerInfo Blob. +- **HandlerType** HandlerType Blob. +- **HostName** Identifies the hostname. +- **NetworkCost** Identifies the network cost. +- **NetworkRestrictionStatus** When download is done, identifies whether network switch happened to restricted. +- **Props** A bitmask for additional flags associated with the download request. +- **Reason** Cancel reason information. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.DownloadFailed + +This event tracks the download failed event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Name of application making the Windows Update request. Used to identify context of request. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Provides context about distribution stack for reporting. +- **DownloadPriority** Indicates the priority of the download activity. +- **DownloadStartTimeUTC** Start time to measure length of session. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerInfo** HandlerInfo Blob. +- **HandlerType** HandlerType Blob. +- **HostName** Identifies the hostname. +- **NetworkCost** Identifies the network cost. +- **NetworkRestrictionStatus** When download is done, identifies whether network switch happened to restricted. +- **Props** Commit Props (MergedUpdate). +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.DownloadPaused + +This event is fired when the Download stage is paused. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **DownloadPriority** Indicates the priority of the download activity. +- **EventType** Indicates the purpose of the event - whether because scan started, succeeded, failed, etc. +- **FlightId** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **HandlerInfo** Blob of Handler related information. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate) +- **RegulationResult** The result code (HResult) of the last attempt to contact the regulation web service for download regulation of update content. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClient.DownloadQueued + +This event tracks the download queued event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **DownloadPriority** Indicates the priority of the download activity. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerInfo** Blob of Handler related information. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate) +- **QueuedReason** The reason in which a download has been queued. +- **RegulationResult** The result code (HResult) of the last attempt to contact the regulation web service for download regulation of update content. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClient.DownloadResumed + +This event is fired when the Download of content is continued from a pause state. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **DownloadPriority** Indicates the priority of the download activity. +- **EventType** Indicates the purpose of the event - whether because scan started, succeeded, failed, etc. +- **FlightId** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **HandlerInfo** Blob of Handler related information. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate) +- **RegulationResult** The result code (HResult) of the last attempt to contact the regulation web service for download regulation of update content. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClient.InstallCanceled + +This event tracks the install canceled event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Install props (UsedSystemVolume, MergedUpdate, IsSuccessFailurePostReboot, isInteractive) +- **Reason** Install canceled reason. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.InstallFailed + +This event tracks the install failed event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerInfo** Handler specific information. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Install props (UsedSystemVolume, MergedUpdate, IsSuccessFailurePostReboot, isInteractive) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UndockedComponents** Information about the undocked components. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** UUS version. + + +### Microsoft.Windows.Update.WUClient.InstallRebootPending + +This event tracks the install reboot pending event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of application making the Windows Update request. Used to identify context of request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Install props (UsedSystemVolume, MergedUpdate, IsSuccessFailurePostReboot, isInteractive) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + +### Microsoft.Windows.Update.WUClient.InstallStarted + +The event tracks the install started event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Install props (UsedSystemVolume, MergedUpdate, IsSuccessFailurePostReboot, isInteractive) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.InstallSucceeded + +The event tracks the successful install event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerInfo** Handler specific datapoints. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Install props (UsedSystemVolume, MergedUpdate, IsSuccessFailurePostReboot, isInteractive) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UndockedComponents** Information about the undocked components. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.RevertFailed + +This event tracks the revert failed event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Commit Props (MergedUpdate) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClient.RevertStarted + +This event tracks the revert started event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Revert props (MergedUpdate) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClient.RevertSucceeded + +The event tracks the successful revert event when the update client is trying to update the device. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BundleId** Identifier associated with the specific content bundle; shouldn't be all zeros if the bundleID was found. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ClassificationId** Classification identifier of the update content. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **HandlerType** Indicates the kind of content (app, driver, windows patch, etc.). +- **Props** Revert props (MergedUpdate) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **UndockedComponents** Information consisting of Id, HR, ModuleVer, LoadProps, Path relating to the Undocked component. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClientExt.DownloadCheckpoint + +This is a checkpoint event between the Windows Update download phases for UUP content. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **FileId** Unique identifier for the downloaded file. +- **FileName** Name of the downloaded file. +- **FlightId** The specific ID of the flight the device is getting. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClientExt.DownloadHeartbeat + +This event allows tracking of ongoing downloads and contains data to explain the current state of the download. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **BytesTotal** Total bytes to transfer for this content. +- **BytesTransferred** Total bytes transferred for this content at the time of heartbeat. +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **ConnectionStatus** Indicates the connectivity state of the device at the time of heartbeat. +- **CurrentError** Last (transient) error encountered by the active download. +- **DownloadHBFlags** Flags indicating if power state is ignored. +- **DownloadState** Current state of the active download for this content (queued, suspended, progressing). +- **EventType** Possible values are "Child", "Bundle", "Release" or "Driver". +- **FlightId** The specific ID of the flight the device is getting. +- **MOAppDownloadLimit** Mobile operator cap on size of application downloads, if any. +- **MOUpdateDownloadLimit** Mobile operator cap on size of OS update downloads, if any. +- **PowerState** Indicates the power state of the device at the time of heartbeart (DC, AC, Battery Saver, Connected Standby). +- **Props** Commit Props (MergedUpdate) +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **ResumeCount** Number of times this active download has resumed from a suspended state. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **SuspendCount** Number of times this active download has entered a suspended state. +- **SuspendReason** Last reason for which this active download has entered suspended state. +- **UpdateId** Identifier associated with the specific piece of content. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClientExt.UpdateMetadataIntegrityFragmentSigning + +This event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EndpointUrl** URL of the endpoint where client obtains update metadata. Used to identify test vs staging vs production environments. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **LeafCertId** IntegralIDfrom the FragmentSigning data for certificate which failed. +- **ListOfSHA256OfIntermediateCerData** List of Base64 string of hash of intermediate cert data. +- **MetadataIntegrityMode** Base64 string of the signature associated with the update metadata (specified by revision id). +- **RawMode** Raw unparsed mode string from the SLS response. Null if not applicable. +- **RawValidityWindowInDays** Raw unparsed string of validity window in effect when verifying the timestamp. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **SHA256OfLeafCerData** Base64 string of hash of the leaf cert data. +- **SLSPrograms** A test program a machine may be opted in. Examples include "Canary" and "Insider Fast". +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **UusVersion** Active UUS version. + + +### Microsoft.Windows.Update.WUClientExt.UpdateMetadataIntegrityGeneral + +Ensures Windows Updates are secure and complete. Event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EndpointUrl** Ensures Windows Updates are secure and complete. Event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce +- **RawMode** Raw unparsed mode string from the SLS response. May be null if not applicable. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.) +- **SLSPrograms** A test program a machine may be opted in. Examples include "Canary" and "Insider Fast". +- **StatusCode** Result code of the event (success, cancellation, failure code HResult) +- **UusVersion** The version of the Update Undocked Stack + + +### Microsoft.Windows.Update.WUClientExt.UpdateMetadataIntegritySignature + +This event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EndpointUrl** URL of the endpoint where client obtains update metadata. Used to identify test vs staging vs production environments. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **LeafCertId** IntegralIDfrom the FragmentSigning data for certificate which failed. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce. +- **MetadataSignature** Base64 string of the signature associated with the update metadata (specified by revision id). +- **RawMode** Raw unparsed mode string from the SLS response. Null if not applicable. +- **RevisionId** Identifies the revision of this specific piece of content. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **SHA256OfLeafCertPublicKey** Base64 string of hash of the leaf cert public key. +- **SHA256OfTimestampToken** Base64 string of hash of the timestamp token blob. +- **SignatureAlgorithm** Hash algorithm for the metadata signature. +- **SLSPrograms** A test program a machine may be opted in. Examples include "Canary" and "Insider Fast". +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **TimestampTokenId** Created time encoded in the timestamp blob. This will be zeroed if the token is malformed and decoding failed. +- **UpdateID** String of update ID and version number. +- **UusVersion** The version of the Update Undocked Stack. + + +### Microsoft.Windows.Update.WUClientExt.UpdateMetadataIntegrityTimestamp + +This event helps to identify whether update content has been tampered with and protects against man-in-the-middle attack. The data collected with this event is used to help keep Windows secure and up to date. + +The following fields are available: + +- **CallerName** Name of the application making the Windows Update Request. Used to identify context of the request. +- **EndpointUrl** URL of the endpoint where client obtains update metadata. Used to identify test vs staging vs production environments. +- **ExtendedStatusCode** Secondary status code for certain scenarios where StatusCode wasn't specific enough. +- **MetadataIntegrityMode** Mode of update transport metadata integrity check. 0-Unknown, 1-Ignoe, 2-Audit, 3-Enforce +- **RawMode** Raw unparsed mode string from the SLS response. Null if not applicable. +- **ServiceGuid** Identifier for the service to which the software distribution client is connecting (Windows Update, Windows Store, etc.). +- **SHA256OfTimestampToken** Base64 string of hash of the timestamp token blob. +- **SLSPrograms** A test program a machine may be opted in. Examples include "Canary" and "Insider Fast". +- **StatusCode** Result code of the event (success, cancellation, failure code HResult). +- **TimestampTokenId** Created time encoded in the timestamp blob. This will be zeroed if the token is itself malformed and decoding failed. +- **UusVersion** Active UUS Version. +- **ValidityWindowInDays** Validity window in effect when verifying the timestamp. + + +### Microsoft.Windows.Update.WUClientExt.UUSLoadModuleFailed + +This is the UUSLoadModule failed event and is used to track the failure of loading an undocked component. The data collected with this event is used to help keep Windows up to date and secure. + +The following fields are available: + +- **ModulePath** Path of the undocked module. +- **ModuleVersion** Version of the undocked module. +- **Props** A bitmask for flags associated with loading the undocked module. +- **RelatedCV** The previous correlation vector that was used by the client, before swapping with a new one. +- **StatusCode** Result of the undocked module loading operation. +- **UusSessionID** Unique ID used to create the UUS session. +- **UusVersion** Active UUS version. + + +## Winlogon events + +### Microsoft.Windows.Security.Winlogon.SetupCompleteLogon + +This event signals the completion of the setup process. It happens only once during the first logon. \ No newline at end of file diff --git a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md index 15649caaf5d..8b37f691d4b 100644 --- a/windows/privacy/required-windows-11-diagnostic-events-and-fields.md +++ b/windows/privacy/required-windows-11-diagnostic-events-and-fields.md @@ -7,7 +7,7 @@ ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown manager: laurawi -ms.date: 04/24/2024 +ms.date: 10/01/2024 ms.collection: privacy-windows ms.topic: reference --- @@ -28,6 +28,7 @@ Use this article to learn about diagnostic events, grouped by event area, and th You can learn more about Windows functional and diagnostic data through these articles: +- [Required diagnostic events and fields for Windows 11, version 24H2](required-diagnostic-events-fields-windows-11-24H2.md) - [Required diagnostic events and fields for Windows 11, versions 23H2 and 22H2](required-diagnostic-events-fields-windows-11-22H2.md) - [Required diagnostic events and fields for Windows 10, versions 22H2 and 21H2](required-windows-diagnostic-data-events-and-fields-2004.md) - [Windows 10, version 1809 basic diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields-1809.md) @@ -167,7 +168,6 @@ The following fields are available: - **AppraiserVersion** The version of the appraiser binary generating the events. - ### Microsoft.Windows.Appraiser.General.DatasourceApplicationFileRemove This event indicates that the DatasourceApplicationFile object is no longer present. The data collected with this event is used to help keep Windows up to date. @@ -438,7 +438,7 @@ The following fields are available: - **DriverAvailableInbox** Is a driver included with the operating system for this PNP device? - **DriverAvailableOnline** Is there a driver for this PNP device on Windows Update? - **DriverAvailableUplevel** Is there a driver on Windows Update or included with the operating system for this PNP device? -- **DriverBlockOverridden** Is there's a driver block on the device that has been overridden? +- **DriverBlockOverridden** Is there a driver block on the device that has been overridden? - **NeedsDismissAction** Will the user would need to dismiss a warning during Setup for this device? - **NotRegressed** Does the device have a problem code on the source OS that is no better than the one it would have on the target OS? - **SdbDeviceBlockUpgrade** Is there an SDB block on the PNP device that blocks upgrade? @@ -1475,7 +1475,7 @@ The following fields are available: - **AzureOSIDPresent** Represents the field used to identify an Azure machine. - **AzureVMType** Represents whether the instance is Azure VM PAAS, Azure VM IAAS or any other VMs. - **CDJType** Represents the type of cloud domain joined for the machine. -- **CommercialId** Represents the GUID for the commercial entity that the device is a member of.  Will be used to reflect insights back to customers. +- **CommercialId** Represents the GUID for the commercial entity that the device is a member of. Will be used to reflect insights back to customers. - **ContainerType** The type of container, such as process or virtual machine hosted. - **EnrollmentType** Defines the type of MDM enrollment on the device. - **HashedDomain** The hashed representation of the user domain used for login. @@ -1490,7 +1490,6 @@ The following fields are available: - **ServerFeatures** Represents the features installed on a Windows Server. This can be used by developers and administrators who need to automate the process of determining the features installed on a set of server computers. - **SystemCenterID** The Configuration Manager ID is an anonymized one-way hash of the Active Directory Organization identifier - ### Census.Firmware This event sends data about the BIOS and startup embedded in the device. The data collected with this event is used to help keep Windows secure and up to date. @@ -1956,6 +1955,7 @@ The following fields are available: Fires when HVCI is already enabled so no need to continue auto-enablement. + ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.HvciScanGetResultFailed Fires when driver scanning fails to get results. @@ -2197,6 +2197,7 @@ The following fields are available: - **uts** A bit field, with 2 bits being assigned to each user ID listed in xid. This field is omitted if all users are retail accounts. - **xid** A list of base10-encoded XBOX User IDs. + ## Common data fields ### Ms.Device.DeviceInventoryChange @@ -2212,6 +2213,7 @@ The following fields are available: - **syncId** A string used to group StartSync, EndSync, Add, and Remove operations that belong together. This field is unique by Sync period and is used to disambiguate in situations where multiple agents perform overlapping inventories for the same object. + ## Component-based servicing events ### CbsServicingProvider.CbsCapabilityEnumeration @@ -2985,6 +2987,7 @@ The following fields are available: - **PreviousExecutionState** Windows Mixed Reality Portal app prior execution state. - **wilActivity** Windows Mixed Reality Portal app wilActivity ID. + ### Microsoft.Windows.Shell.HolographicFirstRun.AppLifecycleService_Resuming This event indicates Windows Mixed Reality Portal app resuming. This event is also used to count WMR device. The data collected with this event is used to keep Windows performing properly. @@ -3570,7 +3573,7 @@ This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedevic ### Microsoft.Windows.Inventory.General.InventoryMiscellaneousUUPInfoAdd -This event provides data on Unified Update Platform (UUP) products and what version they are at. The data collected with this event is used to keep Windows performing properly. +This event provides data on Unified Update Platform (UUP) products and what version they're at. The data collected with this event is used to keep Windows performing properly. This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). @@ -3753,7 +3756,7 @@ This Ping event sends a detailed inventory of software and hardware information The following fields are available: - **appAp** Any additional parameters for the specified application. Default: ''. -- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. See the wiki for additional information. Default: undefined. +- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Default: undefined. - **appBrandCode** The brand code under which the product was installed, if any. A brand code is a short (4-character) string used to identify installations that took place as a result of partner deals or website promotions. Default: ''. - **appChannel** An integer indicating the channel of the installation (i.e. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. @@ -3761,13 +3764,13 @@ The following fields are available: - **appCohortHint** A machine-readable enum indicating that the client has a desire to switch to a different release cohort. The exact legal values are app-specific and should be shared between the server and app implementations. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appCohortName** A stable non-localized human-readable enum indicating which (if any) set of messages the app should display to the user. For example, an app with a cohort Name of 'beta' might display beta-specific branding to the user. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appConsentState** Bit flags describing the diagnostic data disclosure and response flow where 1 indicates the affirmative and 0 indicates the negative or unspecified data. Bit 1 indicates consent was given, bit 2 indicates data originated from the download page, bit 18 indicates choice for sending data about how the browser is used, and bit 19 indicates choice for sending data about websites visited. -- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. See the wiki for additional information. Default: '-2'. +- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Default: '-2'. - **appExperiments** A key/value list of experiment identifiers. Experiment labels are used to track membership in different experimental groups, and may be set at install or update time. The experiments string is formatted as a semicolon-delimited concatenation of experiment label strings. An experiment label string is an experiment Name, followed by the '=' character, followed by an experimental label value. For example: 'crdiff=got_bsdiff;optimized=O3'. The client shouldn't transmit the expiration date of any experiments it has, even if the server previously specified a specific expiration date. Default: ''. - **appInstallTime** The product install time in seconds. '0' if unknown. Default: '-1'. - **appInstallTimeDiffSec** The difference between the current time and the install date in seconds. '0' if unknown. Default: '-1'. - **appLang** The language of the product install, in IETF BCP 47 representation. Default: ''. - **appLastLaunchTime** The time when browser was last launched. -- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. See the wiki for additional information. Default: '0.0.0.0'. +- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Default: '0.0.0.0'. - **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. - **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event wasn't completed before OOBE finishes; -1 means the field doesn't apply. - **appPingEventDownloadMetricsCdnCCC** ISO 2 character country or region code that matches to the country or region updated binaries are delivered from. E.g.: US. @@ -3781,8 +3784,8 @@ The following fields are available: - **appPingEventDownloadMetricsUrl** For events representing a download, the CDN URL provided by the update server for the client to download the update, the URL is controlled by Microsoft servers and always maps back to either *.delivery.mp.microsoft.com or msedgesetup.azureedge.net. Default: ''. - **appPingEventDownloadTimeMs** For events representing a download, the time elapsed between the start of the download and the end of the download, in milliseconds. For events representing an entire update flow, the sum of all such download times over the course of the update flow. Sent in events that have an event type of '1', '2', '3', and '14' only. Default: '0'. - **appPingEventErrorCode** The error code (if any) of the operation, encoded as a signed, base-10 integer. Default: '0'. -- **appPingEventEventResult** An enum indicating the result of the event. See the wiki for additional information. Default: '0'. -- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. See the wiki for additional information. +- **appPingEventEventResult** An enum indicating the result of the event. Default: '0'. +- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. - **appPingEventExtraCode1** Additional numeric information about the operation's result, encoded as a signed, base-10 integer. Default: '0'. - **appPingEventInstallTimeMs** For events representing an install, the time elapsed between the start of the install and the end of the install, in milliseconds. For events representing an entire update flow, the sum of all such durations. Sent in events that have an event type of '2' and '3' only. Default: '0'. - **appPingEventNumBytesDownloaded** The number of bytes downloaded for the specified application. Default: '0'. @@ -3794,9 +3797,9 @@ The following fields are available: - **appUpdateCheckIsUpdateDisabled** The state of whether app updates are restricted by group policy. True if updates have been restricted by group policy or false if they haven't. - **appUpdateCheckTargetVersionPrefix** A component-wise prefix of a version number, or a complete version number suffixed with the $ character. The server shouldn't return an update instruction to a version number that doesn't match the prefix or complete version number. The prefix is interpreted a dotted-tuple that specifies the exactly-matching elements; it isn't a lexical prefix (for example, '1.2.3' must match '1.2.3.4' but must not match '1.2.34'). Default: ''. - **appUpdateCheckTtToken** An opaque access token that can be used to identify the requesting client as a member of a trusted-tester group. If non-empty, the request should be sent over SSL or another secure protocol. Default: ''. -- **appVersion** The version of the product install. See the wiki for additional information. Default: '0.0.0.0'. +- **appVersion** The version of the product install. Default: '0.0.0.0'. - **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. -- **eventType** A string indicating the type of the event. See the wiki for additional information. +- **eventType** A string indicating the type of the event. - **expETag** An identifier representing all service applied configurations and experiments when current update happens. Used for testing only. - **hwDiskType** Device’s hardware disk type. - **hwHasAvx** '1' if the client's hardware supports the AVX instruction set. '0' if the client's hardware doesn't support the AVX instruction set. '-1' if unknown. Default: '-1'. @@ -3996,7 +3999,6 @@ The following fields are available: - **extendedData** GTL extended data section for each app to add its own extensions. - **timeToActionMs** Time in MS for this Page Action. - ### Microsoft.Surface.Mcu.Prod.CriticalLog Error information from Surface device firmware. @@ -4312,7 +4314,7 @@ The following fields are available: - **DownloadState** Current state of the active download for this content (queued, suspended, or progressing) - **EventType** Possible values are "Child", "Bundle", or "Driver" - **FlightId** The unique identifier for each flight -- **IsNetworkMetered** Indicates whether Windows considered the current network to be metered" +- **IsNetworkMetered** Indicates whether Windows considered the current network to be "metered" - **MOAppDownloadLimit** Mobile operator cap on size of application downloads, if any - **MOUpdateDownloadLimit** Mobile operator cap on size of operating system update downloads, if any - **PowerState** Indicates the power state of the device at the time of heartbeart (DC, AC, Battery Saver, or Connected Standby) @@ -6355,7 +6357,7 @@ The following fields are available: - **flightMetadata** Contains the FlightId and the build being flighted. - **objectId** Unique value for each Update Agent mode. - **relatedCV** Correlation vector value generated from the latest USO scan. -- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Cancelled, 3 = Blocked, 4 = BlockCancelled. +- **result** Result of the initialize phase of the update. 0 = Succeeded, 1 = Failed, 2 = Canceled, 3 = Blocked, 4 = BlockCancelled. - **scenarioId** The scenario ID. Example: MobileUpdate, DesktopLanguagePack, DesktopFeatureOnDemand, or DesktopDriverUpdate. - **sessionData** Contains instructions to update agent for processing FODs and DUICs (Null for other scenarios). - **sessionId** Unique value for each Update Agent mode attempt. @@ -6589,6 +6591,15 @@ The following fields are available: - **WasPresented** True if the user interaction campaign is displayed to the user. +### Microsoft.Windows.WindowsUpdate.RUXIM.IHExit + +This event is generated when the RUXIM Interaction Handler (RUXIMIH.EXE) exits. The data collected with this event is used to help keep Windows up to date and performing properly. + +The following fields are available: + +- **InteractionCampaignID** GUID identifying the interaction campaign that RUXIMIH processed. + + ## Windows Update mitigation events ### Microsoft.Windows.Mitigations.AllowInPlaceUpgrade.ApplyTroubleshootingComplete @@ -6840,7 +6851,4 @@ The following fields are available: - **Disposition** The parameter for the hard reserve adjustment function. - **Flags** The flags passed to the hard reserve adjustment function. - **PendingHardReserveAdjustment** The final change to the hard reserve size. -- **UpdateType** Indicates whether the change is an increase or decrease in the size of the hard reserve. - - - +- **UpdateType** Indicates whether the change is an increase or decrease in the size of the hard reserve. \ No newline at end of file diff --git a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md index 4fb9beb260e..e008b7598b6 100644 --- a/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md +++ b/windows/privacy/required-windows-diagnostic-data-events-and-fields-2004.md @@ -7,7 +7,7 @@ ms.localizationpriority: high author: DHB-MSFT ms.author: danbrown manager: laurawi -ms.date: 04/24/2024 +ms.date: 10/01/2024 ms.collection: privacy-windows ms.topic: reference --- @@ -31,6 +31,7 @@ Use this article to learn about diagnostic events, grouped by event area, and th You can learn more about Windows functional and diagnostic data through these articles: +- [Required diagnostic events and fields for Windows 11, version 24H2](required-diagnostic-events-fields-windows-11-24H2.md) - [Required diagnostic events and fields for Windows 11, versions 23H2 and 22H2](required-diagnostic-events-fields-windows-11-22H2.md) - [Required diagnostic events and fields for Windows 11, version 21H2](required-windows-11-diagnostic-events-and-fields.md) - [Windows 10, version 1809 basic diagnostic events and fields](basic-level-windows-diagnostic-events-and-fields-1809.md) @@ -873,7 +874,7 @@ The following fields are available: - **DriverAvailableInbox** Is a driver included with the operating system for this PNP device? - **DriverAvailableOnline** Is there a driver for this PNP device on Windows Update? - **DriverAvailableUplevel** Is there a driver on Windows Update or included with the operating system for this PNP device? -- **DriverBlockOverridden** Is there's a driver block on the device that has been overridden? +- **DriverBlockOverridden** Is there a driver block on the device that has been overridden? - **NeedsDismissAction** Will the user would need to dismiss a warning during Setup for this device? - **NotRegressed** Does the device have a problem code on the source OS that is no better than the one it would have on the target OS? - **SdbDeviceBlockUpgrade** Is there an SDB block on the PNP device that blocks upgrade? @@ -2476,7 +2477,8 @@ Fires when the compatibility check completes. Gives the results from the check. The following fields are available: - **IsRecommended** Denotes whether all compatibility checks have passed and, if so, returns true. Otherwise returns false. -- **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-hvci-default-enablement). +- **Issues** If compatibility checks failed, provides bit indexed indicators of issues detected. Table located here: [Check results of HVCI default enablement](/windows-hardware/design/device-experiences/oem-hvci-enablement#check-results-of-memory-integrity-default-enablement). + ### Microsoft.Windows.Security.CodeIntegrity.HVCISysprep.Enabled @@ -4334,6 +4336,7 @@ The following fields are available: - **InventoryVersion** The version of the inventory binary generating the events. + ### Microsoft.Windows.Inventory.Core.InventoryAcpiPhatHealthRecordAdd This event sends basic metadata about ACPI PHAT Health Record structure on the machine. The data collected with this event is used to help keep Windows up to date. @@ -4608,6 +4611,7 @@ The following fields are available: - **InventoryVersion** The version of the inventory file generating the events. + ### Microsoft.Windows.Inventory.Core.InventoryDevicePnpAdd This event sends basic metadata about a PNP device and its associated driver to help keep Windows up to date. This information is used to assess if the PNP device and driver will remain compatible when upgrading Windows. @@ -4858,7 +4862,7 @@ This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedevic ### Microsoft.Windows.Inventory.General.InventoryMiscellaneousUUPInfoAdd -This event provides data on Unified Update Platform (UUP) products and what version they are at. The data collected with this event is used to keep Windows performing properly. +This event provides data on Unified Update Platform (UUP) products and what version they're at. The data collected with this event is used to keep Windows performing properly. This event includes fields from [Ms.Device.DeviceInventoryChange](#msdevicedeviceinventorychange). @@ -5148,7 +5152,7 @@ This Ping event sends a detailed inventory of software and hardware information The following fields are available: - **appAp** Any additional parameters for the specified application. Default: ''. -- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Please see the wiki for additional information. Default: undefined. +- **appAppId** The GUID that identifies the product. Compatible clients must transmit this attribute. Default: undefined. - **appBrandCode** The brand code under which the product was installed, if any. A brand code is a short (4-character) string used to identify installations that took place as a result of partner deals or website promotions. Default: ''. - **appChannel** An integer indicating the channel of the installation (i.e. Canary or Dev). - **appClientId** A generalized form of the brand code that can accept a wider range of values and is used for similar purposes. Default: ''. @@ -5156,13 +5160,13 @@ The following fields are available: - **appCohortHint** A machine-readable enum indicating that the client has a desire to switch to a different release cohort. The exact legal values are app-specific and should be shared between the server and app implementations. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appCohortName** A stable non-localized human-readable enum indicating which (if any) set of messages the app should display to the user. For example, an app with a cohort Name of 'beta' might display beta-specific branding to the user. Limited to ASCII characters 32 to 127 (inclusive) and a maximum length of 1024 characters. Default: ''. - **appConsentState** Bit flags describing the diagnostic data disclosure and response flow where 1 indicates the affirmative and 0 indicates the negative or unspecified data. Bit 1 indicates consent was given, bit 2 indicates data originated from the download page, bit 18 indicates choice for sending data about how the browser is used, and bit 19 indicates choice for sending data about websites visited. -- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Please see the wiki for additional information. Default: '-2'. +- **appDayOfInstall** The date-based counting equivalent of appInstallTimeDiffSec (the numeric calendar day that the app was installed on). This value is provided by the server in the response to the first request in the installation flow. The client MAY fuzz this value to the week granularity (e.g. send '0' for 0 through 6, '7' for 7 through 13, etc.). The first communication to the server should use a special value of '-1'. A value of '-2' indicates that this value isn't known. Default: '-2'. - **appExperiments** A key/value list of experiment identifiers. Experiment labels are used to track membership in different experimental groups, and may be set at install or update time. The experiments string is formatted as a semicolon-delimited concatenation of experiment label strings. An experiment label string is an experiment Name, followed by the '=' character, followed by an experimental label value. For example: 'crdiff=got_bsdiff;optimized=O3'. The client shouldn't transmit the expiration date of any experiments it has, even if the server previously specified a specific expiration date. Default: ''. - **appInstallTime** The product install time in seconds. '0' if unknown. Default: '-1'. - **appInstallTimeDiffSec** The difference between the current time and the install date in seconds. '0' if unknown. Default: '-1'. - **appLang** The language of the product install, in IETF BCP 47 representation. Default: ''. - **appLastLaunchTime** The time when browser was last launched. -- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Please see the wiki for additional information. Default: '0.0.0.0'. +- **appNextVersion** The version of the app that the update flow to which this event belongs attempted to reach, regardless of the success or failure of the update operation. Default: '0.0.0.0'. - **appPingEventAppSize** The total number of bytes of all downloaded packages. Default: '0'. - **appPingEventDoneBeforeOOBEComplete** Indicates whether the install or update was completed before Windows Out of the Box Experience ends. 1 means event completed before OOBE finishes; 0 means event wasn't completed before OOBE finishes; -1 means the field doesn't apply. - **appPingEventDownloadMetricsCdnAzureRefOriginShield** Provides a unique reference string that identifies a request served by Azure Front Door. It's used to search access logs and is critical for troubleshooting. For example, Ref A: E172B39D19774147B0EFCC8E3E823D9D Ref B: BL2EDGE0215 Ref C: 2021-05-11T22:25:48Z. @@ -5180,8 +5184,8 @@ The following fields are available: - **appPingEventDownloadMetricsUrl** For events representing a download, the CDN URL provided by the update server for the client to download the update, the URL is controlled by Microsoft servers and always maps back to either *.delivery.mp.microsoft.com or msedgesetup.azureedge.net. Default: ''. - **appPingEventDownloadTimeMs** For events representing a download, the time elapsed between the start of the download and the end of the download, in milliseconds. For events representing an entire update flow, the sum of all such download times over the course of the update flow. Sent in events that have an event type of '1', '2', '3', and '14' only. Default: '0'. - **appPingEventErrorCode** The error code (if any) of the operation, encoded as a signed, base-10 integer. Default: '0'. -- **appPingEventEventResult** An enum indicating the result of the event. Please see the wiki for additional information. Default: '0'. -- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. Please see the wiki for additional information. +- **appPingEventEventResult** An enum indicating the result of the event. Default: '0'. +- **appPingEventEventType** An enum indicating the type of the event. Compatible clients MUST transmit this attribute. - **appPingEventExtraCode1** Additional numeric information about the operation's result, encoded as a signed, base-10 integer. Default: '0'. - **appPingEventInstallTimeMs** For events representing an install, the time elapsed between the start of the install and the end of the install, in milliseconds. For events representing an entire update flow, the sum of all such durations. Sent in events that have an event type of '2' and '3' only. Default: '0'. - **appPingEventNumBytesDownloaded** The number of bytes downloaded for the specified application. Default: '0'. @@ -5195,9 +5199,9 @@ The following fields are available: - **appUpdateCheckTargetChannel** Check for status showing the target release channel. - **appUpdateCheckTargetVersionPrefix** A component-wise prefix of a version number, or a complete version number suffixed with the $ character. The server shouldn't return an update instruction to a version number that doesn't match the prefix or complete version number. The prefix is interpreted a dotted-tuple that specifies the exactly-matching elements; it isn't a lexical prefix (for example, '1.2.3' must match '1.2.3.4' but must not match '1.2.34'). Default: ''. - **appUpdateCheckTtToken** An opaque access token that can be used to identify the requesting client as a member of a trusted-tester group. If non-empty, the request should be sent over SSL or another secure protocol. Default: ''. -- **appVersion** The version of the product install. Please see the wiki for additional information. Default: '0.0.0.0'. +- **appVersion** The version of the product install. Default: '0.0.0.0'. - **EventInfo.Level** The minimum Windows diagnostic data level required for the event where 1 is basic, 2 is enhanced, and 3 is full. -- **eventType** A string indicating the type of the event. Please see the wiki for additional information. +- **eventType** A string indicating the type of the event. - **expDeviceId** A non-unique resettable device ID to identify a device in experimentation. - **expEtag** An identifier representing all service applied configurations and experiments when current update happens. Used for testing only. - **expETag** An identifier representing all service applied configurations and experiments when current update happens. Used for testing only. @@ -5618,6 +5622,7 @@ The following fields are available: - **criticalLogSize** Log size - **CUtility::GetTargetNameA(target)** Product identifier. - **productId** Product identifier +- **SurfaceTelemetry_EventType** Required vs. Optional event - **uniqueId** Correlation ID that can be used with Watson to get more details about the failure. @@ -5639,6 +5644,7 @@ This event sends information about the Operating System image name to Microsoft. The following fields are available: +- **SurfaceTelemetry_EventType** Required vs. Optional event - **szOsImageName** This is the image name that is running on the device. @@ -5691,6 +5697,7 @@ The following fields are available: - **UpdateType** Indicates if it's DB or DBX update - **WillResealSucceed** Indicates if TPM reseal operation is expected to succeed + ### Microsoft.Windows.Security.SBServicing.ApplySecureBootUpdateStarted Event that indicates secure boot update has started. @@ -5746,9 +5753,7 @@ The following fields are available: - **touchKeyboardDesktop** Touch keyboard desktop - **touchKeyboardTablet** Touch keyboard tablet - **triggerType** Trigger type -- **usePowershell** Use PowerShell - - +- **usePowershell** Use PowerShell. ## Privacy consent logging events @@ -6558,8 +6563,9 @@ The following fields are available: - **CUtility::GetTargetNameA(Target)** Sub component name. - **HealthLog** Health indicator log. - **healthLogSize** 4KB. +- **PartA_PrivacyProduct** Product tag - **productId** Identifier for product model. - +- **SurfaceTelemetry_EventType** Required vs. Optional event ### Microsoft.Surface.SystemReset.Prod.ResetCauseEventV2 @@ -6568,9 +6574,25 @@ This event sends reason for SAM, PCH and SoC reset. The data collected with this The following fields are available: - **ControllerResetCause** The cause for the controller reset. +- **EcResetCause** EC reset cause. +- **FaultReset1Cause** Fault 1 reset cause. +- **FaultReset2Cause** Fault 2 reset cause. - **HostResetCause** Host reset cause. +- **OffResetCause** Off reset cause. +- **OnResetCause** On reset cause. +- **PartA_PrivacyProduct** Product tag - **PchResetCause** PCH reset cause. +- **PoffResetCause** Power Off reset cause. +- **PonResetCause** Power On reset cause. +- **S3ResetCause** S3 reset cause. - **SamResetCause** SAM reset cause. +- **SamResetCauseExtBacklightState** SAM Reset Display Backlight state. +- **SamResetCauseExtLastPowerButtonTime** SAM Reset Last Power Button time. +- **SamResetCauseExtLastSshCommunicationTime** SAM Reset Last SSH Communication time. +- **SamResetCauseExtPostureStateReason** SAM Reset Last Posture State reason. +- **SamResetCauseExtRestartReason** SAM Reset Extended Restart reason. +- **SurfaceTelemetry_EventType** Required vs. Optional event. +- **WarmResetCause** Warm reset cause. ## Update Assistant events @@ -10018,7 +10040,4 @@ The following fields are available: - **videoResolution** Video resolution to use. - **virtualMachineName** VM name. - **waitForClientConnection** True if we should wait for client connection. -- **wp81NetworkStackDisabled** WP 8.1 networking stack disabled. - - - +- **wp81NetworkStackDisabled** WP 8.1 networking stack disabled. \ No newline at end of file diff --git a/windows/privacy/toc.yml b/windows/privacy/toc.yml index 9c47130eca9..e177a03cd32 100644 --- a/windows/privacy/toc.yml +++ b/windows/privacy/toc.yml @@ -13,6 +13,8 @@ href: diagnostic-data-viewer-powershell.md - name: Required Windows diagnostic data events and fields items: + - name: Windows 11, version 24H2 + href: required-diagnostic-events-fields-windows-11-24H2.md - name: Windows 11, versions 23H2 and 22H2 href: required-diagnostic-events-fields-windows-11-22H2.md - name: Windows 11, version 21H2 diff --git a/windows/privacy/windows-privacy-compliance-guide.md b/windows/privacy/windows-privacy-compliance-guide.md index c6ccfd9becb..fb9459ba797 100644 --- a/windows/privacy/windows-privacy-compliance-guide.md +++ b/windows/privacy/windows-privacy-compliance-guide.md @@ -35,7 +35,7 @@ Transparency is an important part of the data collection process in Windows. Com ### 1.1 Device set up experience and support for layered transparency -When setting up a device, a user can configure their privacy settings. Those privacy settings are key in determining the amount of personal data collected. For each privacy setting, the user is provided information about the setting along with the links to supporting information. This information explains what data is collected, how the data is used, and how to manage the setting after the device setup is complete. When connected to the network during this portion of setup, the user can also review the privacy statement. A brief overview of the set up experience for privacy settings is described in [Windows Insiders get first look at new privacy screen settings layout coming to Windows 10](https://blogs.windows.com/windowsexperience/2018/03/06/windows-insiders-get-first-look-new-privacy-screen-settings-layout-coming-windows-10/#uCC2bKYP8M5BqrDP.97), a blog entry on Windows Blogs. +When setting up a device, a user can configure their privacy settings. Those privacy settings are key in determining the amount of personal data collected. For each privacy setting, the user is provided information about the setting along with the links to supporting information. This information explains what data is collected, how the data is used, and how to manage the setting after the device setup is complete. When connected to the network during this portion of setup, the user can also review the privacy statement. A brief overview of the setup experience for privacy settings is described in [Windows Insiders get first look at new privacy screen settings layout coming to Windows 10](https://blogs.windows.com/windowsexperience/2018/03/06/windows-insiders-get-first-look-new-privacy-screen-settings-layout-coming-windows-10/#uCC2bKYP8M5BqrDP.97), a blog entry on Windows Blogs. The following table provides an overview of the Windows 10 and Windows 11 privacy settings presented during the device setup experience that involve processing personal data and where to find additional information. @@ -44,11 +44,11 @@ The following table provides an overview of the Windows 10 and Windows 11 privac | Feature/Setting | Description | Supporting content | Privacy statement | | --- | --- | --- | --- | -| Diagnostic Data |

                                                          Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft to quickly identify and address issues affecting its customers.

                                                          Diagnostic data is categorized into the following:

                                                          • **Required diagnostic data**
                                                            Required diagnostic data includes information about your device, its settings, capabilities, and whether it is performing properly, whether a device is ready for an update, and whether there are factors that may impede the ability to receive updates, such as low battery, limited disk space, or connectivity through a paid network. You can find out what is collected with required diagnostic data [here](./required-windows-diagnostic-data-events-and-fields-2004.md).
                                                          • **Optional diagnostic data**
                                                            Optional diagnostic data includes more detailed information about your device and its settings, capabilities, and device health. When you choose to send optional diagnostic data, required diagnostic data will always be included. You can find out the types of optional diagnostic data collected [here](./optional-diagnostic-data.md).

                                                          | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

                                                          [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | -| Inking & typing | Microsoft collects optional inking and typing diagnostic data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | -| Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy) |[Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | -| Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) | -| Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you choose to send. Tailored experiences include personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) | +| Diagnostic Data |

                                                          Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft to quickly identify and address issues affecting its customers.

                                                          Diagnostic data is categorized into the following:

                                                          • **Required diagnostic data**
                                                            Required diagnostic data includes information about your device, its settings, capabilities, and whether it is performing properly, whether a device is ready for an update, and whether there are factors that may impede the ability to receive updates, such as low battery, limited disk space, or connectivity through a paid network. You can find out what is collected with required diagnostic data [here](./required-windows-diagnostic-data-events-and-fields-2004.md).
                                                          • **Optional diagnostic data**
                                                            Optional diagnostic data includes more detailed information about your device and its settings, capabilities, and device health. When you choose to send optional diagnostic data, required diagnostic data will always be included. You can find out the types of optional diagnostic data collected [here](./optional-diagnostic-data.md).

                                                          | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy)

                                                          [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://www.microsoft.com/privacy/privacystatement#maindiagnosticsmodule) | +| Inking & typing | Microsoft collects optional inking and typing diagnostic data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://www.microsoft.com/privacy/privacystatement#maindiagnosticsmodule) | +| Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy) |[Privacy Statement](https://www.microsoft.com/privacy/privacystatement#mainlocationservicesmotionsensingmodule) | +| Find my device | Use your device’s location data to help you find your device if you lose it. | [Learn more](https://support.microsoft.com/help/11579/microsoft-account-find-and-lock-lost-windows-device) | [Privacy Statement](https://www.microsoft.com/privacy/privacystatement#mainlocationservicesmotionsensingmodule) | +| Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you choose to send. Tailored experiences include personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://www.microsoft.com/privacy/privacystatement#maindiagnosticsmodule) | | Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/windows-10-general-privacy-settings) | [Privacy statement](https://support.microsoft.com/help/4459081/windows-10-general-privacy-settings) | @@ -201,7 +201,7 @@ If a user signs in to a Windows experience or app on their device with their Mic Microsoft complies with applicable law regarding the collection, use, and retention of personal information, including its transfer across borders. -Microsoft’s [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainwherewestoreandprocessdatamodule) provides details on how we store and process personal data. +The [Microsoft Privacy Statement](https://www.microsoft.com/privacy/privacystatement#mainwherewestoreandprocessdatamodule) provides details on how we store and process personal data. ## 5. Related Windows product considerations @@ -243,7 +243,7 @@ Microsoft Intune is a cloud-based endpoint management solution. It manages user * [Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trust-center/privacy/gdpr-overview) * [Microsoft Trust Center: Privacy at Microsoft](https://www.microsoft.com/trust-center/privacy) * [Windows IT Pro Docs](/windows/#pivot=it-pro) -* [Microsoft Privacy Statement](https://privacy.microsoft.com/privacystatement) +* [Microsoft Privacy Statement](https://www.microsoft.com/privacy/privacystatement) * [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) -* [Privacy at Microsoft](https://privacy.microsoft.com/privacy-report) +* [Privacy at Microsoft](https://www.microsoft.com/privacy) * [Microsoft Service Trust Portal](https://servicetrust.microsoft.com/) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide.md similarity index 50% rename from windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md rename to windows/security/application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide.md index 4dc0da5aba1..8ea04f68203 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md +++ b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide.md @@ -1,23 +1,22 @@ --- -title: Designing, creating, managing, and troubleshooting Windows Defender Application Control AppId Tagging policies -description: How to design, create, manage, and troubleshoot your WDAC AppId Tagging policies +title: Designing, creating, managing, and troubleshooting App Control for Business AppId Tagging policies +description: How to design, create, manage, and troubleshoot your App Control AppId Tagging policies ms.localizationpriority: medium -ms.date: 04/27/2022 +ms.date: 09/11/2024 ms.topic: conceptual --- -# WDAC Application ID (AppId) Tagging guide +# App Control Application ID (AppId) Tagging guide -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] ## AppId Tagging Feature Overview -The Application ID (AppId) Tagging Policy feature, while based off Windows Defender Application Control (WDAC), doesn't control whether applications run. AppId Tagging policies can be used to mark the processes of the running application with a customizable tag defined in the policy. Application processes that pass the AppId policy receive the tag while failing applications don't. +The Application ID (AppId) Tagging Policy feature, while based off App Control for Business, doesn't control whether applications run. AppId Tagging policies can be used to mark the processes of the running application with a customizable tag defined in the policy. Application processes that pass the AppId policy receive the tag while failing applications don't. ## AppId Tagging Feature Availability -The WDAC AppId Tagging feature is available on the following versions of the Windows platform: +The App Control AppId Tagging feature is available on the following versions of the Windows platform: Client: - Windows 10 20H1, 20H2, and 21H1 versions only diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md similarity index 73% rename from windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md rename to windows/security/application-security/application-control/app-control-for-business/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md index 1507fc348ca..e62a226d9b1 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md @@ -2,20 +2,19 @@ title: Testing and Debugging AppId Tagging Policies description: Testing and Debugging AppId Tagging Policies to ensure your policies are deployed successfully. ms.localizationpriority: medium -ms.date: 04/29/2022 +ms.date: 09/11/2024 ms.topic: troubleshooting --- # Testing and Debugging AppId Tagging Policies -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -After deployment of the WDAC AppId Tagging policy, WDAC will log a 3099 policy deployed event in the [Event Viewer logs](../operations/event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. +After deployment of the App Control AppId Tagging policy, App Control will log a 3099 policy deployed event in the [Event Viewer logs](../operations/event-id-explanations.md). You first should ensure that the policy has been successfully deployed onto the system by verifying the presence of the 3099 event. ## Verifying Tags on Running Processes -After verifying the policy has been deployed, the next step is to verify that the application processes you expect to pass the AppId Tagging policy have your tag set. Note that processes running at the time of policy deployment will need to be restarted since Windows Defender Application Control (WDAC) can only tag processes created after the policy has been deployed. +After verifying the policy has been deployed, the next step is to verify that the application processes you expect to pass the AppId Tagging policy have your tag set. Note that processes running at the time of policy deployment will need to be restarted since App Control for Business can only tag processes created after the policy has been deployed. 1. Download and Install the Windows Debugger diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/deploy-appid-tagging-policies.md similarity index 54% rename from windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md rename to windows/security/application-security/application-control/app-control-for-business/AppIdTagging/deploy-appid-tagging-policies.md index 7f0824cacef..82fbcd6156c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/deploy-appid-tagging-policies.md @@ -1,17 +1,16 @@ --- -title: Deploying Windows Defender Application Control AppId tagging policies -description: How to deploy your WDAC AppId tagging policies locally and globally within your managed environment. +title: Deploying App Control for Business AppId tagging policies +description: How to deploy your App Control AppId tagging policies locally and globally within your managed environment. ms.localizationpriority: medium -ms.date: 04/29/2022 +ms.date: 09/11/2024 ms.topic: conceptual --- -# Deploying Windows Defender Application Control AppId tagging policies +# Deploying App Control for Business AppId tagging policies -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Similar to Windows Defender Application Control (WDAC) policies, WDAC AppId tagging policies can be deployed locally and to your managed endpoints several ways. Once you've created your AppId tagging policy, use one of the following methods to deploy: +Similar to App Control for Business policies, App Control AppId tagging policies can be deployed locally and to your managed endpoints several ways. Once you've created your AppId tagging policy, use one of the following methods to deploy: 1. [Deploy AppId tagging policies with MDM](#deploy-appid-tagging-policies-with-mdm) 1. [Deploy policies with Configuration Manager](#deploy-appid-tagging-policies-with-configuration-manager) @@ -20,23 +19,23 @@ Similar to Windows Defender Application Control (WDAC) policies, WDAC AppId tagg ## Deploy AppId tagging policies with MDM -Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). +Custom AppId tagging policies can be deployed to endpoints using [the OMA-URI feature in MDM](../deployment/deploy-appcontrol-policies-using-intune.md#deploy-app-control-policies-with-custom-oma-uri). ## Deploy AppId tagging policies with Configuration Manager -Custom AppId tagging policies can be deployed via Configuration Manager using the [deployment task sequences](../deployment/deploy-wdac-policies-with-memcm.md#deploy-custom-wdac-policies-using-packagesprograms-or-task-sequences), policies can be deployed to your managed endpoints and users. +Custom AppId tagging policies can be deployed via Configuration Manager using the [deployment task sequences](../deployment/deploy-appcontrol-policies-with-memcm.md#deploy-custom-app-control-policies-using-packagesprograms-or-task-sequences), policies can be deployed to your managed endpoints and users. ### Deploy AppId tagging Policies via Scripting -Scripting hosts can be used to deploy AppId tagging policies as well. This approach is often best suited for local deployment, but works for deployment to managed endpoints and users too. For more information on how to deploy WDAC AppId tagging policies via scripting, see [Deploy WDAC policies using script](../deployment/deploy-wdac-policies-with-script.md). For AppId tagging policies, the only applicable method is deploying to version 1903 or later. +Scripting hosts can be used to deploy AppId tagging policies as well. This approach is often best suited for local deployment, but works for deployment to managed endpoints and users too. For more information on how to deploy App Control AppId tagging policies via scripting, see [Deploy App Control policies using script](../deployment/deploy-appcontrol-policies-with-script.md). For AppId tagging policies, the only applicable method is deploying to version 1903 or later. ### Deploying policies via the ApplicationControl CSP -Multiple WDAC policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment. +Multiple App Control policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment. However, when policies are unenrolled from an MDM server, the CSP will attempt to remove every policy from devices, not just the policies added by the CSP. The reason for this is that the ApplicationControl CSP doesn't track enrollment sources for individual policies, even though it will query all policies on a device, regardless if they were deployed by the CSP. For more information, see [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp) to deploy multiple policies, and optionally use Microsoft Intune's Custom OMA-URI capability. > [!NOTE] -> WMI and GP don't currently support multiple policies. If you can't directly access the MDM stack, use the [ApplicationControl CSP via the MDM Bridge WMI Provider](/windows/client-management/mdm/applicationcontrol-csp#powershell-and-wmi-bridge-usage-guidance) to manage multiple policy format Windows Defender Application Control policies. +> WMI and GP don't currently support multiple policies. If you can't directly access the MDM stack, use the [ApplicationControl CSP via the MDM Bridge WMI Provider](/windows/client-management/mdm/applicationcontrol-csp#powershell-and-wmi-bridge-usage-guidance) to manage multiple policy format App Control for Business policies. diff --git a/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/design-create-appid-tagging-policies.md new file mode 100644 index 00000000000..363d4b5dd85 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/design-create-appid-tagging-policies.md @@ -0,0 +1,102 @@ +--- +title: Create your App Control for Business AppId Tagging Policies +description: Create your App Control for Business AppId tagging policies for Windows devices. +ms.localizationpriority: medium +ms.date: 09/23/2024 +ms.topic: conceptual +--- + +# Creating your App Control AppId Tagging Policies + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +## Create the policy using the App Control Wizard + +You can use the App Control for Business Wizard and the PowerShell commands to create an App Control policy and convert it to an AppIdTagging policy. The App Control Wizard is available for download at the [App Control Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](appcontrol-appid-tagging-guide.md). + +1. Create a new base policy using the templates: + + Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../design/appcontrol-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. + + :::image type="content" alt-text="Configuring the policy base and template." source="../images/appid-appcontrol-wizard-1.png" lightbox="../images/appid-appcontrol-wizard-1.png"::: + + > [!NOTE] + > If your AppId Tagging Policy does build off the base templates or does not allow Windows in-box processes, you will notice significant performance regressions, especially during boot. For this reason, it is strongly recommended to build off the base templates. For more information on the issue, see the [AppId Tagging Known Issue](../operations/known-issues.md#slow-boot-and-performance-with-custom-policies). + +2. Set the following rule-options using the Wizard toggles: + + :::image type="content" alt-text="Configuring the policy rule-options." source="../images/appid-appcontrol-wizard-2.png"::: + +3. Create custom rules: + + Selecting the `+ Custom Rules` button opens the Custom Rules panel. The Wizard supports five types of file rules: + + - Publisher rules: Create a rule based off the signing certificate hierarchy. Additionally, the original filename and version can be combined with the signing certificate for added security. + - Path rules: Create a rule based off the path to a file or a parent folder path. Path rules support wildcards. + - File attribute rules: Create a rule based off a file's immutable properties like the original filename, file description, product name or internal name. + - Package app name rules: Create a rule based off the package family name of an appx/msix. + - Hash rules: Create a rule based off the PE Authenticode hash of a file. + + For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../design/appcontrol-wizard-create-base-policy.md#creating-custom-file-rules). + +4. Convert to AppId Tagging Policy: + + After the Wizard builds the policy file, open the file in a text editor and remove the entire "Value=131" SigningScenario text block. The only remaining signing scenario should be "Value=12" which is the user mode application section. Next, open PowerShell in an elevated prompt and run the following command. Replace the AppIdTagging Key-Value pair for your scenario: + + ```powershell + Set-CIPolicyIdInfo -ResetPolicyID -FilePath .\AppIdPolicy.xml -AppIdTaggingPolicy -AppIdTaggingKey "MyKey" -AppIdTaggingValue "MyValue" + ``` + The policyID GUID is returned by the PowerShell command if successful. + +## Create the policy using PowerShell + +Using this method, you create an AppId Tagging policy directly using the App Control PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](appcontrol-appid-tagging-guide.md). In an elevate PowerShell instance: + +1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [App Control File Rule Levels](../design/select-types-of-rules-to-create.md#table-2-app-control-for-business-policy---file-rule-levels) can be used in AppId rules: + + ```powershell + $rule = New-CiPolicyRule -Level SignedVersion -DriverFilePath + ``` +2. Create the AppId Tagging Policy. Replace the AppIdTagging Key-Value pair for your scenario: + + ```powershell + New-CIPolicy -rules $rule -FilePath .\AppIdPolicy.xml -AppIdTaggingPolicy -AppIdTaggingKey "MyKey" -AppIdTaggingValue "MyValue" + ``` +3. Set the rule-options for the policy: + + ```powershell + Set-RuleOption -Option 0 .\AppIdPolicy.xml # Usermode Code Integrity (UMCI) + Set-RuleOption -Option 16 .\AppIdPolicy.xml # Refresh Policy no Reboot + Set-RuleOption -Option 18 .\AppIdPolicy.xml # (Optional) Disable FilePath Rule Protection + ``` + + If you're using filepath rules, you may want to set option 18. Otherwise, there's no need. + +4. Set the name and ID on the policy, which is helpful for future debugging: + + ```powershell + Set-CIPolicyIdInfo -ResetPolicyId -PolicyName "MyPolicyName" -PolicyId "MyPolicyId" -AppIdTaggingPolicy -FilePath ".\AppIdPolicy.xml" + ``` + The policyID GUID is returned by the PowerShell command if successful. + +## Deploy for Local Testing + +After creating your AppId Tagging policy in the above steps, you can deploy the policy to your local machine for testing before broadly deploying the policy to your endpoints: + +1. Depending on your deployment method, convert the xml to binary: + + ```powershell + Convertfrom-CIPolicy .\policy.xml ".\{PolicyIDGUID}.cip" + ``` + +2. Optionally, deploy it for local testing: + + ```powershell + copy ".\{Policy ID}.cip" c:\windows\system32\codeintegrity\CiPolicies\Active\ + ./RefreshPolicy.exe + ``` + + RefreshPolicy.exe is available for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=102925). + +## Next Steps +For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml b/windows/security/application-security/application-control/app-control-for-business/TOC.yml similarity index 70% rename from windows/security/application-security/application-control/windows-defender-application-control/TOC.yml rename to windows/security/application-security/application-control/app-control-for-business/TOC.yml index 91cc8b46d02..b5ff7c15882 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/TOC.yml +++ b/windows/security/application-security/application-control/app-control-for-business/TOC.yml @@ -1,126 +1,126 @@ - name: Application Control for Windows href: index.yml - name: About application control for Windows - href: wdac.md + href: appcontrol.md expanded: true items: - - name: WDAC and AppLocker Overview - href: wdac-and-applocker-overview.md - - name: WDAC and AppLocker Feature Availability + - name: App Control and AppLocker Overview + href: appcontrol-and-applocker-overview.md + - name: App Control and AppLocker Feature Availability href: feature-availability.md - name: Virtualization-based protection of code integrity - href: ../introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md -- name: WDAC design guide - href: design/wdac-design-guide.md + href: ../introduction-to-virtualization-based-security-and-appcontrol.md +- name: Design guide + href: design/appcontrol-design-guide.md items: - - name: Plan for WDAC policy lifecycle management - href: design/plan-wdac-management.md - - name: Design your WDAC policy + - name: Plan for App Control policy lifecycle management + href: design/plan-appcontrol-management.md + - name: Design your App Control policy items: - - name: Understand WDAC policy design decisions - href: design/understand-wdac-policy-design-decisions.md - - name: Understand WDAC policy rules and file rules + - name: Understand App Control policy design decisions + href: design/understand-appcontrol-policy-design-decisions.md + - name: Understand App Control policy rules and file rules href: design/select-types-of-rules-to-create.md items: - name: Allow apps installed by a managed installer href: design/configure-authorized-apps-deployed-with-a-managed-installer.md - name: Allow reputable apps with Intelligent Security Graph (ISG) - href: design/use-wdac-with-intelligent-security-graph.md + href: design/use-appcontrol-with-intelligent-security-graph.md - name: Allow COM object registration - href: design/allow-com-object-registration-in-wdac-policy.md - - name: Use WDAC with .NET hardening - href: design/wdac-and-dotnet.md - - name: Script enforcement with Windows Defender Application Control + href: design/allow-com-object-registration-in-appcontrol-policy.md + - name: Use App Control with .NET hardening + href: design/appcontrol-and-dotnet.md + - name: Script enforcement with App Control for Business href: design/script-enforcement.md - - name: Manage packaged apps with WDAC - href: design/manage-packaged-apps-with-wdac.md - - name: Use WDAC to control specific plug-ins, add-ins, and modules - href: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md - - name: Understand WDAC policy settings - href: design/understanding-wdac-policy-settings.md - - name: Use multiple WDAC policies - href: design/deploy-multiple-wdac-policies.md - - name: Create your WDAC policy + - name: Manage packaged apps with App Control + href: design/manage-packaged-apps-with-appcontrol.md + - name: Use App Control to control specific plug-ins, add-ins, and modules + href: design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md + - name: Understand App Control policy settings + href: design/understanding-appcontrol-policy-settings.md + - name: Use multiple App Control policies + href: design/deploy-multiple-appcontrol-policies.md + - name: Create your App Control policy items: - - name: Example WDAC base policies - href: design/example-wdac-base-policies.md - - name: Policy creation for common WDAC usage scenarios - href: design/common-wdac-use-cases.md + - name: Example App Control base policies + href: design/example-appcontrol-base-policies.md + - name: Policy creation for common App Control usage scenarios + href: design/common-appcontrol-use-cases.md items: - - name: Create a WDAC policy for lightly managed devices - href: design/create-wdac-policy-for-lightly-managed-devices.md - - name: Create a WDAC policy for fully managed devices - href: design/create-wdac-policy-for-fully-managed-devices.md - - name: Create a WDAC policy for fixed-workload devices - href: design/create-wdac-policy-using-reference-computer.md - - name: Create a WDAC deny list policy - href: design/create-wdac-deny-policy.md - - name: Applications that can bypass WDAC and how to block them - href: design/applications-that-can-bypass-wdac.md + - name: Create an App Control policy for lightly managed devices + href: design/create-appcontrol-policy-for-lightly-managed-devices.md + - name: Create an App Control policy for fully managed devices + href: design/create-appcontrol-policy-for-fully-managed-devices.md + - name: Create an App Control policy for fixed-workload devices + href: design/create-appcontrol-policy-using-reference-computer.md + - name: Create an App Control deny list policy + href: design/create-appcontrol-deny-policy.md + - name: Applications that can bypass App Control and how to block them + href: design/applications-that-can-bypass-appcontrol.md - name: Microsoft recommended driver block rules href: design/microsoft-recommended-driver-block-rules.md - - name: Use the WDAC Wizard tool - href: design/wdac-wizard.md + - name: Use the App Control Wizard tool + href: design/appcontrol-wizard.md items: - - name: Create a base WDAC policy with the Wizard - href: design/wdac-wizard-create-base-policy.md - - name: Create a supplemental WDAC policy with the Wizard - href: design/wdac-wizard-create-supplemental-policy.md - - name: Editing a WDAC policy with the Wizard - href: design/wdac-wizard-editing-policy.md - - name: Creating WDAC Policy Rules from WDAC Events - href: design/wdac-wizard-parsing-event-logs.md - - name: Merging multiple WDAC policies with the Wizard - href: design/wdac-wizard-merging-policies.md -- name: WDAC deployment guide - href: deployment/wdac-deployment-guide.md + - name: Create a base App Control policy with the Wizard + href: design/appcontrol-wizard-create-base-policy.md + - name: Create a supplemental App Control policy with the Wizard + href: design/appcontrol-wizard-create-supplemental-policy.md + - name: Editing an App Control policy with the Wizard + href: design/appcontrol-wizard-editing-policy.md + - name: Creating App Control Policy Rules from App Control Events + href: design/appcontrol-wizard-parsing-event-logs.md + - name: Merging multiple App Control policies with the Wizard + href: design/appcontrol-wizard-merging-policies.md +- name: Deployment guide + href: deployment/appcontrol-deployment-guide.md items: - - name: Deploy WDAC policies with MDM - href: deployment/deploy-wdac-policies-using-intune.md - - name: Deploy WDAC policies with Configuration Manager - href: deployment/deploy-wdac-policies-with-memcm.md - - name: Deploy WDAC policies with script - href: deployment/deploy-wdac-policies-with-script.md - - name: Deploy WDAC policies with group policy - href: deployment/deploy-wdac-policies-using-group-policy.md - - name: Audit WDAC policies - href: deployment/audit-wdac-policies.md - - name: Merge WDAC policies - href: deployment/merge-wdac-policies.md - - name: Enforce WDAC policies - href: deployment/enforce-wdac-policies.md - - name: Use code signing for added control and protection with WDAC + - name: Deploy App Control policies with MDM + href: deployment/deploy-appcontrol-policies-using-intune.md + - name: Deploy App Control policies with Configuration Manager + href: deployment/deploy-appcontrol-policies-with-memcm.md + - name: Deploy App Control policies with script + href: deployment/deploy-appcontrol-policies-with-script.md + - name: Deploy App Control policies with group policy + href: deployment/deploy-appcontrol-policies-using-group-policy.md + - name: Audit App Control policies + href: deployment/audit-appcontrol-policies.md + - name: Merge App Control policies + href: deployment/merge-appcontrol-policies.md + - name: Enforce App Control policies + href: deployment/enforce-appcontrol-policies.md + - name: Use code signing for added control and protection with App Control href: deployment/use-code-signing-for-better-control-and-protection.md items: - - name: Deploy catalog files to support WDAC - href: deployment/deploy-catalog-files-to-support-wdac.md - - name: Use signed policies to protect Windows Defender Application Control against tampering - href: deployment/use-signed-policies-to-protect-wdac-against-tampering.md - - name: "Optional: Create a code signing cert for WDAC" - href: deployment/create-code-signing-cert-for-wdac.md - - name: Disable WDAC policies - href: deployment/disable-wdac-policies.md -- name: WDAC operational guide - href: operations/wdac-operational-guide.md + - name: Deploy catalog files to support App Control + href: deployment/deploy-catalog-files-to-support-appcontrol.md + - name: Use signed policies to protect App Control for Business against tampering + href: deployment/use-signed-policies-to-protect-appcontrol-against-tampering.md + - name: "Optional: Create a code signing cert for App Control" + href: deployment/create-code-signing-cert-for-appcontrol.md + - name: Disable App Control policies + href: deployment/disable-appcontrol-policies.md +- name: Operational guide + href: operations/appcontrol-operational-guide.md items: - - name: WDAC debugging and troubleshooting - href: operations/wdac-debugging-and-troubleshooting.md - - name: Understanding Application Control event IDs + - name: App Control debugging and troubleshooting + href: operations/appcontrol-debugging-and-troubleshooting.md + - name: Understanding App Control event IDs href: operations/event-id-explanations.md - - name: Understanding Application Control event tags + - name: Understanding App Control event tags href: operations/event-tag-explanations.md - - name: Query WDAC events with Advanced hunting + - name: Query App Control events with Advanced hunting href: operations/querying-application-control-events-centrally-using-advanced-hunting.md - name: Known Issues href: operations/known-issues.md - name: Managed installer and ISG technical reference and troubleshooting guide - href: operations/configure-wdac-managed-installer.md + href: operations/configure-appcontrol-managed-installer.md - name: CITool.exe technical reference href: operations/citool-commands.md - - name: Inbox WDAC policies - href: operations/inbox-wdac-policies.md -- name: WDAC AppId Tagging guide - href: AppIdTagging/wdac-appid-tagging-guide.md + - name: Inbox App Control policies + href: operations/inbox-appcontrol-policies.md +- name: AppId Tagging guide + href: AppIdTagging/appcontrol-appid-tagging-guide.md items: - name: Creating AppId Tagging Policies href: AppIdTagging/design-create-appid-tagging-policies.md diff --git a/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview.md b/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview.md new file mode 100644 index 00000000000..5520d9161c8 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview.md @@ -0,0 +1,64 @@ +--- +title: App Control and AppLocker Overview +description: Compare Windows application control technologies. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# App Control for Business and AppLocker Overview + +[!INCLUDE [Feature availability note](includes/feature-availability-note.md)] + +Windows 10 and Windows 11 include two technologies that can be used for application control, depending on your organization's specific scenarios and requirements: App Control for Business and AppLocker. + +## App Control for Business + +App Control was introduced with Windows 10 and allows organizations to control which drivers and applications are allowed to run on their Windows clients. It was designed as a security feature under the [servicing criteria](https://www.microsoft.com/msrc/windows-security-servicing-criteria), defined by the Microsoft Security Response Center (MSRC). + +App Control policies apply to the managed computer as a whole and affects all users of the device. App Control rules can be defined based on: + +- Attributes of the codesigning certificate(s) used to sign an app and its binaries +- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file +- The reputation of the app as determined by Microsoft's [Intelligent Security Graph](design/use-appcontrol-with-intelligent-security-graph.md) +- The identity of the process that initiated the installation of the app and its binaries ([managed installer](design/configure-authorized-apps-deployed-with-a-managed-installer.md)) +- The [path from which the app or file is launched](design/select-types-of-rules-to-create.md#more-information-about-filepath-rules) (beginning with Windows 10 version 1903) +- The process that launched the app or binary + +> [!NOTE] +> App Control was originally released as part of Device Guard and called configurable code integrity. Device Guard and configurable code integrity are no longer used except to find where to deploy App Control policy via Group Policy. + +### App Control System Requirements + +App Control policies can be created and applied on any client edition of Windows 10 or Windows 11, or on Windows Server 2016 and higher. App Control policies can be deployed via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy App Control policies, but is limited to single-policy format policies that work on Windows Server 2016 and 2019. + +For more information on which individual App Control features are available on specific App Control builds, see [App Control feature availability](feature-availability.md). + +## AppLocker + +AppLocker was introduced with Windows 7, and allows organizations to control which applications are allowed to run on their Windows clients. AppLocker helps to prevent end-users from running unapproved software on their computers but doesn't meet the servicing criteria for being a security feature. + +AppLocker policies can apply to all users on a computer, or to individual users and groups. AppLocker rules can be defined based on: + +- Attributes of the codesigning certificate(s) used to sign an app and its binaries. +- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file. +- The path from which the app or file is launched. + +AppLocker is also used by some features of App Control, including [managed installer](design/configure-authorized-apps-deployed-with-a-managed-installer.md) and the [Intelligent Security Graph](design/use-appcontrol-with-intelligent-security-graph.md). + +### AppLocker System Requirements + +AppLocker policies can only be configured on and applied to devices that are running on the supported versions and editions of the Windows operating system. For more info, see [Requirements to Use AppLocker](applocker/requirements-to-use-applocker.md). +AppLocker policies can be deployed using Group Policy or MDM. + +## Choose when to use App Control or AppLocker + +Generally, customers who are able to implement application control using App Control, rather than AppLocker, should do so. App Control is undergoing continual improvements, and is getting added support from Microsoft management platforms. Although AppLocker continues to receive security fixes, it isn't getting new feature improvements. + +However, in some cases, AppLocker might be the more appropriate technology for your organization. AppLocker is best when: + +- You have a mixed Windows operating system (OS) environment and need to apply the same policy controls to Windows 10 and earlier versions of the OS. +- You need to apply different policies for different users or groups on shared computers. +- You don't want to enforce application control on application files such as DLLs or drivers. + +AppLocker can also be deployed as a complement to App Control to add user or group-specific rules for shared device scenarios, where it's important to prevent some users from running specific apps. As a best practice, you should enforce App Control at the most restrictive level possible for your organization, and then you can use AppLocker to further fine-tune the restrictions. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/wdac.md b/windows/security/application-security/application-control/app-control-for-business/appcontrol.md similarity index 69% rename from windows/security/application-security/application-control/windows-defender-application-control/wdac.md rename to windows/security/application-security/application-control/app-control-for-business/appcontrol.md index 2d0145d3bce..561da483b6e 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/wdac.md +++ b/windows/security/application-security/application-control/app-control-for-business/appcontrol.md @@ -4,14 +4,13 @@ description: Application Control restricts which applications users are allowed ms.localizationpriority: medium ms.collection: - tier3 -ms.date: 08/30/2023 +ms.date: 09/11/2024 ms.topic: overview --- # Application Control for Windows -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](feature-availability.md). +[!INCLUDE [Feature availability note](includes/feature-availability-note.md)] With thousands of new malicious files created every day, using traditional methods like antivirus solutions-signature-based detection to fight against malware-provides an inadequate defense against new attacks. @@ -26,14 +25,14 @@ Application control is a crucial line of defense for protecting enterprises give Windows 10 and Windows 11 include two technologies that can be used for application control depending on your organization's specific scenarios and requirements: -- **Windows Defender Application Control (WDAC)**; and +- **App Control for Business**; and - **AppLocker** -## WDAC and Smart App Control +## App Control and Smart App Control -Starting in Windows 11 version 22H2, [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) provides application control for consumers. Smart App Control is based on WDAC, allowing enterprise customers to create a policy that offers the same security and compatibility with the ability to customize it to run line-of-business (LOB) apps. To make it easier to implement this policy, an [example policy](design/example-wdac-base-policies.md) is provided. The example policy includes **Enabled:Conditional Windows Lockdown Policy** option that isn't supported for WDAC enterprise policies. This rule must be removed before you use the example policy. To use this example policy as a starting point for creating your own policy, see [Create a custom base policy using an example WDAC base policy](design/create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). +Starting in Windows 11 version 22H2, [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) provides application control for consumers. Smart App Control is based on App Control, allowing enterprise customers to create a policy that offers the same security and compatibility with the ability to customize it to run line-of-business (LOB) apps. To make it easier to implement this policy, an [example policy](design/example-appcontrol-base-policies.md) is provided. The example policy includes **Enabled:Conditional Windows Lockdown Policy** option that isn't supported for App Control enterprise policies. This rule must be removed before you use the example policy. To use this example policy as a starting point for creating your own policy, see [Create a custom base policy using an example App Control base policy](design/create-appcontrol-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-app-control-base-policy). -Smart App Control is only available on clean installation of Windows 11 version 22H2 or later, and starts in evaluation mode. Smart App Control is automatically turned off for enterprise managed devices unless the user has turned it on first. To turn off Smart App Control across your organization's endpoints, you can set the **VerifiedAndReputablePolicyState** (DWORD) registry value under `HKLM\SYSTEM\CurrentControlSet\Control\CI\Policy` as shown in the following table. After you change the registry value, you must either restart the device or use [CiTool.exe -r](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands#refresh-the-wdac-policies-on-the-system) for the change to take effect. +Smart App Control is only available on clean installation of Windows 11 version 22H2 or later, and starts in evaluation mode. Smart App Control is automatically turned off for enterprise managed devices unless the user has turned it on first. To turn off Smart App Control across your organization's endpoints, you can set the **VerifiedAndReputablePolicyState** (DWORD) registry value under `HKLM\SYSTEM\CurrentControlSet\Control\CI\Policy` as shown in the following table. After you change the registry value, you must either restart the device or use [CiTool.exe -r](operations/citool-commands.md#refresh-the-app-control-policies-on-the-system) for the change to take effect. | Value | Description | |-------|-------------| @@ -46,7 +45,7 @@ Smart App Control is only available on clean installation of Windows 11 version ### Smart App Control Enforced Blocks -Smart App Control enforces the [Microsoft Recommended Driver Block rules](design/microsoft-recommended-driver-block-rules.md) and the [Microsoft Recommended Block Rules](design/applications-that-can-bypass-wdac.md), with a few exceptions for compatibility considerations. The following aren't blocked by Smart App Control: +Smart App Control enforces the [Microsoft Recommended Driver Block rules](design/microsoft-recommended-driver-block-rules.md) and the [Microsoft Recommended Block Rules](design/applications-that-can-bypass-appcontrol.md), with a few exceptions for compatibility considerations. The following aren't blocked by Smart App Control: - Infdefaultinstall.exe - Microsoft.Build.dll @@ -57,7 +56,7 @@ Smart App Control enforces the [Microsoft Recommended Driver Block rules](design ## Related articles -- [WDAC design guide](design/wdac-design-guide.md) -- [WDAC deployment guide](deployment/wdac-deployment-guide.md) -- [WDAC operational guide](operations/wdac-operational-guide.md) +- [App Control design guide](design/appcontrol-design-guide.md) +- [App Control deployment guide](deployment/appcontrol-deployment-guide.md) +- [App Control operational guide](operations/appcontrol-operational-guide.md) - [AppLocker overview](applocker/applocker-overview.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md b/windows/security/application-security/application-control/app-control-for-business/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md index 76569e20e6b..64ec3acfbf6 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md @@ -3,7 +3,7 @@ title: Add rules for packaged apps to existing AppLocker rule-set description: This article for IT professionals describes how to update your existing AppLocker policies for packaged apps using the Remote Server Administration Toolkit (RSAT). ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Add rules for packaged apps to existing AppLocker rule-set diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/administer-applocker.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/administer-applocker.md index a095fd72460..d2e0c1da1e0 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/administer-applocker.md @@ -3,7 +3,7 @@ title: Administer AppLocker description: This article for IT professionals provides links to specific procedures to use when administering AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Administer AppLocker @@ -27,11 +27,11 @@ AppLocker helps administrators control how users can access and use files, such | [Edit an AppLocker policy](edit-an-applocker-policy.md) | This article for IT professionals describes the steps required to modify an AppLocker policy. | | [Test and update an AppLocker policy](test-and-update-an-applocker-policy.md) | This article discusses the steps required to test an AppLocker policy prior to deployment. | | [Deploy AppLocker policies by using the enforce rules setting](deploy-applocker-policies-by-using-the-enforce-rules-setting.md) | This article for IT professionals describes the steps to deploy AppLocker policies by using the enforcement setting method. | -| [Use the AppLocker Windows PowerShell cmdlets](use-the-applocker-windows-powershell-cmdlets.md) | This article for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. | +| [Use the AppLocker Windows PowerShell cmdlets](use-the-applocker-windows-powershell-cmdlets.md) | This article for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker policies. | | [Optimize AppLocker performance](optimize-applocker-performance.md) | This article for IT professionals describes how to optimize AppLocker policy enforcement. | | [Monitor app usage with AppLocker](monitor-application-usage-with-applocker.md) | This article for IT professionals describes how to monitor app usage when AppLocker policies are applied. | | [Manage packaged apps with AppLocker](manage-packaged-apps-with-applocker.md) | This article for IT professionals describes concepts and lists procedures to help you manage Packaged apps with AppLocker as part of your overall application control strategy. | -| [Working with AppLocker rules](working-with-applocker-rules.md) | This article for IT professionals describes AppLocker rule types and how to work with them for your application control policies. | +| [Working with AppLocker rules](working-with-applocker-rules.md) | This article for IT professionals describes AppLocker rule types and how to work with them for your policies. | | [Working with AppLocker policies](working-with-applocker-policies.md) | This article for IT professionals provides links to procedural articles about creating, maintaining, and testing AppLocker policies. | ## Using the MMC snap-ins to administer AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-architecture-and-components.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-architecture-and-components.md index 763fd8e86d9..7314cce2f94 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-architecture-and-components.md @@ -3,7 +3,7 @@ title: AppLocker architecture and components description: This article for IT professional describes AppLocker’s basic architecture and its major components. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # AppLocker architecture and components diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-functions.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-functions.md index 8ab68a02057..2ce3ad55327 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-functions.md @@ -3,7 +3,7 @@ title: AppLocker functions description: This article for the IT professional lists the functions and security levels for AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # AppLocker functions diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview.md similarity index 92% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview.md index 654b172dcaf..1af7a371bb9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview.md @@ -1,23 +1,23 @@ --- title: AppLocker -description: This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. +description: This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker policies. ms.collection: - tier3 - must-keep ms.topic: conceptual ms.localizationpriority: medium -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # AppLocker -This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker application control policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. AppLocker is also used by some features of Windows Defender Application Control. +This article provides a description of AppLocker and can help you decide if your organization can benefit from deploying AppLocker policies. AppLocker helps you control which apps and files users can run. These include executable files, scripts, Windows Installer files, dynamic-link libraries (DLLs), packaged apps, and packaged app installers. AppLocker is also used by some features of App Control for Business. > [!NOTE] -> AppLocker is a defense-in-depth security feature and not considered a defensible Windows [security feature](https://www.microsoft.com/msrc/windows-security-servicing-criteria). [Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview) should be used when the goal is to provide robust protection against a threat and there are expected to be no by-design limitations that would prevent the security feature from achieving this goal. +> AppLocker is a defense-in-depth security feature and not considered a defensible Windows [security feature](https://www.microsoft.com/msrc/windows-security-servicing-criteria). [App Control for Business](../appcontrol-and-applocker-overview.md) should be used when the goal is to provide robust protection against a threat and there are expected to be no by-design limitations that would prevent the security feature from achieving this goal. > [!NOTE] -> By default, AppLocker policy only applies to code launched in a user's context. On Windows 10, Windows 11, and Windows Server 2016 or later, you can apply AppLocker policy to non-user processes, including those running as SYSTEM. For more information, see [AppLocker rule collection extensions](/windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions#services-enforcement). +> By default, AppLocker policy only applies to code launched in a user's context. On Windows 10, Windows 11, and Windows Server 2016 or later, you can apply AppLocker policy to non-user processes, including those running as SYSTEM. For more information, see [AppLocker rule collection extensions](rule-collection-extensions.md#services-enforcement). AppLocker can help you: diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-deployment-guide.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-deployment-guide.md index cb437f92b77..8520621d36e 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-deployment-guide.md @@ -3,7 +3,7 @@ title: AppLocker deployment guide description: This article for IT professionals introduces the concepts and describes the steps required to deploy AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # AppLocker deployment guide diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-design-guide.md similarity index 83% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-design-guide.md index 0299b53b2ab..174ed4907c2 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-design-guide.md @@ -3,7 +3,7 @@ title: AppLocker design guide description: This article for the IT professional introduces the design and planning steps required to deploy application control policies by using AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # AppLocker design guide @@ -12,14 +12,14 @@ This article for the IT professional introduces the design and planning steps re This guide provides important designing and planning information for deploying application control policies by using AppLocker. Through a sequential and iterative process, you can create an AppLocker policy deployment plan for your organization that addresses your specific application control requirements by department, organizational unit, or business group. -To understand if AppLocker is the correct application control solution for your organization, see [Windows Defender Application Control and AppLocker overview](/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview). +To understand if AppLocker is the correct application control solution for your organization, see [App Control for Business and AppLocker overview](../appcontrol-and-applocker-overview.md). ## In this section | Article | Description | | --- | --- | | [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md) | This article describes AppLocker design questions, possible answers, and other considerations when you plan a deployment of application control policies by using AppLocker. | -| [Determine your application control objectives](determine-your-application-control-objectives.md) | This article helps you with the decisions you need to make to determine what applications to control and how to control them using AppLocker. | +| [Determine your application control objectives](../appcontrol-and-applocker-overview.md) | This article helps you with the decisions you need to make to determine what applications to control and how to control them using AppLocker. | | [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) | This article describes the process of gathering app usage requirements from each business group in order to implement application control policies by using AppLocker. | | [Select the types of rules to create](select-types-of-rules-to-create.md) | This article lists resources you can use when selecting your application control policy rules by using AppLocker. | | [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) | This overview article describes the process to follow when you're planning to deploy AppLocker rules. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policy-use-scenarios.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policy-use-scenarios.md index a2776beaacf..0d11e182cae 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policy-use-scenarios.md @@ -3,7 +3,7 @@ title: AppLocker policy use scenarios description: This article for the IT professional lists the various application control scenarios in which AppLocker policies can be effectively implemented. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # AppLocker policy use scenarios diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-processes-and-interactions.md similarity index 94% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-processes-and-interactions.md index 36cd302f29f..4bc0bd09495 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-processes-and-interactions.md @@ -3,13 +3,12 @@ title: AppLocker processes and interactions description: This article for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # AppLocker processes and interactions -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] This article for the IT professional describes the process dependencies and interactions when AppLocker evaluates and enforces rules. @@ -77,7 +76,7 @@ There are three different types of conditions that can be applied to rules: An AppLocker policy is a set of rule collections and their corresponding configured enforcement mode settings applied to one or more computers. -- [Understand AppLocker enforcement settings](understand-applocker-enforcement-settings.md) +- [Understand AppLocker enforcement settings](working-with-applocker-rules.md#enforcement-modes) Rule enforcement is applied only to collections of rules, not individual rules. AppLocker divides the rules into four collections: executable files, Windows Installer files, scripts, and DLL files. The options for rule enforcement are **Not configured**, **Enforce rules**, or **Audit only**. Together, all AppLocker rule collections compose the application control policy, or AppLocker policy. By default, if enforcement isn't configured and rules are present in a rule collection, those rules are enforced. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-technical-reference.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/applocker-technical-reference.md index 0952a3d433a..5dd3820526b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-technical-reference.md @@ -3,7 +3,7 @@ title: AppLocker technical reference description: This overview article for IT professionals provides links to the articles in the technical reference. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # AppLocker technical reference diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-audit-only.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-audit-only.md index b6654f96882..422f3a9acd9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-audit-only.md @@ -3,7 +3,7 @@ title: Configure an AppLocker policy for audit only description: This article for IT professionals describes how to set AppLocker policies to Audit only within your IT environment by using AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Configure an AppLocker policy for audit only diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-enforce-rules.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-enforce-rules.md index 5762b9c1285..07c51af5bbb 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-enforce-rules.md @@ -3,7 +3,7 @@ title: Configure an AppLocker policy for enforce rules description: This article for IT professionals describes the steps to enable the AppLocker policy enforcement setting. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Configure an AppLocker policy for enforce rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-exceptions-for-an-applocker-rule.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/configure-exceptions-for-an-applocker-rule.md index 3e1a1dcca4a..11900e02c02 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-exceptions-for-an-applocker-rule.md @@ -3,7 +3,7 @@ title: Add exceptions for an AppLocker rule description: This article for IT professionals describes the steps to specify which apps can or can't run as exceptions to an AppLocker rule. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Add exceptions for an AppLocker rule diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-appLocker-reference-device.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-appLocker-reference-device.md index 9ad52b4cd37..f6acca16baa 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-appLocker-reference-device.md @@ -3,7 +3,7 @@ title: Configure the AppLocker reference device description: This article for the IT professional describes the steps to create an AppLocker policy platform structure on a reference computer. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Configure the AppLocker reference device diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-application-identity-service.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-application-identity-service.md index b31f8f059d6..c4156e9b570 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-application-identity-service.md @@ -3,7 +3,7 @@ title: Configure the Application Identity service description: This article for IT professionals shows how to configure the Application Identity service to start automatically or manually. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Configure the Application Identity service diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-for-packaged-apps.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-for-packaged-apps.md index 6f064040709..07fd6f28668 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-for-packaged-apps.md @@ -3,7 +3,7 @@ title: Create a rule for packaged apps description: This article for IT professionals shows how to create an AppLocker rule for packaged apps with a publisher condition. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Create a rule for packaged apps diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-file-hash-condition.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-file-hash-condition.md index a486b030552..b764bb04934 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-file-hash-condition.md @@ -3,7 +3,7 @@ title: Create a rule that uses a file hash condition description: This article for IT professionals shows how to create an AppLocker rule with a file hash condition. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Create a rule that uses a file hash condition diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-path-condition.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-path-condition.md index c90bf8fe321..fe26c1ee6a7 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-path-condition.md @@ -3,7 +3,7 @@ title: Create a rule that uses a path condition description: This article for IT professionals shows how to create an AppLocker rule with a path condition. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Create a rule that uses a path condition diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-publisher-condition.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-publisher-condition.md index 8da8f1de23f..9b07438ec74 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-publisher-condition.md @@ -3,7 +3,7 @@ title: Create a rule that uses a publisher condition description: This article for IT professionals shows how to create an AppLocker rule with a publisher condition. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Create a rule that uses a publisher condition diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-applocker-default-rules.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-applocker-default-rules.md index b6ddfb364e1..fd2aa8e2922 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-applocker-default-rules.md @@ -3,7 +3,7 @@ title: Create AppLocker default rules description: This article for IT professionals describes the steps to create a standard set of AppLocker rules that allow Windows system files to run. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Create AppLocker default rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-list-of-applications-deployed-to-each-business-group.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-list-of-applications-deployed-to-each-business-group.md index de0b5c522fe..f015e79882c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-list-of-applications-deployed-to-each-business-group.md @@ -3,7 +3,7 @@ title: Create a list of apps deployed to each business group description: This article describes the process of gathering app usage requirements from each business group to implement application control policies by using AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Gathering app usage requirements @@ -30,7 +30,7 @@ Using the Automatically Generate Rules wizard quickly creates rules for the appl Using the **Audit only** enforcement method permits you to view the logs because it collects information about every process on the computers receiving the Group Policy Object (GPO). Therefore, you can evaluate the possible effects of enforcement on computers in a business group. AppLocker includes Windows PowerShell cmdlets that you can use to analyze the events from the event log and cmdlets to create rules. However, when you use Group Policy to deploy to several computers, a means to collect events in a central location is important for manageability. Because AppLocker logs information about files that users or other processes start on a computer, you could miss creating some rules initially. Therefore, you should continue your evaluation until you can verify that all required applications that are allowed to run are accessed successfully. > [!TIP] -> If you run Application Verifier against a custom application with any AppLocker policies enabled, it might prevent the application from running. You should either disable Application Verifier or AppLocker. +> If you run Application Verifier against a custom application with any AppLocker policies enabled, it might prevent the application from running. You should either disable Application Verifier or AppLocker. You can create an inventory of Packaged apps on a device by using two methods: the **Get-AppxPackage** Windows PowerShell cmdlet or the AppLocker console. @@ -44,7 +44,7 @@ The following articles describe how to perform each method: Identify the business group and each organizational unit (OU) within that group for application control policies. In addition, you should identify whether or not AppLocker is the most appropriate solution for these policies. For info about these steps, see the following articles: - [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md) -- [Determine your application control objectives](determine-your-application-control-objectives.md) +- [Determine your application control objectives](../appcontrol-and-applocker-overview.md) ## Next steps diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-policies.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-policies.md index 1b14478169d..69119137f4f 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-policies.md @@ -3,7 +3,7 @@ title: Create Your AppLocker policies description: This overview article for the IT professional describes the steps to create an AppLocker policy and prepare it for deployment. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Create Your AppLocker policies @@ -18,7 +18,7 @@ You can develop an application control policy plan to guide you in making succes 1. [Understand the AppLocker policy deployment process](understand-the-applocker-policy-deployment-process.md) 2. [Understand AppLocker policy design decisions](understand-applocker-policy-design-decisions.md) -3. [Determine your application control objectives](determine-your-application-control-objectives.md) +3. [Determine your application control objectives](../appcontrol-and-applocker-overview.md) 4. [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) 5. [Select the types of rules to create](select-types-of-rules-to-create.md) 6. [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-rules.md index e04367462fb..415e9582f88 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-rules.md @@ -3,7 +3,7 @@ title: Create Your AppLocker rules description: This article for the IT professional describes what you need to know about AppLocker rules and the methods that you can to create rules. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Create Your AppLocker rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md b/windows/security/application-security/application-control/app-control-for-business/applocker/delete-an-applocker-rule.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/delete-an-applocker-rule.md index 0c7ba5799ca..95836e5b28b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/delete-an-applocker-rule.md @@ -3,7 +3,7 @@ title: Delete an AppLocker rule description: This article for IT professionals describes the steps to delete an AppLocker rule. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Delete an AppLocker rule diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md b/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md similarity index 92% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md index e974fdf194c..83e603b3642 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md @@ -3,7 +3,7 @@ title: Deploy AppLocker policies by using the enforce rules setting description: This article for IT professionals describes the steps to deploy AppLocker policies by using the enforcement setting method. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Deploy AppLocker policies by using the enforce rules setting @@ -14,7 +14,7 @@ This article for IT professionals describes the steps to deploy AppLocker polici These procedures assume that your AppLocker policies are deployed with the enforcement mode set to **Audit only**, and you have been collecting data through the AppLocker event logs and other channels to determine what effect these policies have on your environment and the policy's adherence to your application control design. -For info about the AppLocker policy enforcement setting, see [Understand AppLocker enforcement settings](understand-applocker-enforcement-settings.md). +For info about the AppLocker policy enforcement setting, see [Understand AppLocker enforcement settings](working-with-applocker-rules.md#enforcement-modes). For info about how to plan an AppLocker policy deployment, see [AppLocker Design Guide](applocker-policies-design-guide.md). @@ -24,7 +24,7 @@ Updating an AppLocker policy that is currently enforced in your production envir ## Step 2: Alter the enforcement setting -Rule enforcement is applied to all rules within a rule collection, not to individual rules. AppLocker divides the rules into collections: executable files, Windows Installer files, packaged apps, scripts, and DLL files. For information about the enforcement mode setting, see [Understand AppLocker Enforcement Settings](understand-applocker-enforcement-settings.md). For the procedure to alter the enforcement mode setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md). +Rule enforcement is applied to all rules within a rule collection, not to individual rules. AppLocker divides the rules into collections: executable files, Windows Installer files, packaged apps, scripts, and DLL files. For information about the enforcement mode setting, see [Understand AppLocker Enforcement Settings](working-with-applocker-rules.md#enforcement-modes). For the procedure to alter the enforcement mode setting, see [Configure an AppLocker policy for audit only](configure-an-applocker-policy-for-audit-only.md). ## Step 3: Update the policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md b/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-the-applocker-policy-into-production.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/deploy-the-applocker-policy-into-production.md index d2ef52adad7..941a047e999 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-the-applocker-policy-into-production.md @@ -3,7 +3,7 @@ title: Deploy the AppLocker policy into production description: This article for the IT professional describes the tasks that should be completed before you deploy AppLocker application control settings. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Deploy the AppLocker policy into production diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md b/windows/security/application-security/application-control/app-control-for-business/applocker/determine-group-policy-structure-and-rule-enforcement.md similarity index 87% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/determine-group-policy-structure-and-rule-enforcement.md index fb13e22d88c..29380fe1e15 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/determine-group-policy-structure-and-rule-enforcement.md @@ -3,7 +3,7 @@ title: Determine the Group Policy structure and rule enforcement description: This overview article describes the process to follow when you're planning to deploy AppLocker rules. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Determine the Group Policy structure and rule enforcement @@ -14,7 +14,7 @@ This overview article describes the process to follow when you're planning to de | Article | Description | | --- | --- | -| [Understand AppLocker enforcement settings](understand-applocker-enforcement-settings.md) | This article describes the AppLocker enforcement settings for rule collections. | +| [Understand AppLocker enforcement settings](working-with-applocker-rules.md#enforcement-modes) | This article describes the AppLocker enforcement settings for rule collections. | | [Understand AppLocker rules and enforcement setting inheritance in Group Policy](understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md) | This article for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy.| | [Document the Group Policy structure and AppLocker rule enforcement](document-group-policy-structure-and-applocker-rule-enforcement.md) | This planning article describes what you need to investigate, determine, and document for your policy plan when you use AppLocker. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md b/windows/security/application-security/application-control/app-control-for-business/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md index 56fef83f74d..e1c6c88c0ab 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md @@ -3,7 +3,7 @@ title: Find digitally signed apps on a reference device description: This article for the IT professional describes how to use AppLocker logs and tools to determine which applications are digitally signed. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Determine which apps are digitally signed on a reference device diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md b/windows/security/application-security/application-control/app-control-for-business/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md index 64307b01baa..bf1a962a763 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md @@ -3,7 +3,7 @@ title: Display a custom URL message when users try to run a blocked app description: This article for IT professionals describes the steps for displaying a customized message to users when an AppLocker policy blocks an app. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Display a custom URL message when users try to run a blocked app diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/dll-rules-in-applocker.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/dll-rules-in-applocker.md index 36da65e2768..054c18fb61c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/dll-rules-in-applocker.md @@ -3,7 +3,7 @@ title: DLL rules in AppLocker description: This article describes the file formats and available default rules for the DLL rule collection. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # DLL rules in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md b/windows/security/application-security/application-control/app-control-for-business/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md similarity index 95% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md index 294689bc284..b440a69b68a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md @@ -3,7 +3,7 @@ title: Document Group Policy structure & AppLocker rule enforcement description: This planning article describes what you need to include in your plan when you use AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Document the Group Policy structure and AppLocker rule enforcement @@ -14,7 +14,7 @@ This planning article describes what you should include in your plan when you us To complete this AppLocker planning document, you should first complete the following steps: -1. [Determine your application control objectives](determine-your-application-control-objectives.md) +1. [Determine your application control objectives](../appcontrol-and-applocker-overview.md) 2. [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) 3. [Select the types of rules to create](select-types-of-rules-to-create.md) 4. [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md b/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-application-list.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/document-your-application-list.md index f42d12d410c..00e357875d4 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-application-list.md @@ -3,7 +3,7 @@ title: Document your app list description: This planning article describes the app information that you should document when you create a list of apps for AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Document your app list @@ -14,7 +14,7 @@ This planning article describes the app information that you should document whe ### Apps -Record the name of the app, its publisher information (if digitally signed), and its importance to the business. +Record the name of the app, its publisher information (if digitally signed), and its importance to the business. ### Installation path diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-applocker-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/document-your-applocker-rules.md index 1d5ff7d78eb..efd0c0211f7 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-applocker-rules.md @@ -3,7 +3,7 @@ title: Document your AppLocker rules description: Learn how to document your AppLocker rules and associate rule conditions with files, permissions, rule source, and implementation. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Document your AppLocker rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/edit-an-applocker-policy.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/edit-an-applocker-policy.md index fe3ac2062b8..3ebf404dc60 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/edit-an-applocker-policy.md @@ -3,7 +3,7 @@ title: Edit an AppLocker policy description: This article for IT professionals describes the steps required to modify an AppLocker policy. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Edit an AppLocker policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/edit-applocker-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/edit-applocker-rules.md index 111678d496a..7ae6e910838 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/edit-applocker-rules.md @@ -3,7 +3,7 @@ title: Edit AppLocker rules description: This article for IT professionals describes the steps to edit a publisher rule, path rule, and file hash rule in AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Edit AppLocker rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md b/windows/security/application-security/application-control/app-control-for-business/applocker/enable-the-dll-rule-collection.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/enable-the-dll-rule-collection.md index d48deeaad8d..c2569a09182 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/enable-the-dll-rule-collection.md @@ -3,7 +3,7 @@ title: Enable the DLL rule collection description: This article for IT professionals describes the steps to enable the DLL rule collection feature for AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Enable the DLL rule collection diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/enforce-applocker-rules.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/enforce-applocker-rules.md index 757d76eb6c3..2abb621ddca 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/enforce-applocker-rules.md @@ -3,7 +3,7 @@ title: Enforce AppLocker rules description: This article for IT professionals describes how to enforce application control rules by using AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Enforce AppLocker rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/executable-rules-in-applocker.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/executable-rules-in-applocker.md index e90dc2b98e3..99ffe04a6d4 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/executable-rules-in-applocker.md @@ -3,7 +3,7 @@ title: Executable rules in AppLocker description: This article describes the file formats and available default rules for the executable rule collection. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Executable rules in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md b/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-from-a-gpo.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-from-a-gpo.md index b4150f2544f..c9fe560838c 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-from-a-gpo.md @@ -3,7 +3,7 @@ title: Export an AppLocker policy from a GPO description: This article for IT professionals describes the steps to export an AppLocker policy from a Group Policy Object (GPO) so that it can be modified. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Export an AppLocker policy from a GPO diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md b/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-to-an-xml-file.md similarity index 97% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-to-an-xml-file.md index 9612096a6eb..106a4d836ec 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-to-an-xml-file.md @@ -3,7 +3,7 @@ title: Export an AppLocker policy to an XML file description: This article for IT professionals describes the steps to export an AppLocker policy to an XML file for review or testing. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Export an AppLocker policy to an XML file diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md b/windows/security/application-security/application-control/app-control-for-business/applocker/how-applocker-works-techref.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/how-applocker-works-techref.md index b2f3e100979..c704a9e9778 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/how-applocker-works-techref.md @@ -3,7 +3,7 @@ title: How AppLocker works description: This article for the IT professional provides links to articles about AppLocker architecture and components, processes and interactions, rules and policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # How AppLocker works diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif b/windows/security/application-security/application-control/app-control-for-business/applocker/images/applocker-plan-inheritance.gif similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plan-inheritance.gif rename to windows/security/application-security/application-control/app-control-for-business/applocker/images/applocker-plan-inheritance.gif diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif b/windows/security/application-security/application-control/app-control-for-business/applocker/images/applocker-plandeploy-quickreference.gif similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/images/applocker-plandeploy-quickreference.gif rename to windows/security/application-security/application-control/app-control-for-business/applocker/images/applocker-plandeploy-quickreference.gif diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif b/windows/security/application-security/application-control/app-control-for-business/applocker/images/blockedappmsg.gif similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/images/blockedappmsg.gif rename to windows/security/application-security/application-control/app-control-for-business/applocker/images/blockedappmsg.gif diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md b/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-from-another-computer.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-from-another-computer.md index 6998942c9b1..2472b7892c9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-from-another-computer.md @@ -3,7 +3,7 @@ title: Import an AppLocker policy from another computer description: This article for IT professionals describes how to import an AppLocker policy. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Import an AppLocker policy from another computer diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md b/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-into-a-gpo.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-into-a-gpo.md index cf00b805b33..039d978649b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-into-a-gpo.md @@ -3,7 +3,7 @@ title: Import an AppLocker policy into a GPO description: This article for IT professionals describes the steps to import an AppLocker policy into a Group Policy Object (GPO). ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Import an AppLocker policy into a GPO diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md b/windows/security/application-security/application-control/app-control-for-business/applocker/maintain-applocker-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/maintain-applocker-policies.md index 75f6df943ae..a4926c5f734 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/maintain-applocker-policies.md @@ -3,7 +3,7 @@ title: Maintain AppLocker policies description: Learn how to maintain rules within AppLocker policies. View common AppLocker maintenance scenarios and see the methods to use to maintain AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Maintain AppLocker policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/manage-packaged-apps-with-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/manage-packaged-apps-with-applocker.md index f190ea35b73..b3e041a0f13 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/manage-packaged-apps-with-applocker.md @@ -3,7 +3,7 @@ title: Manage packaged apps with AppLocker description: Learn concepts and lists procedures to help you manage packaged apps with AppLocker as part of your overall application control strategy. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/20/2023 +ms.date: 09/11/2024 --- # Manage packaged apps with AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md similarity index 89% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md index 2489e8b7384..4df24222a0a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md @@ -3,14 +3,14 @@ title: Merge AppLocker policies by using Set-ApplockerPolicy description: This article for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Merge AppLocker policies by using Set-ApplockerPolicy This article for IT professionals describes the steps to merge AppLocker policies by using Windows PowerShell. -The **Set-AppLockerPolicy** cmdlet sets the specified Group Policy Object (GPO) to contain the specified AppLocker policy. If no Lightweight Directory Access Protocol (LDAP) is specified, the local policy is used. When the Merge parameter is used, rules in the specified AppLocker policy are merged with the AppLocker rules in the target GPO specified in the LDAP path. Merging policies removes rules with duplicate rule IDs, and the enforcement mode setting is chosen as described in [Working with AppLocker rules](/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules#enforcement-modes). If the Merge parameter isn't specified, then the new policy overwrites the existing policy. +The **Set-AppLockerPolicy** cmdlet sets the specified Group Policy Object (GPO) to contain the specified AppLocker policy. If no Lightweight Directory Access Protocol (LDAP) is specified, the local policy is used. When the Merge parameter is used, rules in the specified AppLocker policy are merged with the AppLocker rules in the target GPO specified in the LDAP path. Merging policies removes rules with duplicate rule IDs, and the enforcement mode setting is chosen as described in [Working with AppLocker rules](working-with-applocker-rules.md#enforcement-modes). If the Merge parameter isn't specified, then the new policy overwrites the existing policy. For info about using **Set-AppLockerPolicy**, including syntax descriptions and parameters, see [Set-AppLockerPolicy](/powershell/module/applocker/set-applockerpolicy). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md b/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-manually.md similarity index 79% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-manually.md index a17f0dbc2f1..324bef32483 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-manually.md @@ -3,7 +3,7 @@ title: Merge AppLocker policies manually description: This article for IT professionals describes the steps to manually merge AppLocker policies to update the Group Policy Object (GPO). ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Merge AppLocker policies manually @@ -12,7 +12,7 @@ This article for IT professionals describes the steps to manually merge AppLocke If you need to merge multiple AppLocker policies into a single one, you can either manually merge the policies or use the Windows PowerShell cmdlets for AppLocker. You can't automatically merge policies by using the AppLocker console. For info about merging policies by using Windows PowerShell, see [Merge AppLocker policies by using Set-ApplockerPolicy](merge-applocker-policies-by-using-set-applockerpolicy.md). -The AppLocker policy is stored in XML format, and an exported policy can be edited with any text or XML editor. To export an AppLocker policy, see [Export an AppLocker policy to an XML file](/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file). Before making changes to an AppLocker policy manually, review [Working with AppLocker rules](/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules). +The AppLocker policy is stored in XML format, and an exported policy can be edited with any text or XML editor. To export an AppLocker policy, see [Export an AppLocker policy to an XML file](export-an-applocker-policy-to-an-xml-file.md). Before making changes to an AppLocker policy manually, review [Working with AppLocker rules](working-with-applocker-rules.md). Membership in the local **Administrators** group, or equivalent, is the minimum required to complete this procedure. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/monitor-application-usage-with-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/monitor-application-usage-with-applocker.md index 984bdf95d25..14b704afe33 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/monitor-application-usage-with-applocker.md @@ -3,7 +3,7 @@ title: Monitor app usage with AppLocker description: This article for IT professionals describes how to monitor app usage when AppLocker policies are applied. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/19/2023 +ms.date: 09/11/2024 --- # Monitor app usage with AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md b/windows/security/application-security/application-control/app-control-for-business/applocker/optimize-applocker-performance.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/optimize-applocker-performance.md index 63277272b10..f160bda367b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/optimize-applocker-performance.md @@ -3,7 +3,7 @@ title: Optimize AppLocker performance description: This article for IT professionals describes how to optimize AppLocker policy enforcement. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Optimize AppLocker performance diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md index d084a766815..70855673833 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md @@ -3,7 +3,7 @@ title: Packaged apps and packaged app installer rules in AppLocker description: This article explains the AppLocker rule collection for packaged app installers and packaged apps. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Packaged apps and packaged app installer rules in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md b/windows/security/application-security/application-control/app-control-for-business/applocker/plan-for-applocker-policy-management.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/plan-for-applocker-policy-management.md index d82b85d4129..51f30ea841f 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/plan-for-applocker-policy-management.md @@ -3,7 +3,7 @@ title: Plan for AppLocker policy management description: This article describes the decisions you need to make to establish the processes for managing and maintaining AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Plan for AppLocker policy management @@ -58,7 +58,7 @@ AppLocker event log is located in the following path: **Applications and Service 2. **MSI and Script**. Contains events for all files affected by the Windows Installer and script rule collections (.msi, .msp, .ps1, .bat, .cmd, .vbs, and .js). 3. **Packaged app-Deployment** or **Packaged app-Execution**, contains events for all Universal Windows apps affected by the packaged app and packed app installer rule collection (.appx). -Collecting these events in a central location can help you maintain your AppLocker policy and troubleshoot rule configuration problems. +Collecting these events in a central location can help you maintain your AppLocker policy and troubleshoot rule configuration problems. ### Policy maintenance @@ -101,7 +101,7 @@ Before editing the rule collection, first determine what rule is preventing the To complete this AppLocker planning document, you should first complete the following steps: -1. [Determine your application control objectives](determine-your-application-control-objectives.md) +1. [Determine your application control objectives](../appcontrol-and-applocker-overview.md) 2. [Create a list of apps deployed to each business group](create-list-of-applications-deployed-to-each-business-group.md) 3. [Select the types of rules to create](select-types-of-rules-to-create.md) 4. [Determine the Group Policy structure and rule enforcement](determine-group-policy-structure-and-rule-enforcement.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/refresh-an-applocker-policy.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/refresh-an-applocker-policy.md index 4dcd7f89abf..5d2df1f2500 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/refresh-an-applocker-policy.md @@ -3,7 +3,7 @@ title: Refresh an AppLocker policy description: This article for IT professionals describes the steps to force an update for an AppLocker policy. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Refresh an AppLocker policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md b/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-for-deploying-applocker-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/requirements-for-deploying-applocker-policies.md index eb55e891665..2caf9174834 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-for-deploying-applocker-policies.md @@ -3,7 +3,7 @@ title: Requirements for deploying AppLocker policies description: This deployment article for the IT professional lists the requirements that you need to consider before you deploy AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Requirements for deploying AppLocker policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-to-use-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/requirements-to-use-applocker.md index 3d5dcd10083..7bb94f11975 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-to-use-applocker.md @@ -3,7 +3,7 @@ title: Requirements to use AppLocker description: This article for the IT professional lists software requirements to use AppLocker on the supported Windows operating systems. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Requirements to use AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions.md b/windows/security/application-security/application-control/app-control-for-business/applocker/rule-collection-extensions.md similarity index 86% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/rule-collection-extensions.md index f8756d82ac1..e4481ab2c73 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/rule-collection-extensions.md @@ -6,7 +6,7 @@ ms.collection: - must-keep ms.topic: conceptual ms.localizationpriority: medium -ms.date: 06/07/2024 +ms.date: 09/11/2024 --- # AppLocker rule collection extensions @@ -29,7 +29,7 @@ This article describes the rule collection extensions added in Windows 10 and la ## Services enforcement -By default, AppLocker policy only applies to code running in a user's context. On Windows 10, Windows 11, and Windows Server 2016 or later, you can apply AppLocker policy to nonuser processes, including services running as SYSTEM. You must enable services enforcement when using AppLocker with Windows Defender Application Control's (WDAC) [managed installer](/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer) feature. +By default, AppLocker policy only applies to code running in a user's context. On Windows 10, Windows 11, and Windows Server 2016 or later, you can apply AppLocker policy to nonuser processes, including services running as SYSTEM. You must enable services enforcement when using AppLocker with App Control for Business's [managed installer](../design/configure-authorized-apps-deployed-with-a-managed-installer.md) feature. To apply AppLocker policy to nonuser processes, set ```` in the ```` section as shown in the preceding XML fragment. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md b/windows/security/application-security/application-control/app-control-for-business/applocker/run-the-automatically-generate-rules-wizard.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/run-the-automatically-generate-rules-wizard.md index d4d62202c4a..3108458c0f3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/run-the-automatically-generate-rules-wizard.md @@ -3,7 +3,7 @@ title: Run the Automatically Generate Rules wizard description: This article for IT professionals describes steps to run the wizard to create AppLocker rules on a reference device. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Run the Automatically Generate Rules wizard diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/script-rules-in-applocker.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/script-rules-in-applocker.md index 0343d4d6443..bc342eba8b8 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/script-rules-in-applocker.md @@ -3,7 +3,7 @@ title: Script rules in AppLocker description: This article describes the file formats and available default rules for the script rule collection. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Script rules in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/security-considerations-for-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/security-considerations-for-applocker.md index 0422c26a4d0..6a11796ca7f 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/security-considerations-for-applocker.md @@ -3,7 +3,7 @@ title: Security considerations for AppLocker description: This article for the IT professional describes the security considerations you need to address when implementing AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Security considerations for AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/app-control-for-business/applocker/select-types-of-rules-to-create.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/select-types-of-rules-to-create.md index 6c5dde6cc85..8000ce41d4b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/select-types-of-rules-to-create.md @@ -3,7 +3,7 @@ title: Select the types of rules to create description: This article lists resources you can use when selecting your application control policy rules by using AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Select the types of rules to create diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md index 180145ef770..c7042db13ee 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md @@ -3,7 +3,7 @@ title: Test an AppLocker policy by using Test-AppLockerPolicy description: This article for IT professionals describes the steps to test an AppLocker policy prior to importing it into a Group Policy Object (GPO) or another computer. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Test an AppLocker policy by using Test-AppLockerPolicy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/test-and-update-an-applocker-policy.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/test-and-update-an-applocker-policy.md index e47477a31a9..00e03f50813 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/test-and-update-an-applocker-policy.md @@ -3,7 +3,7 @@ title: Test and update an AppLocker policy description: This article discusses the steps required to test an AppLocker policy prior to deployment. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Test and update an AppLocker policy diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/tools-to-use-with-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/tools-to-use-with-applocker.md index 38354ddb982..5b1ed0083d9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/tools-to-use-with-applocker.md @@ -3,7 +3,7 @@ title: Tools to use with AppLocker description: This article for the IT professional describes the tools available to create and administer AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Tools to use with AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-policy-design-decisions.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-policy-design-decisions.md index 898b41da58d..3cc00fdf6e3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-policy-design-decisions.md @@ -3,7 +3,7 @@ title: Understand AppLocker policy design decisions description: Review some common considerations while you're planning to use AppLocker to deploy application control policies within a Windows environment. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Understand AppLocker policy design decisions diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md similarity index 93% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md index e2740a5bf61..89f62e0cb91 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md @@ -3,14 +3,14 @@ title: Understand AppLocker rules and enforcement setting inheritance in Group P description: This article for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Understand AppLocker rules and enforcement setting inheritance in Group Policy This article for the IT professional describes how application control policies configured in AppLocker are applied through Group Policy. -Rule enforcement is applied only to collections of rules, not individual rules. For more info on rule collections, see [AppLocker rule collections](/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules#rule-collections). +Rule enforcement is applied only to collections of rules, not individual rules. For more info on rule collections, see [AppLocker rule collections](working-with-applocker-rules.md#rule-collections). Group Policy merges AppLocker policy in two ways: diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-the-applocker-policy-deployment-process.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understand-the-applocker-policy-deployment-process.md index 3340e10f44e..43e63220e56 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understand-the-applocker-policy-deployment-process.md @@ -3,7 +3,7 @@ title: Understand the AppLocker policy deployment process description: This planning and deployment article for the IT professional describes the process for using AppLocker when deploying application control policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Understand the AppLocker policy deployment process diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md index bd84599f4e9..86c795601f9 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md @@ -3,7 +3,7 @@ title: Understanding AppLocker allow and deny actions on rules description: This article explains the differences between allow and deny actions on AppLocker rules. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker allow and deny actions on rules diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-default-rules.md similarity index 95% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-default-rules.md index b70374af0fa..67b52608e37 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-default-rules.md @@ -3,7 +3,7 @@ title: Understanding AppLocker default rules description: This article for IT professional describes the set of rules that can be used to ensure that required Windows system files continue to run when the policy is applied. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker default rules @@ -29,9 +29,9 @@ These permissions settings are applied to this folder for app compatibility. How | --- | --- | | [Executable rules in AppLocker](executable-rules-in-applocker.md) | This article describes the file formats and available default rules for the executable rule collection. | | [Windows Installer rules in AppLocker](windows-installer-rules-in-applocker.md) | This article describes the file formats and available default rules for the Windows Installer rule collection.| -| [Script rules in AppLocker](script-rules-in-applocker.md) | This article describes the file formats and available default rules for the script rule collection.| -| [DLL rules in AppLocker](dll-rules-in-applocker.md) | This article describes the file formats and available default rules for the DLL rule collection.| -| [Packaged apps and packaged app installer rules in AppLocker](packaged-apps-and-packaged-app-installer-rules-in-applocker.md) | This article explains the AppLocker rule collection for packaged app installers and packaged apps.| +| [Script rules in AppLocker](script-rules-in-applocker.md) | This article describes the file formats and available default rules for the script rule collection.| +| [DLL rules in AppLocker](dll-rules-in-applocker.md) | This article describes the file formats and available default rules for the DLL rule collection.| +| [Packaged apps and packaged app installer rules in AppLocker](packaged-apps-and-packaged-app-installer-rules-in-applocker.md) | This article explains the AppLocker rule collection for packaged app installers and packaged apps.| ## Related articles diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-behavior.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-behavior.md index e97d2e0962a..0d9b08e51c0 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-behavior.md @@ -3,7 +3,7 @@ title: Understanding AppLocker rule behavior description: This article describes how AppLocker rules are enforced by using the allow and deny options in AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker rule behavior diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-collections.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-collections.md index bd418d4ce77..8ee9ed92d59 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-collections.md @@ -3,7 +3,7 @@ title: Understanding AppLocker rule collections description: This article explains the five different types of AppLocker rule collections used to enforce AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker rule collections diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-condition-types.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-condition-types.md index 2c4967a4668..1bbbc6329c6 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-condition-types.md @@ -3,7 +3,7 @@ title: Understanding AppLocker rule condition types description: This article for the IT professional describes the three types of AppLocker rule conditions. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker rule condition types diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-exceptions.md similarity index 94% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-exceptions.md index 2df99102d0c..b95fadae6e1 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-exceptions.md @@ -3,7 +3,7 @@ title: Understanding AppLocker rule exceptions description: This article describes the result of applying AppLocker rule exceptions to rule collections. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding AppLocker rule exceptions @@ -14,8 +14,8 @@ This article describes the result of applying AppLocker rule exceptions to rule You can apply AppLocker rules to individual users or a group of users. If you apply a rule to a group of users, the rule affects all users in that group. If you need to allow a subset of a user group to use an app, you can create a special rule for that subset. -For example, the rule "Allow Everyone to run Windows except Registry Editor" allows Everyone to run Windows binaries, but doesn't allow anyone to run Registry Editor (by adding %WINDIR%\regedit.exe as a Path Exception for the rule). -The effect of this rule would prevent users such as Helpdesk personnel from running the Registry Editor, a program that is necessary for their support tasks. +For example, the rule "Allow Everyone to run Windows except Registry Editor" allows Everyone to run Windows binaries, but doesn't allow anyone to run Registry Editor (by adding %WINDIR%\regedit.exe as a Path Exception for the rule). +The effect of this rule would prevent users such as Helpdesk personnel from running the Registry Editor, a program that is necessary for their support tasks. To resolve this problem, create a second rule that applies to the Helpdesk user group: "Allow Helpdesk to run Registry Editor" and add %WINDIR%\regedit.exe as an allowed path. If you create a deny rule that blocks Registry Editor for all users, the deny rule overrides the second rule that allows the Helpdesk user group to run Registry Editor. ## Related articles diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-file-hash-rule-condition-in-applocker.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-file-hash-rule-condition-in-applocker.md index 9937009a5e7..b9460ff54a2 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-file-hash-rule-condition-in-applocker.md @@ -3,7 +3,7 @@ title: Understanding the file hash rule condition in AppLocker description: This article explains how to use the AppLocker file hash rule condition and its advantages and disadvantages. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding the file hash rule condition in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-path-rule-condition-in-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-path-rule-condition-in-applocker.md index 2d1d4b9cae8..4175eba0efe 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-path-rule-condition-in-applocker.md @@ -3,7 +3,7 @@ title: Understanding the path rule condition in AppLocker description: This article explains how to apply the AppLocker path rule condition and its advantages and disadvantages. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding the path rule condition in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-publisher-rule-condition-in-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-publisher-rule-condition-in-applocker.md index 171ef6e3f19..be3c3767d43 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-publisher-rule-condition-in-applocker.md @@ -3,7 +3,7 @@ title: Understanding the publisher rule condition in AppLocker description: This article explains how to apply the AppLocker publisher rule condition and what controls are available. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # Understanding the publisher rule condition in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md b/windows/security/application-security/application-control/app-control-for-business/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md index 47b1b1388d9..8bc76ea93ae 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md @@ -3,7 +3,7 @@ title: Use a reference device to create and maintain AppLocker policies description: This article for the IT professional describes the steps to create and maintain AppLocker policies by using a reference computer. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/22/2023 +ms.date: 09/11/2024 --- # Use a reference device to create and maintain AppLocker policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md b/windows/security/application-security/application-control/app-control-for-business/applocker/use-the-applocker-windows-powershell-cmdlets.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/use-the-applocker-windows-powershell-cmdlets.md index 0678fb60b93..574c33a03bc 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/use-the-applocker-windows-powershell-cmdlets.md @@ -3,7 +3,7 @@ title: Use the AppLocker Windows PowerShell cmdlets description: This article for IT professionals describes how each AppLocker Windows PowerShell cmdlet can help you administer your AppLocker application control policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 01/03/2024 +ms.date: 09/11/2024 --- # Use the AppLocker Windows PowerShell cmdlets diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/using-event-viewer-with-applocker.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/using-event-viewer-with-applocker.md index 19b22563457..65fa1be015a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/using-event-viewer-with-applocker.md @@ -3,7 +3,7 @@ title: Using Event Viewer with AppLocker description: This article lists AppLocker events and describes how to use Event Viewer with AppLocker. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/what-is-applocker.md similarity index 86% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/what-is-applocker.md index 256c416dbf9..9fa362969d3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/what-is-applocker.md @@ -3,14 +3,14 @@ title: What Is AppLocker description: This article for the IT professional describes what AppLocker is. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/23/2023 +ms.date: 09/11/2024 --- # What Is AppLocker? This article for the IT professional describes what AppLocker is. -Windows includes two technologies that can be used for application control, depending on your organization's specific scenarios and requirements: Windows Defender Application Control (WDAC) and AppLocker. For information to help you choose when to use WDAC or AppLocker, see [WDAC and AppLocker overview](/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview). +Windows includes two technologies that can be used for application control, depending on your organization's specific scenarios and requirements: App Control for Business and AppLocker. For information to help you choose when to use App Control or AppLocker, see [App Control and AppLocker overview](../appcontrol-and-applocker-overview.md). AppLocker helps you create rules to allow or deny apps from running based on information about the apps' files. You can also use AppLocker to control which users or groups can run those apps. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md b/windows/security/application-security/application-control/app-control-for-business/applocker/windows-installer-rules-in-applocker.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/windows-installer-rules-in-applocker.md index e64e6e97ffc..cfc1ce02c63 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/windows-installer-rules-in-applocker.md @@ -3,7 +3,7 @@ title: Windows Installer rules in AppLocker description: This article describes the file formats and available default rules for the Windows Installer rule collection. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/24/2023 +ms.date: 09/11/2024 --- # Windows Installer rules in AppLocker diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md b/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-policies.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-policies.md index 189d8f16543..2a7f5153ecd 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-policies.md @@ -3,7 +3,7 @@ title: Working with AppLocker policies description: This article for IT professionals provides links to procedural articles about creating, maintaining, and testing AppLocker policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/21/2023 +ms.date: 09/11/2024 --- # Working with AppLocker policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md b/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md rename to windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules.md index e06ef57edef..c827358a618 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules.md @@ -3,7 +3,7 @@ title: Working with AppLocker rules description: This article for IT professionals describes AppLocker rule types and how to work with them for your application control policies. ms.localizationpriority: medium msauthor: jsuther -ms.date: 12/21/2023 +ms.date: 09/11/2024 ms.topic: conceptual --- diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide.md b/windows/security/application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide.md new file mode 100644 index 00000000000..4ee7ef27570 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide.md @@ -0,0 +1,55 @@ +--- +title: Deploying App Control for Business policies +description: Learn how to plan and implement an App Control deployment. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: overview +--- + +# Deploying App Control for Business policies + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +You should now have one or more App Control for Business policies ready to deploy. If you haven't yet completed the steps described in the [App Control Design Guide](../design/appcontrol-design-guide.md), do so now before proceeding. + +## Convert your App Control policy XML to binary + +Before you deploy your App Control policies, you must first convert the XML to its binary form. You can do this using the following PowerShell example. You must set the $AppControlPolicyXMLFile variable to point to your App Control policy XML file. + +```powershell +## Update the path to your App Control policy XML +$AppControlPolicyXMLFile = $env:USERPROFILE + "\Desktop\MyAppControlPolicy.xml" +[xml]$AppControlPolicy = Get-Content -Path $AppControlPolicyXMLFile +if (($AppControlPolicy.SiPolicy.PolicyID) -ne $null) ## Multiple policy format (For Windows builds 1903+ only, including Server 2022) +{ + $PolicyID = $AppControlPolicy.SiPolicy.PolicyID + $PolicyBinary = $PolicyID+".cip" +} +else ## Single policy format (Windows Server 2016 and 2019, and Windows 10 1809 LTSC) +{ + $PolicyBinary = "SiPolicy.p7b" +} + +## Binary file will be written to your desktop +ConvertFrom-CIPolicy -XmlFilePath $AppControlPolicyXMLFile -BinaryFilePath $env:USERPROFILE\Desktop\$PolicyBinary +``` + +## Plan your deployment + +As with any significant change to your environment, implementing App Control can have unintended consequences. To ensure the best chance for success, you should follow safe deployment practices and plan your deployment carefully. Identify the devices you'll manage with App Control and split them into deployment rings. This way, you can control the speed and scale of the deployment and respond if anything goes wrong. Define the success criteria that will determine when it's safe to continue from one ring to the next. + +All App Control for Business policy changes should be deployed in audit mode before proceeding to enforcement. Carefully monitor events from devices where the policy has been deployed to ensure the block events you observe match your expectation before broadening the deployment to other deployment rings. If your organization uses Microsoft Defender for Endpoint, you can use the Advanced Hunting feature to centrally monitor App Control-related events. Otherwise, we recommend using an event log forwarding solution to collect relevant events from your managed endpoints. + +## Choose how to deploy App Control policies + +> [!IMPORTANT] +> Due to a known issue, you should always activate new **signed** App Control Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deploy-appcontrol-policies-with-script.md) in this case. +> +> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. + +There are several options to deploy App Control for Business policies to managed endpoints, including: + +- [Deploy using a Mobile Device Management (MDM) solution](deploy-appcontrol-policies-using-intune.md), such as Microsoft Intune +- [Deploy using Microsoft Configuration Manager](deploy-appcontrol-policies-with-memcm.md) +- [Deploy via script](deploy-appcontrol-policies-with-script.md) +- [Deploy via group policy](deploy-appcontrol-policies-using-group-policy.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/audit-appcontrol-policies.md b/windows/security/application-security/application-control/app-control-for-business/deployment/audit-appcontrol-policies.md new file mode 100644 index 00000000000..6f8919e77d7 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/audit-appcontrol-policies.md @@ -0,0 +1,60 @@ +--- +title: Use audit events to create App Control policy rules +description: Audits allow admins to discover apps, binaries, and scripts that should be added to the App Control policy. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# Use audit events to create App Control policy rules + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +Running App Control in audit mode lets you discover applications, binaries, and scripts that are missing from your App Control policy but should be included. + +While an App Control policy is running in audit mode, any binary that runs but would have been denied is logged in the **Applications and Services Logs\\Microsoft\\Windows\\CodeIntegrity\\Operational** event log. Script and MSI are logged in the **Applications and Services Logs\\Microsoft\\Windows\\AppLocker\\MSI and Script** event log. These events can be used to generate a new App Control policy that can be merged with the original Base policy or deployed as a separate Supplemental policy, if allowed. + +## Overview of the process to create App Control policy to allow apps using audit events + +> [!Note] +> You must have already deployed an App Control audit mode policy to use this process. If you have not already done so, see [Deploying App Control for Business policies](appcontrol-deployment-guide.md). + +To familiarize yourself with creating App Control rules from audit events, follow these steps on a device with an App Control audit mode policy. + +1. Install and run an application not allowed by the App Control policy but that you want to allow. + +2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding App Control events](../operations/event-id-explanations.md). + + **Figure 1. Exceptions to the deployed App Control policy**
                                                          + :::image type="content" alt-text="Event showing exception to App Control policy." source="../images/dg-fig23-exceptionstocode.png"::: + +3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create an App Control policy for fully managed devices](../design/create-appcontrol-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. + + ```powershell + $PolicyName= "Lamna_FullyManagedClients_Audit" + $LamnaPolicy=$env:userprofile+"\Desktop\"+$PolicyName+".xml" + $EventsPolicy=$env:userprofile+"\Desktop\EventsPolicy.xml" + $EventsPolicyWarnings=$env:userprofile+"\Desktop\EventsPolicyWarnings.txt" + ``` + +4. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to generate a new App Control policy from logged audit events. This example uses a **FilePublisher** file rule level and a **Hash** fallback level. Warning messages are redirected to a text file **EventsPolicyWarnings.txt**. + + ```powershell + New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash -UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings + ``` + + > [!NOTE] + > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about App Control rule levels, see [Understand App Control policy rules and file rules](../design/select-types-of-rules-to-create.md). + +5. Find and review the App Control policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the App Control Policy Wizard tool (see [Editing existing base and supplemental App Control policies with the Wizard](../design/appcontrol-wizard-editing-policy.md)). + +6. Find and review the text file **EventsPolicyWarnings.txt** that should be found on your desktop. This file will include a warning for any files that App Control couldn't create a rule for at either the specified rule level or fallback rule level. + + > [!NOTE] + > New-CIPolicy only creates rules for files that can still be found on disk. Files which are no longer present on the system will not have a rule created to allow them. However, the event log should have sufficient information to allow these files by manually editing the policy XML to add rules. You can use an existing rule as a template and verify your results against the App Control policy schema definition found at **%windir%\schemas\CodeIntegrity\cipolicy.xsd**. + +7. Merge **EventsPolicy.xml** with the Base policy **Lamna_FullyManagedClients_Audit.xml** or convert it to a supplemental policy. + + For information on merging policies, refer to [Merge App Control for Business policies](merge-appcontrol-policies.md) and for information on supplemental policies see [Use multiple App Control for Business Policies](../design/deploy-multiple-appcontrol-policies.md). + +8. Convert the Base or Supplemental policy to binary and deploy using your preferred method. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md b/windows/security/application-security/application-control/app-control-for-business/deployment/create-code-signing-cert-for-appcontrol.md similarity index 77% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/create-code-signing-cert-for-appcontrol.md index 7c3eabc52d9..773daf6a822 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/create-code-signing-cert-for-appcontrol.md @@ -1,22 +1,21 @@ --- -title: Create a code signing cert for Windows Defender Application Control -description: Learn how to set up a publicly issued code signing certificate, so you can sign catalog files or WDAC policies internally. +title: Create a code signing cert for App Control for Business +description: Learn how to set up a publicly issued code signing certificate, so you can sign catalog files or App Control policies internally. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 12/01/2022 +ms.date: 09/11/2024 --- -# Optional: Create a code signing cert for Windows Defender Application Control +# Optional: Create a code signing cert for App Control for Business ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -As you deploy Windows Defender Application Control (WDAC), you might need to sign catalog files or WDAC policies internally. To do this signing, you'll either need to use [Microsoft's Trusted Signing service](/azure/trusted-signing/), a publicly issued code signing certificate or an internal CA. If you've purchased a code signing certificate, you can skip this article, and instead follow other articles listed in the [Windows Defender Application Control Deployment Guide](wdac-deployment-guide.md). +As you deploy App Control for Business, you might need to sign catalog files or App Control policies internally. To do this signing, you'll either need to use [Microsoft's Trusted Signing service](/azure/trusted-signing/), a publicly issued code signing certificate or an internal CA. If you've purchased a code signing certificate, you can skip this article, and instead follow other articles listed in the [App Control for Business Deployment Guide](appcontrol-deployment-guide.md). If you have an internal CA, complete these steps to create a code signing certificate. > [!WARNING] -> When creating signing certificates for WDAC policy signing, Boot failure (blue screen) may occur if your signing certificate does not follow these rules: +> When creating signing certificates for App Control policy signing, Boot failure (blue screen) may occur if your signing certificate does not follow these rules: > > - All policies, including base and supplemental, must be signed according to the [PKCS 7 Standard](https://datatracker.ietf.org/doc/html/rfc5652). > - Use RSA keys with 2K, 3K, or 4K key size only. ECDSA isn't supported. @@ -34,7 +33,7 @@ If you have an internal CA, complete these steps to create a code signing certif 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** from the **Certification Authority** list, and then select **Windows 8 / Windows Server 2012** from the **Certificate recipient** list. -5. On the **General** tab, specify the **Template display name** and **Template name**. This example uses the name **WDAC Catalog Signing Certificate**. +5. On the **General** tab, specify the **Template display name** and **Template name**. This example uses the name **App Control Catalog Signing Certificate**. 6. On the **Request Handling** tab, select the **Allow private key to be exported** check box. @@ -64,7 +63,7 @@ When this certificate template has been created, you must publish it to the CA p A list of available templates to issue appears, including the template you created. -2. Select the WDAC Catalog signing certificate, and then select **OK**. +2. Select the App Control Catalog signing certificate, and then select **OK**. Now that the template is available to be issued, you must request one from the computer running Windows 10 or Windows 11 on which you create and sign catalog files. To begin, open the MMC, and then complete the following steps: @@ -76,7 +75,7 @@ Now that the template is available to be issued, you must request one from the c 4. In the **Request Certificate** list, select your newly created code signing certificate, and then select the blue text that requests additional information, as shown in Figure 4. - ![Request Certificates: more information required.](../images/dg-fig31-getmoreinfo.png) + :::image type="content" alt-text="Request Certificates: more information required." source="../images/dg-fig31-getmoreinfo.png"::: Figure 4. Get more information for your code signing certificate @@ -95,6 +94,6 @@ This certificate must be installed in the user's personal store on the computer 3. Choose the default settings, and then select **Export all extended properties**. -4. Set a password, select an export path, and then select **WDACCatSigningCert.pfx** as the file name. +4. Set a password, select an export path, and then select **AppControlCatSigningCert.pfx** as the file name. When the certificate has been exported, import it into the personal store for the user who will be signing the catalog files or code integrity policies on the specific computer that will be signing them. diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-group-policy.md b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-group-policy.md new file mode 100644 index 00000000000..5efe8cdcdb8 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-group-policy.md @@ -0,0 +1,58 @@ +--- +title: Deploy App Control policies via Group Policy +description: App Control for Business policies can easily be deployed and managed with Group Policy. Learn how by following this step-by-step guide. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# Deploy App Control for Business policies by using Group Policy + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +> [!IMPORTANT] +> Due to a known issue, you should always activate new **signed** App Control Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed App Control Base policies [via script](deploy-appcontrol-policies-with-script.md#deploying-signed-policies) and activate the policy with a system restart. +> +> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. + +Single-policy format App Control for Business policies (pre-1903 policy schema) can be easily deployed and managed with Group Policy. + +> [!IMPORTANT] +> Group Policy-based deployment of App Control for Business policies only supports single-policy format App Control policies. To use App Control on devices running Windows 10 1903 and greater, or Windows 11, we recommend using an alternative method for policy deployment. + +You should now have an App Control policy converted into binary form. If not, follow the steps described in [Deploying App Control for Business policies](appcontrol-deployment-guide.md). + +The following procedure walks you through how to deploy an App Control policy called **SiPolicy.p7b** to a test OU called *App Control Enabled PCs* by using a GPO called **Contoso GPO Test**. + +To deploy and manage an App Control for Business policy with Group Policy: + +1. On a client computer on which RSAT is installed, open the GPMC by running **GPMC.MSC** + +2. Create a new GPO: right-click an OU and then select **Create a GPO in this domain, and Link it here**. + + > [!NOTE] + > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining App Control policies (or keeping them separate), as discussed in [Plan for App Control for Business lifecycle policy management](../design/plan-appcontrol-management.md). + + :::image type="content" alt-text="Group Policy Management, create a GPO." source="../images/dg-fig24-creategpo.png"::: + +3. Name the new GPO. You can choose any name. + +4. Open the Group Policy Management Editor: right-click the new GPO, and then select **Edit**. + +5. In the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Right-click **Deploy App Control for Business** and then select **Edit**. + + ![Edit the Group Policy for App Control for Business.](../images/appcontrol-edit-gp.png) + +6. In the **Deploy App Control for Business** dialog box, select the **Enabled** option, and then specify the App Control policy deployment path. + + In this policy setting, you specify either the local path where the policy will exist on each client computer or a Universal Naming Convention (UNC) path that the client computers will look to retrieve the latest version of the policy. For example, the path to SiPolicy.p7b using the steps described in [Deploying App Control for Business policies](appcontrol-deployment-guide.md) would be %USERPROFILE%\Desktop\SiPolicy.p7b. + + > [!NOTE] + > This policy file does not need to be copied to every computer. You can instead copy the App Control policies to a file share to which all computer accounts have access. Any policy selected here is converted to SIPolicy.p7b when it is deployed to the individual client computers. + + :::image type="content" alt-text="Group Policy called Deploy App Control for Business." source="../images/dg-fig26-enablecode.png"::: + + > [!NOTE] + > You may have noticed that the GPO setting references a .p7b file, but the file extension and name of the policy binary do not matter. Regardless of what you name your policy binary, they are all converted to SIPolicy.p7b when applied to the client computers running Windows 10. If you are deploying different App Control policies to different sets of devices, you may want to give each of your App Control policies a friendly name and allow the system to convert the policy names for you to ensure that the policies are easily distinguishable when viewed in a share or any other central repository. + +7. Close the Group Policy Management Editor, and then restart the Windows test computer. Restarting the computer updates the App Control policy. diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune.md b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune.md new file mode 100644 index 00000000000..472b0398665 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune.md @@ -0,0 +1,89 @@ +--- +title: Deploy App Control policies using Mobile Device Management (MDM) +description: You can use an MDM like Microsoft Intune to configure App Control for Business. Learn how with this step-by-step guide. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# Deploy App Control policies using Mobile Device Management (MDM) + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure App Control for Business on client machines. Intune includes native support for App Control, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for App Control policy deployment steps. + +> [!IMPORTANT] +> Due to a known issue, you should always activate new **signed** App Control Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed App Control Base policies [via script](deploy-appcontrol-policies-with-script.md) and activate the policy with a system restart. +> +> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. + +## Use Intune's built-in policies + +Intune's built-in App Control for Business support allows you to configure Windows client computers to only run: + +- Windows components +- Third-party hardware and software kernel drivers +- Microsoft Store-signed apps +- [Optional] Reputable apps as defined by the Intelligent Security Graph (ISG) + +> [!NOTE] +> Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. Use the [improved Intune App Control experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to create and deploy multiple-policy format files. Or, you can use Intune's custom OMA-URI feature to deploy your own multiple-policy format App Control policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. + +> [!NOTE] +> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP always requests a device restart when it applies App Control policies. Use the [improved Intune App Control experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to deploy your own App Control policies without a restart. Or, you can use Intune's custom OMA-URI feature with the ApplicationControl CSP. + +To use Intune's built-in App Control policies, configure [Endpoint Protection for Windows 10 (and later)](/mem/intune/protect/endpoint-protection-windows-10?toc=/intune/configuration/toc.json&bc=/intune/configuration/breadcrumb/toc.json). + +## Deploy App Control policies with custom OMA-URI + +> [!NOTE] +> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create App Control for Business policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../design/deploy-multiple-appcontrol-policies.md) which allow more granular policy. + +You should now have one or more App Control policies converted into binary form. If not, follow the steps described in [Deploying App Control for Business policies](appcontrol-deployment-guide.md). + +### Deploy custom App Control policies on Windows 10 1903+ + +Beginning with Windows 10 1903, custom OMA-URI policy deployment can use the [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. + +> [!NOTE] +> You must convert your custom policy XML to binary form before deploying with OMA-URI. + +The steps to use Intune's custom OMA-URI functionality are: + +1. Open the Microsoft Intune portal and [create a profile with custom settings](/mem/intune/configuration/custom-settings-windows-10). + +2. Specify a **Name** and **Description** and use the following values for the remaining custom OMA-URI settings: + - **OMA-URI**: `./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy` + - **Data type**: Base64 (file) + - **Certificate file**: Upload your binary format policy file. To do this, change your {GUID}.cip file to {GUID}.bin. You don't need to upload a Base64 file, as Intune converts the uploaded .bin file to Base64 on your behalf. + + :::image type="content" alt-text="Configure custom App Control." source="../images/appcontrol-intune-custom-oma-uri.png" lightbox="../images/appcontrol-intune-custom-oma-uri.png"::: + +> [!NOTE] +> For the _Policy GUID_ value, do not include the curly brackets. + +### Remove App Control policies on Windows 10 1903+ + +Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to disable App Control for Business enforcement, first replace the existing policy with a new version of the policy that will "Allow *", like the rules in the example policy at %windir%\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml. Once the updated policy is deployed, you can then delete the policy from the Intune portal. This deletion will prevent anything from being blocked and fully remove the App Control policy on the next reboot. + +### For pre-1903 systems + +#### Deploying policies + +The steps to use Intune's Custom OMA-URI functionality to apply the [AppLocker CSP](/windows/client-management/mdm/applocker-csp) and deploy a custom App Control policy to pre-1903 systems are: + +1. Convert the policy XML to binary format using the [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) cmdlet in order to be deployed. The binary policy may be signed or unsigned. + +2. Open the Microsoft Intune portal and [create a profile with custom settings](/mem/intune/configuration/custom-settings-windows-10). + +3. Specify a **Name** and **Description** and use the following values for the remaining custom OMA-URI settings: + - **OMA-URI**: `./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy` + - **Data type**: Base64 (file) + - **Certificate file**: upload your binary format policy file + + > [!NOTE] + > Deploying policies via the AppLocker CSP will force a reboot during OOBE. + +#### Removing policies + +Policies deployed through Intune via the AppLocker CSP can't be deleted through the Intune console. In order to disable App Control for Business policy enforcement, either deploy an audit-mode policy or use a script to delete the existing policy. diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-memcm.md b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-memcm.md new file mode 100644 index 00000000000..5baec955a92 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-memcm.md @@ -0,0 +1,81 @@ +--- +title: Deploy App Control for Business policies with Configuration Manager +description: You can use Microsoft Configuration Manager to configure App Control for Business. Learn how with this step-by-step guide. +ms.date: 09/11/2024 +ms.topic: how-to +ms.localizationpriority: medium +--- + +# Deploy App Control policies by using Microsoft Configuration Manager + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +You can use Microsoft Configuration Manager to configure App Control for Business on client machines. + +## Use Configuration Manager's built-in policies + +Configuration Manager includes native support for App Control, which allows you to configure Windows 10 and Windows 11 client computers with a policy that will only allow: + +- Windows components +- Microsoft Store apps +- Apps installed by Configuration Manager (Configuration Manager self-configured as a managed installer) +- (Optional) Reputable apps as defined by the Intelligent Security Graph (ISG) +- (Optional) Apps and executables already installed in admin-definable folder locations that Configuration Manager will allow through a one-time scan during policy creation on managed endpoints. + +Configuration Manager doesn't remove policies once deployed. To stop enforcement, you should switch the policy to audit mode, which will produce the same effect. If you want to disable App Control for Business altogether (including audit mode), you can deploy a script to delete the policy file from disk, and either trigger a reboot or wait for the next reboot. + +### Create an App Control Policy in Configuration Manager + +1. Select **Asset and Compliance** > **Endpoint Protection** > **App Control for Business** > **Create Application Control Policy** + + :::image type="content" alt-text="Create an App Control policy in Configuration Manager." source="../images/memcm/memcm-create-appcontrol-policy.jpg"::: + +2. Enter the name of the policy > **Next** +3. Enable **Enforce a restart of devices so that this policy can be enforced for all processes** +4. Select the mode that you want the policy to run (Enforcement enabled / Audit Only) +5. Select **Next** + + :::image type="content" alt-text="Create an enforced App Control policy in Configuration Manager." source="../images/memcm/memcm-create-appcontrol-policy-2.jpg"::: + +6. Select **Add** to begin creating rules for trusted software + + :::image type="content" alt-text="Create an App Control path rule in Configuration Manager." source="../images/memcm/memcm-create-appcontrol-rule.jpg"::: + +7. Select **File** or **Folder** to create a path rule > **Browse** + + :::image type="content" alt-text="Select a file or folder to create a path rule." source="../images/memcm/memcm-create-appcontrol-rule-2.jpg"::: + +8. Select the executable or folder for your path rule > **OK** + + :::image type="content" alt-text="Select the executable file or folder." source="../images/memcm/memcm-create-appcontrol-rule-3.jpg"::: + +9. Select **OK** to add the rule to the table of trusted files or folder +10. Select **Next** to navigate to the summary page > **Close** + + :::image type="content" alt-text="Confirm the App Control path rule in Configuration Manager." source="../images/memcm/memcm-confirm-appcontrol-rule.jpg"::: + +### Deploy the App Control policy in Configuration Manager + +1. Right-click the newly created policy > **Deploy Application Control Policy** + + :::image type="content" alt-text="Deploy App Control via Configuration Manager." source="../images/memcm/memcm-deploy-appcontrol.jpg"::: + +2. Select **Browse** + + :::image type="content" alt-text="Select Browse." source="../images/memcm/memcm-deploy-appcontrol-2.jpg"::: + +3. Select the Device Collection you created earlier > **OK** + + :::image type="content" alt-text="Select the device collection." source="../images/memcm/memcm-deploy-appcontrol-3.jpg"::: + +4. Change the schedule > **OK** + + :::image type="content" alt-text="Change the App Control deployment schedule." source="../images/memcm/memcm-deploy-appcontrol-4.jpg"::: + +For more information on using Configuration Manager's native App Control policies, see [App Control for Business management with Configuration Manager](/mem/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager). + +Download the entire [App Control in Configuration Manager lab paper](https://download.microsoft.com/download/c/f/d/cfd6227c-8ec4-442d-8c50-825550d412f6/WDAC-Deploy-WDAC-using-MEMCM.pdf). + +## Deploy custom App Control policies using Packages/Programs or Task Sequences + +Using Configuration Manager's built-in policies can be a helpful starting point, but customers may find the circle-of-trust options available in Configuration Manager too limiting. To define your own circle-of-trust, you can use Configuration Manager to deploy custom App Control policies using [script-based deployment](deploy-appcontrol-policies-with-script.md) via Software Distribution Packages and Programs or Operating System Deployment Task Sequences. diff --git a/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-script.md b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-script.md new file mode 100644 index 00000000000..369252b993f --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-script.md @@ -0,0 +1,104 @@ +--- +title: Deploy App Control for Business policies using script +description: Use scripts to deploy App Control for Business policies. Learn how with this step-by-step guide. +ms.manager: jsuther +ms.date: 09/11/2024 +ms.topic: how-to +ms.localizationpriority: medium +--- + +# Deploy App Control policies using script + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This article describes how to deploy App Control for Business policies using script. The following instructions use PowerShell but can work with any scripting host. + +You should now have one or more App Control policies converted into binary form. If not, follow the steps described in [Deploying App Control for Business policies](appcontrol-deployment-guide.md). + +> [!IMPORTANT] +> Due to a known issue, you should always activate new **signed** App Control Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. +> +> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. + +## Deploying policies for Windows 11 22H2 and above + +You can use the inbox [CiTool](../operations/citool-commands.md) to apply policies on Windows 11 22H2 with the following commands. Be sure to replace **<Path to policy binary file to deploy>** in the following example with the actual path to your App Control policy binary file. + +```powershell +# Policy binary files should be named as {GUID}.cip for multiple policy format files (where {GUID} = from the Policy XML) +$PolicyBinary = "" +CiTool --update-policy $PolicyBinary [-json] +``` + +## Deploying policies for Windows 11, Windows 10 version 1903 and above, and Windows Server 2022 and above + +To use this procedure, download and distribute the [App Control policy refresh tool](https://aka.ms/refreshpolicy) to all managed endpoints. Ensure your App Control policies allow the App Control policy refresh tool or use a managed installer to distribute the tool. + +1. Initialize the variables to be used by the script. + + ```powershell + # Policy binary files should be named as {GUID}.cip for multiple policy format files (where {GUID} = from the Policy XML) + $PolicyBinary = "" + $DestinationFolder = $env:windir+"\System32\CodeIntegrity\CIPolicies\Active\" + $RefreshPolicyTool = "" + ``` + +2. Copy App Control for Business policy binary to the destination folder. + + ```powershell + Copy-Item -Path $PolicyBinary -Destination $DestinationFolder -Force + ``` + +3. Repeat steps 1-2 as appropriate to deploy more App Control policies. +4. Run RefreshPolicy.exe to activate and refresh all App Control policies on the managed endpoint. + + ```powershell + & $RefreshPolicyTool + ``` + +## Deploying policies for all other versions of Windows and Windows Server + +Use WMI to apply policies on all other versions of Windows and Windows Server. + +1. Initialize the variables to be used by the script. + + ```powershell + # Policy binary files should be named as SiPolicy.p7b for Windows 10 versions earlier than 1903 + $PolicyBinary = "" + $DestinationBinary = $env:windir+"\System32\CodeIntegrity\SiPolicy.p7b" + ``` + +2. Copy App Control for Business policy binary to the destination. + + ```powershell + Copy-Item -Path $PolicyBinary -Destination $DestinationBinary -Force + ``` + +3. Refresh and activate App Control policy using WMI + + ```powershell + Invoke-CimMethod -Namespace root\Microsoft\Windows\CI -ClassName PS_UpdateAndCompareCIPolicy -MethodName Update -Arguments @{FilePath = $DestinationBinary} + ``` + +## Deploying signed policies + +If you're using [signed App Control policies](use-signed-policies-to-protect-appcontrol-against-tampering.md), the policies must be deployed into your device's EFI partition in addition to the locations outlined in the earlier sections. Unsigned App Control policies don't need to be present in the EFI partition. + +1. Mount the EFI volume and make the directory, if it doesn't exist, in an elevated PowerShell prompt: + + ```powershell + $MountPoint = 'C:\EFIMount' + $EFIDestinationFolder = "$MountPoint\EFI\Microsoft\Boot\CiPolicies\Active" + $EFIPartition = (Get-Partition | Where-Object IsSystem).AccessPaths[0] + if (-Not (Test-Path $MountPoint)) { New-Item -Path $MountPoint -Type Directory -Force } + mountvol $MountPoint $EFIPartition + if (-Not (Test-Path $EFIDestinationFolder)) { New-Item -Path $EFIDestinationFolder -Type Directory -Force } + ``` + +2. Copy the signed policy to the created folder: + + ```powershell + Copy-Item -Path $PolicyBinary -Destination $EFIDestinationFolder -Force + ``` + +3. Restart the system. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-catalog-files-to-support-appcontrol.md similarity index 89% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/deploy-catalog-files-to-support-appcontrol.md index 2265945d4ef..ff49b5a9fe0 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-catalog-files-to-support-appcontrol.md @@ -1,21 +1,20 @@ --- -title: Deploy catalog files to support Windows Defender Application Control -description: Catalog files simplify running unsigned applications in the presence of a Windows Defender Application Control (WDAC) policy. +title: Deploy catalog files to support App Control for Business +description: Catalog files simplify running unsigned applications in the presence of an App Control for Business policy. ms.localizationpriority: medium ms.topic: how-to -ms.date: 11/30/2022 +ms.date: 09/11/2024 --- -# Deploy catalog files to support Windows Defender Application Control +# Deploy catalog files to support App Control for Business -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -*Catalog files* can be important in your deployment of Windows Defender Application Control (WDAC) if you have unsigned line-of-business (LOB) applications for which the process of signing is difficult. You can also use catalog files to add your own signature to apps you get from independent software vendors (ISV) when you don't want to trust all code signed by that ISV. In this way, catalog files provide a convenient way for you to "bless" apps for use in your WDAC-managed environment. And, you can create catalog files for existing apps without requiring access to the original source code or needing any expensive repackaging. +*Catalog files* can be important in your deployment of App Control for Business if you have unsigned line-of-business (LOB) applications for which the process of signing is difficult. You can also use catalog files to add your own signature to apps you get from independent software vendors (ISV) when you don't want to trust all code signed by that ISV. In this way, catalog files provide a convenient way for you to "bless" apps for use in your App Control-managed environment. And, you can create catalog files for existing apps without requiring access to the original source code or needing any expensive repackaging. You need to [obtain a code signing certificate for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use) and use it to sign the catalog file. Then, distribute the signed catalog file using your preferred content deployment mechanism. -Finally, add a signer rule to your WDAC policy for your signing certificate. Then, any apps covered by your signed catalog files are able to run, even if the apps were previously unsigned. With this foundation, you can more easily build a WDAC policy that blocks all unsigned code, because most malware is unsigned. +Finally, add a signer rule to your App Control policy for your signing certificate. Then, any apps covered by your signed catalog files are able to run, even if the apps were previously unsigned. With this foundation, you can more easily build an App Control policy that blocks all unsigned code, because most malware is unsigned. ## Create catalog files using Package Inspector @@ -34,7 +33,7 @@ To create a catalog file for an existing app, you can use a tool called **Packag $PolicyBinary = $env:USERPROFILE+"\Desktop\"+$PolicyId.substring(11)+".cip" ``` - Then apply the policy as described in [Deploy Windows Defender Application Control policies with script](deploy-wdac-policies-with-script.md). + Then apply the policy as described in [Deploy App Control for Business policies with script](deploy-appcontrol-policies-with-script.md). 2. Start Package Inspector to monitor file creation on a **local drive** where you install the app, for example, drive C: @@ -92,15 +91,15 @@ For the code signing certificate that you use to sign the catalog file, import i 1. Initialize the variables to use. Replace the `$ExamplePath` and `$CatFileName` variables as needed: ```powershell - $ExamplePath=$env:userprofile+"\Desktop" - $CatFileName=$ExamplePath+"\LOBApp-Contoso.cat" - ``` + $ExamplePath=$env:userprofile+"\Desktop" + $CatFileName=$ExamplePath+"\LOBApp-Contoso.cat" + ``` 2. Sign the catalog file with Signtool.exe: ```powershell - sign /n "ContosoSigningCert" /fd sha256 /v $CatFileName - ``` + sign /n "ContosoSigningCert" /fd sha256 /v $CatFileName + ``` > [!NOTE] > The `` variable should be the full path to the Signtool.exe utility. `ContosoSigningCert` represents the subject name of the certificate that you use to sign the catalog file. This certificate should be imported to your personal certificate store on the computer on which you are attempting to sign the catalog file. @@ -109,7 +108,7 @@ For the code signing certificate that you use to sign the catalog file, import i 3. Verify the catalog file's digital signature. Right-click the catalog file, and then select **Properties**. On the **Digital Signatures** tab, verify that your signing certificate exists with a **sha256** algorithm, as shown in Figure 1. - ![Digital Signature list in file Properties.](../images/dg-fig12-verifysigning.png) + :::image type="content" alt-text="Digital Signature list in file Properties." source="../images/dg-fig12-verifysigning.png"::: Figure 1. Verify that the signing certificate exists. @@ -123,16 +122,16 @@ For testing purposes, you can manually copy signed catalog files to this folder. To simplify the management of catalog files, you can use group policy preferences to deploy catalog files to the appropriate computers in your organization. -The following process walks you through the deployment of a signed catalog file called **LOBApp-Contoso.cat** to a test OU called **WDAC Enabled PCs** with a GPO called **Contoso Catalog File GPO Test**. +The following process walks you through the deployment of a signed catalog file called **LOBApp-Contoso.cat** to a test OU called **App Control Enabled PCs** with a GPO called **Contoso Catalog File GPO Test**. 1. From either a domain controller or a client computer that has Remote Server Administration Tools installed, open the Group Policy Management Console by running **GPMC.MSC** or by searching for Group Policy Management. -2. Create a new GPO: right-click an OU, for example, the **WDAC Enabled PCs OU**, and then select **Create a GPO in this domain, and Link it here**, as shown in Figure 2. +2. Create a new GPO: right-click an OU, for example, the **App Control Enabled PCs OU**, and then select **Create a GPO in this domain, and Link it here**, as shown in Figure 2. > [!NOTE] - > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies. + > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining App Control policies. - ![Group Policy Management, create a GPO.](../images/dg-fig13-createnewgpo.png) + :::image type="content" alt-text="Group Policy Management, create a GPO." source="../images/dg-fig13-createnewgpo.png"::: Figure 2. Create a new GPO. @@ -142,7 +141,7 @@ The following process walks you through the deployment of a signed catalog file 5. Within the selected GPO, navigate to **Computer Configuration\\Preferences\\Windows Settings\\Files**. Right-click **Files**, point to **New**, and then select **File**, as shown in Figure 3. - ![Group Policy Management Editor, New File.](../images/dg-fig14-createnewfile.png) + :::image type="content" alt-text="Group Policy Management Editor, New File." source="../images/dg-fig14-createnewfile.png"::: Figure 3. Create a new file. @@ -299,9 +298,9 @@ At the time of the next software inventory cycle, when the targeted clients rece > [!NOTE] > If nothing is displayed in this view, navigate to Software\\Last Software Scan in Resource Explorer to verify that the client has recently completed a software inventory scan. -## Allow apps signed by your catalog signing certificate in your WDAC policy +## Allow apps signed by your catalog signing certificate in your App Control policy -Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created a WDAC policy, see the [Windows Defender Application Control design guide](../design/wdac-design-guide.md). +Now that you have your signed catalog file, you can add a signer rule to your policy that allows anything signed with that certificate. If you haven't yet created an App Control policy, see the [App Control for Business design guide](../design/appcontrol-design-guide.md). On a computer where the signed catalog file has been deployed, you can use [New-CiPolicyRule](/powershell/module/configci/new-cipolicyrule) to create a signer rule from any file included in that catalog. Then use [Merge-CiPolicy](/powershell/module/configci/merge-cipolicy) to add the rule to your policy XML. Be sure to replace the path values in the following sample: diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md b/windows/security/application-security/application-control/app-control-for-business/deployment/disable-appcontrol-policies.md similarity index 50% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/disable-appcontrol-policies.md index 2685a6db1d1..c2434abfb47 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/disable-appcontrol-policies.md @@ -1,24 +1,23 @@ --- -title: Remove Windows Defender Application Control policies -description: Learn how to disable both signed and unsigned Windows Defender Application Control policies, within Windows and within the BIOS. +title: Remove App Control for Business policies +description: Learn how to disable both signed and unsigned App Control for Business policies, within Windows and within the BIOS. ms.localizationpriority: medium -ms.date: 11/04/2022 +ms.date: 09/11/2024 ms.topic: how-to --- -# Remove Windows Defender Application Control (WDAC) policies +# Remove App Control for Business policies ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -## Removing WDAC policies +## Removing App Control policies -There may come a time when you want to remove one or more WDAC policies, or remove all WDAC policies you've deployed. This article describes the various ways to remove WDAC policies. +There may come a time when you want to remove one or more App Control policies, or remove all App Control policies you've deployed. This article describes the various ways to remove App Control policies. > [!IMPORTANT] -> **Signed WDAC policy** +> **Signed App Control policy** > -> If the policy you are trying to remove is a signed WDAC policy, you must first deploy a signed replacement policy that includes option **6 Enabled:Unsigned System Integrity Policy**. +> If the policy you are trying to remove is a signed App Control policy, you must first deploy a signed replacement policy that includes option **6 Enabled:Unsigned System Integrity Policy**. > > The replacement policy must have the same PolicyId as the one it's replacing and a version that's equal to or greater than the existing policy. The replacement policy must also include \. > @@ -33,66 +32,48 @@ To make a policy effectively inactive before removing it, you can first replace 1. Replace the policy rules with "Allow *" rules; 2. Set option **3 Enabled:Audit Mode** to change the policy to audit mode only; 3. Set option **11 Disabled:Script Enforcement**; -4. Allow all COM objects. See [Allow COM object registration in a WDAC policy](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy#examples); +4. Allow all COM objects. See [Allow COM object registration in an App Control policy](../design/allow-com-object-registration-in-appcontrol-policy.md#examples); 5. If applicable, remove option **0 Enabled:UMCI** to convert the policy to kernel mode only. > [!IMPORTANT] -> After you remove a policy, restart the computer for it to take effect. You can't remove WDAC policies without restarting the device. +> After you remove a policy, restart the computer for it to take effect. You can't remove App Control policies without restarting the device. -### Remove WDAC policies using CiTool.exe +### Remove App Control policies using CiTool.exe -Beginning with the Windows 11 2022 Update, you can remove WDAC policies using CiTool.exe. From an elevated command window, run the following command. Be sure to replace the text *PolicyId GUID* with the actual PolicyId of the WDAC policy you want to remove: +Beginning with the Windows 11 2022 Update, you can remove App Control policies using CiTool.exe. From an elevated command window, run the following command. Be sure to replace the text *PolicyId GUID* with the actual PolicyId of the App Control policy you want to remove: ```powershell - CiTool.exe -rp "{PolicyId GUID}" -json +CiTool.exe -rp "{PolicyId GUID}" -json ``` Then restart the computer. -### Remove WDAC policies using MDM solutions like Intune +### Remove App Control policies using MDM solutions like Intune -You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to remove WDAC policies from client machines using the [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp). - - +You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to remove App Control policies from client machines using the [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp). Consult your MDM solution provider for specific information on using the ApplicationControl CSP. Then restart the computer. -### Remove WDAC policies using script +### Remove App Control policies using script -To remove WDAC policies using script, your script must delete the policy file(s) from the computer. For **multiple policy format (1903+) WDAC policies**, look for the policy files in the following locations. Be sure to replace the *PolicyId GUID* with the actual PolicyId of the WDAC policy you want to remove. +To remove App Control policies using script, your script must delete the policy file(s) from the computer. For **multiple policy format (1903+) App Control policies**, look for the policy files in the following locations. Be sure to replace the *PolicyId GUID* with the actual PolicyId of the App Control policy you want to remove. - <EFI System Partition>\\Microsoft\\Boot\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip - <OS Volume>\\Windows\\System32\\CodeIntegrity\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip -For **single policy format WDAC policies**, in addition to the two locations above, also look for a file called SiPolicy.p7b that may be found in the following locations: +For **single policy format App Control policies**, in addition to the two locations above, also look for a file called SiPolicy.p7b that may be found in the following locations: - <EFI System Partition>\\Microsoft\\Boot\\SiPolicy.p7b - <OS Volume>\\Windows\\System32\\CodeIntegrity\\SiPolicy.p7b Then restart the computer. -#### Sample script to delete a single WDAC policy +#### Sample script to delete a single App Control policy ```powershell -# Set PolicyId GUID to the PolicyId from your WDAC policy XML +# Set PolicyId GUID to the PolicyId from your App Control policy XML $PolicyId = "{PolicyId GUID}" # Initialize variables @@ -138,17 +119,17 @@ mountvol $MountPoint /D ``` > [!NOTE] -> You must run the script as administrator to remove WDAC policies on your computer. +> You must run the script as administrator to remove App Control policies on your computer. -## Remove WDAC policies causing boot stop failures +## Remove App Control policies causing boot stop failures -A WDAC policy that blocks boot critical drivers can cause a boot stop failure (BSOD) to occur, though this can be mitigated by setting option **10 Enabled:Boot Audit On Failure** in your policies. Additionally, signed WDAC policies protect the policy from administrative manipulation and malware that has gained administrative-level access to the system. For this reason, signed WDAC policies are intentionally more difficult to remove than unsigned policies even for administrators. Tampering with or removing a signed WDAC policy will cause a BSOD to occur. +An App Control policy that blocks boot critical drivers can cause a boot stop failure (BSOD) to occur, though this can be mitigated by setting option **10 Enabled:Boot Audit On Failure** in your policies. Additionally, signed App Control policies protect the policy from administrative manipulation and malware that has gained administrative-level access to the system. For this reason, signed App Control policies are intentionally more difficult to remove than unsigned policies even for administrators. Tampering with or removing a signed App Control policy will cause a BSOD to occur. To remove a policy that is causing boot stop failures: -1. If the policy is a **signed** WDAC policy, turn off Secure Boot from your [UEFI BIOS menu](/windows-hardware/manufacture/desktop/boot-to-uefi-mode-or-legacy-bios-mode). For help with locating where to turn off Secure Boot within your BIOS menu, consult with your original equipment manufacturer (OEM). -2. Access the Advanced Boot Options menu on your computer and choose the option to **Disable Driver Signature Enforcement**. For instructions on accessing the Advanced Boot Options menu during startup, consult with your OEM. This option will suspend all code integrity checks, including WDAC, for a single boot session. -3. Start Windows normally and sign in. Then, [remove WDAC policies using script](#remove-wdac-policies-using-script). +1. If the policy is a **signed** App Control policy, turn off Secure Boot from your [UEFI BIOS menu](/windows-hardware/manufacture/desktop/boot-to-uefi-mode-or-legacy-bios-mode). For help with locating where to turn off Secure Boot within your BIOS menu, consult with your original equipment manufacturer (OEM). +2. Access the Advanced Boot Options menu on your computer and choose the option to **Disable Driver Signature Enforcement**. For instructions on accessing the Advanced Boot Options menu during startup, consult with your OEM. This option will suspend all code integrity checks, including App Control, for a single boot session. +3. Start Windows normally and sign in. Then, [remove App Control policies using script](#remove-app-control-policies-using-script). 4. If you turned off Secure Boot in step 1 above and your drive is protected by BitLocker, [suspend BitLocker protection](/troubleshoot/windows-client/windows-security/suspend-bitlocker-protection-non-microsoft-updates) then turn on Secure Boot from your UEFI BIOS menu. 5. Restart the computer. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md b/windows/security/application-security/application-control/app-control-for-business/deployment/enforce-appcontrol-policies.md similarity index 60% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/enforce-appcontrol-policies.md index 07bc66c51a8..41a77beb333 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/enforce-appcontrol-policies.md @@ -1,29 +1,28 @@ --- -title: Enforce Windows Defender Application Control (WDAC) policies -description: Learn how to switch a WDAC policy from audit to enforced mode. +title: Enforce App Control for Business policies +description: Learn how to switch an App Control policy from audit to enforced mode. ms.manager: jsuther -ms.date: 04/22/2021 +ms.date: 09/11/2024 ms.topic: how-to ms.localizationpriority: medium --- -# Enforce Windows Defender Application Control (WDAC) policies +# Enforce App Control for Business policies ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -You should now have one or more Windows Defender Application Control policies broadly deployed in audit mode. You have analyzed events collected from the devices with those policies and you're ready to enforce. Use this procedure to prepare and deploy your WDAC policies in enforcement mode. +You should now have one or more App Control for Business policies broadly deployed in audit mode. You have analyzed events collected from the devices with those policies and you're ready to enforce. Use this procedure to prepare and deploy your App Control policies in enforcement mode. > [!NOTE] -> Some of the steps described in this article only apply to Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features. Evaluate the impact for any features that may be unavailable on your clients running earlier versions of Windows 10 and Windows Server. You may need to adapt this guidance to meet your specific organization's needs. +> Some of the steps described in this article only apply to Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's App Control policies, consider whether your managed clients can use all or some of these features. Evaluate the impact for any features that may be unavailable on your clients running earlier versions of Windows 10 and Windows Server. You may need to adapt this guidance to meet your specific organization's needs. -## Convert WDAC **base** policy from audit to enforced +## Convert App Control **base** policy from audit to enforced -As described in [common Windows Defender Application Control deployment scenarios](../design/common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As described in [common App Control for Business deployment scenarios](../design/common-appcontrol-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of App Control to prevent unwanted or unauthorized applications from running on their managed devices. -**Alice Pena** is the IT team lead responsible for Lamna's WDAC rollout. +**Alice Pena** is the IT team lead responsible for Lamna's App Control rollout. -Alice previously created and deployed a policy for the organization's [fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create WDAC policy rules](audit-wdac-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. +Alice previously created and deployed a policy for the organization's [fully managed devices](../design/create-appcontrol-policy-for-fully-managed-devices.md). They updated the policy based on audit event data as described in [Use audit events to create App Control policy rules](audit-appcontrol-policies.md) and redeployed it. All remaining audit events are as expected and Alice is ready to switch to enforcement mode. 1. Initialize the variables that will be used and create the enforced policy by copying the audit version. @@ -34,14 +33,14 @@ Alice previously created and deployed a policy for the organization's [fully man cp $AuditPolicyXML $EnforcedPolicyXML ``` -2. Use [Set-CIPolicyIdInfo](/powershell/module/configci/set-cipolicyidinfo) to give the new policy a unique ID, and descriptive name. Changing the ID and name lets you deploy the enforced policy side by side with the audit policy. Do this step if you plan to harden your WDAC policy over time. If you prefer to replace the audit policy in-place, you can skip this step. +2. Use [Set-CIPolicyIdInfo](/powershell/module/configci/set-cipolicyidinfo) to give the new policy a unique ID, and descriptive name. Changing the ID and name lets you deploy the enforced policy side by side with the audit policy. Do this step if you plan to harden your App Control policy over time. If you prefer to replace the audit policy in-place, you can skip this step. ```powershell $EnforcedPolicyID = Set-CIPolicyIdInfo -FilePath $EnforcedPolicyXML -PolicyName $EnforcedPolicyName -ResetPolicyID $EnforcedPolicyID = $EnforcedPolicyID.Substring(11) ``` -3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 ("Advanced Boot Options Menu") and 10 ("Boot Audit on Failure"). Option 9 allows users to disable WDAC enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. +3. *[Optionally]* Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to enable rule options 9 ("Advanced Boot Options Menu") and 10 ("Boot Audit on Failure"). Option 9 allows users to disable App Control enforcement for a single boot session from a pre-boot menu. Option 10 instructs Windows to switch the policy from enforcement to audit only if a boot critical kernel-mode driver is blocked. We strongly recommend these options when deploying a new enforced policy to your first deployment ring. Then, if no issues are found, you can remove the options and restart your deployment. ```powershell Set-RuleOption -FilePath $EnforcedPolicyXML -Option 9 @@ -54,7 +53,7 @@ Alice previously created and deployed a policy for the organization's [fully man Set-RuleOption -FilePath $EnforcedPolicyXML -Option 3 -Delete ``` -5. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the new WDAC policy to binary: +5. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the new App Control policy to binary: > [!NOTE] > If you did not use -ResetPolicyID in Step 2 above, then you must replace $EnforcedPolicyID in the following command with the *PolicyID* attribute found in your base policy XML. @@ -86,7 +85,7 @@ Since the enforced policy was given a unique PolicyID in the previous procedure, > [!NOTE] > If Set-CIPolicyIdInfo does not output the new PolicyID value on your Windows 10 version, you will need to obtain the *PolicyId* value from the XML directly. -3. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the new Windows Defender Application Control supplemental policy to binary: +3. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the new App Control for Business supplemental policy to binary: ```powershell $EnforcedSuppPolicyBinary = $env:USERPROFILE+"\Desktop\"+$SupplementalPolicyName+"_"+$SupplementalPolicyID+".xml" @@ -96,4 +95,4 @@ Since the enforced policy was given a unique PolicyID in the previous procedure, ## Deploy your enforced policy and supplemental policies -Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md). +Now that your base policy is in enforced mode, you can begin to deploy it to your managed endpoints. For information about deploying policies, see [Deploying App Control for Business policies](appcontrol-deployment-guide.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md b/windows/security/application-security/application-control/app-control-for-business/deployment/merge-appcontrol-policies.md similarity index 57% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/merge-appcontrol-policies.md index d1b96ca2d65..e17a4dfdd62 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/merge-appcontrol-policies.md @@ -1,25 +1,24 @@ --- -title: Merge Windows Defender Application Control policies (WDAC) -description: Learn how to merge WDAC policies as part of your policy lifecycle management. +title: Merge App Control for Business policies (App Control) +description: Learn how to merge App Control policies as part of your policy lifecycle management. ms.manager: jsuther -ms.date: 04/22/2021 +ms.date: 09/11/2024 ms.topic: how-to ms.localizationpriority: medium --- -# Merge Windows Defender Application Control (WDAC) policies +# Merge App Control for Business policies ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This article shows how to merge multiple policy XML files together and how to merge rules directly into a policy. Windows Defender Application Control deployments often include a few base policies and optional supplemental policies for specific use cases. +This article shows how to merge multiple policy XML files together and how to merge rules directly into a policy. App Control for Business deployments often include a few base policies and optional supplemental policies for specific use cases. > [!NOTE] -> Prior to Windows version 1903, including Windows Server 2019 and earlier, only one Windows Defender Application Control policy can be active on a system at a time. If you need to use WDAC on systems running these earlier versions of Windows, you must merge all policies before deploying. +> Prior to Windows version 1903, including Windows Server 2019 and earlier, only one App Control for Business policy can be active on a system at a time. If you need to use App Control on systems running these earlier versions of Windows, you must merge all policies before deploying. -## Merge multiple WDAC policy XML files together +## Merge multiple App Control policy XML files together -There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create Windows Defender Application Control policy rules](audit-wdac-policies.md), you can merge those rules with your existing WDAC base policy. To merge the two WDAC policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. +There are many scenarios where you may want to merge two or more policy files together. For example, if you [use audit events to create App Control for Business policy rules](audit-appcontrol-policies.md), you can merge those rules with your existing App Control base policy. To merge the two App Control policies referenced in that article, complete the following steps in an elevated Windows PowerShell session. 1. Initialize the variables that will be used: @@ -30,7 +29,7 @@ There are many scenarios where you may want to merge two or more policy files to $MergedPolicy=$env:userprofile+"\Desktop\"+$PolicyName+"_Merged.xml" ``` -2. Use [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) to merge two policies and create a new Windows Defender Application Control policy: +2. Use [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) to merge two policies and create a new App Control for Business policy: ```powershell Merge-CIPolicy -PolicyPaths $LamnaPolicy,$EventsPolicy -OutputFilePath $MergedPolicy @@ -39,16 +38,16 @@ There are many scenarios where you may want to merge two or more policy files to > [!NOTE] > You can merge additional policies with the Merge-CIPolicy step above by adding them to the -PolicyPaths parameter separated by commas. The new policy file specified by -OutputFilePath will have the Policy information from the first policy in the list. For example, in the above example, the $MergedPolicy will inherit the policy type, ID, name, and version information from $LamnaPolicy. To change any of those values, use [Set-CIPolicyIdInfo](/powershell/module/configci/set-cipolicyidinfo) and [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion). -## Merge WDAC rules directly into a policy XML +## Merge App Control rules directly into a policy XML -Besides merging multiple policy XML files, you can also merge rules created with the New-CIPolicyRule cmdlet directly into an existing WDAC policy XML file. Directly merging rules is a convenient way to update your policy without creating extra policy XML files. For example, to add rules that allow the WDAC Wizard and the WDAC RefreshPolicy.exe tool, follow these steps: +Besides merging multiple policy XML files, you can also merge rules created with the New-CIPolicyRule cmdlet directly into an existing App Control policy XML file. Directly merging rules is a convenient way to update your policy without creating extra policy XML files. For example, to add rules that allow the App Control Wizard and the App Control RefreshPolicy.exe tool, follow these steps: -1. Install the [WDAC Wizard](../design/wdac-wizard.md) packaged MSIX app. +1. Install the [App Control Wizard](../design/appcontrol-wizard.md) packaged MSIX app. 2. Download the [Refresh Policy tool](https://aka.ms/refreshpolicy) for your processor architecture and save it to your desktop as RefreshPolicy.exe. -3. From a PowerShell session, run the following commands to create packaged app allow rules for the WDAC Wizard: +3. From a PowerShell session, run the following commands to create packaged app allow rules for the App Control Wizard: ```powershell - $PackageInfo = Get-AppxPackage -Name Microsoft.WDAC.WDACWizard + $PackageInfo = Get-AppxPackage -Name Microsoft.App Control.WDACWizard $Rules = New-CIPolicyRule -Package $PackageInfo ``` @@ -68,16 +67,16 @@ Besides merging multiple policy XML files, you can also merge rules created with Now that you have your new, merged policy, you can convert and deploy the policy binary to your managed endpoints. -1. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the WDAC policy to a binary format: +1. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the App Control policy to a binary format: ```powershell - $WDACPolicyBin=$env:userprofile+"\Desktop\"+$PolicyName+"_{InsertPolicyID}.bin" - ConvertFrom-CIPolicy -XMLFilePath $MergedPolicy -BinaryFilePath $WDACPolicyBin + $AppControlPolicyBin=$env:userprofile+"\Desktop\"+$PolicyName+"_{InsertPolicyID}.bin" + ConvertFrom-CIPolicy -XMLFilePath $MergedPolicy -BinaryFilePath $AppControlPolicyBin ``` > [!NOTE] > In the sample commands above, for policies targeting Windows 10 version 1903+ or Windows 11, replace the string "{InsertPolicyID}" with the actual PolicyID GUID (including braces **{ }**) found in your policy XML file. For Windows 10 versions prior to 1903, use the name SiPolicy.p7b for the binary file name. -2. Upload your merged policy XML and the associated binary to the source control solution you are using for your Windows Defender Application Control policies. such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). +2. Upload your merged policy XML and the associated binary to the source control solution you are using for your App Control for Business policies. such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). -3. Deploy the merged policy using your preferred deployment solution. See [Deploying Windows Defender Application Control (WDAC) policies](wdac-deployment-guide.md) +3. Deploy the merged policy using your preferred deployment solution. See [Deploying App Control for Business policies](appcontrol-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md b/windows/security/application-security/application-control/app-control-for-business/deployment/use-code-signing-for-better-control-and-protection.md similarity index 51% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/use-code-signing-for-better-control-and-protection.md index 7e9e07b044a..69735b11bd3 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/use-code-signing-for-better-control-and-protection.md @@ -1,19 +1,18 @@ --- -title: Use code signing for added control and protection with WDAC -description: Code signing can be used to better control Win32 app authorization and add protection for your Windows Defender Application Control (WDAC) policies. +title: Use code signing for added control and protection with App Control +description: Code signing can be used to better control Win32 app authorization and add protection for your App Control for Business policies. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 11/29/2022 +ms.date: 09/11/2024 --- -# Use code signing for added control and protection with Windows Defender Application Control +# Use code signing for added control and protection with App Control for Business -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] ## What is code signing and why is it important? -Code signing provides some important benefits to application security features like Windows Defender Application Control (WDAC). First, it allows the system to cryptographically verify that a file hasn't been tampered with since it was signed and before any code is allowed to run. Second, it associates the file with a real-world identity, such as a company or an individual developer. This identity can make your policy trust decisions easier and allows for real-world consequences when code signing is abused or used maliciously. Although Windows doesn't require software developers to digitally sign their code, most major independent software vendors (ISV) do use code signing for much of their code. And metadata that a developer includes in a file's resource header (.RSRC), such as OriginalFileName or ProductName, can be combined with the file's signing certificate to limit the scope of trust decisions. For example, instead of allowing everything signed by Microsoft, you can choose to allow only files signed by Microsoft where ProductName is "Microsoft Teams". Then use other rules to authorize any other files that need to run. +Code signing provides some important benefits to application security features like App Control for Business. First, it allows the system to cryptographically verify that a file hasn't been tampered with since it was signed and before any code is allowed to run. Second, it associates the file with a real-world identity, such as a company or an individual developer. This identity can make your policy trust decisions easier and allows for real-world consequences when code signing is abused or used maliciously. Although Windows doesn't require software developers to digitally sign their code, most major independent software vendors (ISV) do use code signing for much of their code. And metadata that a developer includes in a file's resource header (.RSRC), such as OriginalFileName or ProductName, can be combined with the file's signing certificate to limit the scope of trust decisions. For example, instead of allowing everything signed by Microsoft, you can choose to allow only files signed by Microsoft where ProductName is "Microsoft Teams". Then use other rules to authorize any other files that need to run. Wherever possible, you should require all app binaries and scripts are code signed as part of your app acceptance criteria. And, you should ensure that internal line-of-business (LOB) app developers have access to code signing certificates controlled by your organization. @@ -26,13 +25,13 @@ You can use catalog files to easily add a signature to an existing application w > [!NOTE] > Since catalogs identify the files they sign by hash, any change to the file may invalidate its signature. You will need to deploy updated catalog signatures any time the application is updated. Integrating code signing with your app development or app deployment processes is generally the best approach. Be aware of self-updating apps, as their app binaries may change without your knowledge. -To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support Windows Defender Application Control](deploy-catalog-files-to-support-wdac.md). +To learn how to create and manage catalog files for existing apps, see [Deploy catalog files to support App Control for Business](deploy-catalog-files-to-support-appcontrol.md). -## Signed WDAC policies +## Signed App Control policies -While a WDAC policy begins as an XML document, it's then converted into a binary-encoded file before deployment. This binary version of your policy can be code signed like any other application binary, offering many of the same benefits as described above for signed code. Additionally, signed policies are treated specially by WDAC and help protect against tampering or removal of a policy even by an admin user. +While an App Control policy begins as an XML document, it's then converted into a binary-encoded file before deployment. This binary version of your policy can be code signed like any other application binary, offering many of the same benefits as described above for signed code. Additionally, signed policies are treated specially by App Control and help protect against tampering or removal of a policy even by an admin user. -For more information on using signed policies, see [Use signed policies to protect Windows Defender Application Control against tampering](/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering) +For more information on using signed policies, see [Use signed policies to protect App Control for Business against tampering](use-signed-policies-to-protect-appcontrol-against-tampering.md) ## Obtain code signing certificates for your own use @@ -40,4 +39,4 @@ Some ways to obtain code signing certificates for your own use, include: - Use Microsoft's [Trusted Signing service](/azure/trusted-signing/). - Purchase a code signing certificate from one of the [Microsoft Trusted Root Program participants](/security/trusted-root/participants-list). -- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). \ No newline at end of file +- To use your own digital certificate or public key infrastructure (PKI) to issue code signing certificates, see [Optional: Create a code signing certificate for App Control for Business](create-code-signing-cert-for-appcontrol.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md b/windows/security/application-security/application-control/app-control-for-business/deployment/use-signed-policies-to-protect-appcontrol-against-tampering.md similarity index 69% rename from windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md rename to windows/security/application-security/application-control/app-control-for-business/deployment/use-signed-policies-to-protect-appcontrol-against-tampering.md index a7f4170ab25..6aa667b28a1 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md +++ b/windows/security/application-security/application-control/app-control-for-business/deployment/use-signed-policies-to-protect-appcontrol-against-tampering.md @@ -1,17 +1,16 @@ --- -title: Use signed policies to protect Windows Defender Application Control against tampering -description: Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of malware protection available in Windows 10 and Windows 11. +title: Use signed policies to protect App Control for Business against tampering +description: Signed App Control for Business policies give organizations the highest level of malware protection available in Windows 10 and Windows 11. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 11/04/2022 +ms.date: 09/11/2024 --- -# Use signed policies to protect Windows Defender Application Control against tampering +# Use signed policies to protect App Control for Business against tampering -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Signed Windows Defender Application Control (WDAC) policies give organizations the highest level of protection available in Windows. These policies are designed to detect administrative tampering of the policy, such as by malware running as admin, and will result in a boot failure or blue screen. With this goal in mind, it's much more difficult to remove signed WDAC policies. SecureBoot must be enabled in order to provide this protection for signed WDAC policies. +Signed App Control for Business policies give organizations the highest level of protection available in Windows. These policies are designed to detect administrative tampering of the policy, such as by malware running as admin, and will result in a boot failure or blue screen. With this goal in mind, it's much more difficult to remove signed App Control policies. SecureBoot must be enabled in order to provide this protection for signed App Control policies. If you don't currently have a code signing certificate you can use to sign your policies, see [Obtain code signing certificates for your own use](use-code-signing-for-better-control-and-protection.md#obtain-code-signing-certificates-for-your-own-use). @@ -22,12 +21,12 @@ If you don't currently have a code signing certificate you can use to sign your > - Use RSA keys with 2K, 3K, or 4K key size only. ECDSA isn't supported. > - You can use SHA-256, SHA-384, or SHA-512 as the digest algorithm on Windows 11, as well as Windows 10 and Windows Server 2019 and above after applying the November 2022 cumulative security update. All other devices only support SHA-256. -Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [Windows Defender Application Control policy rules](../design/select-types-of-rules-to-create.md). +Before you attempt to deploy a signed policy, you should first deploy an unsigned version of the policy to uncover any issues with the policy rules. We also recommend you enable rule options **9 - Enabled:Advanced Boot Options Menu** and **10 - Enabled:Boot Audit on Failure** to leave troubleshooting options available to administrators. To ensure that a rule option is enabled, you can run a command such as `Set-RuleOption -FilePath -Option 9`, even if you're not sure whether the option is already enabled. If so, the command has no effect. When validated and ready for enterprise deployment, you can remove these options. For more information about rule options, see [App Control for Business policy rules](../design/select-types-of-rules-to-create.md). > [!NOTE] > When signing a Base policy that has existing Supplemental policies, you must also switch to signed policy for all of the Supplementals. Authorize the signed supplemental policies by adding a `` rule to the Base policy. -## Prepare your WDAC policy for signing +## Prepare your App Control policy for signing 1. Open an elevated Windows PowerShell session and initialize the variables to use: @@ -38,7 +37,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!NOTE] - > This example uses an enforced version of the WDAC policy that you created in [Create a Windows Defender Application Control policy from a reference computer](../design/create-wdac-policy-using-reference-computer.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. + > This example uses an enforced version of the App Control policy that you created in [Create an App Control for Business policy from a reference computer](../design/create-appcontrol-policy-using-reference-computer.md) article. If you sign another policy, be sure to update the **$PolicyPath** and **$PolicyName** variables with the correct information. 2. Navigate to your desktop as the working directory: @@ -46,7 +45,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne cd $PolicyPath ``` -3. If your WDAC policy doesn't already include an `` rule for your policy signing certificate, you must add it. At least one `` rule must exist to convert your policy XML with [ConvertFrom-CiPolicy](/powershell/module/configci/convertfrom-cipolicy). +3. If your App Control policy doesn't already include an `` rule for your policy signing certificate, you must add it. At least one `` rule must exist to convert your policy XML with [ConvertFrom-CiPolicy](/powershell/module/configci/convertfrom-cipolicy). Use [Add-SignerRule](/powershell/module/configci/add-signerrule) and create an `` rule from your certificate file (.cer). If you purchased a code signing certificate or issued one from your own public key infrastructure (PKI), you can export the certificate file. @@ -58,7 +57,7 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ``` > [!IMPORTANT] - > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove Windows Defender Application Control policies causing boot stop failures](disable-wdac-policies.md#remove-wdac-policies-causing-boot-stop-failures). + > Failing to perform this step will leave you unable to modify or disable this policy and will lead to boot failure. For more information about how to disable signed policies causing boot failure, see [Remove App Control for Business policies causing boot stop failures](disable-appcontrol-policies.md#remove-app-control-policies-causing-boot-stop-failures). 4. Use [Set-RuleOption](/powershell/module/configci/set-ruleoption) to remove the unsigned policy rule option: @@ -86,11 +85,11 @@ Before you attempt to deploy a signed policy, you should first deploy an unsigne ### Policy signing with signtool.exe -If you purchased a code signing certificate or issued one from your own PKI, you can use [SignTool.exe](/windows/win32/seccrypto/signtool) to sign your WDAC policy files: +If you purchased a code signing certificate or issued one from your own PKI, you can use [SignTool.exe](/windows/win32/seccrypto/signtool) to sign your App Control policy files: -1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for Windows Defender Application Control](create-code-signing-cert-for-wdac.md). +1. Import the .pfx code signing certificate into the user's personal store on the computer where the signing will happen. In this example, you use the certificate that was created in [Optional: Create a code signing certificate for App Control for Business](create-code-signing-cert-for-appcontrol.md). -2. Sign the WDAC policy by using SignTool.exe: +2. Sign the App Control policy by using SignTool.exe: ```powershell sign -v -n "ContosoSigningCert" -p7 . -p7co 1.3.6.1.4.1.311.79.1 -fd sha256 $CIPolicyBin @@ -99,7 +98,7 @@ If you purchased a code signing certificate or issued one from your own PKI, you > [!NOTE] > The *<Path to signtool.exe>* variable should be the full path to the SignTool.exe utility. **ContosoSigningCert** is the subject name of the certificate that will be used to sign the policy. You should import this certificate to your personal certificate store on the computer you use to sign the policy. -When complete, the commands should output a signed policy file with a `.p7` extension. You must rename the file to `{GUID}.cip` where "{GUID}" is the <PolicyId> from your original WDAC policy XML. +When complete, the commands should output a signed policy file with a `.p7` extension. You must rename the file to `{GUID}.cip` where "{GUID}" is the <PolicyId> from your original App Control policy XML. ## Verify and deploy the signed policy @@ -117,9 +116,9 @@ $SignedCryptoMsgSyntax.Decode([System.IO.File]::ReadAllBytes($CIPolicyBin)) $SignedCryptoMsgSyntax.Certificates | Format-List -Property * ``` -Thoroughly test the signed policy on a representative set of computers before proceeding with deployment. Be sure to reboot the test computers at least twice after applying the signed WDAC policy to ensure you don't encounter a boot failure. +Thoroughly test the signed policy on a representative set of computers before proceeding with deployment. Be sure to reboot the test computers at least twice after applying the signed App Control policy to ensure you don't encounter a boot failure. -Once you've verified the signed policy, deploy it using your preferred deployment method. For more information about deploying policies, see [Deploying Windows Defender Application Control policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). +Once you've verified the signed policy, deploy it using your preferred deployment method. For more information about deploying policies, see [Deploying App Control for Business policies](appcontrol-deployment-guide.md). > [!NOTE] > Anti-tampering protection for signed policies takes effect after the first reboot once the signed policy is applied to a computer. This protection only applies to computers with UEFI Secure Boot enabled. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md b/windows/security/application-security/application-control/app-control-for-business/design/allow-com-object-registration-in-appcontrol-policy.md similarity index 85% rename from windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md rename to windows/security/application-security/application-control/app-control-for-business/design/allow-com-object-registration-in-appcontrol-policy.md index fc9395851d0..7968a8fb467 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/allow-com-object-registration-in-appcontrol-policy.md @@ -1,21 +1,20 @@ --- -title: Allow COM object registration in a WDAC policy -description: You can allow COM object registration in a Windows Defender Application Control policy. +title: Allow COM object registration in an App Control policy +description: You can allow COM object registration in an App Control for Business policy. ms.localizationpriority: medium -ms.date: 04/05/2023 +ms.date: 09/11/2024 ms.topic: how-to --- -# Allow COM object registration in a Windows Defender Application Control policy +# Allow COM object registration in an App Control for Business policy -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] The [Microsoft Component Object Model (COM)](/windows/desktop/com/the-component-object-model) is a platform-independent, distributed, object-oriented system for creating binary software components that can interact. COM specifies an object model and programming requirements that enable COM objects to interact with other objects. -## COM object configurability in WDAC policy +## COM object configurability in App Control policy -Windows Defender Application Control (WDAC) enforces a built-in allowlist for COM object registration. While this list works for most common application usage scenarios, you may need to allow more COM objects to support the apps used in your organization. You can specify allowed COM objects via their GUID in your WDAC policy as described in this article. +App Control for Business enforces a built-in allowlist for COM object registration. While this list works for most common application usage scenarios, you may need to allow more COM objects to support the apps used in your organization. You can specify allowed COM objects via their GUID in your App Control policy as described in this article. > [!NOTE] > To add this functionality to other versions of Windows 10, you can install the following or later updates. @@ -46,7 +45,7 @@ One attribute: ### Multiple policy considerations -Similar to executable files, COM objects must pass all enforced WDAC policies on the system to run. For example, if the COM object under evaluation passes most but not all of your WDAC policies, the COM object is blocked. If you're using a combination of base and supplemental policies, the COM object just needs to be allowlisted in either the base policy or one of the supplemental policies. +Similar to executable files, COM objects must pass all enforced App Control policies on the system to run. For example, if the COM object under evaluation passes most but not all of your App Control policies, the COM object is blocked. If you're using a combination of base and supplemental policies, the COM object just needs to be allowlisted in either the base policy or one of the supplemental policies. ### Examples @@ -126,10 +125,10 @@ To add this CLSID to the existing policy, follow these steps: 1. Open PowerShell ISE with Administrative privileges. -2. Copy and edit this command, then run it from the admin PowerShell ISE. Consider the policy name to be `WDAC_policy.xml`. +2. Copy and edit this command, then run it from the admin PowerShell ISE. Consider the policy name to be `AppControl_policy.xml`. ```PowerShell - PS C:\WINDOWS\system32> Set-CIPolicySetting -FilePath \WDAC_policy.xml -Key "{f8d253d9-89a4-4daa-87b6-1168369f0b21}" -Provider WSH -Value true -ValueName EnterpriseDefinedClsId -ValueType Boolean + PS C:\WINDOWS\system32> Set-CIPolicySetting -FilePath \AppControl_policy.xml -Key "{f8d253d9-89a4-4daa-87b6-1168369f0b21}" -Provider WSH -Value true -ValueName EnterpriseDefinedClsId -ValueType Boolean ``` Once the command has run, find the following section added to the policy XML. @@ -145,7 +144,7 @@ To add this CLSID to the existing policy, follow these steps: ### Default COM Object allowlist -The table that follows describes the list of COM objects that are inherently trusted in Windows Defender Application Control. Objects in this list don't need to be allowlisted in your WDAC policies. They can be denied by creating explicit deny rules in your WDAC policy. +The table that follows describes the list of COM objects that are inherently trusted in App Control for Business. Objects in this list don't need to be allowlisted in your App Control policies. They can be denied by creating explicit deny rules in your App Control policy. | File Name | CLSID | |--------|-----------| diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-and-dotnet.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-and-dotnet.md new file mode 100644 index 00000000000..6e31a5e5237 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-and-dotnet.md @@ -0,0 +1,47 @@ +--- +title: App Control for Business and .NET +description: Understand how App Control and .NET work together and use Dynamic Code Security to verify code loaded by .NET at runtime. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# App Control for Business and .NET + +.NET apps (as written in a high-level language like C#) are compiled to an Intermediate Language (IL). IL is a compact code format that can be supported on any operating system or architecture. Most .NET apps use APIs that are supported in multiple environments, requiring only the .NET runtime to run. IL needs to be compiled to native code in order to execute on a CPU, for example Arm64 or x64. When .NET compiles IL to native image (NI) on a device with an App Control user mode policy, it first checks whether the original IL file passes the current App Control policies. If so, .NET sets an NTFS extended attribute (EA) on the generated NI file so that App Control knows to trust it as well. When the .NET app runs, App Control sees the EA on the NI file and allows it. + +The EA set on the NI file only applies to the currently active App Control policies. If one of the active App Control policies is updated or a new policy is applied, the EA on the NI file is invalidated. The next time the app runs, App Control will block the NI file. .NET handles the block gracefully and falls back to the original IL code. If the IL still passes the latest App Control policies, then the app runs without any functional impact. Since the IL is now being compiled at runtime, you might notice a slight impact to performance of the app. When .NET must fall back to IL, .NET will also schedule a process to run at the next maintenance window to regenerate all NI files, thus reestablishing the App Control EA for all code that passes the latest App Control policies. + +In some cases, if an NI file is blocked, you might see a "false positive" block event in the *CodeIntegrity - Operational* event log as described in [App Control Admin Tips & Known Issues](../operations/known-issues.md#net-native-images-may-generate-false-positive-block-events). + +To mitigate any performance impact caused when the App Control EA isn't valid or missing: + +- Avoid updating the App Control policies often. +- Run `ngen update` (on all machine architectures) to force .NET to regenerate all NI files immediately after applying changes to your App Control policies. +- Migrate applications to .NET Core (.NET 6 or greater). + +## App Control and .NET hardening + +Security researchers found that some .NET capabilities that allow apps to load libraries from external sources or generate new code at runtime can be used to circumvent App Control controls. +To address this potential vulnerability, App Control includes an option called *Dynamic Code Security* that works with .NET to verify code loaded at runtime. + +When the Dynamic Code Security option is enabled, the App Control policy is applied to libraries that .NET loads from external sources. For example, any remote sources, such as the internet or a network share. + +> [!IMPORTANT] +> .Net dynamic code security hardening is *turned on and enforced* if any App Control policy with UMCI enabled has set option **19 Enabled:Dynamic Code Security**. There is no audit mode for this feature. You should test your apps with this option set before turning it on across large numbers of devices. + +Additionally, it detects tampering in code generated to disk by .NET and blocks loading code that was tampered with. + +Dynamic Code Security isn't enabled by default because existing policies might not account for externally loaded libraries. +Additionally, a few .NET loading features, including loading unsigned assemblies built with System.Reflection.Emit, aren't currently supported with Dynamic Code Security enabled. +Microsoft recommends testing Dynamic Code Security in audit mode before enforcing it to discover whether any new libraries should be included in the policy. + +Additionally, customers can precompile for deployment only to prevent an allowed executable from being terminated because it tries to load unsigned dynamically generated code. See the "Precompiling for Deployment Only" section in the [ASP.NET Precompilation Overview](/previous-versions/aspnet/bb398860(v=vs.100)) document for how to fix that. + +To enable Dynamic Code Security, add the following option to the `` section of your App Control policy: + +```xml + + + +``` diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-design-guide.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-design-guide.md new file mode 100644 index 00000000000..73bbde562c3 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-design-guide.md @@ -0,0 +1,36 @@ +--- +title: App Control for Business design guide +description: Microsoft App Control for Business allows organizations to control what apps and drivers will run on their managed Windows devices. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 09/11/2024 +--- + +# App Control for Business design guide + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This guide covers design and planning for App Control for Business. It's intended to help security architects, security administrators, and system administrators create a plan that addresses specific App Control requirements for different departments or business groups within an organization. + +## Plan for success + +A common refrain you may hear about App Control is that it is "too hard." While it's true that App Control isn't as simple as flipping a switch, organizations can be successful, if they're methodical when carefully planning their approach. In reality, the issues that lead to failure with App Control often arise from business issues rather than technology challenges. Organizations that have successfully deployed App Control have ensured the following before starting their planning: + +- Executive sponsorship and organizational buy-in is in place. +- There's a clear **business** objective for using App Control, and it's not being planned as a purely technical problem from IT. +- The organization has a plan to handle potential helpdesk support requests for users who are blocked from running some apps. +- The organization has considered where App Control can be most useful (for example, securing sensitive workloads or business functions) and also where it may be difficult to achieve (for example, developer workstations). + +Once these business factors are in place, you're ready to begin planning your App Control for Business deployment. The following topics can help guide you through your planning process. + +## In this section + +| Topic | Description | +| - | - | +| [Plan for App Control policy management](plan-appcontrol-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining App Control policies. | +| [Understand App Control policy design decisions](understand-appcontrol-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of App Control policies. | +| [Understand App Control policy rules and file rules](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your policy rules by using App Control. | +| [Policy creation for common App Control usage scenarios](common-appcontrol-use-cases.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying App Control in your organization. | +| [Policy creation using the App Control Wizard tool](appcontrol-wizard.md) | This set of topics describes how to use the App Control Wizard desktop app to easily create, edit, and merge App Control policies. | + +After planning is complete, the next step is to deploy App Control. The [App Control for Business Deployment Guide](../deployment/appcontrol-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-base-policy.md similarity index 68% rename from windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md rename to windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-base-policy.md index 38dd2726e4a..5de28ef21cb 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-base-policy.md @@ -1,35 +1,34 @@ --- -title: Windows Defender Application Control Wizard Base Policy Creation -description: Creating new base application control policies with the Microsoft Windows Defender Application (WDAC) Wizard. +title: App Control for Business Wizard Base Policy Creation +description: Creating new base App Control policies with the App Control Wizard. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 06/07/2023 +ms.date: 09/11/2024 --- # Creating a new Base Policy with the Wizard -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -When creating policies for use with Windows Defender Application Control (WDAC), it's recommended to start with a template policy, and then add or remove rules to suit your application control scenario. For this reason, the WDAC Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a new application control policy from a template, configure the policy options, and the signer and file rules. +When creating policies for use with App Control for Business, it's recommended to start with a template policy, and then add or remove rules to suit your App Control scenario. For this reason, the App Control Wizard offers three template policies to start from and customize during the base policy creation workflow. Prerequisite information about App Control can be accessed through the [App Control design guide](appcontrol-design-guide.md). This page outlines the steps to create a new App Control policy from a template, configure the policy options, and the signer and file rules. ## Template Base Policies -Each of the template policies has a unique set of policy allowlist rules that affect the circle-of-trust and security model of the policy. The following table lists the policies in increasing order of trust and freedom. For instance, the Default Windows mode policy trusts fewer application publishers and signers than the Signed and Reputable mode policy. The Default Windows policy has a smaller circle-of-trust with better security than the Signed and Reputable policy, but at the expense of compatibility. +Each of the template policies has a unique set of policy allowlist rules that affect the circle-of-trust and security model of the policy. The following table lists the policies in increasing order of trust and freedom. For instance, the Default Windows mode policy trusts fewer application publishers and signers than the Signed and Reputable mode policy. The Default Windows policy has a smaller circle-of-trust with better security than the Signed and Reputable policy, but at the expense of compatibility. | Template Base Policy | Description | |---------------------------------|-------------------------------------------------------------------| | **Default Windows Mode** | Default Windows mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          | | **Allow Microsoft Mode** | Allow mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          • *All Microsoft-signed software*
                                                          | -| **Signed and Reputable Mode** | Signed and Reputable mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          • All Microsoft-signed software
                                                          • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-wdac-with-intelligent-security-graph.md)*
                                                          | +| **Signed and Reputable Mode** | Signed and Reputable mode authorizes the following components:
                                                          • Windows operating components - any binary installed by a fresh install of Windows
                                                          • Apps installed from the Microsoft Store
                                                          • Microsoft Office365 apps, OneDrive, and Microsoft Teams
                                                          • Third-party [Windows Hardware Compatible drivers](/windows-hardware/drivers/install/whql-release-signature)
                                                          • All Microsoft-signed software
                                                          • *Files with good reputation per [Microsoft Defender's Intelligent Security Graph technology](use-appcontrol-with-intelligent-security-graph.md)*
                                                          | *Italicized content denotes the changes in the current policy with respect to the policy prior.* -More information about the Default Windows Mode and Allow Microsoft Mode policies can be accessed through the [Example Windows Defender Application Control base policies article](example-wdac-base-policies.md). +More information about the Default Windows Mode and Allow Microsoft Mode policies can be accessed through the [Example App Control for Business base policies article](example-appcontrol-base-policies.md). -![Selecting a base template for the policy.](../images/wdac-wizard-template-selection.png) +![Selecting a base template for the policy.](../images/appcontrol-wizard-template-selection.png) -Once the base template is selected, give the policy a name and choose where to save the application control policy on disk. +Once the base template is selected, give the policy a name and choose where to save the App Control policy on disk. ## Configuring Policy Rules @@ -37,23 +36,23 @@ Upon page launch, policy rules are automatically enabled/disabled depending on t ### Policy Rules Description -The following table has a description of each policy rule, beginning with the left-most column. The [Policy rules article](select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules) provides a fuller description of each policy rule. +The following table has a description of each policy rule, beginning with the left-most column. The [Policy rules article](select-types-of-rules-to-create.md#app-control-for-business-policy-rules) provides a fuller description of each policy rule. | Rule option | Description | |------------ | ----------- | -| **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all Windows Defender Application Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | +| **Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all App Control for Business policies. Setting this rule option allows the F8 menu to appear to physically present users. | | **Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it. | | **Disable Script Enforcement** | This option disables script enforcement options. Unsigned PowerShell scripts and interactive PowerShell are no longer restricted to [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). NOTE: This option is required to run HTA files, and is only supported with the Windows 10 May 2019 Update (1903) and higher. Using it on earlier versions of Windows 10 isn't supported and may have unintended results. | |**[Hypervisor-protected code integrity (HVCI)](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md)**| When enabled, policy enforcement uses virtualization-based security to run the code integrity service inside a secure environment. HVCI provides stronger protections against kernel malware.| | **Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by the Microsoft Intelligent Security Graph (ISG). | | **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | | **Require WHQL** | By default, legacy drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to execute. Enabling this rule requires that every executed driver is WHQL signed and removes legacy driver support. Henceforth, every new Windows-compatible driver must be WHQL certified. | -| **Update Policy without Rebooting** | Use this option to allow future Windows Defender Application Control policy updates to apply without requiring a system reboot. | +| **Update Policy without Rebooting** | Use this option to allow future App Control for Business policy updates to apply without requiring a system reboot. | | **Unsigned System Integrity Policy** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and have UpdatePolicySigners added to the policy to enable future policy modifications. | -| **User Mode Code Integrity** | Windows Defender Application Control policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | +| **User Mode Code Integrity** | App Control for Business policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | > [!div class="mx-imgBorder"] -> ![Rule options UI for Windows Allowed mode policy.](../images/wdac-wizard-rule-options-UI-advanced-collapsed.png) +> ![Rule options UI for Windows Allowed mode policy.](../images/appcontrol-wizard-rule-options-UI-advanced-collapsed.png) ### Advanced Policy Rules Description @@ -61,34 +60,34 @@ Selecting the **+ Advanced Options** label shows another column of policy rules, | Rule option | Description | |------------ | ----------- | -| **Boot Audit on Failure** | Used when the Windows Defender Application Control (WDAC) policy is in enforcement mode. When a driver fails during startup, the WDAC policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | -| **Disable Flight Signing** | If enabled, WDAC policies block flightroot-signed binaries. This option would be used in the scenario in which organizations only want to run released binaries, not flight/preview-signed builds. | +| **Boot Audit on Failure** | Used when the App Control for Business policy is in enforcement mode. When a driver fails during startup, the App Control policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | +| **Disable Flight Signing** | If enabled, App Control policies block flightroot-signed binaries. This option would be used in the scenario in which organizations only want to run released binaries, not flight/preview-signed builds. | | **Disable Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator. | | **Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries (DLLs). | -| **Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option causes WDAC to periodically revalidate the reputation for files authorized by the ISG.| +| **Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, App Control sets an extended file attribute that indicates that the file was authorized to run. This option causes App Control to periodically revalidate the reputation for files authorized by the ISG.| | **Require EV Signers** | This option isn't currently supported. | -![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-rule-options-UI.png) +![Rule options UI for Windows Allowed mode.](../images/appcontrol-wizard-rule-options-UI.png) > [!NOTE] -> We recommend that you **enable Audit Mode** initially because it allows you to test new Windows Defender Application Control policies before you enforce them. With audit mode, no application is blocked-instead the policy logs an event whenever an application outside the policy is started. For this reason, all templates have Audit Mode enabled by default. +> We recommend that you **enable Audit Mode** initially because it allows you to test new App Control for Business policies before you enforce them. With audit mode, no application is blocked-instead the policy logs an event whenever an application outside the policy is started. For this reason, all templates have Audit Mode enabled by default. ## Creating custom file rules -[File rules](select-types-of-rules-to-create.md#windows-defender-application-control-file-rule-levels) in an application control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create custom file rules for your policy. The Wizard supports four types of file rules: +[File rules](select-types-of-rules-to-create.md#app-control-for-business-file-rule-levels) in an App Control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the App Control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create custom file rules for your policy. The Wizard supports four types of file rules: ### Publisher Rules -The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. +The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding App Control for Business rule level and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. -| Rule Condition | WDAC Rule Level | Description | +| Rule Condition | App Control Rule Level | Description | |------------ | ----------- | ----------- | | **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate is affected. | | **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver corp, is affected. | | **File version** | SignedVersion | This rule is a combination of PCACertificate, publisher, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | | **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | -![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) +![Custom filepublisher file rule creation.](../images/appcontrol-wizard-custom-publisher-rule.png) ### Filepath Rules @@ -106,16 +105,16 @@ The Wizard supports the creation of [file name rules](select-types-of-rules-to-c | **Internal name** | Specifies the internal name of the binary. | > [!div class="mx-imgBorder"] -> ![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) +> ![Custom file attributes rule.](../images/appcontrol-wizard-custom-file-attribute-rule.png) ### File Hash Rules Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product version's hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard uses file hash as the fallback in case a file rule can't be created using the specified file rule level. #### Deleting Signing Rules - + The policy signing rules list table on the left of the page documents the allow and deny rules in the template, and any custom rules you create. Template signing rules and custom rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. You're then prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. ## Up next -- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) +- [Editing an App Control for Business policy using the Wizard](appcontrol-wizard-editing-policy.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-supplemental-policy.md similarity index 68% rename from windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md rename to windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-supplemental-policy.md index 2d1d9a8c917..3cd72d3fcd0 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-supplemental-policy.md @@ -1,33 +1,32 @@ --- -title: Windows Defender Application Control Wizard Supplemental Policy Creation -description: Creating supplemental application control policies with the WDAC Wizard. +title: App Control for Business Wizard Supplemental Policy Creation +description: Creating supplemental App Control policies with the App Control Wizard. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 06/07/2023 +ms.date: 09/11/2024 --- # Creating a new Supplemental Policy with the Wizard -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC) supports the creation of multiple active policies on a device. One or more supplemental policies allow customers to expand a [WDAC base policy](wdac-wizard-create-base-policy.md) to increase the circle of trust of the policy. A supplemental policy can expand only one base policy, but multiple supplementals can expand the same base policy. When supplemental policies are used, applications allowed by the base or any of its supplemental policies are allowed to run. +Beginning in Windows 10 version 1903, App Control for Business supports the creation of multiple active policies on a device. One or more supplemental policies allow customers to expand a [App Control base policy](appcontrol-wizard-create-base-policy.md) to increase the circle of trust of the policy. A supplemental policy can expand only one base policy, but multiple supplementals can expand the same base policy. When supplemental policies are used, applications allowed by the base or any of its supplemental policies are allowed to run. -Prerequisite information about application control can be accessed through the [WDAC design guide](wdac-design-guide.md). This page outlines the steps to create a supplemental application control policy, configure the policy options, and the signer and file rules. +Prerequisite information about App Control can be accessed through the [App Control design guide](appcontrol-design-guide.md). This page outlines the steps to create a supplemental App Control policy, configure the policy options, and the signer and file rules. ## Expanding a Base Policy -Once the Supplemental Policy type is chosen on the New Policy page, policy name and file dialog fields can be used to name and save the supplemental policy. The next step requires selecting a base policy to expand. To expand a base policy, the base must allow supplemental policies. The WDAC Wizard verifies if the base policy allows supplementals and shows the following confirmation. +Once the Supplemental Policy type is chosen on the New Policy page, policy name and file dialog fields can be used to name and save the supplemental policy. The next step requires selecting a base policy to expand. To expand a base policy, the base must allow supplemental policies. The App Control Wizard verifies if the base policy allows supplementals and shows the following confirmation. -![Base policy allows supplemental policies.](../images/wdac-wizard-supplemental-expandable.png) +![Base policy allows supplemental policies.](../images/appcontrol-wizard-supplemental-expandable.png) -If the base policy isn't configured for supplemental policies, the Wizard attempts to convert the policy to one that can be supplemented. Once successful, the Wizard shows a dialog demonstrating that the addition of the Allow Supplemental Policy rule was completed. +If the base policy isn't configured for supplemental policies, the Wizard attempts to convert the policy to one that can be supplemented. Once successful, the Wizard shows a dialog demonstrating that the addition of the Allow Supplemental Policy rule was completed. -![Wizard confirms modification of base policy.](../images/wdac-wizard-confirm-base-policy-modification.png) +:::image type="content" alt-text="Wizard confirms modification of base policy." source="../images/appcontrol-wizard-confirm-base-policy-modification.png"::: -Policies that can't be supplemented, for instance another supplemental policy, are detected by the Wizard and show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-wdac-policies.md). +Policies that can't be supplemented, for instance another supplemental policy, are detected by the Wizard and show the following error. Only a base policy can be supplemented. More information on supplemental policies can be found on our [Multiple Policies article](deploy-multiple-appcontrol-policies.md). -![Wizard detects a bad base policy.](../images/wdac-wizard-supplemental-not-base.png) +:::image type="content" alt-text="Wizard detects a bad base policy." source="../images/appcontrol-wizard-supplemental-not-base.png"::: ## Configuring Policy Rules @@ -45,24 +44,24 @@ Supplemental policies can only configure three policy rules. The following table | **Managed Installer** | Use this option to automatically allow applications installed by a software distribution solution, such as Microsoft Configuration Manager, that has been defined as a managed installer. | | **Disable Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator. | -![Rule options UI for Windows Allowed mode.](../images/wdac-wizard-supplemental-policy-rule-options-UI.png) +:::image type="content" alt-text="Rule options UI for Windows Allowed mode." source="../images/appcontrol-wizard-supplemental-policy-rule-options-UI.png"::: ## Creating custom file rules -File rules in an application control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the application control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create and customize targeted file rules for your policy. The Wizard supports four types of file rules: +File rules in an App Control policy specify the level at which applications are identified and trusted. File rules are the main mechanism for defining trust in the App Control policy. Selecting **+ Custom Rules** opens the custom file rule conditions panel to create and customize targeted file rules for your policy. The Wizard supports four types of file rules: ### Publisher Rules -The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding Windows Defender Application Control (WDAC) rule level, and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. +The Publisher file rule type uses properties in the code signing certificate chain to base file rules. Once the file to base the rule off of, called the *reference file*, is selected, use the slider to indicate the specificity of the rule. The following table shows the relationship between the slider placement, the corresponding App Control for Business rule level, and its description. The lower the placement on the table and the UI slider, the greater the specificity of the rule. -| Rule Condition | WDAC Rule Level | Description | +| Rule Condition | App Control Rule Level | Description | |------------ | ----------- | ----------- | | **Issuing CA** | PCACertificate | Highest available certificate is added to the signers. This certificate is typically the PCA certificate, one level below the root certificate. Any file signed by this certificate is affected. | | **Publisher** | Publisher | This rule is a combination of the PCACertificate rule and the common name (CN) of the leaf certificate. Any file signed by a major CA but with a leaf from a specific company, for example, a device driver publisher, is affected. | | **File version** | SignedVersion | This rule is a combination of the PCACertificate and Publisher rule, and a version number. Anything from the specified publisher with a version at or above the one specified is affected. | | **File name** | FilePublisher | Most specific. Combination of the file name, publisher, and PCA certificate and a minimum version number. Files from the publisher with the specified name and greater or equal to the specified version are affected. | -![Custom filepublisher file rule creation.](../images/wdac-wizard-custom-publisher-rule.png) +![Custom filepublisher file rule creation.](../images/appcontrol-wizard-custom-publisher-rule.png) ### Filepath Rules @@ -79,16 +78,16 @@ The Wizard supports the creation of [file name rules](select-types-of-rules-to-c | **Product name** | Specifies the name of the product with which the binary ships. | | **Internal name** | Specifies the internal name of the binary. | -![Custom file attributes rule.](../images/wdac-wizard-custom-file-attribute-rule.png) +:::image type="content" alt-text="Custom file attributes rule." source="../images/appcontrol-wizard-custom-file-attribute-rule.png"::: ### File Hash Rules Lastly, the Wizard supports creating file rules using the hash of the file. Although this level is specific, it can cause extra administrative overhead to maintain the current product versions' hash values. Each time a binary is updated, the hash value changes, therefore requiring a policy update. By default, the Wizard uses file hash as the fallback in case a file rule can't be created using the specified file rule level. #### Deleting Signing Rules - + The table on the left of the page documents the allow and deny rules in the template, and any custom rules you create. Rules can be deleted from the policy by selecting the rule from the rules list table. Once the rule is highlighted, press the delete button underneath the table. You're again prompted for another confirmation. Select `Yes` to remove the rule from the policy and the rules table. ## Up next -- [Editing a Windows Defender Application Control (WDAC) policy using the Wizard](wdac-wizard-editing-policy.md) +- [Editing an App Control for Business policy using the Wizard](appcontrol-wizard-editing-policy.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-editing-policy.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-editing-policy.md new file mode 100644 index 00000000000..8818dc5ae72 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-editing-policy.md @@ -0,0 +1,56 @@ +--- +title: Editing App Control for Business Policies with the Wizard +description: Editing existing base and supplemental policies with the Microsoft App Control Wizard. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 09/11/2024 +--- + +# Editing existing base and supplemental App Control policies with the Wizard + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +The App Control for Business Wizard makes editing and viewing App Control policies easier than the PowerShell cmdlets or manually. The Wizard currently supports the following editing capabilities: + +- Configuring policy rules +- Adding new allow or block file rules to existing policies +- Removing allow or block file rules on existing policies + +## Configuring Policy Rules + +The `Policy Rules` page loads with the in-edit policy rules configured per the set rules. Selecting the `+ Advanced Options` button reveals the advanced policy rule options panel. This grouping of rules contains other policy rule options that are less common to most users. To edit any of the rules, flip the corresponding policy rule state. For instance, to disable Audit Mode and enable Enforcement Mode in the figure below, the button beside the `Audit Mode` label needs only to be pressed. Once the policy rules are configured, select the Next button to continue the next stage of editing: [Adding File Rules](#adding-file-rules). + +![Configuring the policy rules.](../images/appcontrol-wizard-edit-policy-rules.png) + +A description of the policy rule is shown at the bottom of the page when the cursor is placed over the rule title. For a complete list of the policy rules and their capabilities, see the [App Control for Business policy rules table](select-types-of-rules-to-create.md#app-control-for-business-policy-rules). + +## Adding File Rules + +The App Control for Business Wizard allows users to add rules to their existing policy seamlessly. Previously, this rule-adding task would have involved creating a new policy with the new rules and merging it with the existing policy. + +Selecting the `+ Custom Rules` button opens the Custom Rules panel. For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](appcontrol-wizard-create-base-policy.md#creating-custom-file-rules). + +## Removing File Rules + +The App Control Wizard makes deleting file rules from an existing policy quick and easy. To remove any type of file rule: publisher rule, path rule, filename rule, or a hash rule, select the rule in the `Policy Signing Rules List` table on the left-hand side of the page. Selecting the rule highlights the entire row. Once the row is highlighted, select the remove icon underneath the table. The Wizard prompts for user confirmation before removing the file rule. Once removed, the rule no longer appears in the policy or the table. + +:::image type="content" alt-text="Removing file rule from policy during edit." source="../images/appcontrol-wizard-edit-remove-file-rule.png"::: + +> [!NOTE] +> Removing a publisher rule will also remove the associated File Attribute rules. For instance, in the xml block below, removing ID_SIGNER_CONTOSO_PUBLISHER would also remove the rules ID_FILEATTRIB_LOB_APP_1 and ID_FILEATTRIB_LOB_APP_2. + +```xml + + + + + +``` + +### Policy Creation + +Once the policy is created, the new policy is written to the same path as the in-edit policy. The new policy file name has the policy version appended to the end of the file name. For instance, if the in-edit policy is saved at `MyDocuments\BasePolicy.xml`, after edit, the new policy will be saved at `MyDocuments\BasePolicy_v10.0.0.1.xml`. + +## Up next + +- [Merging App Control for Business policies using the Wizard](appcontrol-wizard-merging-policies.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-merging-policies.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-merging-policies.md new file mode 100644 index 00000000000..a0c8c1e69ae --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-merging-policies.md @@ -0,0 +1,20 @@ +--- +title: App Control for Business Wizard Policy Merging Operation +description: Merging multiple policies into a single App Control policy with the App Control Wizard. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 09/11/2024 +--- + +# Merging existing policies with the App Control Wizard + +Beginning in Windows 10 version 1903, App Control for Business supports multiple policies. Before version 1903, however, Windows 10 could only have one App Control policy. So, users were required to merge multiple App Control policies into one. The App Control Wizard has a simple to use user interface to allow users to merge multiple App Control policies. The Wizard can support up to 15 policy files as input during the merge workflow. + +Select the policies you wish to merge into one policy using the `+ Add Policy` button under the table. Once added, policies will be enumerated within the table. To remove a policy from the table, if accidentally added, highlight the policy row and select the `- Remove Policy` button. Confirmation will be required before the policy is withdrawn from the table. + +> [!NOTE] +> The policy type and ID of the final output policy will be determined based on the type and ID of the **first policy** in the policy list table. For instance, if a legacy policy format policy and a multi-policy format policy are merged together, the output format of the policy will be whichever policy is specified first in the table. For more information on policy formats, visit the [Multiple App Control for Business Policies page](deploy-multiple-appcontrol-policies.md). + +Lastly, select a filepath save location for the final merged policy using the `Browse` button. If a minimum of two policies are selected, and the save location is specified, select the `Next` button to build the policy. + +:::image type="content" alt-text="Merging App Control policies into a final App Control policy." source="../images/appcontrol-wizard-merge.png"::: diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-parsing-event-logs.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-parsing-event-logs.md new file mode 100644 index 00000000000..5e2b4e4017c --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-parsing-event-logs.md @@ -0,0 +1,115 @@ +--- +title: App Control for Business Wizard App Control Event Parsing +description: Creating App Control policy rules from the App Control event logs and the MDE Advanced Hunting App Control events. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 09/11/2024 +--- + +# Creating App Control Policy Rules from App Control Events in the Wizard + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +As of [version 2.2.0.0](https://webapp-wdac-wizard.azurewebsites.net/archives.html), the App Control Wizard supports creating App Control policy rules from the following event log types: + +1. [App Control event log events on the system](#app-control-event-viewer-log-parsing) +2. [Exported App Control events (EVTX files) from any system](#app-control-event-log-file-parsing) +3. [Exported App Control events from MDE Advanced Hunting](#mde-advanced-hunting-app-control-event-parsing) + +## App Control Event Viewer Log Parsing + +To create rules from the App Control event logs on the system: + +1. Select **Policy Editor** from the main page. +2. Select **Convert Event Log to an App Control Policy**. +3. Select the **Parse Event Logs** button under the **Parse Event Logs from the System Event Viewer to Policy** header. + + The Wizard parses the relevant audit and block events from the CodeIntegrity (App Control) Operational and AppLocker MSI and Script logs. You see a notification when the Wizard successfully finishes reading the events. + + :::image type="content" alt-text="Parse App Control and AppLocker event log system events." source="../images/appcontrol-wizard-event-log-system.png" lightbox="../images/appcontrol-wizard-event-log-system.png"::: + +4. Select the Next button to view the audit and block events and create rules. +5. [Generate rules from the events](#creating-policy-rules-from-the-events). + +## App Control Event Log File Parsing + +To create rules from the App Control `.EVTX` event logs files on the system: + +1. Select **Policy Editor** from the main page. +2. Select **Convert Event Log to an App Control Policy**. +3. Select the **Parse Log File(s)** button under the **Parse Event Log evtx Files to Policy** header. +4. Select the App Control CodeIntegrity Event log EVTX file(s) from the disk to parse. + + The Wizard parses the relevant audit and block events from the selected log files. You see a notification when the Wizard successfully finishes reading the events. + + :::image type="content" alt-text="Parse evtx file App Control events" source="../images/appcontrol-wizard-event-log-files.png" lightbox="../images/appcontrol-wizard-event-log-files.png"::: + +5. Select the Next button to view the audit and block events and create rules. +6. [Generate rules from the events](#creating-policy-rules-from-the-events). + +## MDE Advanced Hunting App Control Event Parsing + +To create rules from the App Control events in [MDE Advanced Hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md): + +1. Navigate to the Advanced Hunting section within the MDE console and query the App Control events. **The Wizard requires the following fields** in the Advanced Hunting csv file export: + + ```kusto + | project-keep Timestamp, DeviceId, DeviceName, ActionType, FileName, FolderPath, SHA1, SHA256, IssuerName, IssuerTBSHash, PublisherName, PublisherTBSHash, AuthenticodeHash, PolicyId, PolicyName + ``` + + The following Advanced Hunting query is recommended: + + ```kusto + DeviceEvents + // Take only App Control events + | where ActionType startswith 'AppControlCodeIntegrity' + // SigningInfo Fields + | extend IssuerName = parsejson(AdditionalFields).IssuerName + | extend IssuerTBSHash = parsejson(AdditionalFields).IssuerTBSHash + | extend PublisherName = parsejson(AdditionalFields).PublisherName + | extend PublisherTBSHash = parsejson(AdditionalFields).PublisherTBSHash + // Audit/Block Fields + | extend AuthenticodeHash = parsejson(AdditionalFields).AuthenticodeHash + | extend PolicyId = parsejson(AdditionalFields).PolicyID + | extend PolicyName = parsejson(AdditionalFields).PolicyName + // Keep only required fields for the App Control Wizard + | project-keep Timestamp,DeviceId,DeviceName,ActionType,FileName,FolderPath,SHA1,SHA256,IssuerName,IssuerTBSHash,PublisherName,PublisherTBSHash,AuthenticodeHash,PolicyId,PolicyName + ``` + +2. Export the App Control event results by selecting the **Export** button in the results view. + + :::image type="content" alt-text="Export the MDE Advanced Hunting results to CSV" source="../images/appcontrol-wizard-event-log-mde-ah-export.png" lightbox="../images/appcontrol-wizard-event-log-mde-ah-export.png"::: + +3. Select **Policy Editor** from the main page. +4. Select **Convert Event Log to an App Control Policy**. +5. Select the **Parse Log File(s)** button under the "Parse MDE Advanced Hunting Events to Policy" header. +6. Select the App Control MDE Advanced Hunting export CSV files from the disk to parse. + + The Wizard will parse the relevant audit and block events from the selected Advanced Hunting log files. You see a notification when the Wizard successfully finishes reading the events. + + :::image type="content" alt-text="Parse the Advanced Hunting CSV App Control event files." source="../images/appcontrol-wizard-event-log-mde-ah-parsing.png" lightbox="../images/appcontrol-wizard-event-log-mde-ah-parsing.png"::: + +7. Select the Next button to view the audit and block events and create rules. +8. [Generate rules from the events](#creating-policy-rules-from-the-events). + +## Creating Policy Rules from the Events + +On the "Configure Event Log Rules" page, the unique App Control log events are shown in the table. Event Ids, filenames, product names, the policy name that audited or blocked the file, and the file publisher are all shown in the table. The table can be sorted alphabetically by clicking on any of the headers. + +To create a rule and add it to the App Control policy: + +1. Select an audit or block event in the table by selecting the row of interest. +2. Select a rule type from the dropdown. The Wizard supports creating Publisher, Path, File Attribute, Packaged App and Hash rules. +3. Select the attributes and fields that should be added to the policy rules using the checkboxes provided for the rule type. +4. Select the **Add Allow Rule** button to add the configured rule to the policy generated by the Wizard. The "Added to policy" label is shown in the selected row confirming that the rule will be generated. + + :::image type="content" alt-text="Adding a publisher rule to the App Control policy" source="../images/appcontrol-wizard-event-rule-creation.png" lightbox="../images/appcontrol-wizard-event-rule-creation.png"::: + +5. Select the **Next** button to output the policy. Once generated, the event log policy should be merged with your base or supplemental policies. + +> [!WARNING] +> It is not recommended to deploy the event log policy on its own, as it likely lacks rules to authorize Windows and may cause blue screens. + +## Up next + +- [Merging App Control for Business policies using the Wizard](appcontrol-wizard-merging-policies.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard.md b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard.md new file mode 100644 index 00000000000..5fab393481a --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard.md @@ -0,0 +1,35 @@ +--- +title: App Control for Business Wizard +description: The App Control for Business policy wizard tool allows you to create, edit, and merge App Control policies in a simple to use Windows application. +ms.localizationpriority: medium +ms.topic: conceptual +ms.date: 09/11/2024 +--- + +# App Control for Business Wizard + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +The App Control for Business policy wizard is an open-source Windows desktop application written in C# and bundled as an MSIX package. It was built to provide security architects with security, and system administrators with a more user-friendly means to create, edit, and merge App Control policies. This tool uses the [ConfigCI PowerShell cmdlets](/powershell/module/configci) in the backend so the output policy of the tool and PowerShell cmdlets is identical. + +## Downloading the application + +Download the tool from the official [App Control for Business Policy Wizard website](https://webapp-wdac-wizard.azurewebsites.net/) as an MSIX packaged application. The tool's source code is available as part of Microsoft's Open Source Software offerings on GitHub at the [App Control for Business Policy Wizard repository](https://github.com/MicrosoftDocs/WDAC-Toolkit). + +### Supported clients + +As the tool uses the cmdlets in the background, it's functional on clients only where the cmdlets are supported. For more information, see [App Control feature availability](../feature-availability.md). Specifically, the tool verifies that the client meets one of the following requirements: + +- Windows 10, version 1909 or later +- For pre-1909 builds, the Enterprise SKU of Windows is installed + +If neither requirement is satisfied, it throws an error as the cmdlets aren't available. + +## Resources to learn more + +| Article | Description | +| - | - | +| [Creating a new base policy](appcontrol-wizard-create-base-policy.md) | This article describes how to create a new base policy using one of the supplied policy templates. | +| [Creating a new supplemental policy](appcontrol-wizard-create-supplemental-policy.md) | This article describes the steps necessary to create a supplemental policy, from one of the supplied templates, for an existing base policy. | +| [Editing a base or supplemental policy](appcontrol-wizard-editing-policy.md) | This article demonstrates how to modify an existing policy and the tool's editing capabilities. | +| [Merging policies](appcontrol-wizard-merging-policies.md) | This article describes how to merge policies into a single App Control policy. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md b/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md similarity index 98% rename from windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md rename to windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md index 13ff7f41f27..23d40c84403 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md @@ -1,19 +1,18 @@ --- -title: Applications that can bypass WDAC and how to block them +title: Applications that can bypass App Control and how to block them description: View a list of recommended block rules, based on knowledge shared between Microsoft and the wider security community. ms.localizationpriority: medium -ms.date: 06/14/2023 +ms.date: 09/11/2024 ms.topic: reference --- -# Applications that can bypass WDAC and how to block them +# Applications that can bypass App Control and how to block them -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass WDAC. +Members of the security community* continuously collaborate with Microsoft to help protect customers. With the help of their valuable reports, Microsoft has identified a list of valid applications that an attacker could also potentially use to bypass App Control. -Unless your use scenarios explicitly require them, Microsoft recommends that you block the following applications. An attacker can use these applications or files to circumvent application allow policies, including WDAC: +Unless your use scenarios explicitly require them, Microsoft recommends that you block the following applications. An attacker can use these applications or files to circumvent application allow policies, including App Control: - addinprocess.exe - addinprocess32.exe @@ -88,9 +87,9 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you > [!NOTE] > This application list will be updated with the latest vendor information as application vulnerabilities are resolved and new issues are discovered. -Certain software applications may allow other code to run by design. Unless these applications are business critical, you should block them in your WDAC policy. In addition, when an application version is upgraded to fix a security vulnerability or potential WDAC bypass, add *deny* rules to your application control policies for that application's previous, less secure versions. +Certain software applications may allow other code to run by design. Unless these applications are business critical, you should block them in your App Control policy. In addition, when an application version is upgraded to fix a security vulnerability or potential App Control bypass, add *deny* rules to your App Control policies for that application's previous, less secure versions. -Microsoft recommends that you install the latest security updates. For example, updates help resolve several issues in PowerShell modules that allowed an attacker to bypass WDAC. These modules can be blocked by their corresponding hashes. +Microsoft recommends that you install the latest security updates. For example, updates help resolve several issues in PowerShell modules that allowed an attacker to bypass App Control. These modules can be blocked by their corresponding hashes. As of October 2017, system.management.automation.dll is updated to revoke earlier versions by hash values, instead of version rules. @@ -100,9 +99,9 @@ If you wish to use this blocklist policy on Windows Server 2016, locate the deny - msxml6.dll - jscript9.dll -The blocklist policy that follows includes "Allow all" rules for both kernel and user mode that make it safe to deploy as a standalone WDAC policy. On Windows versions 1903 and above, Microsoft recommends converting this policy to multiple policy format using the *Set-CiPolicyIdInfo* cmdlet with the *-ResetPolicyId* switch. Then, you can deploy it as a Base policy side-by-side with any other policies in your environment. To instead add these rules to an existing Base policy, you can merge the policy that follows using the *Merge-CIPolicy* cmdlet. If merging into an existing policy that includes an explicit allowlist, you should first remove the two "Allow all" rules and their corresponding FileRuleRefs from the blocklist policy. +The blocklist policy that follows includes "Allow all" rules for both kernel and user mode that make it safe to deploy as a standalone App Control policy. On Windows versions 1903 and above, Microsoft recommends converting this policy to multiple policy format using the *Set-CiPolicyIdInfo* cmdlet with the *-ResetPolicyId* switch. Then, you can deploy it as a Base policy side-by-side with any other policies in your environment. To instead add these rules to an existing Base policy, you can merge the policy that follows using the *Merge-CIPolicy* cmdlet. If merging into an existing policy that includes an explicit allowlist, you should first remove the two "Allow all" rules and their corresponding FileRuleRefs from the blocklist policy. -**WDAC policy XML**: +**App Control policy XML**: ```xml @@ -1531,4 +1530,4 @@ The blocklist policy that follows includes "Allow all" rules for both kernel and ## More information -- [Merge WDAC policies](../deployment/merge-wdac-policies.md) +- [Merge App Control policies](../deployment/merge-appcontrol-policies.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/common-appcontrol-use-cases.md b/windows/security/application-security/application-control/app-control-for-business/design/common-appcontrol-use-cases.md new file mode 100644 index 00000000000..4ba40200b36 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/common-appcontrol-use-cases.md @@ -0,0 +1,36 @@ +--- +title: Policy creation for common App Control usage scenarios +description: Develop a plan for deploying App Control for Business in your organization based on these common scenarios. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# App Control for Business deployment in different scenarios: types of devices + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +Typically, deployment of App Control for Business happens best in phases, rather than being a feature that you simply "turn on." The choice and sequence of phases depends on the way various computers and other devices are used in your organization, and to what degree IT manages those devices. The following table can help you begin to develop a plan for deploying App Control in your organization. It's common for organizations to have device use cases across each of the categories described. + +## Types of devices + +| Type of device | How App Control relates to this type of device | +|------------------------------------|------------------------------------------------------| +| **Lightly managed devices**: Company-owned, but users are free to install software.
                                                          Devices are required to run organization's antivirus solution and client management tools. | App Control for Business can be used to help protect the kernel, and to monitor (audit) for problem applications rather than limiting the applications that can be run. | +| **Fully managed devices**: Allowed software is restricted by IT department.
                                                          Users can request for more software, or install from a list of applications provided by IT department.
                                                          Examples: locked-down, company-owned desktops and laptops. | An initial baseline App Control for Business policy can be established and enforced. Whenever the IT department approves more applications, it updates the App Control policy and (for unsigned LOB applications) the catalog. | +| **Fixed-workload devices**: Perform same tasks every day.
                                                          Lists of approved applications rarely change.
                                                          Examples: kiosks, point-of-sale systems, call center computers. | App Control for Business can be deployed fully, and deployment and ongoing administration are relatively straightforward.
                                                          After App Control for Business deployment, only approved applications can run. This rule is because of protections offered by App Control. | +| **Bring Your Own Device**: Employees are allowed to bring their own devices, and also use those devices away from work. | In most cases, App Control for Business doesn't apply. Instead, you can explore other hardening and security features with MDM-based conditional access solutions, such as Microsoft Intune. However, you may choose to deploy an audit-mode policy to these devices or employ a blocklist only policy to prevent specific apps or binaries that are considered malicious or vulnerable by your organization. | + +## An introduction to Lamna Healthcare Company + +In the next set of articles, we'll explore each of the above scenarios using a fictional organization called Lamna Healthcare Company. + +Lamna Healthcare Company (Lamna) is a large healthcare provider operating in the United States. Lamna employs thousands of people, from doctors and nurses to accountants, in-house lawyers, and IT technicians. Their device use cases are varied and include single-user workstations for their professional staff, shared kiosks used by doctors and nurses to access patient records, dedicated medical devices such as MRI scanners, and many others. Additionally, Lamna has a relaxed, bring-your-own-device policy for many of their professional staff. + +Lamna uses [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager) in hybrid mode with both Configuration Manager and Intune. Although they use Microsoft Intune to deploy many applications, Lamna has always had relaxed application usage practices: individual teams and employees have been able to install and use any applications they deem necessary for their role on their own workstations. Lamna also recently started to use [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) for better endpoint detection and response. + +Recently, Lamna experienced a ransomware event that required an expensive recovery process and may have included data exfiltration by the unknown attacker. Part of the attack included installing and running malicious binaries that evaded detection by Lamna's antivirus solution but would have been blocked by an App Control policy. In response, Lamna's executive board has authorized many new security IT responses, including tightening policies for application use and introducing App Control. + +## Up next + +- [Create an App Control for Business policy for lightly managed devices](create-appcontrol-policy-for-lightly-managed-devices.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md b/windows/security/application-security/application-control/app-control-for-business/design/configure-authorized-apps-deployed-with-a-managed-installer.md similarity index 80% rename from windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md rename to windows/security/application-security/application-control/app-control-for-business/design/configure-authorized-apps-deployed-with-a-managed-installer.md index ff3b5d8fa81..4e7dac4f2ee 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/configure-authorized-apps-deployed-with-a-managed-installer.md @@ -1,43 +1,42 @@ --- -title: Allow apps deployed with a WDAC managed installer +title: Allow apps deployed with an App Control managed installer description: Explains how to configure a custom Managed Installer. ms.localizationpriority: medium -ms.date: 02/02/2023 +ms.date: 09/11/2024 ms.topic: how-to --- -# Automatically allow apps deployed by a managed installer with Windows Defender Application Control +# Automatically allow apps deployed by a managed installer with App Control for Business -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Windows Defender Application Control (WDAC) includes an option called **managed installer** that helps balance security and manageability when enforcing application control policies. This option lets you automatically allow applications installed by a designated software distribution solution, such as Microsoft Configuration Manager (MEMCM) or Microsoft Intune. +App Control for Business includes an option called **managed installer** that helps balance security and manageability when enforcing App Control policies. This option lets you automatically allow applications installed by a designated software distribution solution, such as Microsoft Configuration Manager (MEMCM) or Microsoft Intune. ## How does a managed installer work? Managed installer uses a special rule collection in **AppLocker** to designate binaries that are trusted by your organization as an authorized source for application installation. When one of these trusted binaries runs, Windows monitors the binary's process (and any child processes it launches) and watches for files being written to disk. As files are written, they're tagged as originating from a managed installer. -You can then configure WDAC to trust files that are installed by a managed installer by adding the "Enabled:Managed Installer" option to your WDAC policy. When that option is set, WDAC will check for managed installer origin information when determining whether or not to allow a binary to run. As long as there are no deny rules for the binary, WDAC will allow it to run based purely on its managed installer origin. +You can then configure App Control to trust files that are installed by a managed installer by adding the "Enabled:Managed Installer" option to your App Control policy. When that option is set, App Control will check for managed installer origin information when determining whether or not to allow a binary to run. As long as there are no deny rules for the binary, App Control will allow it to run based purely on its managed installer origin. ## Security considerations with managed installer Since managed installer is a heuristic-based mechanism, it doesn't provide the same security guarantees as explicit allow or deny rules do. Managed installer is best suited where users operate as standard user, and where all software is deployed and installed by a software distribution solution such as MEMCM. -Users with administrator privileges, or malware running as an administrator user on the system, may be able to circumvent the intent of your WDAC policies when the managed installer option is allowed. +Users with administrator privileges, or malware running as an administrator user on the system, may be able to circumvent the intent of your App Control policies when the managed installer option is allowed. -If a managed installer process runs in the context of a user with standard privileges, then it's possible that standard users or malware running as standard user may be able to circumvent the intent of your WDAC policies. +If a managed installer process runs in the context of a user with standard privileges, then it's possible that standard users or malware running as standard user may be able to circumvent the intent of your App Control policies. Some application installers may automatically run the application at the end of the installation process. If the application runs automatically, and the installer was run by a managed installer, then the managed installer's heuristic tracking and authorization will extend to all files that are created during the first run of the application. This extension could result in unintentional authorization of an executable. To avoid that, ensure that the method of application deployment that is used as a managed installer limits running applications as part of installation. ## Known limitations with managed installer -- Application control, based on managed installer, doesn't support applications that self-update. If an application that was deployed by a managed installer later updates itself, the updated application files won't include the origin information from the managed installer, and they might not be able to run. When you rely on managed installers, you must deploy and install all application updates by using a managed installer, or include rules to authorize the app in the WDAC policy. In some cases, it may be possible to also designate an application binary that performs self-updates as a managed installer. Proper review for functionality and security should be performed for the application before using this method. +- App Control, based on managed installer, doesn't support applications that self-update. If an application that was deployed by a managed installer later updates itself, the updated application files won't include the origin information from the managed installer, and they might not be able to run. When you rely on managed installers, you must deploy and install all application updates by using a managed installer, or include rules to authorize the app in the App Control policy. In some cases, it may be possible to also designate an application binary that performs self-updates as a managed installer. Proper review for functionality and security should be performed for the application before using this method. - Some applications or installers may extract, download, or generate binaries and immediately attempt to run them. Files run by such a process may not be allowed by the managed installer heuristic. In some cases, it may be possible to also designate an application binary that performs such an operation as a managed installer. Proper review for functionality and security should be performed for the application before using this method. -- The managed installer heuristic doesn't authorize kernel drivers. The WDAC policy must have rules that allow the necessary drivers to run. +- The managed installer heuristic doesn't authorize kernel drivers. The App Control policy must have rules that allow the necessary drivers to run. -## Configure managed installer tracking with AppLocker and WDAC +## Configure managed installer tracking with AppLocker and App Control To turn on managed installer tracking, you must: @@ -48,7 +47,7 @@ To turn on managed installer tracking, you must: > The managed installer AppLocker policy below is designed to be safely merged with any pre-existing AppLocker policies and won't change the behavior of those policies. However, if applied on a device that doesn't currently have any AppLocker policy, you will see a large increase in warning events generated in the *AppLocker - EXE and DLL* event log. If you're using an event forwarding and collection service, like LogAnalytics, you may want to adjust the configuration for that event log to only collect Error events or stop collecting events from that log altogether. > [!NOTE] -> MEMCM will automatically configure itself as a managed installer, and enable the required AppLocker components, if you deploy one of its inbox WDAC policies. If you are configuring MEMCM as a managed installer using any other method, additional setup is required. Use the [**ManagedInstaller** cmdline switch in your ccmsetup.exe setup](/mem/configmgr/core/clients/deploy/about-client-installation-properties#managedinstaller). Or you can deploy one of the MEMCM inbox audit mode policies alongside your custom policy. +> MEMCM will automatically configure itself as a managed installer, and enable the required AppLocker components, if you deploy one of its inbox App Control policies. If you are configuring MEMCM as a managed installer using any other method, additional setup is required. Use the [**ManagedInstaller** cmdline switch in your ccmsetup.exe setup](/mem/configmgr/core/clients/deploy/about-client-installation-properties#managedinstaller). Or you can deploy one of the MEMCM inbox audit mode policies alongside your custom policy. ### Create and deploy an AppLocker policy that defines your managed installer rules and enables services enforcement for executables and DLLs @@ -189,12 +188,12 @@ The AppLocker policy creation UI in GPO Editor and the AppLocker PowerShell cmdl > [!NOTE] > Managed installer tracking will start the next time a process runs that matches your managed installer rules. If an intended process is already running, you must restart it. -## Enable the managed installer option in WDAC policy +## Enable the managed installer option in App Control policy -In order to enable trust for the binaries laid down by managed installers, the "Enabled: Managed Installer" option must be specified in your WDAC policy. +In order to enable trust for the binaries laid down by managed installers, the "Enabled: Managed Installer" option must be specified in your App Control policy. This setting can be defined by using the [Set-RuleOption cmdlet](/powershell/module/configci/set-ruleoption) with Option 13. -Below are steps to create a WDAC policy that allows Windows to boot and enables the managed installer option. +Below are steps to create an App Control policy that allows Windows to boot and enables the managed installer option. 1. Copy the DefaultWindows_Audit policy into your working folder from "C:\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Audit.xml" @@ -212,10 +211,10 @@ Below are steps to create a WDAC policy that allows Windows to boot and enables Set-RuleOption -FilePath -Option 13 ``` -4. Deploy your WDAC policy. See [Deploying Windows Defender Application Control (WDAC) policies](../deployment/wdac-deployment-guide.md). +4. Deploy your App Control policy. See [Deploying App Control for Business policies](../deployment/appcontrol-deployment-guide.md). > [!NOTE] -> Your WDAC policy must include rules for all system/boot components, kernel drivers, and any other authorized applications that can't be deployed through a managed installer. +> Your App Control policy must include rules for all system/boot components, kernel drivers, and any other authorized applications that can't be deployed through a managed installer. ## Remove Managed Installer feature @@ -223,4 +222,4 @@ To remove the Managed Installer feature from the device, you'll need to remove t ## Related articles -- [Managed installer and ISG technical reference and troubleshooting guide](../operations/configure-wdac-managed-installer.md) +- [Managed installer and ISG technical reference and troubleshooting guide](../operations/configure-appcontrol-managed-installer.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-deny-policy.md similarity index 70% rename from windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md rename to windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-deny-policy.md index 3e76a698d28..0e52f30f3d8 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-deny-policy.md @@ -1,18 +1,18 @@ --- -title: Create WDAC Deny Policy -description: Explains how to create WDAC deny policies +title: Create App Control Deny Policy +description: Explains how to create App Control deny policies ms.localizationpriority: medium -ms.date: 12/31/2017 +ms.date: 09/11/2024 ms.topic: how-to --- -# Guidance on Creating WDAC Deny Policies +# Guidance on Creating App Control Deny Policies -With Windows Defender Application Control (WDAC), you can create policies to explicitly deny specific drivers and applications. To create effective Windows Defender Application Control deny policies, you should [understand the order of rule precedence](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues#file-rule-precedence-order) WDAC applies as it evaluates files against the active policies. +With App Control for Business, you can create policies to explicitly deny specific drivers and applications. To create effective App Control for Business deny policies, you should [understand the order of rule precedence](../operations/known-issues.md#file-rule-precedence-order) App Control applies as it evaluates files against the active policies. ## Standalone Deny policy -When creating a policy that consists solely of deny rules, you must include "Allow All" rules in both the kernel and user mode sections of the policy in addition to your explicit deny rules. The "Allow All" rules ensure that anything not explicitly denied by your policy is allowed to run. If you fail to add "Allow All" rules to a deny-only policy, then you risk blocking everything. This outcome happens because some code is *explicitly* denied and all other code is *implicitly* denied, because there are no rules to authorize it. We recommend using the [AllowAll policy template](/windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies) when creating your standalone deny policies. +When creating a policy that consists solely of deny rules, you must include "Allow All" rules in both the kernel and user mode sections of the policy in addition to your explicit deny rules. The "Allow All" rules ensure that anything not explicitly denied by your policy is allowed to run. If you fail to add "Allow All" rules to a deny-only policy, then you risk blocking everything. This outcome happens because some code is *explicitly* denied and all other code is *implicitly* denied, because there are no rules to authorize it. We recommend using the [AllowAll policy template](example-appcontrol-base-policies.md) when creating your standalone deny policies. ```xml @@ -37,7 +37,7 @@ When creating a policy that consists solely of deny rules, you must include "All ``` -Adding the preceding "Allow All" rules don't affect any other WDAC policies you've deployed that apply an explicit allowlist. To illustrate, consider the following example: +Adding the preceding "Allow All" rules don't affect any other App Control policies you've deployed that apply an explicit allowlist. To illustrate, consider the following example: Policy1 is an allowlist for Windows- and Microsoft-signed applications. @@ -50,7 +50,7 @@ Policy2 is our new deny policy, which blocks MaliciousApp.exe and also the Windo ## Mixed Allow and Deny policy considerations -If the set of deny rules is to be added into an existing policy that includes explicit allow rules, then don't include the preceding "Allow All" rules. Instead, the deny rules should be merged with the existing WDAC policy via the [WDAC Wizard](wdac-wizard-merging-policies.md) or using the following PowerShell command: +If the set of deny rules is to be added into an existing policy that includes explicit allow rules, then don't include the preceding "Allow All" rules. Instead, the deny rules should be merged with the existing App Control policy via the [App Control Wizard](appcontrol-wizard-merging-policies.md) or using the following PowerShell command: ```PowerShell $DenyPolicy = @@ -60,13 +60,13 @@ Merge-CIPolicy -PolicyPaths $ DenyPolicy, $ExistingPolicy -OutputFilePath $Exist ## Best Practices -1. **Test first in Audit mode** - as with all new policies, we recommend rolling out your new deny policy in Audit Mode and monitoring the [3076 audit block events](../operations/event-id-explanations.md) to ensure only the applications you intended to block are blocked. More information on monitoring block events via the Event Viewer logs and Advanced Hunting: [Managing and troubleshooting Windows Defender Application Control policies](../operations/wdac-operational-guide.md) +1. **Test first in Audit mode** - as with all new policies, we recommend rolling out your new deny policy in Audit Mode and monitoring the [3076 audit block events](../operations/event-id-explanations.md) to ensure only the applications you intended to block are blocked. More information on monitoring block events via the Event Viewer logs and Advanced Hunting: [Managing and troubleshooting App Control for Business policies](../operations/appcontrol-operational-guide.md) -2. **Recommended Deny Rules Types** - signer and file attribute rules are recommended from a security, manageability, and performance perspective. Hash rules should only be used if necessary. Since the hash of a file changes with any change to the file, it's hard to keep up with a hash-based block policy where the attacker can trivially update the file. While WDAC has optimized parsing of hash rules, some devices may see performance impacts at runtime evaluation if policies have tens of thousands or more hash rules. +2. **Recommended Deny Rules Types** - signer and file attribute rules are recommended from a security, manageability, and performance perspective. Hash rules should only be used if necessary. Since the hash of a file changes with any change to the file, it's hard to keep up with a hash-based block policy where the attacker can trivially update the file. While App Control has optimized parsing of hash rules, some devices may see performance impacts at runtime evaluation if policies have tens of thousands or more hash rules. ## Creating a Deny policy tutorial -Deny rules and policies can be created using the PowerShell cmdlets or the [WDAC Wizard](https://webapp-wdac-wizard.azurewebsites.net/). We recommend creating signer rules (PCACertificate, Publisher, and FilePublisher) wherever possible. In the cases of unsigned binaries, rules must be created on attributes of the file, such as the original filename, or the hash. +Deny rules and policies can be created using the PowerShell cmdlets or the [App Control Wizard](https://webapp-wdac-wizard.azurewebsites.net/). We recommend creating signer rules (PCACertificate, Publisher, and FilePublisher) wherever possible. In the cases of unsigned binaries, rules must be created on attributes of the file, such as the original filename, or the hash. ### Software Publisher-based deny rule @@ -99,4 +99,4 @@ Set-CiPolicyIdInfo -FilePath $DenyPolicy -PolicyName "My Deny Policy" -ResetPoli ### Deploy the Deny Policy -You should now have a deny policy prepared to deploy. See the [WDAC Deployment Guide](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) to deploy your policy to your managed endpoints. +You should now have a deny policy prepared to deploy. See the [App Control Deployment Guide](../deployment/appcontrol-deployment-guide.md) to deploy your policy to your managed endpoints. diff --git a/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-fully-managed-devices.md b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-fully-managed-devices.md new file mode 100644 index 00000000000..1563a69a95f --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-fully-managed-devices.md @@ -0,0 +1,155 @@ +--- +title: Create an App Control policy for fully managed devices +description: App Control for Business restricts which applications users are allowed to run and the code that runs in system core. +ms.topic: conceptual +ms.localizationpriority: medium +ms.date: 09/11/2024 +--- + +# Create an App Control policy for fully managed devices + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This section outlines the process to create an App Control for Business policy for **fully managed devices** within an organization. The key difference between this scenario and [lightly managed devices](create-appcontrol-policy-for-lightly-managed-devices.md) is that all software deployed to a fully managed device is managed by IT and users of the device can't install arbitrary apps. Ideally, all apps are deployed using a software distribution solution, such as Microsoft Intune. Additionally, users on fully managed devices should ideally run as standard user and only authorized IT pros have administrative access. + +> [!NOTE] +> Some of the App Control for Business options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's App Control policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. + +As described in [common App Control for Business deployment scenarios](common-appcontrol-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of App Control to prevent unwanted or unauthorized applications from running on their managed devices. + +**Alice Pena** is the IT team lead tasked with the rollout of App Control. + +Alice previously created a policy for the organization's lightly managed devices. Some devices, however, are more tightly managed and can benefit from a more constrained policy. In particular, certain job functions such as administrative staff and firstline workers aren't granted administrator level access to their devices. Similarly, shared kiosks are configured only with a managed set of apps and all users of the device except IT run as standard user. On these devices, all apps are deployed and installed by IT. + +## Define the "circle-of-trust" for fully managed devices + +Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully managed devices: + +- All clients are running Windows 10 version 1903 or above or Windows 11; +- All clients are managed by Configuration Manager or with Intune; +- Most, but not all, apps are deployed using Configuration Manager; +- Sometimes, IT staff install apps directly to these devices without using Configuration Manager; +- All users except IT are standard users on these devices. + +Alice's team develops a simple console application, called *LamnaITInstaller.exe*, which will become the authorized way for IT staff to install apps directly to devices. *LamnaITInstaller.exe* allows the IT pro to launch another process, such as an app installer. Alice will configure *LamnaITInstaller.exe* as an extra managed installer for App Control and allows her to remove the need for filepath rules. + +Based on the above, Alice defines the pseudo-rules for the policy: + +1. **"Windows works"** rules that authorize: + - Windows + - WHQL (third-party kernel drivers) + - Windows Store signed apps + +2. **"ConfigMgr works"** rules that include signer and hash rules for Configuration Manager components to properly function. +3. **Allow Managed Installer** (Configuration Manager and *LamnaITInstaller.exe* configured as a managed installer) + +The critical differences between this set of pseudo-rules and those pseudo-rules defined for Lamna's [lightly managed devices](create-appcontrol-policy-for-lightly-managed-devices.md#define-the-circle-of-trust-for-lightly-managed-devices) are: + +- Removal of the Intelligent Security Graph (ISG) option; and +- Removal of filepath rules. + +## Create a custom base policy using an example App Control base policy + +Having defined the "circle-of-trust", Alice is ready to generate the initial policy for Lamna's fully managed devices and decides to use Configuration Manager to create the initial base policy and then customize it to meet Lamna's needs. + +Alice follows these steps to complete this task: + +> [!NOTE] +> If you do not use Configuration Manager or prefer to use a different [example App Control for Business base policy](example-appcontrol-base-policies.md) for your own policy, skip to step 2 and substitute the Configuration Manager policy path with your preferred example base policy. + +1. [Use Configuration Manager to create and deploy an audit policy](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) to a client device running Windows 10 version 1903 or above, or Windows 11. + +2. On the client device, run the following commands in an elevated Windows PowerShell session to initialize variables: + + ```powershell + $PolicyPath=$env:userprofile+"\Desktop\" + $PolicyName= "Lamna_FullyManagedClients_Audit" + $LamnaPolicy=$PolicyPath+$PolicyName+".xml" + $ConfigMgrPolicy=$env:windir+"\CCM\DeviceGuard\MergedPolicy_Audit_ISG.xml" + ``` + +3. Copy the policy created by Configuration Manager to the desktop: + + ```powershell + cp $ConfigMgrPolicy $LamnaPolicy + ``` + +4. Give the new policy a unique ID, descriptive name, and initial version number: + + ```powershell + Set-CIPolicyIdInfo -FilePath $LamnaPolicy -PolicyName $PolicyName -ResetPolicyID + Set-CIPolicyVersion -FilePath $LamnaPolicy -Version "1.0.0.0" + ``` + +5. Modify the copied policy to set policy rules: + + ```powershell + Set-RuleOption -FilePath $LamnaPolicy -Option 3 # Audit Mode + Set-RuleOption -FilePath $LamnaPolicy -Option 6 # Unsigned Policy + Set-RuleOption -FilePath $LamnaPolicy -Option 9 # Advanced Boot Menu + Set-RuleOption -FilePath $LamnaPolicy -Option 12 # Enforce Store Apps + Set-RuleOption -FilePath $LamnaPolicy -Option 13 # Managed Installer + Set-RuleOption -FilePath $LamnaPolicy -Option 16 # No Reboot + Set-RuleOption -FilePath $LamnaPolicy -Option 17 # Allow Supplemental + Set-RuleOption -FilePath $LamnaPolicy -Option 19 # Dynamic Code Security + ``` + +6. If appropriate, add more signer or file rules to further customize the policy for your organization. + +7. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the App Control for Business policy to a binary format: + + ```powershell + [xml]$PolicyXML = Get-Content $LamnaPolicy + $LamnaPolicyBin = Join-Path $PolicyPath "$($PolicyXML.SiPolicy.PolicyID).cip" + ConvertFrom-CIPolicy $LamnaPolicy $LamnaPolicyBin + ``` + +8. Upload your base policy XML and the associated binary to a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). + +At this point, Alice now has an initial policy that is ready to deploy in audit mode to the managed clients within Lamna. + +## Security considerations of this fully managed policy + +Alice has defined a policy for Lamna's fully managed devices that makes some trade-offs between security and manageability for apps. Some of the trade-offs include: + +- **Users with administrative access** + + Although applying to fewer users, Lamna still allows some IT staff to sign in to its fully managed devices as administrator. This privilege allows these users (or malware running with the user's privileges) to modify or remove altogether the App Control policy applied on the device. Additionally, administrators can configure any app they wish to operate as a managed installer that would allow them to gain persistent app authorization for whatever apps or binaries they wish. + + Possible mitigations: + - Use signed App Control policies and UEFI BIOS access protection to prevent tampering of App Control policies. + - Create and deploy signed catalog files as part of the app deployment process in order to remove the requirement for managed installer. + - Use device attestation to detect the configuration state of App Control at boot time and use that information to condition access to sensitive corporate resources. + +- **Unsigned policies** + + Unsigned policies can be replaced or removed without consequence by any process running as administrator. Unsigned base policies that also enable supplemental policies can have their "circle-of-trust" altered by any unsigned supplemental policy. + + Existing mitigations applied: + - Limit who can elevate to administrator on the device. + + Possible mitigations: + - Use signed App Control policies and UEFI BIOS access protection to prevent tampering of App Control policies. + +- **Managed installer** + + See [security considerations with managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md#security-considerations-with-managed-installer) + + Existing mitigations applied: + - Limit who can elevate to administrator on the device. + + Possible mitigations: + - Create and deploy signed catalog files as part of the app deployment process in order to remove the requirement for managed installer. + +- **Supplemental policies**
                                                          + + Supplemental policies are designed to relax the associated base policy. Additionally allowing unsigned policies allows any administrator process to expand the "circle-of-trust" defined by the base policy without restriction. + + Possible mitigations: + - Use signed App Control policies that allow authorized signed supplemental policies only. + - Use a restrictive audit mode policy to audit app usage and augment vulnerability detection. + +## Up next + +- [Create an App Control for Business policy for fixed-workload devices using a reference computer](create-appcontrol-policy-using-reference-computer.md) +- [Prepare to deploy App Control for Business policies](../deployment/appcontrol-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-lightly-managed-devices.md similarity index 68% rename from windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md rename to windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-lightly-managed-devices.md index d4b6d3f256f..b7c68379542 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-lightly-managed-devices.md @@ -1,24 +1,23 @@ --- -title: Create a WDAC policy for lightly managed devices -description: Windows Defender Application Control restricts which applications users are allowed to run and the code that runs in the system core. +title: Create an App Control policy for lightly managed devices +description: App Control for Business restricts which applications users are allowed to run and the code that runs in the system core. ms.topic: conceptual ms.localizationpriority: medium -ms.date: 11/07/2022 +ms.date: 09/11/2024 --- -# Create a WDAC policy for lightly managed devices +# Create an App Control policy for lightly managed devices ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This section outlines the process to create a Windows Defender Application Control (WDAC) policy for **lightly managed devices** within an organization. Typically, organizations that are new to application control will be most successful if they start with a permissive policy like the one described in this article. Organizations can choose to harden the policy over time to achieve a stronger overall security posture on their WDAC-managed devices as described in later articles. +This section outlines the process to create an App Control for Business policy for **lightly managed devices** within an organization. Typically, organizations that are new to App Control will be most successful if they start with a permissive policy like the one described in this article. Organizations can choose to harden the policy over time to achieve a stronger overall security posture on their App Control-managed devices as described in later articles. > [!NOTE] -> Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. +> Some of the App Control for Business options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's App Control policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. -As in [Windows Defender Application Control deployment in different scenarios: types of devices](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. +As in [App Control for Business deployment in different scenarios: types of devices](common-appcontrol-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of App Control to prevent unwanted or unauthorized applications from running on their managed devices. -**Alice Pena** is the IT team lead tasked with the rollout of WDAC. Lamna currently has loose application usage policies and a culture of maximum app flexibility for users. So, Alice knows she'll need to take an incremental approach to application control and use different policies for different workloads. +**Alice Pena** is the IT team lead tasked with the rollout of App Control. Lamna currently has loose application usage policies and a culture of maximum app flexibility for users. So, Alice knows she'll need to take an incremental approach to App Control and use different policies for different workloads. For most users and devices, Alice wants to create an initial policy that is as relaxed as possible in order to minimize user productivity impact, while still providing security value. @@ -52,7 +51,7 @@ Based on the above, Alice defines the pseudo-rules for the policy: - C:\Program Files (x86)\* - %windir%\* -## Create a custom base policy using an example WDAC base policy +## Create a custom base policy using an example App Control base policy Having defined the "circle-of-trust", Alice is ready to generate the initial policy for Lamna's lightly managed devices. Alice decides to use the example `SmartAppControl.xml` to create the initial base policy and then customize it to meet Lamna's needs. @@ -61,7 +60,7 @@ Alice follows these steps to complete this task: 1. On a client device, run the following commands in an elevated Windows PowerShell session to initialize variables: > [!NOTE] - > If you prefer to use a different [example Windows Defender Application Control base policy](example-wdac-base-policies.md), substitute the example policy path with your preferred base policy in this step. + > If you prefer to use a different [example App Control for Business base policy](example-appcontrol-base-policies.md), substitute the example policy path with your preferred base policy in this step. ```powershell $PolicyPath = $env:userprofile+"\Desktop\" @@ -79,7 +78,7 @@ Alice follows these steps to complete this task: 1. Modify the policy to remove unsupported rule: > [!NOTE] - > `SmartAppControl.xml` is available on Windows 11 version 22H2 and later. This policy includes "Enabled:Conditional Windows Lockdown Policy" rule that is unsupported for enterprise WDAC policies and must be removed. For more information, see [WDAC and Smart App Control](../wdac.md#wdac-and-smart-app-control). If you are using an example policy other than `SmartAppControl.xml`, skip this step. + > `SmartAppControl.xml` is available on Windows 11 version 22H2 and later. This policy includes "Enabled:Conditional Windows Lockdown Policy" rule that is unsupported for enterprise App Control policies and must be removed. For more information, see [App Control and Smart App Control](../appcontrol.md#app-control-and-smart-app-control). If you are using an example policy other than `SmartAppControl.xml`, skip this step. ```powershell [xml]$xml = Get-Content $LamnaPolicy @@ -127,7 +126,7 @@ Alice follows these steps to complete this task: 1. If appropriate, add more signer or file rules to further customize the policy for your organization. -1. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the Windows Defender Application Control policy to a binary format: +1. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the App Control for Business policy to a binary format: ```powershell [xml]$PolicyXML = Get-Content $LamnaPolicy @@ -145,13 +144,13 @@ In order to minimize user productivity impact, Alice has defined a policy that m - **Users with administrative access** - This trade-off is the most impactful security trade-off. It allows the device user, or malware running with the user's privileges, to modify or remove the WDAC policy on the device. Additionally, administrators can configure any app to act as a managed installer, which would allow them to gain persistent app authorization for whatever apps or binaries they wish. + This trade-off is the most impactful security trade-off. It allows the device user, or malware running with the user's privileges, to modify or remove the App Control policy on the device. Additionally, administrators can configure any app to act as a managed installer, which would allow them to gain persistent app authorization for whatever apps or binaries they wish. Possible mitigations: - - Use signed WDAC policies and UEFI BIOS access protection to prevent tampering of WDAC policies. + - Use signed App Control policies and UEFI BIOS access protection to prevent tampering of App Control policies. - To remove the requirement for managed installer, create and deploy signed catalog files as part of the app deployment process. - - Use device attestation to detect the configuration state of WDAC at boot time and use that information to condition access to sensitive corporate resources. + - Use device attestation to detect the configuration state of App Control at boot time and use that information to condition access to sensitive corporate resources. - **Unsigned policies** @@ -159,7 +158,7 @@ In order to minimize user productivity impact, Alice has defined a policy that m Possible mitigations: - - Use signed WDAC policies and UEFI BIOS access protection to prevent tampering of WDAC policies. + - Use signed App Control policies and UEFI BIOS access protection to prevent tampering of App Control policies. - Limit who can elevate to administrator on the device. - **Managed installer** @@ -173,7 +172,7 @@ In order to minimize user productivity impact, Alice has defined a policy that m - **Intelligent Security Graph (ISG)** - See [security considerations with the Intelligent Security Graph](use-wdac-with-intelligent-security-graph.md#security-considerations-with-the-isg-option) + See [security considerations with the Intelligent Security Graph](use-appcontrol-with-intelligent-security-graph.md#security-considerations-with-the-isg-option) Possible mitigations: @@ -186,7 +185,7 @@ In order to minimize user productivity impact, Alice has defined a policy that m Possible mitigations: - - Use signed WDAC policies that allow authorized signed supplemental policies only. + - Use signed App Control policies that allow authorized signed supplemental policies only. - Use a restrictive audit mode policy to audit app usage and augment vulnerability detection. - **FilePath rules** @@ -208,5 +207,5 @@ In order to minimize user productivity impact, Alice has defined a policy that m ## Up next -- [Create a Windows Defender Application Control policy for fully managed devices](create-wdac-policy-for-fully-managed-devices.md) -- [Prepare to deploy Windows Defender Application Control policies](../deployment/wdac-deployment-guide.md) +- [Create an App Control for Business policy for fully managed devices](create-appcontrol-policy-for-fully-managed-devices.md) +- [Prepare to deploy App Control for Business policies](../deployment/appcontrol-deployment-guide.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-using-reference-computer.md b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-using-reference-computer.md new file mode 100644 index 00000000000..0b066ce3642 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-using-reference-computer.md @@ -0,0 +1,124 @@ +--- +title: Create an App Control policy using a reference computer +description: To create an App Control for Business policy that allows all code installed on a reference computer within your organization, follow this guide. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# Create an App Control policy using a reference computer + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This section outlines the process to create an App Control for Business policy **using a reference computer** that is already configured with the software you want to allow. You can use this approach for fixed-workload devices that are dedicated to a specific functional purpose and share common configuration attributes with other devices servicing the same functional role. Examples of fixed-workload devices may include Active Directory Domain Controllers, Secure Admin Workstations, pharmaceutical drug-mixing equipment, manufacturing devices, cash registers, ATMs, etc. This approach can also be used to turn on App Control on systems "in the wild" and you want to minimize the potential impact on users' productivity. + +> [!NOTE] +> Some of the App Control for Business options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's App Control policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. + +As described in [common App Control for Business deployment scenarios](common-appcontrol-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of App Control to prevent unwanted or unauthorized applications from running on their managed devices. + +**Alice Pena** is the IT team lead tasked with the rollout of App Control. + +## Create a custom base policy using a reference device + +Alice previously created a policy for the organization's fully managed end-user devices. She now wants to use App Control to protect Lamna's critical infrastructure servers. Lamna's imaging practice for infrastructure systems is to establish a "golden" image as a reference for what an ideal system should look like, and then use that image to clone more company assets. Alice decides to use these same "golden" image systems to create the App Control policies, which will result in separate custom base policies for each type of infrastructure server. As with imaging, she'll have to create policies from multiple golden computers based on model, department, application set, and so on. + +> [!NOTE] +> Make sure the reference computer is virus and malware-free, and install any software you want to be scanned before creating the App Control policy.

                                                          Each installed software application should be validated as trustworthy before you create a policy.

                                                          We recommend that you review the reference computer for software that can load arbitrary DLLs and run code or scripts that could render the PC more vulnerable. Examples include software aimed at development or scripting such as msbuild.exe (part of Visual Studio and the .NET Framework) which can be removed if you don't want to run scripts. You can remove or disable such software on the reference computer. + +Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's critical infrastructure servers: + +- All devices are running Windows Server 2019 or above; +- All apps are centrally managed and deployed; +- No interactive users. + +Based on the above, Alice defines the pseudo-rules for the policy: + +1. **"Windows works"** rules that authorize: + - Windows + - WHQL (third-party kernel drivers) + - Windows Store signed apps + +2. Rules for **scanned files** that authorize all pre-existing app binaries found on the device + +To create the App Control policy, Alice runs each of the following commands in an elevated Windows PowerShell session, in order: + +1. Initialize variables. + + ```powershell + $PolicyPath=$env:userprofile+"\Desktop\" + $PolicyName="FixedWorkloadPolicy_Audit" + $LamnaServerPolicy=$PolicyPath+$PolicyName+".xml" + $DefaultWindowsPolicy=$env:windir+"\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Audit.xml" + ``` + +2. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to create a new App Control policy by scanning the system for installed applications: + + ```powershell + New-CIPolicy -FilePath $LamnaServerPolicy -Level SignedVersion -Fallback FilePublisher,FileName,Hash -ScanPath c:\ -UserPEs -MultiplePolicyFormat -OmitPaths c:\Windows,'C:\Program Files\WindowsApps\',c:\windows.old\,c:\users\ 3> CIPolicyLog.txt + ``` + + > [!Note] + > + > - You can add the **-Fallback** parameter to catch any applications not discovered using the primary file rule level specified by the **-Level** parameter. For more information about file rule level options, see [App Control for Business file rule levels](select-types-of-rules-to-create.md). + > - To specify that the App Control policy scan only a specific drive, include the **-ScanPath** parameter followed by a path. Without this parameter, the tool will scan the C-drive by default. + > - When you specify the **-UserPEs** parameter (to include user mode executables in the scan), rule option **0 Enabled:UMCI** is automatically added to the App Control policy. If you do not specify **-UserPEs**, the policy will be empty of user mode executables and will only have rules for kernel mode binaries like drivers. In other words, the allow list will not include applications. If you create such a policy and later add rule option **0 Enabled:UMCI**, all attempts to start applications will cause a response from App Control for Business. In audit mode, the response is logging an event, and in enforced mode, the response is blocking the application. + > - To create a policy for Windows 10 1903 and above, including support for supplemental policies, use **-MultiplePolicyFormat**. + > - To specify a list of paths to exclude from the scan, use the **-OmitPaths** option and supply a comma-delimited list of paths. + > - The preceding example includes `3> CIPolicylog.txt`, which redirects warning messages to a text file, **CIPolicylog.txt**. + +3. Merge the new policy with the WindowsDefault_Audit policy to ensure all Windows binaries and kernel drivers will load. + + ```powershell + Merge-CIPolicy -OutputFilePath $LamnaServerPolicy -PolicyPaths $LamnaServerPolicy,$DefaultWindowsPolicy + ``` + +4. Give the new policy a descriptive name, and initial version number: + + ```powershell + Set-CIPolicyIdInfo -FilePath $LamnaServerPolicy -PolicyName $PolicyName + Set-CIPolicyVersion -FilePath $LamnaServerPolicy -Version "1.0.0.0" + ``` + +5. Modify the merged policy to set policy rules: + + ```powershell + Set-RuleOption -FilePath $LamnaServerPolicy -Option 3 # Audit Mode + Set-RuleOption -FilePath $LamnaServerPolicy -Option 6 # Unsigned Policy + Set-RuleOption -FilePath $LamnaServerPolicy -Option 9 # Advanced Boot Menu + Set-RuleOption -FilePath $LamnaServerPolicy -Option 12 # Enforce Store Apps + Set-RuleOption -FilePath $LamnaServerPolicy -Option 16 # No Reboot + Set-RuleOption -FilePath $LamnaServerPolicy -Option 17 # Allow Supplemental + Set-RuleOption -FilePath $LamnaServerPolicy -Option 19 # Dynamic Code Security + ``` + +6. If appropriate, add more signer or file rules to further customize the policy for your organization. + +7. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the App Control policy to a binary format: + + ```powershell + [xml]$LamnaServerPolicyXML = Get-Content $LamnaServerPolicy + $PolicyId = $LamnaServerPolicyXML.SiPolicy.PolicyId + $LamnaServerPolicyBin = $PolicyPath+$PolicyId+".cip" + ConvertFrom-CIPolicy $LamnaServerPolicy $LamnaServerPolicyBin + ``` + +8. Upload the base policy XML and the associated binary to a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). + +Alice now has an initial policy for Lamna's critical infrastructure servers that is ready to deploy in audit mode. + +## Create a custom base policy to minimize user impact on in-use client devices + +Alice previously created a policy for the organization's fully managed devices. Alice has included the fully managed device policy as part of Lamna's device build process so all new devices now begin with App Control enabled. She's preparing to deploy the policy to systems that are already in use, but is worried about causing disruption to users' productivity. To minimize that risk, Alice decides to take a different approach for those systems. She'll continue to deploy the fully managed device policy in audit mode to those devices, but for enforcement mode she'll merge the fully managed device policy rules with a policy created by scanning the device for all previously installed software. In this way, each device is treated as its own "golden" system. + +Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully managed in-use devices: + +- Everything described for Lamna's [Fully Managed Devices](create-appcontrol-policy-for-fully-managed-devices.md); +- Users have installed apps that they need to continue to run. + +Based on the above, Alice defines the pseudo-rules for the policy: + +1. Everything included in the Fully Managed Devices policy +2. Rules for **scanned files** that authorize all pre-existing app binaries found on the device + +For Lamna's existing, in-use devices, Alice deploys a script along with the Fully Managed Devices policy XML (not the converted App Control policy binary). The script then generates a custom policy locally on the client as described in the previous section, but instead of merging with the DefaultWindows policy, the script merges with Lamna's Fully Managed Devices policy. Alice also modifies the steps above to match the requirements of this different use case. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md b/windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies.md similarity index 76% rename from windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md rename to windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies.md index 621718eb696..add93519354 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies.md @@ -1,17 +1,16 @@ --- -title: Use multiple Windows Defender Application Control Policies -description: Windows Defender Application Control supports multiple code integrity policies for one device. +title: Use multiple App Control for Business Policies +description: App Control for Business supports multiple code integrity policies for one device. ms.localizationpriority: medium -ms.date: 04/15/2024 +ms.date: 09/11/2024 ms.topic: how-to --- -# Use multiple Windows Defender Application Control Policies +# Use multiple App Control for Business Policies ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Beginning with Windows 10 version 1903 and Windows Server 2022, you can deploy multiple Windows Defender Application Control (WDAC) policies side-by-side on a device. To allow more than 32 active policies, install the Windows security update released on, or after, April 9, 2024 and then restart the device. With these updates, there's no limit for the number of policies you can deploy at once to a given device. Until you install the Windows security update released on or after April 9, 2024, your device is limited to 32 active policies and you must not exceed that number. +Beginning with Windows 10 version 1903 and Windows Server 2022, you can deploy multiple App Control for Business policies side-by-side on a device. To allow more than 32 active policies, install the Windows security update released on, or after, April 9, 2024 and then restart the device. With these updates, there's no limit for the number of policies you can deploy at once to a given device. Until you install the Windows security update released on or after April 9, 2024, your device is limited to 32 active policies and you must not exceed that number. >[!NOTE] >The policy limit was not removed on Windows 11 21H2 and will remain limited to 32 policies. @@ -29,7 +28,7 @@ Here are some common scenarios where multiple side-by-side policies are useful: - For supplemental policies, applications allowed by either the base policy or its supplemental policy/policies run > [!NOTE] -> Pre-1903 systems do not support the use of Multiple Policy Format WDAC policies. +> Pre-1903 systems do not support the use of Multiple Policy Format App Control policies. ## Base and supplemental policy interaction @@ -38,7 +37,7 @@ Here are some common scenarios where multiple side-by-side policies are useful: - Base + supplemental policy: union - Files allowed by either the base policy or the supplemental policy run -## Creating WDAC policies in Multiple Policy Format +## Creating App Control policies in Multiple Policy Format In order to allow multiple policies to exist and take effect on a single system, policies must be created using the new Multiple Policy Format. The "MultiplePolicyFormat" switch in [New-CIPolicy](/powershell/module/configci/new-cipolicy?preserve-view=true&view=win10-ps) results in 1) unique values generated for the policy ID and 2) the policy type set as a Base policy. The below example describes the process of creating a new policy in the multiple policy format. @@ -75,7 +74,7 @@ When you're merging policies, the policy type and ID of the leftmost/first polic ## Deploying multiple policies -In order to deploy multiple Windows Defender Application Control policies, you must either deploy them locally by copying the `*.cip` policy files into the proper folder or by using the ApplicationControl CSP. +In order to deploy multiple App Control for Business policies, you must either deploy them locally by copying the `*.cip` policy files into the proper folder or by using the ApplicationControl CSP. ### Deploying multiple policies locally @@ -89,11 +88,11 @@ To deploy policies locally using the new multiple policy format, follow these st ### Deploying multiple policies via ApplicationControl CSP -Multiple Windows Defender Application Control policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment.
                                                          +Multiple App Control for Business policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment.
                                                          However, when policies are unenrolled from an MDM server, the CSP attempts to remove every policy not actively deployed, not just the policies added by the CSP. This behavior happens because the system doesn't know what deployment methods were used to apply individual policies. For more information on deploying multiple policies, optionally using Microsoft Intune's custom OMA-URI capability, see [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp). > [!NOTE] -> WMI and GP do not currently support multiple policies. Instead, customers who cannot directly access the MDM stack should use the [ApplicationControl CSP via the MDM Bridge WMI Provider](/windows/client-management/mdm/applicationcontrol-csp#powershell-and-wmi-bridge-usage-guidance) to manage Multiple Policy Format Windows Defender Application Control policies. +> WMI and GP do not currently support multiple policies. Instead, customers who cannot directly access the MDM stack should use the [ApplicationControl CSP via the MDM Bridge WMI Provider](/windows/client-management/mdm/applicationcontrol-csp#powershell-and-wmi-bridge-usage-guidance) to manage Multiple Policy Format App Control for Business policies. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md b/windows/security/application-security/application-control/app-control-for-business/design/example-appcontrol-base-policies.md similarity index 53% rename from windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md rename to windows/security/application-security/application-control/app-control-for-business/design/example-appcontrol-base-policies.md index e186ea2bb69..fcc507dc75b 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/example-appcontrol-base-policies.md @@ -1,32 +1,31 @@ --- -title: Example Windows Defender Application Control base policies -description: When creating a Windows Defender Application Control (WDAC) policy for an organization, start from one of the many available example base policies. +title: Example App Control for Business base policies +description: When creating an App Control for Business policy for an organization, start from one of the many available example base policies. ms.topic: reference ms.localizationpriority: medium -ms.date: 03/31/2023 +ms.date: 09/11/2024 --- -# Windows Defender Application Control example base policies +# App Control for Business example base policies -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. For more information, see [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -When you create policies for use with Windows Defender Application Control (WDAC), start from an existing base policy and then add or remove rules to build your own custom policy. Windows includes several example policies that you can use. These example policies are provided "as-is". You should thoroughly test the policies you deploy using safe deployment methods. +When you create policies for use with App Control for Business, start from an existing base policy and then add or remove rules to build your own custom policy. Windows includes several example policies that you can use. These example policies are provided "as-is". You should thoroughly test the policies you deploy using safe deployment methods. -| **Example Base Policy** | **Description** | **Where it can be found** | +| Example Base Policy | Description | Where it can be found | |-------------------------|---------------------------------------------------------------|--------| -| **DefaultWindows_\*.xml** | This example policy is available in both audit and enforced mode. It includes rules to allow Windows, third-party hardware and software kernel drivers, and Windows Store apps. Used as the basis for the [Microsoft Intune product family](https://www.microsoft.com/security/business/endpoint-management/microsoft-intune) policies. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_\*.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\DefaultWindows_Audit.xml | -| **AllowMicrosoft.xml** | This example policy includes the rules from DefaultWindows and adds rules to trust apps signed by the Microsoft product root certificate. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowMicrosoft.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\AllowMicrosoft.xml | +| **DefaultWindows_\*.xml** | This example policy is available in both audit and enforced mode. It includes rules to allow Windows, third-party hardware and software kernel drivers, and Windows Store apps. Used as the basis for the [Microsoft Intune product family](https://www.microsoft.com/security/business/endpoint-management/microsoft-intune) policies. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_\*.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\DefaultWindows_Audit.xml | +| **AllowMicrosoft.xml** | This example policy includes the rules from DefaultWindows and adds rules to trust apps signed by the Microsoft product root certificate. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowMicrosoft.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\AllowMicrosoft.xml | | **AllowAll.xml** | This example policy is useful when creating a blocklist. All block policies should include rules allowing all other code to run and then add the DENY rules for your organization's needs. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml | -| **AllowAll_EnableHVCI.xml** | This example policy can be used to enable [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity) using WDAC. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll_EnableHVCI.xml | +| **AllowAll_EnableHVCI.xml** | This example policy can be used to enable [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity) using App Control. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll_EnableHVCI.xml | | **DenyAllAudit.xml** | ***Warning: Will cause boot issues on Windows Server 2019 and earlier. Do not use on those operating systems.*** Only deploy this example policy in audit mode to track all binaries running on critical systems or to meet regulatory requirements. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DenyAllAudit.xml | -| **Microsoft Configuration Manager** | Customers who use Configuration Manager can deploy a policy with Configuration Manager's built-in WDAC integration, and then use the generated policy XML as an example base policy. | %OSDrive%\Windows\CCM\DeviceGuard on a managed endpoint | -| **SmartAppControl.xml** | This example policy includes rules based on [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) that are well-suited for lightly managed systems. This policy includes a rule that is unsupported for enterprise WDAC policies and must be removed. For more information about using this example policy, see [Create a custom base policy using an example base policy](create-wdac-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-wdac-base-policy). | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\SmartAppControl.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\SignedReputable.xml | +| **Microsoft Configuration Manager** | Customers who use Configuration Manager can deploy a policy with Configuration Manager's built-in App Control integration, and then use the generated policy XML as an example base policy. | %OSDrive%\Windows\CCM\DeviceGuard on a managed endpoint | +| **SmartAppControl.xml** | This example policy includes rules based on [Smart App Control](https://support.microsoft.com/topic/what-is-smart-app-control-285ea03d-fa88-4d56-882e-6698afdb7003) that are well-suited for lightly managed systems. This policy includes a rule that is unsupported for enterprise App Control policies and must be removed. For more information about using this example policy, see [Create a custom base policy using an example base policy](create-appcontrol-policy-for-lightly-managed-devices.md#create-a-custom-base-policy-using-an-example-app-control-base-policy). | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\SmartAppControl.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\SignedReputable.xml | | **Example supplemental policy** | This example policy shows how to use supplemental policy to expand the DefaultWindows_Audit.xml allow a single Microsoft-signed file. | %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Supplemental.xml | -| **Microsoft Recommended Block List** | This policy includes a list of Windows and Microsoft-signed code that Microsoft recommends blocking when using WDAC, if possible. | [Microsoft recommended block rules](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules)
                                                          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\Recommended_UserMode_Blocklist.xml | -| **Microsoft recommended driver blocklist** | This policy includes rules to block known vulnerable or malicious kernel drivers. | [Microsoft recommended driver block rules](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules)
                                                          %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\RecommendedDriverBlock_Enforced.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\Recommended_Driver_Blocklist.xml | -| **Windows S mode** | This policy includes the rules used to enforce [Windows S mode](https://support.microsoft.com/windows/windows-10-and-windows-11-in-s-mode-faq-851057d6-1ee9-b9e5-c30b-93baebeebc85). | %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\WinSiPolicy.xml.xml | -| **Windows 11 SE** | This policy includes the rules used to enforce [Windows 11 SE](/education/windows/windows-11-se-overview), a version of Windows built for use in schools. | %ProgramFiles%\WindowsApps\Microsoft.WDAC.WDACWizard*\WinSEPolicy.xml.xml | +| **Microsoft Recommended Block List** | This policy includes a list of Windows and Microsoft-signed code that Microsoft recommends blocking when using App Control, if possible. | [Microsoft recommended block rules](applications-that-can-bypass-appcontrol.md)
                                                          %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\Recommended_UserMode_Blocklist.xml | +| **Microsoft recommended driver blocklist** | This policy includes rules to block known vulnerable or malicious kernel drivers. | [Microsoft recommended driver block rules](microsoft-recommended-driver-block-rules.md)
                                                          %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies\RecommendedDriverBlock_Enforced.xml
                                                          %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\Recommended_Driver_Blocklist.xml | +| **Windows S mode** | This policy includes the rules used to enforce [Windows S mode](https://support.microsoft.com/windows/windows-10-and-windows-11-in-s-mode-faq-851057d6-1ee9-b9e5-c30b-93baebeebc85). | %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\WinSiPolicy.xml.xml | +| **Windows 11 SE** | This policy includes the rules used to enforce [Windows 11 SE](/education/windows/windows-11-se-overview), a version of Windows built for use in schools. | %ProgramFiles%\WindowsApps\Microsoft.App Control.WDACWizard*\WinSEPolicy.xml.xml | > [!NOTE] > Not all policies shown available at %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies can be found on all versions of Windows. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md b/windows/security/application-security/application-control/app-control-for-business/design/manage-packaged-apps-with-appcontrol.md similarity index 56% rename from windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md rename to windows/security/application-security/application-control/app-control-for-business/design/manage-packaged-apps-with-appcontrol.md index d136e3824bc..ce393a2e658 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/manage-packaged-apps-with-appcontrol.md @@ -1,28 +1,27 @@ --- -title: Manage packaged apps with WDAC -description: Packaged apps, also known as Universal Windows apps, allow you to control the entire app by using a single Windows Defender Application Control (WDAC) rule. +title: Manage packaged apps with App Control +description: Packaged apps, also known as Universal Windows apps, allow you to control the entire app by using a single App Control for Business rule. ms.localizationpriority: medium -ms.date: 03/01/2023 +ms.date: 09/11/2024 ms.topic: how-to --- -# Manage Packaged Apps with Windows Defender Application Control +# Manage Packaged Apps with App Control for Business ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This article for IT professionals describes concepts and lists procedures to help you manage packaged apps with Windows Defender Application Control (WDAC) as part of your overall application control strategy. +This article for IT professionals describes concepts and lists procedures to help you manage packaged apps with App Control for Business as part of your overall App Control strategy. ## Comparing classic Windows Apps and Packaged Apps -The biggest challenge in adopting application control is the lack of a strong app identity for classic Windows apps, also known as win32 apps. A typical win32 app consists of multiple components, including the installer that is used to install the app, and one or more exes, dlls, or scripts. An app can consist of hundreds or even thousands of individual binaries that work together to deliver the functionality that your users understand as the app. Some of that code may be signed by the software publisher, some may be signed by other companies, and some of it may not be signed at all. Much of the code may be written to disk by a common set of installers, but some may already be installed and some downloaded on demand. Some of the binaries have common resource header metadata, such as product name and product version, but other files won't share that information. So while you want to be able to express rules like "allow app Foo", that isn't something Windows inherently understands for classic Windows apps. Instead, you may have to create many WDAC rules to allow all the files that comprise the app. +The biggest challenge in adopting App Control is the lack of a strong app identity for classic Windows apps, also known as win32 apps. A typical win32 app consists of multiple components, including the installer that is used to install the app, and one or more exes, dlls, or scripts. An app can consist of hundreds or even thousands of individual binaries that work together to deliver the functionality that your users understand as the app. Some of that code may be signed by the software publisher, some may be signed by other companies, and some of it may not be signed at all. Much of the code may be written to disk by a common set of installers, but some may already be installed and some downloaded on demand. Some of the binaries have common resource header metadata, such as product name and product version, but other files won't share that information. So while you want to be able to express rules like "allow app Foo", that isn't something Windows inherently understands for classic Windows apps. Instead, you may have to create many App Control rules to allow all the files that comprise the app. -Packaged apps on the other hand, also known as [MSIX](/windows/msix/overview), ensure that all the files that make up an app share the same identity and have a common signature. Therefore, with packaged apps, it's possible to control the entire app with a single WDAC rule. +Packaged apps on the other hand, also known as [MSIX](/windows/msix/overview), ensure that all the files that make up an app share the same identity and have a common signature. Therefore, with packaged apps, it's possible to control the entire app with a single App Control rule. -## Using WDAC to Manage Packaged Apps +## Using App Control to Manage Packaged Apps > [!IMPORTANT] -> When controlling packaged apps, you must choose between signer rules or Package Family Name (PFN) rules. If **any** Package Family Name (PFN) rule is used in your WDAC base policy or one of its supplemental policies, then **all** packaged apps must be controlled exclusively using PFN rules. You can't mix-and-match PFN rules with signature-based rules within a given base policy's scope. This will affect many inbox system apps like the Start menu. You can use wildcards in PFN rules on Windows 11 to simplify the rule creation. +> When controlling packaged apps, you must choose between signer rules or Package Family Name (PFN) rules. If **any** Package Family Name (PFN) rule is used in your App Control base policy or one of its supplemental policies, then **all** packaged apps must be controlled exclusively using PFN rules. You can't mix-and-match PFN rules with signature-based rules within a given base policy's scope. This will affect many inbox system apps like the Start menu. You can use wildcards in PFN rules on Windows 11 to simplify the rule creation. ### Creating signature-based rules for Packaged Apps @@ -35,16 +34,16 @@ $FilePath = $env:USERPROFILE+'\Downloads\WDACWizard_2.1.0.1_x64_8wekyb3d8bbwe.MS $Rules = New-CIPolicyRule -DriverFilePath $FilePath -Level Publisher ``` -Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule into your existing WDAC policy XML. +Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule into your existing App Control policy XML. #### Create signer rule from AppxSignature.p7x ```powershell -$FilePath = $env:ProgramFiles+'\WindowsApps\Microsoft.WDAC.WDACWizard_2.1.0.1_x64__8wekyb3d8bbwe\AppxSignature.p7x' +$FilePath = $env:ProgramFiles+'\WindowsApps\Microsoft.App Control.WDACWizard_2.1.0.1_x64__8wekyb3d8bbwe\AppxSignature.p7x' $Rules = New-CIPolicyRule -DriverFilePath $FilePath -Level Publisher ``` -Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule into your existing WDAC policy XML. +Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule into your existing App Control policy XML. ### Creating PackageFamilyName rules for Packaged Apps @@ -61,15 +60,15 @@ foreach ($Package in $Packages) } ``` -Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule(s) into your existing WDAC policy XML. +Then use the [Merge-CIPolicy](/powershell/module/configci/merge-cipolicy) PowerShell cmdlet to merge your new rule(s) into your existing App Control policy XML. -#### Create PFN rules using the WDAC Wizard +#### Create PFN rules using the App Control Wizard ##### Create PFN rule from an installed MSIX app -Use the following steps to create a WDAC PFN rule for an app that is installed on the system: +Use the following steps to create an App Control PFN rule for an app that is installed on the system: -1. From the **Policy Signing Rules** page of the [WDAC Wizard](https://aka.ms/wdacwizard), select **Add Custom Rule**. +1. From the **Policy Signing Rules** page of the [App Control Wizard](https://aka.ms/wdacwizard), select **Add Custom Rule**. 2. Check **Usermode Rule** as the Rule Scope, if not checked. 3. Select either **Allow** or **Deny** for your Rule Action. 4. Select **Packaged App** for your Rule Type. @@ -78,7 +77,7 @@ Use the following steps to create a WDAC PFN rule for an app that is installed o 7. Select **Create Rule**. 8. Create any other rules desired, then complete the Wizard. -![Create PFN rule from WDAC Wizard](../images/wdac-wizard-custom-pfn-rule.png) +![Create PFN rule from App Control Wizard](../images/appcontrol-wizard-custom-pfn-rule.png) ##### Create a PFN rule using a custom string @@ -91,4 +90,4 @@ Use the following steps to create a PFN rule with a custom string value: 5. Select **Create Rule**. 6. Create any other rules desired, then complete the Wizard. -![Create PFN rule with custom string from WDAC Wizard](../images/wdac-wizard-custom-manual-pfn-rule.png) +![Create PFN rule with custom string from App Control Wizard](../images/appcontrol-wizard-custom-manual-pfn-rule.png) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md b/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules.md similarity index 99% rename from windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md rename to windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules.md index 040d3f99493..3ce08b20227 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules.md @@ -5,14 +5,13 @@ ms.localizationpriority: medium ms.collection: - tier3 - must-keep -ms.date: 01/24/2024 +ms.date: 09/11/2024 ms.topic: how-to --- # Microsoft recommended driver block rules ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] Microsoft has strict requirements for code running in kernel. So, malicious actors are turning to exploit vulnerabilities in legitimate and signed kernel drivers to run malware in kernel. One of the many strengths of the Windows platform is our strong collaboration with independent hardware vendors (IHVs) and OEMs. Microsoft works closely with our IHVs and security community to ensure the highest level of driver security for our customers. When vulnerabilities in drivers are found, we work with our partners to ensure they're quickly patched and rolled out to the ecosystem. The vulnerable driver blocklist is designed to help harden systems against non-Microsoft-developed drivers across the Windows ecosystem with any of the following attributes: @@ -39,24 +38,24 @@ With Windows 11 2022 update, the vulnerable driver blocklist is enabled by defa The blocklist is updated with each new major release of Windows, typically 1-2 times per year, including most recently with the Windows 11 2022 update released in September 2022. The most current blocklist is now also available for Windows 10 20H2 and Windows 11 21H2 users as an optional update from Windows Update. Microsoft will occasionally publish future updates through regular Windows servicing. -Customers who always want the most up-to-date driver blocklist can also use Windows Defender Application Control (WDAC) to apply the latest recommended driver blocklist contained in this article. For your convenience, we provide a download of the most up-to-date vulnerable driver blocklist along with instructions to apply it on your computer at the end of this article. Otherwise, use the following XML to create your own custom WDAC policies. +Customers who always want the most up-to-date driver blocklist can also use App Control for Business to apply the latest recommended driver blocklist contained in this article. For your convenience, we provide a download of the most up-to-date vulnerable driver blocklist along with instructions to apply it on your computer at the end of this article. Otherwise, use the following XML to create your own custom App Control policies. -## Blocking vulnerable drivers using WDAC +## Blocking vulnerable drivers using App Control -Microsoft recommends enabling [HVCI](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing Windows Defender Application Control policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) and review the audit block events. +Microsoft recommends enabling [HVCI](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) or S mode to protect your devices against security threats. If this setting isn't possible, Microsoft recommends blocking [this list of drivers](#vulnerable-driver-blocklist-xml) within your existing App Control for Business policy. Blocking kernel drivers without sufficient testing can cause devices or software to malfunction, and in rare cases, blue screen. It's recommended to first validate this policy in [audit mode](../deployment/audit-appcontrol-policies.md) and review the audit block events. > [!IMPORTANT] -> Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from loading, however enabling **Microsoft vulnerable driver blocklist** or applying this WDAC policy will prevent the existing driver from loading. +> Microsoft also recommends enabling Attack Surface Reduction (ASR) rule [**Block abuse of exploited vulnerable signed drivers**](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference#block-abuse-of-exploited-vulnerable-signed-drivers) to prevent an application from writing a vulnerable signed driver to disk. The ASR rule doesn't block a driver already existing on the system from loading, however enabling **Microsoft vulnerable driver blocklist** or applying this App Control policy will prevent the existing driver from loading. ## Steps to download and apply the vulnerable driver blocklist binary If you prefer to apply the [vulnerable driver blocklist](#vulnerable-driver-blocklist-xml) exactly as shown, follow these steps: -1. Download the [WDAC policy refresh tool](https://aka.ms/refreshpolicy) +1. Download the [App Control policy refresh tool](https://aka.ms/refreshpolicy) 2. Download and extract the [vulnerable driver blocklist binaries](https://aka.ms/VulnerableDriverBlockList) 3. Select either the audit only version or the enforced version and rename the file to SiPolicy.p7b 4. Copy SiPolicy.p7b to %windir%\system32\CodeIntegrity -5. Run the WDAC policy refresh tool you downloaded in Step 1 above to activate and refresh all WDAC policies on your computer +5. Run the App Control policy refresh tool you downloaded in Step 1 above to activate and refresh all App Control policies on your computer To check that the policy was successfully applied on your computer: @@ -64,15 +63,15 @@ To check that the policy was successfully applied on your computer: 2. Browse to **Applications and Services Logs - Microsoft - Windows - CodeIntegrity - Operational** 3. Select **Filter Current Log...** 4. Replace "<All Event IDs>" with "3099" and select OK. -5. Look for a 3099 event where the PolicyNameBuffer and PolicyIdBuffer match the Name and Id PolicyInfo settings found at the bottom of the blocklist WDAC Policy XML in this article. NOTE: Your computer may have more than one 3099 event if other WDAC policies are also present. +5. Look for a 3099 event where the PolicyNameBuffer and PolicyIdBuffer match the Name and Id PolicyInfo settings found at the bottom of the blocklist App Control Policy XML in this article. NOTE: Your computer may have more than one 3099 event if other App Control policies are also present. > [!NOTE] -> If any vulnerable drivers are already running that would be blocked by the policy, you must reboot your computer for those drivers to be blocked. Running processes aren't shutdown when activating a new WDAC policy without reboot. +> If any vulnerable drivers are already running that would be blocked by the policy, you must reboot your computer for those drivers to be blocked. Running processes aren't shutdown when activating a new App Control policy without reboot. ## Vulnerable driver blocklist XML > [!IMPORTANT] -> The following policy contains **Allow All** rules. If your version of Windows supports WDAC multiple policies, we recommend deploying this policy alongside any existing WDAC policies. If you do plan to merge this policy with another policy, you may need to remove the **Allow All** rules before merging it if the other policy applies an explicit allow list. For more information, see [Create a WDAC Deny Policy](/windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy#single-policy-considerations). +> The following policy contains **Allow All** rules. If your version of Windows supports App Control multiple policies, we recommend deploying this policy alongside any existing App Control policies. If you do plan to merge this policy with another policy, you may need to remove the **Allow All** rules before merging it if the other policy applies an explicit allow list. For more information, see [Create an App Control Deny Policy](create-appcontrol-deny-policy.md#guidance-on-creating-app-control-deny-policies). > [!NOTE] > To use this policy with Windows Server 2016, you must convert the policy XML on a device running a newer operating system. @@ -4756,4 +4755,4 @@ The following recommended blocklist xml policy file can also be downloaded from ## More information -- [Merge Windows Defender Application Control policies](/windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies) +- [Merge App Control for Business policies](../deployment/merge-appcontrol-policies.md) diff --git a/windows/security/application-security/application-control/app-control-for-business/design/plan-appcontrol-management.md b/windows/security/application-security/application-control/app-control-for-business/design/plan-appcontrol-management.md new file mode 100644 index 00000000000..ff41a98da8f --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/plan-appcontrol-management.md @@ -0,0 +1,88 @@ +--- +title: Plan for App Control policy management +description: Learn about the decisions you need to make to establish the processes for managing and maintaining App Control for Business policies. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# Plan for App Control for Business lifecycle policy management + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This article describes the decisions you need to make to establish the processes for managing and maintaining App Control for Business policies. + +## Policy XML lifecycle management + +The first step in implementing App Control is to consider how your policies will be managed and maintained over time. Developing a process for managing App Control for Business policies helps ensure that App Control continues to effectively control how applications are allowed to run in your organization. + +Most App Control for Business policies will evolve over time and proceed through a set of identifiable phases during their lifetime. Typically, these phases include: + +1. [Define (or refine) the "circle-of-trust"](understand-appcontrol-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. +2. [Deploy the audit mode policy](../deployment/audit-appcontrol-policies.md) to intended devices. +3. [Monitor audit block events](../operations/event-id-explanations.md) from the intended devices and add/edit/delete rules as needed to address unexpected/unwanted blocks. +4. Repeat steps 2-3 until the remaining block events meet expectations. +5. [Generate the enforced mode version](../deployment/enforce-appcontrol-policies.md) of the policy. In enforced mode, files that the policy doesn't allow are prevented from running and corresponding block events are generated. +6. [Deploy the enforced mode policy](../deployment/appcontrol-deployment-guide.md) to intended devices. We recommend using staged rollouts for enforced policies to detect and respond to issues before deploying the policy broadly. +7. Repeat steps 1-6 anytime the desired "circle-of-trust" changes. + +![Recommended App Control policy deployment process.](../images/policyflow.png) + +### Keep App Control policies in a source control or document management solution + +To effectively manage App Control for Business policies, you should store and maintain your policy XML documents in a central repository that is accessible to everyone responsible for App Control policy management. We recommend a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration), which provide version control and allow you to specify metadata about the XML documents. + +### Set PolicyName, PolicyID, and Version metadata for each policy + +Use the [Set-CIPolicyIDInfo](/powershell/module/configci/set-cipolicyidinfo) cmdlet to give each policy a descriptive name and set a unique policy ID. These unique attributes help you differentiate each policy when reviewing App Control for Business events or when viewing the policy XML document. Although you can specify a string value for PolicyId, for policies using the multiple policy format we recommend using the -ResetPolicyId switch to let the system autogenerate a unique ID for the policy. + +> [!NOTE] +> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-appcontrol-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. +> PolicyID should be set only once per policy and use different PolicyID's for the audit and enforced mode versions of each policy. + +In addition, we recommend using the [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion) cmdlet to increment the policy's internal version number when you make changes to the policy. The version must be defined as a standard four-part version string (for example, "1.0.0.0"). + +### Policy rule updates + +You might need to revise your policy when new apps are deployed or existing apps are updated by the software publisher to ensure that apps run correctly. Whether policy rule updates are required will depend significantly on the types of rules your policy includes. Rules based on codesigning certificates provide the most resiliency against app changes while rules based on file attributes or hash are most likely to require updates when apps change. Alternatively, if you use App Control [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) functionality and consistently deploy all apps and their updates through your managed installer, then you're less likely to need policy updates. + +## App Control event management + +Each time that App Control blocks a process, events are written to either the CodeIntegrity\Operational or the AppLocker\MSI and Script Windows event logs. The event describes the file that tried to run, the attributes of that file and its signatures, and the process that attempted to run the blocked file. + +Collecting these events in a central location can help you maintain your App Control for Business policy and troubleshoot rule configuration problems. You can [use the Azure Monitor Agent](/azure/azure-monitor/agents/data-collection-rule-azure-monitor-agent) to automatically collect your App Control events for analysis. + +Additionally, [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) collects App Control events which can be queried using the [advanced hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md) feature. + +## Application and user support policy + +Considerations include: + +- What type of end-user support is provided for blocked applications? +- How are new rules added to the policy? +- How are existing rules updated? +- Are events forwarded for review? + +### Help desk support + +If your organization has an established help desk support department in place, consider the following points when deploying App Control for Business policies: + +- What documentation does your support department require for new policy deployments? +- What are the critical processes in each business group both in work flow and timing that will be affected by App Control policies and how could they affect your support department's workload? +- Who are the contacts in the support department? +- How will the support department resolve App Control issues between the end user and those resources who maintain the App Control for Business rules? + +### End-user support + +Because App Control for Business is preventing unapproved apps from running, it's important that your organization carefully plans how to provide end-user support. Considerations include: + +- Do you want to use an intranet site as a frontline of support for users who try to run a blocked app? +- How do you want to support exceptions to the policy? Will you allow users to run a script to temporarily allow access to a blocked app? + +## Document your plan + +After deciding how your organization will manage your App Control for Business policy, record your findings. + +- **End-user support policy.** Document the process that you'll use for handling calls from users who have attempted to run a blocked app, and ensure that support personnel have clear escalation steps so that the administrator can update the App Control for Business policy, if necessary. +- **Event processing.** Document whether events will be collected in a central location called a store, how that store will be archived, and whether the events will be processed for analysis. +- **Policy management.** Detail what policies are planned, how they'll be managed, and how rules will be maintained over time. diff --git a/windows/security/application-security/application-control/app-control-for-business/design/script-enforcement.md b/windows/security/application-security/application-control/app-control-for-business/design/script-enforcement.md new file mode 100644 index 00000000000..16b4739600f --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/script-enforcement.md @@ -0,0 +1,62 @@ +--- +title: Understand App Control script enforcement +description: App Control script enforcement +ms.manager: jsuther +ms.date: 09/11/2024 +ms.topic: conceptual +ms.localizationpriority: medium +--- + +# Script enforcement with App Control for Business + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +> [!IMPORTANT] +> Option **11 Disabled:Script Enforcement** is not supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and should not be used on those platforms. Doing so will result in unexpected script enforcement behaviors. + +## Script enforcement overview + +By default, script enforcement is enabled for all App Control policies unless the option **11 Disabled:Script Enforcement** is set in the policy. App Control script enforcement involves a handshake between an enlightened script host, such as PowerShell, and App Control. However, the script host handles the actual enforcement behavior. Some script hosts, like the Microsoft HTML Application Host (mshta.exe), block all code execution if any App Control UMCI policy is active. Most script hosts first ask App Control whether a script should be allowed to run based on the App Control policies currently active. The script host then either blocks, allows, or changes *how* the script is run to best protect the user and the device. + +Validation for signed scripts is done using the [WinVerifyTrust API](/windows/win32/api/wintrust/nf-wintrust-winverifytrust). To pass validation, the signature root must be present in the trusted root store on the device and your App Control policy must allow it. This behavior is different from App Control validation for executable files, which doesn't require installation of the root certificate. + +App Control shares the *AppLocker - MSI and Script* event log for all script enforcement events. Whenever a script host asks App Control if a script should be allowed, an event is logged with the answer App Control returned to the script host. For more information on App Control script enforcement events, see [Understanding App Control events](../operations/event-id-explanations.md#app-control-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects). + +> [!NOTE] +> When a script runs that is not allowed by policy, App Control raises an event indicating that the script was "blocked." However, the actual script enforcement behavior is handled by the script host and may not actually completely block the file from running. +> +> Also be aware that some script hosts may change how they behave even if an App Control policy is in audit mode only. You should review the script host specific information in this article and test thoroughly within your environment to ensure the scripts you need to run are working properly. + +## Enlightened script hosts that are part of Windows + +### PowerShell + +Your App Control policies must allow all PowerShell scripts (.ps1), modules (.psm1), and manifests (.psd1) for them to run with Full Language rights. + +Your App Control policies must also allow any **dependent modules** that are loaded by an allowed module, and module functions must be exported explicitly by name when App Control is enforced. Modules that don't specify any exported functions (no export name list) still load but no module functions are accessible. Modules that use wildcards (\*) in their name will fail to load. + +Any PowerShell script that isn't allowed by App Control policy still runs, but only in Constrained Language Mode. + +PowerShell **dot-sourcing** isn't recommended. Instead, scripts should use PowerShell modules to provide common functionality. If an allowed script file does try to run dot-sourced script files, those script files must also pass the policy. + +App Control puts **interactive PowerShell** into Constrained Language Mode if any App Control UMCI policy is enforced and *any* active App Control policy enables script enforcement, even if that policy is in audit mode. To run interactive PowerShell with Full Language rights, you must disable script enforcement for *all* policies. + +For more information, see [About Language Modes](/powershell/module/microsoft.powershell.core/about/about_language_modes) and [Constrained Language Mode](https://devblogs.microsoft.com/powershell/powershell-constrained-language-mode/). + +### VBscript, cscript, and jscript + +Your App Control policies must allow all scripts run using the Windows Based Script Host (wscript.exe) or the Microsoft Console Based Script Host (cscript.exe). If not, the script is blocked. + +### Microsoft HTML Application Host (MSHTA) and MSXML + +All code execution using MSHTA or MSXML is blocked if any App Control policy with script enforcement is active, even if that policy is in audit mode. + +### COM objects + +App Control additionally enforces a restricted allowlist for COM objects that your App Control policy can expand or further restrict. COM object enforcement **isn't** affected by option **11 Disabled:Script Enforcement**. For more information on how to allow or deny COM objects, see [Allow COM object registration](allow-com-object-registration-in-appcontrol-policy.md). + +## Scripts that aren't directly controlled by App Control + +App Control doesn't directly control code run via the Windows Command Processor (cmd.exe), including .bat/.cmd script files. However, anything that such a batch script tries to run is subject to App Control control. If you don't need to run cmd.exe, it's recommended to block it outright or allow it only by exception based on the calling process. See [Use an App Control for Business policy to control specific plug-ins, add-ins, and modules](use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md). + +App Control doesn't control scripts run through an unenlightened script host, such as many 3rd-party Java or Python engines. If your App Control policy allows an unenlightened script host to run, then you implicitly allow all scripts run through that host. For non-Microsoft script hosts, you should check with the software vendor whether their script hosts are enlightened to App Control policy. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md similarity index 60% rename from windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md rename to windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md index ce2f7e2e2fe..8cdfe418bae 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md @@ -1,66 +1,65 @@ --- -title: Understand Windows Defender Application Control (WDAC) policy rules and file rules -description: Learn how WDAC policy rules and file rules can control your Windows 10 and Windows 11 computers. +title: Understand App Control for Business policy rules and file rules +description: Learn how App Control policy rules and file rules can control your Windows 10 and Windows 11 computers. ms.localizationpriority: medium -ms.date: 11/22/2023 +ms.date: 09/11/2024 ms.topic: conceptual --- -# Understand Windows Defender Application Control (WDAC) policy rules and file rules +# Understand App Control for Business policy rules and file rules -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [WDAC feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -Windows Defender Application Control (WDAC) can control what runs on your Windows devices by setting policies that specify whether a driver or application is trusted. A policy includes *policy rules* that control options such as audit mode, and *file rules* (or *file rule levels*) that specify how to identify applications your organization trusts. +App Control for Business can control what runs on your Windows devices by setting policies that specify whether a driver or application is trusted. A policy includes *policy rules* that control options such as audit mode, and *file rules* (or *file rule levels*) that specify how to identify applications your organization trusts. -## Windows Defender Application Control policy rules +## App Control for Business policy rules -To modify the policy rule options of an existing WDAC policy XML, use the [WDAC Policy Wizard](/windows/security/threat-protection/windows-defender-application-control/wdac-wizard) or the [Set-RuleOption](/powershell/module/configci/set-ruleoption) PowerShell cmdlet. +To modify the policy rule options of an existing App Control policy XML, use the [App Control Policy Wizard](appcontrol-wizard.md) or the [Set-RuleOption](/powershell/module/configci/set-ruleoption) PowerShell cmdlet. -You can set several rule options within a WDAC policy. Table 1 describes each rule option, and whether supplemental policies can set them. Some rule options are reserved for future work or not supported. +You can set several rule options within an App Control policy. Table 1 describes each rule option, and whether supplemental policies can set them. Some rule options are reserved for future work or not supported. > [!NOTE] -> We recommend that you use **Enabled:Audit Mode** initially because it allows you to test new WDAC policies before you enforce them. With audit mode, applications run normally but WDAC logs events whenever a file runs that isn't allowed by the policy. To allow these files, you can capture the policy information from the event log, and then merge that information into the existing policy. When the **Enabled:Audit Mode** is deleted, the policy runs in enforced mode. +> We recommend that you use **Enabled:Audit Mode** initially because it allows you to test new App Control policies before you enforce them. With audit mode, applications run normally but App Control logs events whenever a file runs that isn't allowed by the policy. To allow these files, you can capture the policy information from the event log, and then merge that information into the existing policy. When the **Enabled:Audit Mode** is deleted, the policy runs in enforced mode. > -> Some apps may behave differently even when your policy is in audit mode. When an option may change behaviors in audit mode, that is noted in Table 1. You should always test your apps thoroughly when deploying significant updates to your WDAC policies. +> Some apps may behave differently even when your policy is in audit mode. When an option may change behaviors in audit mode, that is noted in Table 1. You should always test your apps thoroughly when deploying significant updates to your App Control policies. -### Table 1. Windows Defender Application Control policy - policy rule options +### Table 1. App Control for Business policy - policy rule options | Rule option | Description | Valid supplemental option | |------------ | ----------- | ----------- | -| **0 Enabled:UMCI** | WDAC policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | No | +| **0 Enabled:UMCI** | App Control policies restrict both kernel-mode and user-mode binaries. By default, only kernel-mode binaries are restricted. Enabling this rule option validates user mode executables and scripts. | No | | **1 Enabled:Boot Menu Protection** | This option isn't currently supported. | No | | **2 Required:WHQL** | By default, kernel drivers that aren't Windows Hardware Quality Labs (WHQL) signed are allowed to run. Enabling this rule requires that every driver is WHQL signed and removes legacy driver support. Kernel drivers built for Windows 10 should be WHQL certified. | No | -| **3 Enabled:Audit Mode (Default)** | Instructs WDAC to log information about applications, binaries, and scripts that would have been blocked, if the policy was enforced. You can use this option to identify the potential impact of your WDAC policy, and use the audit events to refine the policy before enforcement. To enforce a WDAC policy, delete this option. | No | +| **3 Enabled:Audit Mode (Default)** | Instructs App Control to log information about applications, binaries, and scripts that would have been blocked, if the policy was enforced. You can use this option to identify the potential impact of your App Control policy, and use the audit events to refine the policy before enforcement. To enforce an App Control policy, delete this option. | No | | **4 Disabled:Flight Signing** | If enabled, binaries from Windows Insider builds aren't trusted. This option is useful for organizations that only want to run released binaries, not prerelease Windows builds. | No | | **5 Enabled:Inherit Default Policy** | This option is reserved for future use and currently has no effect. | Yes | | **6 Enabled:Unsigned System Integrity Policy (Default)** | Allows the policy to remain unsigned. When this option is removed, the policy must be signed and any supplemental policies must also be signed. The certificates that are trusted for future policy updates must be identified in the UpdatePolicySigners section. Certificates that are trusted for supplemental policies must be identified in the SupplementalPolicySigners section. | Yes | | **7 Allowed:Debug Policy Augmented** | This option isn't currently supported. | Yes | | **8 Required:EV Signers** | This option isn't currently supported. | No | -| **9 Enabled:Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all WDAC policies. Setting this rule option allows the F8 menu to appear to physically present users. | No | -| **10 Enabled:Boot Audit on Failure** | Used when the WDAC policy is in enforcement mode. When a boot-critical driver fails during startup, the WDAC policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | No | -| **11 Disabled:Script Enforcement** | This option disables script enforcement options, covering PowerShell, Windows Based Script Host (wscript.exe), Windows Console Based Script Host (cscript.exe), HTA files run in Microsoft HTML Application Host (mshta.exe), and MSXML. Some script hosts may behave differently even when your policy is in audit mode. For more information on script enforcement, see [Script enforcement with WDAC](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement).
                                                          NOTE: This option isn't supported on Windows Server 2016 or Windows 10 1607 LTSB and shouldn't be used on those operating systems. | No | -| **12 Required:Enforce Store Applications** | If this rule option is enabled, WDAC policies also apply to Universal Windows applications. | No | -| **13 Enabled:Managed Installer** | Use this option to automatically allow applications installed by a managed installer. For more information, see [Authorize apps deployed with a WDAC managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) | Yes | +| **9 Enabled:Advanced Boot Options Menu** | The F8 preboot menu is disabled by default for all App Control policies. Setting this rule option allows the F8 menu to appear to physically present users. | No | +| **10 Enabled:Boot Audit on Failure** | Used when the App Control policy is in enforcement mode. When a boot-critical driver fails during startup, the App Control policy is placed in audit mode so that Windows loads. Administrators can validate the reason for the failure in the CodeIntegrity event log. | No | +| **11 Disabled:Script Enforcement** | This option disables script enforcement options, covering PowerShell, Windows Based Script Host (wscript.exe), Windows Console Based Script Host (cscript.exe), HTA files run in Microsoft HTML Application Host (mshta.exe), and MSXML. Some script hosts may behave differently even when your policy is in audit mode. For more information on script enforcement, see [Script enforcement with App Control](script-enforcement.md).
                                                          NOTE: This option isn't supported on Windows Server 2016 or Windows 10 1607 LTSB and shouldn't be used on those operating systems. | No | +| **12 Required:Enforce Store Applications** | If this rule option is enabled, App Control policies also apply to Universal Windows applications. | No | +| **13 Enabled:Managed Installer** | Use this option to automatically allow applications installed by a managed installer. For more information, see [Authorize apps deployed with an App Control managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) | Yes | | **14 Enabled:Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft's Intelligent Security Graph (ISG). | Yes | -| **15 Enabled:Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option causes WDAC to periodically revalidate the reputation for files previously authorized by the ISG.| No | -| **16 Enabled:Update Policy No Reboot** | Use this option to allow future WDAC policy updates to apply without requiring a system reboot.
                                                          NOTE: This option is only supported on Windows 10, version 1709 and later, or Windows Server 2019 and later.| No | +| **15 Enabled:Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, App Control sets an extended file attribute that indicates that the file was authorized to run. This option causes App Control to periodically revalidate the reputation for files previously authorized by the ISG.| No | +| **16 Enabled:Update Policy No Reboot** | Use this option to allow future App Control policy updates to apply without requiring a system reboot.
                                                          NOTE: This option is only supported on Windows 10, version 1709 and later, or Windows Server 2019 and later.| No | | **17 Enabled:Allow Supplemental Policies** | Use this option on a base policy to allow supplemental policies to expand it.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and later, or Windows Server 2022 and later. | No | | **18 Disabled:Runtime FilePath Rule Protection** | This option disables the default runtime check that only allows FilePath rules for paths that are only writable by an administrator.
                                                          NOTE: This option is only supported on Windows 10, version 1903 and later, or Windows Server 2022 and later. | Yes | -| **19 Enabled:Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries.
                                                          NOTE: This option is only supported on Windows 10, version 1803 and later, or Windows Server 2019 and later.
                                                          NOTE: This option is always enforced if *any* WDAC UMCI policy enables it. There's no audit mode for .NET dynamic code security hardening. | No | +| **19 Enabled:Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically loaded libraries.
                                                          NOTE: This option is only supported on Windows 10, version 1803 and later, or Windows Server 2019 and later.
                                                          NOTE: This option is always enforced if *any* App Control UMCI policy enables it. There's no audit mode for .NET dynamic code security hardening. | No | | **20 Enabled:Revoked Expired As Unsigned** | Use this option to treat binaries signed with revoked certificates, or expired certificates with the Lifetime Signing EKU on the signature, as "Unsigned binaries" for user-mode process/components, under enterprise signing scenarios. | No | | **Enabled:Developer Mode Dynamic Code Trust** | Use this option to trust UWP apps that are [debugged in Visual Studio](/visualstudio/debugger/run-windows-store-apps-on-a-remote-machine) or deployed through device portal when Developer Mode is enabled on the system. | No | -## Windows Defender Application Control file rule levels +## App Control for Business file rule levels -File rule levels allow administrators to specify the level at which they want to trust their applications. This level of trust could be as granular as the hash of each binary, or as general as a CA certificate. You specify file rule levels when using the WDAC Wizard or WDAC PowerShell cmdlets to create and modify policies. +File rule levels allow administrators to specify the level at which they want to trust their applications. This level of trust could be as granular as the hash of each binary, or as general as a CA certificate. You specify file rule levels when using the App Control Wizard or App Control PowerShell cmdlets to create and modify policies. -Each file rule level has advantages and disadvantages. Use Table 2 to select the appropriate protection level for your available administrative resources and WDAC deployment scenario. +Each file rule level has advantages and disadvantages. Use Table 2 to select the appropriate protection level for your available administrative resources and App Control deployment scenario. > [!NOTE] -> WDAC signer-based rules only work with RSA cryptography with a maximum key length of 4096 bits. ECC algorithms, such as ECDSA, aren't supported. If you try to allow files by signature based on ECC signatures, you'll see VerificationError = 23 on the corresponding 3089 signature information events. Files can be allowed instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. +> App Control signer-based rules only work with RSA cryptography with a maximum key length of 4096 bits. ECC algorithms, such as ECDSA, aren't supported. If you try to allow files by signature based on ECC signatures, you'll see VerificationError = 23 on the corresponding 3089 signature information events. Files can be allowed instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. -### Table 2. Windows Defender Application Control policy - file rule levels +### Table 2. App Control for Business policy - file rule levels | Rule level | Description | |----------- | ----------- | @@ -70,7 +69,7 @@ Each file rule level has advantages and disadvantages. Use Table 2 to select the | **SignedVersion** | This level combines the publisher rule with a version number. It allows anything to run from the specified publisher with a version at or above the specified version number. | | **Publisher** | This level combines the PcaCertificate level (typically one certificate below the root) and the common name (CN) of the leaf certificate. You can use this rule level to trust a certificate issued by a particular CA and issued to a specific company you trust (such as Intel, for device drivers). | | **FilePublisher** | This level combines the "FileName" attribute of the signed file, plus "Publisher" (PCA certificate with CN of leaf), plus a minimum version number. This option trusts specific files from the specified publisher, with a version at or above the specified version number. By default, this level uses the OriginalFileName attribute of the file's resource header. Use [-SpecificFileNameLevel](#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) to choose an alternative attribute, such as ProductName. | -| **LeafCertificate** | Adds trusted signers at the individual signing certificate level. The benefit of using this level versus the individual hash level is that new versions of the product have different hash values but typically the same signing certificate. When this level is used, no policy update would be needed to run the new version of the application. However, leaf certificates typically have shorter validity periods than other certificate levels, so the WDAC policy must be updated whenever these certificates change. | +| **LeafCertificate** | Adds trusted signers at the individual signing certificate level. The benefit of using this level versus the individual hash level is that new versions of the product have different hash values but typically the same signing certificate. When this level is used, no policy update would be needed to run the new version of the application. However, leaf certificates typically have shorter validity periods than other certificate levels, so the App Control policy must be updated whenever these certificates change. | | **PcaCertificate** | Adds the highest available certificate in the provided certificate chain to signers. This level is typically one certificate below the root because the scan doesn't resolve the complete certificate chain via the local root stores or with an online check. | | **RootCertificate** | Not supported. | | **WHQL** | Only trusts binaries that were submitted to Microsoft and signed by the Windows Hardware Qualification Lab (WHQL). This level is primarily for kernel binaries. | @@ -78,7 +77,7 @@ Each file rule level has advantages and disadvantages. Use Table 2 to select the | **WHQLFilePublisher** | This level combines the "FileName" attribute of the signed file, plus "WHQLPublisher", plus a minimum version number. This level is primarily for kernel binaries. By default, this level uses the OriginalFileName attribute of the file's resource header. Use [-SpecificFileNameLevel](#use--specificfilenamelevel-with-filename-filepublisher-or-whqlfilepublisher-level-rules) to choose an alternative attribute, such as ProductName. | > [!NOTE] -> When you create WDAC policies with [New-CIPolicy](/powershell/module/configci/new-cipolicy), you can specify a primary file rule level, by including the **-Level** parameter. For discovered binaries that cannot be trusted based on the primary file rule criteria, use the **-Fallback** parameter. For example, if the primary file rule level is PCACertificate, but you would like to trust the unsigned applications as well, using the Hash rule level as a fallback adds the hash values of binaries that did not have a signing certificate. +> When you create App Control policies with [New-CIPolicy](/powershell/module/configci/new-cipolicy), you can specify a primary file rule level, by including the **-Level** parameter. For discovered binaries that cannot be trusted based on the primary file rule criteria, use the **-Fallback** parameter. For example, if the primary file rule level is PCACertificate, but you would like to trust the unsigned applications as well, using the Hash rule level as a fallback adds the hash values of binaries that did not have a signing certificate. > [!NOTE] > When applicable, minimum and maximum version numbers in a file rule are referenced as MinimumFileVersion and MaximumFileVersion respectively in the policy XML. @@ -91,16 +90,16 @@ Each file rule level has advantages and disadvantages. Use Table 2 to select the For example, consider an IT professional in a department that runs many servers. They only want to run software signed by the companies that provide their hardware, operating system, antivirus, and other important software. They know that their servers also run an internally written application that is unsigned but is rarely updated. They want to allow this application to run. -To create the WDAC policy, they build a reference server on their standard hardware, and install all of the software that their servers are known to run. Then they run [New-CIPolicy](/powershell/module/configci/new-cipolicy) with **-Level Publisher** (to allow software from their software providers, the "Publishers") and **-Fallback Hash** (to allow the internal, unsigned application). They deploy the policy in auditing mode to determine the potential impact from enforcing the policy. With the help of the audit data, they update their WDAC policies to include any other software they want to run. Then they enable the WDAC policy in enforced mode for their servers. +To create the App Control policy, they build a reference server on their standard hardware, and install all of the software that their servers are known to run. Then they run [New-CIPolicy](/powershell/module/configci/new-cipolicy) with **-Level Publisher** (to allow software from their software providers, the "Publishers") and **-Fallback Hash** (to allow the internal, unsigned application). They deploy the policy in auditing mode to determine the potential impact from enforcing the policy. With the help of the audit data, they update their App Control policies to include any other software they want to run. Then they enable the App Control policy in enforced mode for their servers. -As part of normal operations, they'll eventually install software updates, or perhaps add software from the same software providers. Because the "Publisher" remains the same on those updates and software, they don't need to update their WDAC policy. If the unsigned, internal application is updated, they must also update the WDAC policy to allow the new version. +As part of normal operations, they'll eventually install software updates, or perhaps add software from the same software providers. Because the "Publisher" remains the same on those updates and software, they don't need to update their App Control policy. If the unsigned, internal application is updated, they must also update the App Control policy to allow the new version. ## File rule precedence order -WDAC has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, WDAC checks for a [Managed Installer claim](../deployment/deploy-wdac-policies-with-memcm.md) if allowed by the policy. Lastly, WDAC falls back to the [ISG](use-wdac-with-intelligent-security-graph.md) if allowed by the policy. +App Control has a built-in file rule conflict logic that translates to precedence order. It first processes all explicit deny rules it finds. Then, it processes any explicit allow rules. If no deny or allow rule exists, App Control checks for a [Managed Installer claim](../deployment/deploy-appcontrol-policies-with-memcm.md) if allowed by the policy. Lastly, App Control falls back to the [ISG](use-appcontrol-with-intelligent-security-graph.md) if allowed by the policy. > [!NOTE] -> To make it easier to reason over your WDAC policies, we recommend maintaining separate ALLOW and DENY policies on Windows versions that support [multiple WDAC policies](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies). +> To make it easier to reason over your App Control policies, we recommend maintaining separate ALLOW and DENY policies on Windows versions that support [multiple App Control policies](deploy-multiple-appcontrol-policies.md). ## Use -SpecificFileNameLevel with FileName, FilePublisher, or WHQLFilePublisher level rules @@ -125,19 +124,19 @@ Filepath rules don't provide the same security guarantees that explicit signer r ### User-writable filepaths -By default, WDAC performs a user-writeability check at runtime that ensures that the current permissions on the specified filepath only allow write access for admin users. +By default, App Control performs a user-writeability check at runtime that ensures that the current permissions on the specified filepath only allow write access for admin users. -There's a defined list of SIDs that WDAC recognizes as admins. If a filepath allows write permissions for any SID not in this list, the filepath is considered to be user-writeable, even if the SID is associated to a custom admin user. To handle these special cases, you can override WDAC's runtime admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option described earlier. +There's a defined list of SIDs that App Control recognizes as admins. If a filepath allows write permissions for any SID not in this list, the filepath is considered to be user-writeable, even if the SID is associated to a custom admin user. To handle these special cases, you can override App Control's runtime admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option described earlier. -WDAC's list of well-known admin SIDs are: +App Control's list of well-known admin SIDs are: S-1-3-0; S-1-5-18; S-1-5-19; S-1-5-20; S-1-5-32-544; S-1-5-32-549; S-1-5-32-550; S-1-5-32-551; S-1-5-32-577; S-1-5-32-559; S-1-5-32-568; S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394; S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523. When filepath rules are generated using [New-CIPolicy](/powershell/module/configci/new-cipolicy), a unique, fully qualified path rule is generated for every file discovered in the scanned path(s). To create rules that instead allow all files under a specified folder path, use [New-CIPolicyRule](/powershell/module/configci/new-cipolicyrule) to define rules containing wildcards, using the [-FilePathRules](/powershell/module/configci/new-cipolicyrule#parameters) switch. -### Using wildcards in WDAC filepath rules +### Using wildcards in App Control filepath rules -The following wildcards can be used in WDAC filepath rules: +The following wildcards can be used in App Control filepath rules: | Wildcard character | Meaning | Supported operating systems | |------------ | ----------- | ----------- | @@ -157,30 +156,30 @@ You can also use the following macros when the exact volume may vary: `%OSDRIVE% |------------ | ----------- | ----------- | | **C:\\Windows\\\***
                                                          **D:\\EnterpriseApps\\MyApp\\\***
                                                          **%OSDRIVE%\\Windows\\\*** | Wildcards placed at the end of a path authorize all files in the immediate path and its subdirectories recursively. | Windows 11, Windows 10, and Windows Server 2022 | | **\*\\bar.exe** | Wildcards placed at the beginning of a path allow the exact specified filename in any location. | Windows 11, Windows 10, and Windows Server 2022 | -| **C:\\\*\\CCMCACHE\\\*\\7z????-x64.exe**
                                                          **%OSDRIVE%\\\*\\CCMCACHE\\\*\\7z????-x64.exe** | Wildcards used in the middle of a path allow all files that match that pattern. Consider carefully all the possible matches, particularly if your policy disables the admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option. In this example, both of these hypothetical paths would match:
                                                          *`C:\WINDOWS\CCMCACHE\12345\7zabcd-x64.exe`*
                                                          *`C:\USERS\WDACUSER\Downloads\Malware\CCMCACHE\Pwned\7zhaha-x64.exe`* | Windows 11 only | +| **C:\\\*\\CCMCACHE\\\*\\7z????-x64.exe**
                                                          **%OSDRIVE%\\\*\\CCMCACHE\\\*\\7z????-x64.exe** | Wildcards used in the middle of a path allow all files that match that pattern. Consider carefully all the possible matches, particularly if your policy disables the admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option. In this example, both of these hypothetical paths would match:
                                                          *`C:\WINDOWS\CCMCACHE\12345\7zabcd-x64.exe`*
                                                          *`C:\USERS\AppControlUSER\Downloads\Malware\CCMCACHE\Pwned\7zhaha-x64.exe`* | Windows 11 only | Without a wildcard, the filepath rule allows only a specific file (ex. `C:\foo\bar.exe`). > [!NOTE] -> When authoring WDAC policies with Configuration Manager, there is an option to create rules for specified files and folders. These rules **aren't** WDAC filepath rules. Rather, Configuration Manager performs a one-time scan of the specified files and folders and builds rules for any binaries found in those locations at the time of that scan. File changes to those specified files and folders after that scan won't be allowed unless the Configuration Manager policy is reapplied. +> When authoring App Control policies with Configuration Manager, there is an option to create rules for specified files and folders. These rules **aren't** App Control filepath rules. Rather, Configuration Manager performs a one-time scan of the specified files and folders and builds rules for any binaries found in those locations at the time of that scan. File changes to those specified files and folders after that scan won't be allowed unless the Configuration Manager policy is reapplied. ## More information about hashes -WDAC uses the [Authenticode/PE image hash algorithm](https://download.microsoft.com/download/9/c/5/9c5b2167-8017-4bae-9fde-d599bac8184a/Authenticode_PE.docx) when calculating the hash of a file. Unlike the more commonly known [flat file hash](/powershell/module/microsoft.powershell.utility/get-filehash), the Authenticode hash calculation omits the file's checksum, the Certificate Table, and the Attribute Certificate Table. Therefore, the Authenticode hash of a file doesn't change when the file's signatures and timestamps are altered, or when a digital signature is removed from the file. With the help of the Authenticode hash, WDAC provides added security and less management overhead so customers don't need to revise the policy hash rules when the digital signature on the file is updated. +App Control uses the [Authenticode/PE image hash algorithm](https://download.microsoft.com/download/9/c/5/9c5b2167-8017-4bae-9fde-d599bac8184a/Authenticode_PE.docx) when calculating the hash of a file. Unlike the more commonly known [flat file hash](/powershell/module/microsoft.powershell.utility/get-filehash), the Authenticode hash calculation omits the file's checksum, the Certificate Table, and the Attribute Certificate Table. Therefore, the Authenticode hash of a file doesn't change when the file's signatures and timestamps are altered, or when a digital signature is removed from the file. With the help of the Authenticode hash, App Control provides added security and less management overhead so customers don't need to revise the policy hash rules when the digital signature on the file is updated. The Authenticode/PE image hash can be calculated for digitally signed and unsigned files. ### Why does scan create four hash rules per XML file? The PowerShell cmdlet produces an Authenticode Sha1 Hash, Sha256 Hash, Sha1 Page Hash, Sha256 Page Hash. -During validation, WDAC selects which hashes are calculated based on how the file is signed and the scenario in which the file is used. For example, if the file is page-hash signed, WDAC validates each page of the file and avoids loading the entire file in memory to calculate the full sha256 authenticode hash. +During validation, App Control selects which hashes are calculated based on how the file is signed and the scenario in which the file is used. For example, if the file is page-hash signed, App Control validates each page of the file and avoids loading the entire file in memory to calculate the full sha256 authenticode hash. -In the cmdlets, rather than try to predict which hash will be used, we precalculate and use the four hashes (sha1/sha2 authenticode, and sha1/sha2 of first page). This method is also resilient to changes in how the file is signed since your WDAC policy has more than one hash available for the file already. +In the cmdlets, rather than try to predict which hash will be used, we precalculate and use the four hashes (sha1/sha2 authenticode, and sha1/sha2 of first page). This method is also resilient to changes in how the file is signed since your App Control policy has more than one hash available for the file already. ### Why does scan create eight hash rules for certain files? Separate rules are created for UMCI and KMCI. If the cmdlets can't determine that a file only runs in user-mode or in the kernel, then rules are created for both signing scenarios out of an abundance of caution. If you know that a particular file only loads in either user-mode or kernel, then you can safely remove the extra rules. -### When does WDAC use the flat file hash value? +### When does App Control use the flat file hash value? -There are some rare cases where a file's format doesn't conform to the Authenticode spec and so WDAC falls back to use the flat file hash. This behavior can occur for many reasons, such as if changes are made to the in-memory version of the file at runtime. In such cases, you'll see that the hash shown in the correlated 3089 signature information event matches the flat file hash from the 3076/3077 block event. To create rules for files with an invalid format, you can add hash rules to the policy for the flat file hash using the WDAC Wizard or by editing the policy XML directly. +There are some rare cases where a file's format doesn't conform to the Authenticode spec and so App Control falls back to use the flat file hash. This behavior can occur for many reasons, such as if changes are made to the in-memory version of the file at runtime. In such cases, you'll see that the hash shown in the correlated 3089 signature information event matches the flat file hash from the 3076/3077 block event. To create rules for files with an invalid format, you can add hash rules to the policy for the flat file hash using the App Control Wizard or by editing the policy XML directly. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md b/windows/security/application-security/application-control/app-control-for-business/design/understand-appcontrol-policy-design-decisions.md similarity index 53% rename from windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md rename to windows/security/application-security/application-control/app-control-for-business/design/understand-appcontrol-policy-design-decisions.md index abaeda5f342..f8087637246 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/understand-appcontrol-policy-design-decisions.md @@ -1,21 +1,20 @@ --- -title: Understand Windows Defender Application Control policy design decisions -description: Understand Windows Defender Application Control policy design decisions. +title: Understand App Control for Business policy design decisions +description: Understand App Control for Business policy design decisions. ms.localizationpriority: medium -ms.date: 02/08/2018 +ms.date: 09/11/2024 ms.topic: conceptual --- -# Understand Windows Defender Application Control policy design decisions +# Understand App Control for Business policy design decisions -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This article is for the IT professional. It lists the design questions, possible answers, and ramifications for decisions made, when planning application control policies deployment using Windows Defender Application Control (WDAC), within a Windows operating system environment. +This article is for the IT professional. It lists the design questions, possible answers, and ramifications for decisions made, when planning App Control policies deployment using App Control for Business, within a Windows operating system environment. -When you begin the design and planning process, you should consider the ramifications of your design choices. The resulting decisions will affect your policy deployment scheme and subsequent application control policy maintenance. +When you begin the design and planning process, you should consider the ramifications of your design choices. The resulting decisions will affect your policy deployment scheme and subsequent App Control policy maintenance. -You should consider using Windows Defender Application Control as part of your organization's application control policies if the following are true: +You should consider using App Control for Business as part of your organization's App Control policies if the following are true: - You have deployed or plan to deploy the supported versions of Windows in your organization. - You need improved control over the access to your organization's applications and the data your users access. @@ -26,28 +25,28 @@ You should consider using Windows Defender Application Control as part of your o ## Decide what policies to create -Beginning with Windows 10, version 1903, Windows Defender Application Control allows [multiple simultaneous policies](deploy-multiple-wdac-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. +Beginning with Windows 10, version 1903, App Control for Business allows [multiple simultaneous policies](deploy-multiple-appcontrol-policies.md) to be applied to each device. This concurrent application opens up many new use cases for organizations, but your policy management can easily become unwieldy without a well-thought-out plan for the number and types of policies to create. -The first step is to define the desired "circle-of-trust" for your WDAC policies. By "circle-of-trust," we mean a description of the business intent of the policy expressed in natural language. This "circle-of-trust" definition will guide you as you create the actual policy rules for your policy XML. +The first step is to define the desired "circle-of-trust" for your App Control policies. By "circle-of-trust," we mean a description of the business intent of the policy expressed in natural language. This "circle-of-trust" definition will guide you as you create the actual policy rules for your policy XML. For example, the DefaultWindows policy, which can be found under %OSDrive%\Windows\schemas\CodeIntegrity\ExamplePolicies, establishes a "circle-of-trust" that allows Windows, 3rd-party hardware and software kernel drivers, and applications from the Microsoft Store. -Configuration Manager uses the DefaultWindows policy as the basis for its policy but then modifies the policy rules to allow Configuration Manager and its dependencies, sets the managed installer policy rule, and additionally configures Configuration Manager as a managed installer. It also can optionally authorize apps with positive reputation and perform a one-time scan of folder paths specified by the Configuration Manager administrator, which adds rules for any apps found in the specified paths on the managed endpoint. This process establishes the "circle-of-trust" for Configuration Manager's native WDAC integration. +Configuration Manager uses the DefaultWindows policy as the basis for its policy but then modifies the policy rules to allow Configuration Manager and its dependencies, sets the managed installer policy rule, and additionally configures Configuration Manager as a managed installer. It also can optionally authorize apps with positive reputation and perform a one-time scan of folder paths specified by the Configuration Manager administrator, which adds rules for any apps found in the specified paths on the managed endpoint. This process establishes the "circle-of-trust" for Configuration Manager's native App Control integration. -The following questions can help you plan your Windows Defender Application Control deployment and determine the right "circle-of-trust" for your policies. They aren't in priority or sequential order, and aren't meant to be an exhaustive set of design considerations. +The following questions can help you plan your App Control for Business deployment and determine the right "circle-of-trust" for your policies. They aren't in priority or sequential order, and aren't meant to be an exhaustive set of design considerations. -## WDAC design considerations +## App Control design considerations ### How are apps managed and deployed in your organization? -Organizations with well-defined, centrally managed app management and deployment processes can create more restrictive, more secure policies. Other organizations may be able to deploy Windows Defender Application Control with more relaxed rules, or may choose to deploy WDAC in audit mode to gain better visibility to the apps being used in their organization. +Organizations with well-defined, centrally managed app management and deployment processes can create more restrictive, more secure policies. Other organizations may be able to deploy App Control for Business with more relaxed rules, or may choose to deploy App Control in audit mode to gain better visibility to the apps being used in their organization. | Possible answers | Design considerations| | - | - | -| All apps are centrally managed and deployed using endpoint management tools like [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager). | Organizations that centrally manage all apps are best-suited for application control. Windows Defender Application Control options like [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) can make it easy to authorize apps that are deployed by the organization's app distribution management solution. | -| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-wdac-policies.md) can be used to allow team-specific exceptions to your core organization-wide Windows Defender Application Control policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | -| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | Windows Defender Application Control can integrate with Microsoft's [Intelligent Security Graph](use-wdac-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | -| Users and teams are free to download and install apps without restriction. | Windows Defender Application Control policies can be deployed in audit mode to gain insight into the apps and binaries running in your organization without impacting user and team productivity.| +| All apps are centrally managed and deployed using endpoint management tools like [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager). | Organizations that centrally manage all apps are best-suited for App Control. App Control for Business options like [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) can make it easy to authorize apps that are deployed by the organization's app distribution management solution. | +| Some apps are centrally managed and deployed, but teams can install other apps for their members. | [Supplemental policies](deploy-multiple-appcontrol-policies.md) can be used to allow team-specific exceptions to your core organization-wide App Control for Business policy. Alternatively, teams can use managed installers to install their team-specific apps, or admin-only file path rules can be used to allow apps installed by admin users. | +| Users and teams are free to download and install apps but the organization wants to restrict that right to prevalent and reputable apps only. | App Control for Business can integrate with Microsoft's [Intelligent Security Graph](use-appcontrol-with-intelligent-security-graph.md) (the same source of intelligence that powers Microsoft Defender Antivirus and Windows Defender SmartScreen) to allow only apps and binaries that have positive reputation. | +| Users and teams are free to download and install apps without restriction. | App Control for Business policies can be deployed in audit mode to gain insight into the apps and binaries running in your organization without impacting user and team productivity.| ### Are internally developed line-of-business (LOB) apps and apps developed by third-party companies digitally signed? @@ -55,17 +54,17 @@ Traditional Win32 apps on Windows can run without being digitally signed. This p | Possible answers | Design considerations | | - | - | -| All apps used in your organization must be signed. | Organizations that enforce [codesigning](../deployment/use-code-signing-for-better-control-and-protection.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. Windows Defender Application Control rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | -| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](../deployment/deploy-catalog-files-to-support-wdac.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | +| All apps used in your organization must be signed. | Organizations that enforce [codesigning](../deployment/use-code-signing-for-better-control-and-protection.md) for all executable code are best-positioned to protect their Windows computers from malicious code execution. App Control for Business rules can be created to authorize apps and binaries from the organization's internal development teams and from trusted independent software vendors (ISV). | +| Apps used in your organization don't need to meet any codesigning requirements. | Organizations can [use built-in Windows tools](../deployment/deploy-catalog-files-to-support-appcontrol.md) to add organization-specific App Catalog signatures to existing apps as a part of the app deployment process, which can be used to authorize code execution. Solutions like Microsoft Intune offer multiple ways to distribute signed App Catalogs. | -### Are there specific groups in your organization that need customized application control policies? +### Are there specific groups in your organization that need customized App Control policies? -Most business teams or departments have specific security requirements that pertain to data access and the applications used to access that data. Consider the scope of the project for each group and the group's priorities before you deploy application control policies for the entire organization. There's overhead in managing policies that might lead you to choose between broad, organization-wide policies and multiple team-specific policies. +Most business teams or departments have specific security requirements that pertain to data access and the applications used to access that data. Consider the scope of the project for each group and the group's priorities before you deploy App Control policies for the entire organization. There's overhead in managing policies that might lead you to choose between broad, organization-wide policies and multiple team-specific policies. | Possible answers | Design considerations | | - | - | -| Yes | WDAC policies can be created unique per team, or team-specific supplemental policies can be used to expand what is allowed by a common, centrally defined base policy.| -| No | WDAC policies can be applied globally to applications that are installed on PCs running Windows 10 and Windows 11. Depending on the number of apps you need to control, managing all the rules and exceptions might be challenging.| +| Yes | App Control policies can be created unique per team, or team-specific supplemental policies can be used to expand what is allowed by a common, centrally defined base policy.| +| No | App Control policies can be applied globally to applications that are installed on PCs running Windows 10 and Windows 11. Depending on the number of apps you need to control, managing all the rules and exceptions might be challenging.| ### Does your IT department have resources to analyze application usage, and to design and manage the policies? @@ -73,7 +72,7 @@ The time and resources that are available to you to perform the research and ana | Possible answers | Design considerations | | - | - | -| Yes | Invest the time to analyze your organization's application control requirements, and plan a complete deployment that uses rules that are constructed as possible.| +| Yes | Invest the time to analyze your organization's App Control requirements, and plan a complete deployment that uses rules that are constructed as possible.| | No | Consider a focused and phased deployment for specific groups by using few rules. As you apply controls to applications in a specific group, learn from that deployment to plan your next deployment. Alternatively, you can create a policy with a broad trust profile to authorize as many apps as possible. | ### Does your organization have Help Desk support? diff --git a/windows/security/application-security/application-control/app-control-for-business/design/understanding-appcontrol-policy-settings.md b/windows/security/application-security/application-control/app-control-for-business/design/understanding-appcontrol-policy-settings.md new file mode 100644 index 00000000000..995deda4463 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/understanding-appcontrol-policy-settings.md @@ -0,0 +1,72 @@ +--- +title: Understanding App Control for Business secure settings +description: Learn about secure settings in App Control for Business. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: conceptual +--- + +# Understanding App Control Policy Settings + +App Control for Business policies expose a Settings section where policy authors can define arbitrary secure settings. Secure Settings provide local admin tamper-free settings for secure boot enabled systems, with policy signing enabled. Settings consist of a Provider, Key, ValueName, and a setting value. Setting values can be of type boolean, ulong, binary, and string. Applications can query for policy settings using WldpQuerySecurityPolicy. + +An example settings section of an App Control for Business policy: + +```xml + + + + true + + + +``` + +## Example Scenario + +An application that may want to restrict its capabilities, when used on a system with an active App Control for Business policy. Application authors can define an App Control policy, setting their application queries, in order to disable certain features. For example, if Contoso's Foo Application wants to disable a risky feature, such as macro execution, they can define an App Control policy setting, and query for it at runtime. Contoso can then instruct IT administrators to configure the setting in their App Control policy, if they don't want Foo Application to execute macros on a system with an App Control policy. + +## WldpQuerySecurityPolicy + +API that queries the secure settings of an App Control for Business policy. + +### Syntax + +``` C++ +HRESULT WINAPI WldpQuerySecurityPolicy( + _In_ const UNICODE_STRING * Provider, + _In_ const UNICODE_STRING * Key, + _In_ const UNICODE_STRING * ValueName, + _Out_ PWLDP_SECURE_SETTING_VALUE_TYPE ValueType, + _Out_writes_bytes_opt_(*ValueSize) PVOID Value, + _Inout_ PULONG ValueSize) +``` + +### Parameters + +Provider [in] +Setting Provider name. + +#### Key [in] + +Key name of the Key-Value pair under Setting Provider "Provider". + +#### ValueName [in] + +The value name of the "Key-Value" pair. + +#### ValueType [in, out] + +Pointer to receive the value type. + +#### Value [in, out] + +Pointer to a buffer to receive the value. The buffer should be of size "ValueSize". If this value is NULL, this function returns the required buffer size for Value. + +#### ValueSize [in, out] + +On input, it indicates the buffer size of "Value". On successful return, it indicates the size of data written to Value buffer. + +#### Return Value + +This method returns S_OK if successful or a failure code otherwise. diff --git a/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md new file mode 100644 index 00000000000..d6fdc8e6706 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md @@ -0,0 +1,32 @@ +--- +title: Use an App Control for Business policy to control specific plug-ins, add-ins, and modules +description: App Control policies can be used not only to control applications, but also to control whether specific plug-ins, add-ins, and modules can run from specific apps. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# Use an App Control for Business policy to control specific plug-ins, add-ins, and modules + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +You can use App Control for Business policies to control applications and also to control whether specific plug-ins, add-ins, and modules can run from specific apps (such as a line-of-business application or a browser): + +| Approach | Guideline | +|---|---| +| You can work from a list of plug-ins, add-ins, or modules that you want only a specific application to be able to run. Other applications would be blocked from running them. | Use `New-CIPolicyRule` with the `-AppID` option. | +| In addition, you can work from a list of plug-ins, add-ins, or modules that you want to block in a specific application. Other applications would be allowed to run them. | Use `New-CIPolicyRule` with the `-AppID` and `-Deny` options. | + +For example, to add rules to an App Control policy called "Lamna_FullyManagedClients_Audit.xml" that allow **addin1.dll** and **addin2.dll** to be run by **ERP1.exe**, Lamna's enterprise resource planning (ERP) application, run the following commands. In the second command, **+=** is used to add a second rule to the **$rule** variable: + +```powershell +$rule = New-CIPolicyRule -DriverFilePath '.\temp\addin1.dll' -Level FileName -AppID '.\ERP1.exe' +$rule += New-CIPolicyRule -DriverFilePath '.\temp\addin2.dll' -Level FileName -AppID '.\ERP1.exe' +``` + +As another example, to create an App Control for Business policy that blocks **addin3.dll** from running in Microsoft Word, run the following command. You must include the `-Deny` option to block the specified add-ins in the specified application. Once you have all the rules you want, you can merge them into an existing App Control policy using the Merge-CIPolicy cmdlet as shown here: + +```powershell +$rule += New-CIPolicyRule -DriverFilePath '.\temp\addin3.dll' -Level FileName -Deny -AppID '.\winword.exe' +Merge-CIPolicy -OutputFilePath .\Lamna_FullyManagedClients_Audit.xml -PolicyPaths .\Lamna_FullyManagedClients_Audit.xml -Rules $rule +``` diff --git a/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-with-intelligent-security-graph.md b/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-with-intelligent-security-graph.md new file mode 100644 index 00000000000..14ebfd9259c --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-with-intelligent-security-graph.md @@ -0,0 +1,96 @@ +--- +title: Authorize reputable apps with the Intelligent Security Graph (ISG) +description: Automatically authorize applications that Microsoft's ISG recognizes as having known good reputation. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# Authorize reputable apps with the Intelligent Security Graph (ISG) + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +App Control can be difficult to implement in organizations that don't deploy and manage applications through an IT-managed system. In such environments, users can acquire the applications they want to use for work, making it hard to build an effective App Control policy. + +To reduce end-user friction and helpdesk calls, you can set App Control for Business to automatically allow applications that Microsoft's Intelligent Security Graph (ISG) recognizes as having known good reputation. The ISG option helps organizations begin to implement App Control even when the organization has limited control over their app ecosystem. To learn more about the ISG, see the Security section in [Major services and features in Microsoft Graph](/graph/overview-major-services). + +> [!WARNING] +> Binaries that are critical to boot the system must be allowed using explicit rules in your App Control policy. Do not rely on the ISG to authorize these files. +> +> The ISG option is not the recommended way to allow apps that are business critical. You should always authorize business critical apps using explicit allow rules or by installing them with a [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md). + +## How does App Control work with the ISG? + +The ISG isn't a "list" of apps. Rather, it uses the same vast security intelligence and machine learning analytics that power Microsoft Defender SmartScreen and Microsoft Defender Antivirus to help classify applications as having "known good", "known bad", or "unknown" reputation. This cloud-based AI is based on trillions of signals collected from Windows endpoints and other data sources, and processed every 24 hours. As a result, the decision from the cloud can change. + +App Control only checks the ISG for binaries that aren't explicitly allowed or denied by your policy, and that weren't installed by a managed installer. When such a binary runs on a system with App Control enabled with the ISG option, App Control will check the file's reputation by sending its hash and signing information to the cloud. If the ISG reports that the file has a "known good" reputation, then the file will be allowed to run. Otherwise, it will be blocked by App Control. + +If the file with good reputation is an application installer, the installer's reputation will pass along to any files that it writes to disk. This way, all the files needed to install and run an app inherit the positive reputation data from the installer. Files authorized based on the installer's reputation will have the $KERNEL.SMARTLOCKER.ORIGINCLAIM kernel Extended Attribute (EA) written to the file. + +App Control periodically requeries the reputation data on a file. Additionally, enterprises can specify that any cached reputation results are flushed on reboot by using the **Enabled:Invalidate EAs on Reboot** option. + +## Configuring ISG authorization for your App Control policy + +Setting up the ISG is easy using any management solution you wish. Configuring the ISG option involves these basic steps: + +- [Ensure that the **Enabled:Intelligent Security Graph authorization** option is set in the App Control policy XML](#ensure-that-the-isg-option-is-set-in-the-app-control-policy-xml) +- [Enable the necessary services to allow App Control to use the ISG correctly on the client](#enable-the-necessary-services-to-allow-app-control-to-use-the-isg-correctly-on-the-client) + +### Ensure that the ISG option is set in the App Control policy XML + +To allow apps and binaries based on the Microsoft Intelligent Security Graph, the **Enabled:Intelligent Security Graph authorization** option must be specified in the App Control policy. This step can be done with the Set-RuleOption cmdlet. You should also set the **Enabled:Invalidate EAs on Reboot** option so that ISG results are verified again after each reboot. The ISG option isn't recommended for devices that don't have regular access to the internet. The following example shows both options set. + +```xml + + + + + + + + + + + + + + + + + + + + + + + +``` + +### Enable the necessary services to allow App Control to use the ISG correctly on the client + +In order for the heuristics used by the ISG to function properly, other components in Windows must be enabled. You can configure these components by running the appidtel executable in `c:\windows\system32`. + +```console +appidtel start +``` + +This step isn't required for App Control policies deployed over MDM, as the CSP will enable the necessary components. This step is also not required when the ISG is configured using Configuration Manager's App Control integration. + +## Security considerations with the ISG option + +Since the ISG is a heuristic-based mechanism, it doesn't provide the same security guarantees as explicit allow or deny rules. It's best suited where users operate with standard user rights and where a security monitoring solution like Microsoft Defender for Endpoint is used. + +Processes running with kernel privileges can circumvent App Control by setting the ISG extended file attribute to make a binary appear to have known good reputation. + +Also, since the ISG option passes along reputation from app installers to the binaries they write to disk, it can over-authorize files in some cases. For example, if the installer launches the app upon completion, any files the app writes during that first run will also be allowed. + +## Known limitations with using the ISG + +Since the ISG only allows binaries that are "known good", there are cases where the ISG may be unable to predict whether legitimate software is safe to run. If that happens, the software will be blocked by App Control. In this case, you need to allow the software with a rule in your App Control policy, deploy a catalog signed by a certificate trusted in the App Control policy, or install the software from an App Control managed installer. Installers or applications that dynamically create binaries at runtime, and self-updating applications, may exhibit this symptom. + +Packaged apps aren't supported with the ISG and will need to be separately authorized in your App Control policy. Since packaged apps have a strong app identity and must be signed, it's straightforward to [authorize packaged apps](manage-packaged-apps-with-appcontrol.md) with your App Control policy. + +The ISG doesn't authorize kernel mode drivers. The App Control policy must have rules that allow the necessary drivers to run. + +> [!NOTE] +> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in App Control support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using App Control will need to deploy a custom App Control policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](../deployment/deploy-appcontrol-policies-using-intune.md#deploy-app-control-policies-with-custom-oma-uri). diff --git a/windows/security/application-security/application-control/app-control-for-business/feature-availability.md b/windows/security/application-security/application-control/app-control-for-business/feature-availability.md new file mode 100644 index 00000000000..378c52a9d2b --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/feature-availability.md @@ -0,0 +1,30 @@ +--- +title: App Control for Business feature availability +description: Compare App Control for Business and AppLocker feature availability. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: overview +--- + +# App Control for Business and AppLocker feature availability + +> [!NOTE] +> Some capabilities of App Control for Business are only available on specific Windows versions. Review the following table to learn more. + +| Capability | App Control for Business | AppLocker | +|-------------|------|-------------| +| Platform support | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Available on Windows 8 or later. | +| Edition availability | Available on Windows 10, Windows 11, and Windows Server 2016 or later.
                                                          App Control PowerShell cmdlets aren't available on Home edition, but policies are effective on all editions. | Policies are supported on all editions Windows 10 version 2004 and newer with [KB 5024351](https://support.microsoft.com/help/5024351).

                                                          Windows versions older than version 2004, including Windows Server 2019:
                                                          • Policies deployed through GP are only supported on Enterprise and Server editions.
                                                          • Policies deployed through MDM are supported on all editions.
                                                          | +| Management solutions |
                                                          • [Intune](deployment/deploy-appcontrol-policies-using-intune.md)
                                                          • [Microsoft Configuration Manager](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) (limited built-in policies or custom policy deployment via software distribution)
                                                          • [Group policy](deployment/deploy-appcontrol-policies-using-group-policy.md)
                                                          • [Script](deployment/deploy-appcontrol-policies-with-script.md)
                                                          |
                                                          • [Intune](/windows/client-management/mdm/applocker-csp) (custom policy deployment via OMA-URI only)
                                                          • Configuration Manager (custom policy deployment via software distribution only)
                                                          • [Group Policy](applocker/determine-group-policy-structure-and-rule-enforcement.md)
                                                          • PowerShell
                                                            • | +| Per-user and Per-user group rules | Not available (policies are device-wide). | Available on Windows 8+. | +| Kernel mode policies | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Not available. | +| [Rule option 11 - Disabled:Script Enforcement](design/script-enforcement.md) | Available on all versions of Windows 10 except 1607 LTSB, Windows 11, and Windows Server 2019 and above. **Disabled:Script Enforcement** isn't supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and shouldn't be used on those platforms. Doing so results in unexpected script enforcement behaviors. | MSI and Script rule collection is separately configurable. | +| [Per-app rules](design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | +| [Managed Installer (MI)](design/configure-authorized-apps-deployed-with-a-managed-installer.md) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | +| [Reputation-Based intelligence](design/use-appcontrol-with-intelligent-security-graph.md) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | +| [Multiple policy support](design/deploy-multiple-appcontrol-policies.md) | Available on Windows 10, version 1903 and above, Windows 11, and Windows Server 2022. | Not available. | +| [Path-based rules](design/select-types-of-rules-to-create.md) | Available on Windows 10, version 1903 and above, Windows 11, and Windows Server 2022 or later. Exclusions aren't supported. Runtime user-writeability checks enforced by default. | Available on Windows 8+. Exclusions are supported. No runtime user-writeability check. | +| [COM object allowlisting](design/allow-com-object-registration-in-appcontrol-policy.md) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | +| [Packaged app rules](design/manage-packaged-apps-with-appcontrol.md) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Available on Windows 8+. | +| Enforceable file types |
                                                              • Driver files: .sys
                                                              • Executable files: .exe and .com
                                                              • DLLs: .dll, .rll and .ocx
                                                              • Windows Installer files: .msi, .mst, and .msp
                                                              • Scripts: .ps1, .vbs, and .js
                                                              • Packaged apps and packaged app installers: .appx
                                                              |
                                                              • Executable files: .exe and .com
                                                              • [Optional] DLLs: .dll, .rll and .ocx
                                                              • Windows Installer files: .msi, .mst, and .msp
                                                              • Scripts: .ps1, .bat, .cmd, .vbs, and .js
                                                              • Packaged apps and packaged app installers: .appx
                                                              | +| [Application ID (AppId) Tagging](AppIdTagging/appcontrol-appid-tagging-guide.md) | Available on Windows 10, version 20H1 and later, and Windows 11. | Not available. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-edit-gp.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-edit-gp.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-edit-gp.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-intune-custom-oma-uri.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-intune-custom-oma-uri.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-intune-custom-oma-uri.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-confirm-base-policy-modification.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-confirm-base-policy-modification.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-confirm-base-policy-modification.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-file-attribute-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-file-attribute-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-file-attribute-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-manual-pfn-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-manual-pfn-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-manual-pfn-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-pfn-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-pfn-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-pfn-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-publisher-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-custom-publisher-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-custom-publisher-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-edit-policy-rules.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-policy-rules.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-edit-policy-rules.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-edit-remove-file-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-edit-remove-file-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-edit-remove-file-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-files-expanded.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files-expanded.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-files-expanded.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-files.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-files.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-files.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-export-expanded.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export-expanded.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-export-expanded.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-export.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-export.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-export.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-parsing-expanded.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing-expanded.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-parsing-expanded.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-parsing.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-mde-ah-parsing.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-mde-ah-parsing.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-system-expanded.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system-expanded.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-system-expanded.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-system.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-log-system.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-log-system.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-rule-creation-expanded.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation-expanded.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-rule-creation-expanded.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-rule-creation.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-event-rule-creation.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-event-rule-creation.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-merge.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-merge.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-merge.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-rule-options-UI-advanced-collapsed.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI-advanced-collapsed.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-rule-options-UI-advanced-collapsed.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-rule-options-UI.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-rule-options-UI.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-rule-options-UI.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-expandable.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-expandable.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-expandable.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-not-base.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-not-base.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-not-base.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-policy-rule-options-UI.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-supplemental-policy-rule-options-UI.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-supplemental-policy-rule-options-UI.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png b/windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-template-selection.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/wdac-wizard-template-selection.png rename to windows/security/application-security/application-control/app-control-for-business/images/appcontrol-wizard-template-selection.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png b/windows/security/application-security/application-control/app-control-for-business/images/appid-appcontrol-wizard-1.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-1.png rename to windows/security/application-security/application-control/app-control-for-business/images/appid-appcontrol-wizard-1.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png b/windows/security/application-security/application-control/app-control-for-business/images/appid-appcontrol-wizard-2.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/appid-wdac-wizard-2.png rename to windows/security/application-security/application-control/app-control-for-business/images/appid-appcontrol-wizard-2.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png b/windows/security/application-security/application-control/app-control-for-business/images/appid-pid-task-mgr.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-task-mgr.png rename to windows/security/application-security/application-control/app-control-for-business/images/appid-pid-task-mgr.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png b/windows/security/application-security/application-control/app-control-for-business/images/appid-pid-windbg-token.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg-token.png rename to windows/security/application-security/application-control/app-control-for-business/images/appid-pid-windbg-token.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png b/windows/security/application-security/application-control/app-control-for-business/images/appid-pid-windbg.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/appid-pid-windbg.png rename to windows/security/application-security/application-control/app-control-for-business/images/appid-pid-windbg.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png b/windows/security/application-security/application-control/app-control-for-business/images/bit-toggling-keyboard-icon.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/bit-toggling-keyboard-icon.png rename to windows/security/application-security/application-control/app-control-for-business/images/bit-toggling-keyboard-icon.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png b/windows/security/application-security/application-control/app-control-for-business/images/calculator-menu-icon.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/calculator-menu-icon.png rename to windows/security/application-security/application-control/app-control-for-business/images/calculator-menu-icon.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png b/windows/security/application-security/application-control/app-control-for-business/images/calculator-with-hex-in-binary.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/calculator-with-hex-in-binary.png rename to windows/security/application-security/application-control/app-control-for-business/images/calculator-with-hex-in-binary.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig12-verifysigning.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig12-verifysigning.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig12-verifysigning.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig13-createnewgpo.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig13-createnewgpo.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig13-createnewgpo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig14-createnewfile.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig14-createnewfile.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig14-createnewfile.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig15-setnewfileprops.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig15-setnewfileprops.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig15-setnewfileprops.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig16-specifyinfo.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig16-specifyinfo.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig16-specifyinfo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig17-specifyinfo.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig17-specifyinfo.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig17-specifyinfo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig18-specifyux.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig18-specifyux.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig18-specifyux.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig19-customsettings.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig19-customsettings.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig19-customsettings.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig20-setsoftwareinv.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig20-setsoftwareinv.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig20-setsoftwareinv.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig21-pathproperties.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig21-pathproperties.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig21-pathproperties.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig23-exceptionstocode.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig23-exceptionstocode.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig23-exceptionstocode.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig24-creategpo.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig24-creategpo.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig24-creategpo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig26-enablecode.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig26-enablecode.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig26-enablecode.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig27-managecerttemp.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig27-managecerttemp.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig27-managecerttemp.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig29-enableconstraints.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig29-enableconstraints.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig29-enableconstraints.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig30-selectnewcert.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig30-selectnewcert.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig30-selectnewcert.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png b/windows/security/application-security/application-control/app-control-for-business/images/dg-fig31-getmoreinfo.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/dg-fig31-getmoreinfo.png rename to windows/security/application-security/application-control/app-control-for-business/images/dg-fig31-getmoreinfo.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png b/windows/security/application-security/application-control/app-control-for-business/images/event-3077.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/event-3077.png rename to windows/security/application-security/application-control/app-control-for-business/images/event-3077.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png b/windows/security/application-security/application-control/app-control-for-business/images/event-3089.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/event-3089.png rename to windows/security/application-security/application-control/app-control-for-business/images/event-3089.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png b/windows/security/application-security/application-control/app-control-for-business/images/event-3099-options.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/event-3099-options.png rename to windows/security/application-security/application-control/app-control-for-business/images/event-3099-options.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png b/windows/security/application-security/application-control/app-control-for-business/images/hex-icon.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/hex-icon.png rename to windows/security/application-security/application-control/app-control-for-business/images/hex-icon.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png b/windows/security/application-security/application-control/app-control-for-business/images/known-issue-appid-dll-rule-xml.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule-xml.png rename to windows/security/application-security/application-control/app-control-for-business/images/known-issue-appid-dll-rule-xml.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png b/windows/security/application-security/application-control/app-control-for-business/images/known-issue-appid-dll-rule.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/known-issue-appid-dll-rule.png rename to windows/security/application-security/application-control/app-control-for-business/images/known-issue-appid-dll-rule.png diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-confirm-appcontrol-rule.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-confirm-wdac-rule.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-confirm-appcontrol-rule.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-policy-2.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy-2.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-policy-2.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-policy.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-policy.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-policy.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule-2.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-2.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule-2.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule-3.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule-3.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule-3.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-create-wdac-rule.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-create-appcontrol-rule.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-2.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-2.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-2.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-3.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-3.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-3.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-4.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac-4.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol-4.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg b/windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol.jpg similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/memcm/memcm-deploy-wdac.jpg rename to windows/security/application-security/application-control/app-control-for-business/images/memcm/memcm-deploy-appcontrol.jpg diff --git a/windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png b/windows/security/application-security/application-control/app-control-for-business/images/policyflow.png similarity index 100% rename from windows/security/application-security/application-control/windows-defender-application-control/images/policyflow.png rename to windows/security/application-security/application-control/app-control-for-business/images/policyflow.png diff --git a/windows/security/application-security/application-control/app-control-for-business/includes/feature-availability-note.md b/windows/security/application-security/application-control/app-control-for-business/includes/feature-availability-note.md new file mode 100644 index 00000000000..52d0be397b6 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/includes/feature-availability-note.md @@ -0,0 +1,9 @@ +--- +author: vinaypamnani-msft +ms.author: vinpa +ms.topic: include +ms.date: 09/11/2024 +--- + +> [!NOTE] +> Some capabilities of App Control for Business are only available on specific Windows versions. Learn more about [App Control feature availability](../feature-availability.md). \ No newline at end of file diff --git a/windows/security/application-security/application-control/windows-defender-application-control/index.yml b/windows/security/application-security/application-control/app-control-for-business/index.yml similarity index 51% rename from windows/security/application-security/application-control/windows-defender-application-control/index.yml rename to windows/security/application-security/application-control/app-control-for-business/index.yml index 04252abe748..576efefff8a 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/index.yml +++ b/windows/security/application-security/application-control/app-control-for-business/index.yml @@ -3,12 +3,12 @@ title: Application Control for Windows metadata: title: Application Control for Windows - description: Landing page for Windows Defender Application Control + description: Landing page for App Control for Business ms.topic: landing-page author: vinaypamnani-msft ms.author: vinpa manager: aaroncz - ms.date: 08/14/2024 + ms.date: 09/11/2024 # linkListType: overview | how-to-guide | tutorial | video landingContent: # Cards and links should be based on top customer tasks or top subjects @@ -19,45 +19,43 @@ landingContent: - linkListType: overview links: - text: What is Application Control? - url: wdac.md - - text: What is Windows Defender Application Control (WDAC)? - url: wdac-and-applocker-overview.md + url: appcontrol.md - text: What is AppLocker? url: applocker\applocker-overview.md - - text: WDAC and AppLocker feature availability - url: feature-availability.md + - text: App Control and AppLocker overview + url: appcontrol-and-applocker-overview.md # Card - title: Learn about Policy Design linkLists: - linkListType: overview links: - - text: Using code signing to simplify application control + - text: Using code signing to simplify app control url: deployment/use-code-signing-for-better-control-and-protection.md - - text: Applications that can bypass WDAC and how to block them - url: design/applications-that-can-bypass-wdac.md + - text: Applications that can bypass App Control and how to block them + url: design/applications-that-can-bypass-appcontrol.md - text: Microsoft's Recommended Driver Blocklist url: design/microsoft-recommended-driver-block-rules.md - - text: Example WDAC policies - url: design/example-wdac-base-policies.md + - text: Example App Control policies + url: design/example-appcontrol-base-policies.md - text: Managing multiple policies - url: design/deploy-multiple-wdac-policies.md + url: design/deploy-multiple-appcontrol-policies.md - linkListType: how-to-guide links: - - text: Create a WDAC policy for a lightly managed device - url: design/create-wdac-policy-for-lightly-managed-devices.md - - text: Create a WDAC policy for a fully managed device - url: design/create-wdac-policy-for-fully-managed-devices.md - - text: Create a WDAC policy for a fixed-workload - url: design/create-wdac-policy-using-reference-computer.md - - text: Create a WDAC blocklist policy - url: design/create-wdac-deny-policy.md - - text: Deploying catalog files for WDAC management - url: deployment/deploy-catalog-files-to-support-wdac.md - - text: Using the WDAC Wizard - url: design/wdac-wizard.md + - text: Create an App Control policy for a lightly managed device + url: design/create-appcontrol-policy-for-lightly-managed-devices.md + - text: Create an App Control policy for a fully managed device + url: design/create-appcontrol-policy-for-fully-managed-devices.md + - text: Create an App Control policy for a fixed-workload + url: design/create-appcontrol-policy-using-reference-computer.md + - text: Create an App Control blocklist policy + url: design/create-appcontrol-deny-policy.md + - text: Deploying catalog files for App Control management + url: deployment/deploy-catalog-files-to-support-appcontrol.md + - text: Using the App Control Wizard + url: design/appcontrol-wizard.md #- linkListType: Tutorial (videos) # links: - # - text: Using the WDAC Wizard + # - text: Using the App Control Wizard # url: video md # - text: Specifying custom values # url: video md @@ -68,50 +66,50 @@ landingContent: links: - text: Understanding policy and file rules url: design/select-types-of-rules-to-create.md - - text: Understanding WDAC secure settings - url: design/understanding-wdac-policy-settings.md + - text: Understanding App Control secure settings + url: design/understanding-appcontrol-policy-settings.md - linkListType: how-to-guide links: - text: Allow managed installer and configure managed installer rules url: design/configure-authorized-apps-deployed-with-a-managed-installer.md - text: Allow reputable apps with ISG - url: design/use-wdac-with-intelligent-security-graph.md + url: design/use-appcontrol-with-intelligent-security-graph.md - text: Managed MSIX and Appx Packaged Apps - url: design/manage-packaged-apps-with-wdac.md + url: design/manage-packaged-apps-with-appcontrol.md - text: Allow com object registration - url: design/allow-com-object-registration-in-wdac-policy.md + url: design/allow-com-object-registration-in-appcontrol-policy.md - text: Manage plug-ins, add-ins, and modules - url: design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md + url: design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules.md # Card - - title: Learn how to deploy WDAC Policies + - title: Learn how to deploy App Control Policies linkLists: - linkListType: overview links: - text: Using signed policies to protect against tampering - url: deployment/use-signed-policies-to-protect-wdac-against-tampering.md + url: deployment/use-signed-policies-to-protect-appcontrol-against-tampering.md - text: Audit mode policies - url: deployment/audit-wdac-policies.md + url: deployment/audit-appcontrol-policies.md - text: Enforcement mode policies - url: deployment/enforce-wdac-policies.md - - text: Disabling WDAC policies - url: deployment/disable-wdac-policies.md + url: deployment/enforce-appcontrol-policies.md + - text: Disabling App Control policies + url: deployment/disable-appcontrol-policies.md - linkListType: tutorial links: - text: Deployment with MDM - url: deployment/deploy-wdac-policies-using-intune.md + url: deployment/deploy-appcontrol-policies-using-intune.md - text: Deployment with Configuration Manager - url: deployment/deploy-wdac-policies-with-memcm.md + url: deployment/deploy-appcontrol-policies-with-memcm.md - text: Deployment with script and refresh policy - url: deployment/deploy-wdac-policies-with-script.md + url: deployment/deploy-appcontrol-policies-with-script.md - text: Deployment with group policy - url: deployment/deploy-wdac-policies-using-group-policy.md + url: deployment/deploy-appcontrol-policies-using-group-policy.md # Card - - title: Learn how to troubleshoot and debug WDAC events + - title: Learn how to troubleshoot and debug App Control events linkLists: - linkListType: overview links: - text: Debugging and troubleshooting - url: operations/wdac-debugging-and-troubleshooting.md + url: operations/appcontrol-debugging-and-troubleshooting.md - text: Understanding event IDs url: operations/event-id-explanations.md - text: Understanding event Tags diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md b/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-debugging-and-troubleshooting.md similarity index 60% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md rename to windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-debugging-and-troubleshooting.md index dc6c98cb9bd..d83c66d9614 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-debugging-and-troubleshooting.md @@ -1,24 +1,23 @@ --- -title: WDAC debugging and troubleshooting guide -description: Learn how to debug and troubleshoot app and script failures when using WDAC +title: App Control debugging and troubleshooting guide +description: Learn how to debug and troubleshoot app and script failures when using App Control ms.topic: how-to -ms.date: 04/06/2023 +ms.date: 09/11/2024 --- -# WDAC debugging and troubleshooting +# App Control debugging and troubleshooting -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This article describes how to debug and troubleshoot app and script failures when using Windows Defender Application Control (WDAC). +This article describes how to debug and troubleshoot app and script failures when using App Control for Business. -## 1 - Gather WDAC diagnostic data +## 1 - Gather App Control diagnostic data -Before debugging and troubleshooting WDAC issues, you must collect information from a device exhibiting the problem behavior. +Before debugging and troubleshooting App Control issues, you must collect information from a device exhibiting the problem behavior. Run the following commands from an elevated PowerShell window to collect the diagnostic information you may need: -1. Gather general WDAC diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: +1. Gather general App Control diagnostic data and copy it to %userprofile%\AppData\Local\Temp\DiagOutputDir\CiDiag: ```powershell cidiag.exe /stop @@ -26,9 +25,9 @@ Run the following commands from an elevated PowerShell window to collect the dia If CiDiag.exe isn't present in your version of Windows, gather this information manually: - - WDAC policy binaries from the [Windows and EFI system partitions](known-issues.md#wdac-policy-file-locations) - - [WDAC event logs](#core-wdac-event-logs) - - [AppLocker event logs](#core-wdac-event-logs) + - App Control policy binaries from the [Windows and EFI system partitions](known-issues.md#app-control-policy-file-locations) + - [App Control event logs](#core-app-control-event-logs) + - [AppLocker event logs](#core-app-control-event-logs) - [Other event logs that may contain useful information](#other-windows-event-logs-that-may-be-useful) from other Windows apps and services 2. Save the device's System Information to the CiDiag folder: @@ -37,7 +36,7 @@ Run the following commands from an elevated PowerShell window to collect the dia msinfo32.exe /report $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\SystemInformation.txt ``` -3. Use [CiTool.exe](citool-commands.md) to inventory the list of WDAC policies on the device. Skip this step if CiTool.exe isn't present in your version of Windows. +3. Use [CiTool.exe](citool-commands.md) to inventory the list of App Control policies on the device. Skip this step if CiTool.exe isn't present in your version of Windows. ```powershell citool.exe -lp -json > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\CiToolOutput.json @@ -76,9 +75,9 @@ Run the following commands from an elevated PowerShell window to collect the dia sc.exe query appid > $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query appidsvc >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt; sc.exe query applockerfltr >> $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt ``` -### Core WDAC event logs +### Core App Control event logs -WDAC events are generated under two locations: +App Control events are generated under two locations: - Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational - Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script @@ -87,7 +86,7 @@ Within the CiDiag output directory, these event logs are called CIOperational.ev ### Other Windows event logs that may be useful -Sometimes, you may be able to supplement the information contained in the core WDAC event logs with information found in these other event logs. CIDiag.exe doesn't collect the ones shown in *italics*. +Sometimes, you may be able to supplement the information contained in the core App Control event logs with information found in these other event logs. CIDiag.exe doesn't collect the ones shown in *italics*. - Applications and Services logs - Microsoft - Windows - CodeIntegrity - Verbose - Applications and Services logs - Microsoft - Windows - AppLocker - EXE and DLL @@ -104,61 +103,61 @@ Sometimes, you may be able to supplement the information contained in the core W Having gathered the necessary diagnostic information from a device, you're ready to begin your analysis of the diagnostic data collected in the previous section. -1. Verify the set of WDAC policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-wdac-policies.md) that may also be active. You can use either of these methods: +1. Verify the set of App Control policies that are active and enforced. Confirm that only those policies you expect to be active are currently active. Be aware of the [Windows inbox policies](inbox-appcontrol-policies.md) that may also be active. You can use either of these methods: - Review the output from *CiTool.exe -lp*, if applicable, which was saved to the CIDiag output directory as CiToolOutput.json. See [use Microsoft Edge to view the formatted json file](/microsoft-edge/devtools-guide-chromium/json-viewer/json-viewer). - - Review all [policy activation events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-policy-activation-events) from the core WDAC event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. + - Review all [policy activation events](event-id-explanations.md#app-control-policy-activation-events) from the core App Control event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. -2. Review any [block events for executables, dlls, and drivers](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-executables-dlls-and-drivers) from the core WDAC event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. -3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#wdac-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. +2. Review any [block events for executables, dlls, and drivers](event-id-explanations.md#app-control-block-events-for-executables-dlls-and-drivers) from the core App Control event log found at **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational**. Within the CIDiag output directory, this event log is called CIOperational.evtx. Use information from the block events and their correlated 3089 signature details event(s) to investigate any blocks that are unexplained or unexpected. See the blocked executable example described later in this article for reference. +3. Review any [block events for packaged apps, MSI installers, scripts, and COM objects](event-id-explanations.md#app-control-block-events-for-packaged-apps-msi-installers-scripts-and-com-objects) from the core script enforcement event log found at **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script**. Within the CIDiag output directory, this event log is called ALMsiAndScript.evtx. Use information from the block events and their correlated 8038 signature details event(s) to investigate any blocks that are unexplained or unexpected. -Most WDAC-related issues, including app and script failures, can be diagnosed using the preceding steps. +Most App Control-related issues, including app and script failures, can be diagnosed using the preceding steps. ### Event analysis for an example blocked executable -Here's an example of detailed EventData from a typical WDAC enforcement mode block event 3077, and one of its correlated 3089 signature information events. The tables that follow each event screenshot describe some of the elements contained in the events. Following the event descriptions is a step-by-step walkthrough explaining how to use the events to understand why the block occurred. +Here's an example of detailed EventData from a typical App Control enforcement mode block event 3077, and one of its correlated 3089 signature information events. The tables that follow each event screenshot describe some of the elements contained in the events. Following the event descriptions is a step-by-step walkthrough explaining how to use the events to understand why the block occurred. -#### Event 3077 - WDAC enforcement block event +#### Event 3077 - App Control enforcement block event ![Example 3077 block event for PowerShell.exe.](../images/event-3077.png) | Element name | Description | | ----- | ----- | -| System - Correlation - \[ActivityID\] | **Not shown in screenshot**
                                                              Use the correlation ActivityID to match a WDAC block event with one or more 3089 signature events. | -| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this value **isn't** the one used when creating WDAC file rules with `-Level FileName`. Instead, see the OriginalFileName element later in this table. | +| System - Correlation - \[ActivityID\] | **Not shown in screenshot**
                                                              Use the correlation ActivityID to match an App Control block event with one or more 3089 signature events. | +| File Name | The file's path and name on disk that was blocked from running. Since the name on disk is mutable, this value **isn't** the one used when creating App Control file rules with `-Level FileName`. Instead, see the OriginalFileName element later in this table. | | Process Name | The path and name of the file that attempted to run the blocked file. Also called the parent process. | -| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | -| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | +| Requested Signing Level | The Windows signing authorization level the code needed to pass in order to run. See [Requested and validated signing level](event-tag-explanations.md#requested-and-validated-signing-level). | +| Validated Signing Level | The Windows signing authorization level the code was given. See [Requested and validated signing level](event-tag-explanations.md#requested-and-validated-signing-level). | | Status | Windows NT status code. You can use `certutil.exe -error ` to look up the meaning of the status code. | | SHA1 Hash | The SHA1 Authenticode hash for the blocked file. | | SHA256 Hash | The SHA256 Authenticode hash for the blocked file. | | SHA1 Flat Hash | The SHA1 flat file hash for the blocked file. | | SHA256 Flat Hash | The SHA256 flat file hash for the blocked file. | -| PolicyName | The friendly name of the WDAC policy that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | -| PolicyId | The friendly ID value of the WDAC policy that caused the block event. | -| PolicyHash | The SHA256 Authenticode hash of the WDAC policy binary that caused the block event. | -| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This value is the one used when creating WDAC file rules with `-Level FileName`. | +| PolicyName | The friendly name of the App Control policy that caused the block event. A separate 3077 block event (or 3076 audit block event) is shown for each policy that blocks the file from running. | +| PolicyId | The friendly ID value of the App Control policy that caused the block event. | +| PolicyHash | The SHA256 Authenticode hash of the App Control policy binary that caused the block event. | +| OriginalFileName | The immutable file name set by the developer in the blocked file's resource header. This value is the one used when creating App Control file rules with `-Level FileName`. | | InternalName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel InternalName`. | | FileDescription | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel FileDescription`. | | ProductName | Another immutable value set by the developer in the blocked file's resource header. You can substitute this value for the OriginalFileName in file rules with `-Level FileName -SpecificFileNameLevel ProductName`. | | FileVersion | The policy's VersionEx value used to enforce version control over signed policies. | -| PolicyGUID | The PolicyId of the WDAC policy that caused the block event. | +| PolicyGUID | The PolicyId of the App Control policy that caused the block event. | | UserWriteable | A boolean value indicating if the file was in a user-writeable location. This information is useful for diagnosing issues when allowing by FilePath rules. | | PackageFamilyName | The Package Family Name for the packaged app (MSIX) that includes the blocked file. | -#### Event 3089 - WDAC signature information event +#### Event 3089 - App Control signature information event ![Example 3089 signature information event for PowerShell.exe.](../images/event-3089.png) | Element name | Description | | ----- | ----- | -| System - Correlation - \[ActivityID\] | Use the correlation ActivityID to match a WDAC signature event with its block event. | +| System - Correlation - \[ActivityID\] | Use the correlation ActivityID to match an App Control signature event with its block event. | | TotalSignatureCount | The total number of signatures detected for the blocked file. | | Signature | The index count, starting at 0, of the current signature shown in this 3089 event. If the file had multiple signatures, you'll find other 3089 events for the other signatures. | -| Hash | The hash value that WDAC used to match the file. This value should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then only the hash value is shown. | -| SignatureType | The [type of signature](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#signaturetype). | -| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#requested-and-validated-signing-level). | -| VerificationError | The reason this particular signature failed to pass the WDAC policy. See [VerificationError](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations#verificationerror). | +| Hash | The hash value that App Control used to match the file. This value should match one of the four hashes shown on the 3077 or 3076 block event. If no signatures were found for the file (TotalSignatureCount = 0), then only the hash value is shown. | +| SignatureType | The [type of signature](event-tag-explanations.md#signaturetype). | +| ValidatedSigningLevel | The Windows signing authorization level the signature met. See [Requested and validated signing level](event-tag-explanations.md#requested-and-validated-signing-level). | +| VerificationError | The reason this particular signature failed to pass the App Control policy. See [VerificationError](event-tag-explanations.md#verificationerror). | | PublisherName | The common name (CN) value from the leaf certificate. | | IssuerName | The CN value from the highest available certificate in the certificate chain. This level is typically one certificate below the root. | | PublisherTBSHash | The TBS hash of the leaf certificate. | @@ -166,7 +165,7 @@ Here's an example of detailed EventData from a typical WDAC enforcement mode blo #### Step-by-step walkthrough of the example 3077 and 3089 events -Now let's walk through how to use the event data in the example 3077 and 3089 events to understand why the WDAC policy blocked this file. +Now let's walk through how to use the event data in the example 3077 and 3089 events to understand why the App Control policy blocked this file. ##### Understand what file is being blocked and the block context @@ -174,11 +173,11 @@ Referring to the 3077 event, locate the information that identifies the policy, In the example, the file being blocked is PowerShell.exe, which is part of Windows and would normally be expected to run. However, in this case, the policy was based off of the Windows in S mode policy template, which doesn't allow script hosts to run as a way to limit the attack surface. For S mode, this block event is a success. But let's assume the policy author was unaware of that constraint when they chose the template, and treat this block as unexpected. -##### Determine why WDAC rejected the file +##### Determine why App Control rejected the file -Again referring to the 3077 event, we see the Requested Signing Level of 2 means the code must pass the WDAC policy. But the Validated Signing Level of 1 means the code was treated as though unsigned. "Unsigned" could mean the file was truly unsigned, signed but with an invalid certificate, or signed but without any certificates allowed by the WDAC policy. +Again referring to the 3077 event, we see the Requested Signing Level of 2 means the code must pass the App Control policy. But the Validated Signing Level of 1 means the code was treated as though unsigned. "Unsigned" could mean the file was truly unsigned, signed but with an invalid certificate, or signed but without any certificates allowed by the App Control policy. -Now, let's inspect the correlated 3089 event(s) for the blocked file. In the example, we're looking at only the first signature (Signature index 0) found on a file that had multiple signatures. For this signature, the ValidatedSigningLevel is 12, meaning it has a Microsoft Windows product signature. The VerificationError of 21 means that the signature didn't pass the WDAC policy. +Now, let's inspect the correlated 3089 event(s) for the blocked file. In the example, we're looking at only the first signature (Signature index 0) found on a file that had multiple signatures. For this signature, the ValidatedSigningLevel is 12, meaning it has a Microsoft Windows product signature. The VerificationError of 21 means that the signature didn't pass the App Control policy. It's important to review the information for each correlated 3089 event as each signature may have a different ValidatedSigningLevel and VerificationError. @@ -191,11 +190,11 @@ It's important to review the information for each correlated 3089 event as each ## 3 - Resolve common problems -Having analyzed the WDAC diagnostic data, you can take steps to resolve the issue or do more debugging steps. Following are some common problems and steps you can try to resolve or further isolate the root issue: +Having analyzed the App Control diagnostic data, you can take steps to resolve the issue or do more debugging steps. Following are some common problems and steps you can try to resolve or further isolate the root issue: ### Issue: A file was blocked that you want to allow -- Use data from the core WDAC event logs to add rules to allow the blocked file. +- Use data from the core App Control event logs to add rules to allow the blocked file. - Redeploy the file or app using a managed installer if your policy trusts managed installers. ### Issue: A policy is active that is unexpected @@ -208,51 +207,51 @@ This condition may exist if: - A policy was incorrectly deployed to the device. - An attacker with administrator access has applied a policy to cause denial of service for some critical processes. -To resolve such an issue, follow the instructions to [Remove WDAC policies](/windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies) for the identified policy. +To resolve such an issue, follow the instructions to [Remove App Control policies](../deployment/disable-appcontrol-policies.md) for the identified policy. -### Issue: An unhandled app failure is occurring and no WDAC events are observed +### Issue: An unhandled app failure is occurring and no App Control events are observed -Some apps alter their behavior when a user mode WDAC policy is active, which can result in unexpected failures. It can also be a side-effect of script enforcement for apps that don't properly handle the enforcement behaviors implemented by the script hosts. +Some apps alter their behavior when a user mode App Control policy is active, which can result in unexpected failures. It can also be a side-effect of script enforcement for apps that don't properly handle the enforcement behaviors implemented by the script hosts. Try to isolate the root cause by doing the following actions: - Check the other event logs listed in section 1 of this article for events corresponding with the unexpected app failures. -- Temporarily replace the WDAC policy with another policy that [disables script enforcement](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement) and retest. -- Temporarily replace the WDAC policy with another policy that [allows all COM objects](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy) and retest. -- Temporarily replace the WDAC policy with another policy that relaxes other [policy rules](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-policy-rules) and retest. +- Temporarily replace the App Control policy with another policy that [disables script enforcement](../design/script-enforcement.md) and retest. +- Temporarily replace the App Control policy with another policy that [allows all COM objects](../design/allow-com-object-registration-in-appcontrol-policy.md) and retest. +- Temporarily replace the App Control policy with another policy that relaxes other [policy rules](../design/select-types-of-rules-to-create.md#app-control-for-business-policy-rules) and retest. ### Issue: An app deployed by a managed installer isn't working To debug issues using managed installer, try these steps: -- Check that the WDAC policy that is blocking the app includes the option to enable managed installer. -- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). +- Check that the App Control policy that is blocking the app includes the option to enable managed installer. +- Check that the effective AppLocker policy $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLocker.xml is correct as described in [Automatically allow apps deployed by a managed installer](../design/configure-authorized-apps-deployed-with-a-managed-installer.md#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). - Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. - Check that an AppLocker file exists called MANAGEDINSTALLER.APPLOCKER exists in the CiDiag folder created earlier. If not, repeat the steps to deploy and enable the managed installer AppLocker configuration. - Restart the managed installer process and check that an 8002 event is observed in the **AppLocker - EXE and DLL** event log for the managed installer process with PolicyName = MANAGEDINSTALLER. If instead you see an event with 8003 or 8004 with PolicyName = MANAGEDINSTALLER, then check the ManagedInstaller rules in the AppLocker policy XML and ensure a rule matches the managed installer process. -- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. +- [Use fsutil.exe](configure-appcontrol-managed-installer.md#using-fsutil-to-query-extended-attributes-for-managed-installer-mi) to verify files written by the managed installer process have the managed installer origin extended attribute. If not, redeploy the files with the managed installer and check again. - Test installation of a different app using the managed installer. - Add another managed installer to your AppLocker policy and test installation using the other managed installer. -- Check if the app is encountering a [known limitation with managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#known-limitations-with-managed-installer). If so, you must authorize the app using other means. +- Check if the app is encountering a [known limitation with managed installer](../design/configure-authorized-apps-deployed-with-a-managed-installer.md#known-limitations-with-managed-installer). If so, you must authorize the app using other means. ### Issue: An app you expected the Intelligent Security Graph (ISG) to allow isn't working To debug issues using ISG, try these steps: -- Check that the WDAC policy that is blocking the app includes the option to enable the intelligent security graph. +- Check that the App Control policy that is blocking the app includes the option to enable the intelligent security graph. - Check that the AppLocker services are running. This information is found in $env:USERPROFILE\AppData\Local\Temp\DiagOutputDir\CiDiag\AppLockerServices.txt created in section 1 of this article. -- [Use fsutil.exe](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. -- Check if the app is encountering a [known limitation with ISG](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph#known-limitations-with-using-the-isg). +- [Use fsutil.exe](configure-appcontrol-managed-installer.md#using-fsutil-to-query-extended-attributes-for-intelligent-security-graph-isg) to verify files have the ISG origin extended attribute. If not, redeploy the files with the managed installer and check again. +- Check if the app is encountering a [known limitation with ISG](../design/use-appcontrol-with-intelligent-security-graph.md#known-limitations-with-using-the-isg). ## 4 - Report issues to Microsoft, if appropriate If after following the guidance covered by this article you believe you've identified a product issue, report the issue to Microsoft. - Customers with Microsoft Premier Support should log a service request through normal channels. -- All other customers can report issues directly to the WDAC product team via the Windows [Feedback Hub](feedback-hub:?contextid=790&tabid=2&newFeedback=true). Select the category **Security & Privacy - Application Control** to ensure the issue is properly routed to the WDAC product team. +- All other customers can report issues directly to the App Control product team via the Windows [Feedback Hub](feedback-hub:?contextid=790&tabid=2&newFeedback=true). Select the category **Security & Privacy - Application Control** to ensure the issue is properly routed to the App Control product team. When reporting issues, be sure to provide the following information: -- All [WDAC diagnostic data](#1---gather-wdac-diagnostic-data) described earlier. +- All [App Control diagnostic data](#1---gather-app-control-diagnostic-data) described earlier. - If possible, the blocked file(s). - Clear instructions to reproduce the problem. diff --git a/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-operational-guide.md b/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-operational-guide.md new file mode 100644 index 00000000000..755488b5a3d --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-operational-guide.md @@ -0,0 +1,26 @@ +--- +title: Managing and troubleshooting App Control for Business policies +description: Gather information about how your deployed App Control for Business policies are behaving. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: how-to +--- + +# App Control for Business operational guide + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +You now understand how to design and deploy your App Control for Business policies. This guide explains how to understand the effects your policies have and how to troubleshoot when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. + +## In this section + +| Article | Description | +| - | - | +| [Debugging and troubleshooting](appcontrol-debugging-and-troubleshooting.md) | This article explains how to debug app and script failures with App Control. | +| [Understanding App Control event IDs](event-id-explanations.md) | This article explains the meaning of different App Control event IDs. | +| [Understanding App Control event tags](event-tag-explanations.md) | This article explains the meaning of different App Control event tags. | +| [Query App Control events with Advanced hunting](querying-application-control-events-centrally-using-advanced-hunting.md) | This article covers how to view App Control events centrally from all systems that are connected to Microsoft Defender for Endpoint. | +| [Admin Tips & Known Issues](known-issues.md) | This article describes some App Control Admin Tips & Known Issues. | +| [Managed installer and ISG technical reference and troubleshooting guide](configure-appcontrol-managed-installer.md) | This article provides technical details and debugging steps for managed installer and ISG. | +| [CITool.exe technical reference](citool-commands.md) | This article explains how to use CITool.exe. | +| [Inbox App Control policies](inbox-appcontrol-policies.md) | This article describes the App Control policies that ship with Windows and when they're active. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md b/windows/security/application-security/application-control/app-control-for-business/operations/citool-commands.md similarity index 82% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md rename to windows/security/application-security/application-control/app-control-for-business/operations/citool-commands.md index 729ecd07eee..c8bb39fb471 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/citool-commands.md @@ -2,14 +2,14 @@ title: Managing CI policies and tokens with CiTool description: Learn how to use policy commands, token commands, and miscellaneous commands in CiTool ms.topic: reference -ms.date: 10/02/2023 +ms.date: 09/11/2024 appliesto: - ✅ Windows 11 --- # CiTool technical reference -CiTool makes Windows Defender Application Control (WDAC) policy management easier for IT admins. You can use this tool to manage Windows Defender Application Control policies and CI tokens. This article describes how to use CiTool to update and manage policies. It's currently included as part of the Windows image in Windows 11, version 22H2. +CiTool makes App Control for Business policy management easier for IT admins. You can use this tool to manage App Control for Business policies and CI tokens. This article describes how to use CiTool to update and manage policies. It's currently included as part of the Windows image in Windows 11, version 22H2. ## Policy commands @@ -35,24 +35,24 @@ CiTool makes Windows Defender Application Control (WDAC) policy management easie | Command | Description | Alias | |--------|---------|---------| | `--device-id` | Dump the code integrity device ID. | `-id` | -| `--refresh` | Attempt to refresh WDAC policies. | `-r` | +| `--refresh` | Attempt to refresh App Control policies. | `-r` | | `--help` | Display the tool's help menu. | `-h` | ## Output attributes and descriptions ### List policies (`--list-policies`) -```output - Policy ID: d2bda982-ccf6-4344-ac5b-0b44427b6816 - Base Policy ID: d2bda982-ccf6-4344-ac5b-0b44427b6816 - Friendly Name: Microsoft Windows Driver Policy - Version: 2814751463178240 - Platform Policy: true - Policy is Signed: true - Has File on Disk: false - Is Currently Enforced: true - Is Authorized: true - Status: 0 +```console +Policy ID: d2bda982-ccf6-4344-ac5b-0b44427b6816 +Base Policy ID: d2bda982-ccf6-4344-ac5b-0b44427b6816 +Friendly Name: Microsoft Windows Driver Policy +Version: 2814751463178240 +Platform Policy: true +Policy is Signed: true +Has File on Disk: false +Is Currently Enforced: true +Is Authorized: true +Status: 0 ``` | Attribute | Description | Example value | @@ -69,25 +69,25 @@ CiTool makes Windows Defender Application Control (WDAC) policy management easie ## Examples -### Deploy a WDAC policy +### Deploy an App Control policy ```powershell CiTool --update-policy "\Windows\Temp\{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}.cip" ``` -### Refresh the WDAC policies on the system +### Refresh the App Control policies on the system ```powershell CiTool --refresh ``` -### Remove a specific WDAC policy by its policy ID +### Remove a specific App Control policy by its policy ID ```powershell CiTool --remove-policy "{BF61FE40-8929-4FDF-9EC2-F7A767717F0B}" ``` -### List the actively enforced WDAC policies on the system +### List the actively enforced App Control policies on the system ```powershell # Check each policy's IsEnforced state and return only the enforced policies diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md b/windows/security/application-security/application-control/app-control-for-business/operations/configure-appcontrol-managed-installer.md similarity index 79% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md rename to windows/security/application-security/application-control/app-control-for-business/operations/configure-appcontrol-managed-installer.md index 98e2c42da84..d75a2df9836 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/configure-appcontrol-managed-installer.md @@ -2,22 +2,21 @@ title: Managed installer and ISG technical reference and troubleshooting guide description: A technical reference and troubleshooting guide for managed installer and Intelligent Security Graph (ISG). ms.localizationpriority: medium -ms.date: 11/11/2022 +ms.date: 09/11/2024 ms.topic: troubleshooting --- # Managed installer and ISG technical reference and troubleshooting guide ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] ## Enabling managed installer and Intelligent Security Graph (ISG) logging events -Refer to [Understanding Application Control Events](event-id-explanations.md#diagnostic-events-for-intelligent-security-graph-isg-and-managed-installer-mi) for information on enabling optional managed installer diagnostic events. +Refer to [Understanding App Control Events](event-id-explanations.md#diagnostic-events-for-intelligent-security-graph-isg-and-managed-installer-mi) for information on enabling optional managed installer diagnostic events. ## Using fsutil to query extended attributes for Managed Installer (MI) -Customers using Windows Defender Application Control (WDAC) with Managed Installer (MI) enabled can use fsutil.exe to determine whether a file was created by a managed installer process. This verification is done by querying the Extended Attributes (EAs) on a file using fsutil.exe and looking for the KERNEL.SMARTLOCKER.ORIGINCLAIM EA. Then, you can use the data from the first row of output to identify if the file was created by a managed installer. For example, let's look at the fsutil.exe output for a file called application.exe: +Customers using App Control for Business with Managed Installer (MI) enabled can use fsutil.exe to determine whether a file was created by a managed installer process. This verification is done by querying the Extended Attributes (EAs) on a file using fsutil.exe and looking for the KERNEL.SMARTLOCKER.ORIGINCLAIM EA. Then, you can use the data from the first row of output to identify if the file was created by a managed installer. For example, let's look at the fsutil.exe output for a file called application.exe: **Example:** @@ -47,7 +46,7 @@ If there is "00" in the fifth position of the output (the start of the second UL 0000: 01 00 00 00 **`00` 00 00 00** 00 00 00 00 01 00 00 00 -Finally, the two-character set in the ninth position of the output (the start of the third ULONG) indicates whether the file was created by a process running as managed installer. A value of "00" means the file was directly written by a managed installer process and will run if your WDAC policy trusts managed installers. +Finally, the two-character set in the ninth position of the output (the start of the third ULONG) indicates whether the file was created by a process running as managed installer. A value of "00" means the file was directly written by a managed installer process and will run if your App Control policy trusts managed installers. 0000: 01 00 00 00 00 00 00 00 **`00` 00 00 00** 01 00 00 00 @@ -98,4 +97,4 @@ Both managed installer and the ISG depend on AppLocker to provide some functiona Get-AppLockerPolicy -Effective -XML > $env:USERPROFILE\Desktop\AppLocker.xml ``` - Then open the XML file created and confirm it contains the rules you expect. In particular, the policy should include at least one rule for each of the EXE, DLL, and MANAGEDINSTALLER RuleCollections. The RuleCollections can either be set to AuditOnly or Enabled. Additionally, the EXE and DLL RuleCollections must include the RuleCollectionExtensions configuration as shown in [Automatically allow apps deployed by a managed installer with Windows Defender Application Control](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). + Then open the XML file created and confirm it contains the rules you expect. In particular, the policy should include at least one rule for each of the EXE, DLL, and MANAGEDINSTALLER RuleCollections. The RuleCollections can either be set to AuditOnly or Enabled. Additionally, the EXE and DLL RuleCollections must include the RuleCollectionExtensions configuration as shown in [Automatically allow apps deployed by a managed installer with App Control for Business](../design/configure-authorized-apps-deployed-with-a-managed-installer.md#create-and-deploy-an-applocker-policy-that-defines-your-managed-installer-rules-and-enables-services-enforcement-for-executables-and-dlls). diff --git a/windows/security/application-security/application-control/app-control-for-business/operations/event-id-explanations.md b/windows/security/application-security/application-control/app-control-for-business/operations/event-id-explanations.md new file mode 100644 index 00000000000..ceaac2953bd --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/operations/event-id-explanations.md @@ -0,0 +1,161 @@ +--- +title: Understanding App Control event IDs +description: Learn what different App Control for Business event IDs signify. +ms.localizationpriority: medium +ms.date: 09/11/2024 +ms.topic: reference +--- + +# Understanding App Control events + +## App Control Events Overview + +App Control logs events when a policy is loaded, when a file is blocked, or when a file would be blocked if in audit mode. These block events include information that identifies the policy and gives more details about the block. App Control doesn't generate events when a binary is allowed. However, you can turn on allow audit events for files authorized by a managed installer or the Intelligent Security Graph (ISG) as described later in this article. + +### Core App Control event logs + +App Control events are generated under two locations in the Windows Event Viewer: + +- **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational** includes events about App Control policy activation and the control of executables, dlls, and drivers. +- **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** includes events about the control of MSI installers, scripts, and COM objects. + +Most app and script failures that occur when App Control is active can be diagnosed using these two event logs. This article describes in greater detail the events that exist in these logs. To understand the meaning of different data elements, or tags, found in the details of these events, see [Understanding App Control event tags](event-tag-explanations.md). + +> [!NOTE] +> **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** events are not included on Windows Server Core edition. + +## App Control block events for executables, dlls, and drivers + +These events are found in the **CodeIntegrity - Operational** event log. + +| Event ID | Explanation | +|--------|-----------| +| 3004 | This event isn't common and may occur with or without an App Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

                                                              This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but isn't signed correctly. | +| 3033 | This event may occur with or without an App Control policy present and should occur alongside a 3077 event if caused by App Control policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where App Control blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

                                                              This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | +| 3034 | This event isn't common. It's the audit mode equivalent of event 3033. | +| 3076 | This event is the main App Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | +| 3077 | This event is the main App Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by App Control. One of these events is created for each signature of a file. Each event shows the total number of signatures found and an index value to identify the current signature. Unsigned files generate a single one of these events with TotalSignatureCount of 0. These events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | + +## App Control block events for packaged apps, MSI installers, scripts, and COM objects + +These events are found in the **AppLocker - MSI and Script** event log. + +| Event ID | Explanation | +|--------|-----------| +| 8028 | This event indicates that a script host, such as PowerShell, queried App Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but wouldn't have passed the App Control policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with App Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | +| 8029 | This event is the enforcement mode equivalent of event 8028. Note: While this event says that a script was blocked, the script hosts control the actual script enforcement behavior. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell runs script not allowed by your App Control policy in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | +| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in an App Control for Business policy](../design/allow-com-object-registration-in-appcontrol-policy.md). | +| 8037 | This event indicates that a script host checked whether to allow a script to run, and the file passed the App Control policy. | +| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files generate a single 8038 event with TotalSignatureCount 0. These events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | +| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the App Control policy is in audit mode. But, it would have been blocked if the policy was enforced. | +| 8040 | This event indicates that a packaged app was prevented from installing or running due to the App Control policy. | + +## App Control policy activation events + +These events are found in the **CodeIntegrity - Operational** event log. + +| Event ID | Explanation | +|--------|-----------| +| 3095 | The App Control policy can't be refreshed and must be rebooted instead. | +| 3096 | The App Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the policy, such as its policy options. | +| 3097 | The App Control policy can't be refreshed. | +| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the App Control policy, such as its policy options. | +| 3100 | The App Control policy was refreshed but was unsuccessfully activated. Retry. | +| 3101 | App Control policy refresh started for *N* policies. | +| 3102 | App Control policy refresh finished for *N* policies. | +| 3103 | The system is ignoring the App Control policy refresh. For example, an inbox Windows policy that doesn't meet the conditions for activation. | +| 3105 | The system is attempting to refresh the App Control policy with the specified ID. | + +## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) + +> [!NOTE] +> When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. + +The following events provide helpful diagnostic information when an App Control policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. Events 3090, 3091, and 3092 don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. + +Unless otherwise noted, these events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log depending on your version of Windows. + +| Event ID | Explanation | +|--------|---------| +| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | +| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the App Control policy is in audit mode. | +| 3092 | This event is the enforcement mode equivalent of 3091. | +| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to App Control. | + +Events 3090, 3091, and 3092 are reported per active policy on the system, so you may see multiple events for the same file. + +### ISG and MI diagnostic event details + +The following information is found in the details for 3090, 3091, and 3092 events. + +| Name | Explanation | +|------|------| +| ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | +| PassesManagedInstaller | Indicates whether the file originated from a MI | +| SmartlockerEnabled | Indicates whether the specified policy enables ISG trust | +| PassesSmartlocker | Indicates whether the file had positive reputation according to the ISG | +| AuditEnabled | True if the App Control policy is in audit mode, otherwise it is in enforce mode | +| PolicyName | The name of the App Control policy to which the event applies | + +### Enabling ISG and MI diagnostic events + +To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. + +```powershell +reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 +``` + +Events 3091 and 3092 are inactive on some versions of Windows and are turned on by the preceding command. + +## Appendix + +A list of other relevant event IDs and their corresponding description. + +| Event ID | Description | +|-------|------| +| 3001 | An unsigned driver was attempted to load on the system. | +| 3002 | Code Integrity couldn't verify the boot image as the page hash couldn't be found. | +| 3004 | Code Integrity couldn't verify the file as the page hash couldn't be found. | +| 3010 | The catalog containing the signature for the file under validation is invalid. | +| 3011 | Code Integrity finished loading the signature catalog. | +| 3012 | Code Integrity started loading the signature catalog. | +| 3023 | The driver file under validation didn't meet the requirements to pass the App Control policy. | +| 3024 | Windows App Control was unable to refresh the boot catalog file. | +| 3026 | Microsoft or the certificate issuing authority revoked the certificate that signed the catalog. | +| 3032 | The file under validation is revoked or the file has a signature that is revoked. +| 3033 | The file under validation didn't meet the requirements to pass the App Control policy. | +| 3034 | The file under validation wouldn't meet the requirements to pass the App Control policy if it was enforced. The file was allowed since the policy is in audit mode. | +| 3036 | Microsoft or the certificate issuing authority revoked the certificate that signed the file being validated. | +| 3064 | If the App Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the App Control policy. The DLL was allowed since the policy is in audit mode. | +| 3065 | If the App Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the App Control policy. | +| 3074 | Page hash failure while hypervisor-protected code integrity was enabled. | +| 3075 | This event measures the performance of the App Control policy check during file validation. | +| 3076 | This event is the main App Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | +| 3077 | This event is the main App Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | +| 3079 | The file under validation didn't meet the requirements to pass the App Control policy. | +| 3080 | If the App Control policy was in enforced mode, the file under validation wouldn't have met the requirements to pass the App Control policy. | +| 3081 | The file under validation didn't meet the requirements to pass the App Control policy. | +| 3082 | If the App Control policy was enforced, the policy would have blocked this non-WHQL driver. | +| 3084 | Code Integrity is enforcing WHQL driver signing requirements on this boot session. | +| 3085 | Code Integrity isn't enforcing WHQL driver signing requirements on this boot session. | +| 3086 | The file under validation doesn't meet the signing requirements for an isolated user mode (IUM) process. | +| 3089 | This event contains signature information for files that were blocked or audit blocked by App Control. One 3089 event is created for each signature of a file. | +| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | +| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the App Control policy is in audit mode. | +| 3092 | This event is the enforcement mode equivalent of 3091. | +| 3095 | The App Control policy can't be refreshed and must be rebooted instead. | +| 3096 | The App Control policy wasn't refreshed since it's already up-to-date. | +| 3097 | The App Control policy can't be refreshed. | +| 3099 | Indicates that a policy has been loaded. This event also includes information about the options set by the App Control policy. | +| 3100 | The App Control policy was refreshed but was unsuccessfully activated. Retry. | +| 3101 | The system started refreshing the App Control policy. | +| 3102 | The system finished refreshing the App Control policy. | +| 3103 | The system is ignoring the App Control policy refresh. | +| 3104 | The file under validation doesn't meet the signing requirements for a PPL (protected process light) process. | +| 3105 | The system is attempting to refresh the App Control policy. | +| 3108 | Windows mode change event was successful. | +| 3110 | Windows mode change event was unsuccessful. | +| 3111 | The file under validation didn't meet the hypervisor-protected code integrity (HVCI) policy. | +| 3112 | Windows has revoked the certificate that signed the file being validated. | +| 3114 | Dynamic Code Security opted the .NET app or DLL into App Control policy validation. The file under validation didn't pass your policy and was blocked. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md b/windows/security/application-security/application-control/app-control-for-business/operations/event-tag-explanations.md similarity index 83% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md rename to windows/security/application-security/application-control/app-control-for-business/operations/event-tag-explanations.md index 298b9652299..0f5513efc40 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/event-tag-explanations.md @@ -1,14 +1,14 @@ --- -title: Understanding Application Control event tags -description: Learn what different Windows Defender Application Control event tags signify. +title: Understanding App Control event tags +description: Learn what different App Control for Business event tags signify. ms.localizationpriority: medium -ms.date: 05/09/2023 +ms.date: 09/11/2024 ms.topic: conceptual --- -# Understanding Application Control event tags +# Understanding App Control event tags -Windows Defender Application Control (WDAC) events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. This article describes the values and meanings for a few useful event tags. +App Control for Business events include many fields, which provide helpful troubleshooting information to figure out exactly what an event means. This article describes the values and meanings for a few useful event tags. ## SignatureType @@ -33,7 +33,7 @@ Represents the signature level at which the code was verified. |---|----------| | 0 | Signing level hasn't yet been checked | | 1 | File is unsigned or has no signature that passes the active policies | -| 2 | Trusted by Windows Defender Application Control policy | +| 2 | Trusted by App Control for Business policy | | 3 | Developer signed code | | 4 | Authenticode signed | | 5 | Microsoft Store signed app PPL (Protected Process Light) | @@ -71,7 +71,7 @@ Represents why verification failed, or if it succeeded. | 18 | Custom signing level not met; returned if signature fails to match `CISigners` in UMCI. | | 19 | Binary is revoked based on its file hash. | | 20 | SHA1 cert hash's timestamp is missing or after valid cutoff as defined by Weak Crypto Policy. | -| 21 | Failed to pass Windows Defender Application Control policy. | +| 21 | Failed to pass App Control for Business policy. | | 22 | Not Isolated User Mode (IUM)) signed; indicates an attempt to load a standard Windows binary into a virtualization-based security (VBS) trustlet. | | 23 | Invalid image hash. This error can indicate file corruption or a problem with the file's signature. Signatures using elliptic curve cryptography (ECC), such as ECDSA, return this VerificationError. | | 24 | Flight root not allowed; indicates trying to run flight-signed code on production OS. | @@ -82,7 +82,7 @@ Represents why verification failed, or if it succeeded. ## Policy activation event Options -The Application Control policy rule option values can be derived from the "Options" field in the Details section for successful [policy activation events](event-id-explanations.md#wdac-policy-activation-events). To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. +The App Control policy rule option values can be derived from the "Options" field in the Details section for successful [policy activation events](event-id-explanations.md#app-control-policy-activation-events). To parse the values, first convert the hex value to binary. To derive and parse these values, follow the below workflow. - Access Event Viewer. - Access the Code integrity 3099 event. @@ -105,7 +105,7 @@ For a simple solution for converting hex to binary, follow these steps: This view provides the hex code in binary form, with each bit address shown separately. The bit addresses start at 0 in the bottom right. Each bit address correlates to a specific event policy-rule option. If the bit address holds a value of 1, the setting is in the policy. -Next, use the bit addresses and their values from the following table to determine the state of each [policy rule-option](../design/select-types-of-rules-to-create.md#table-1-windows-defender-application-control-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. +Next, use the bit addresses and their values from the following table to determine the state of each [policy rule-option](../design/select-types-of-rules-to-create.md#table-1-app-control-for-business-policy---policy-rule-options). For example, if the bit address of 16 holds a value of 1, then the **Enabled: Audit Mode (Default)** option is in the policy. This setting means that the policy is in audit mode. | Bit Address | Policy Rule Option | |-------|------| @@ -157,7 +157,7 @@ The rule means trust anything signed by a certificate that chains to this root C | 18 | Microsoft ECC Product Root CA 2018 | | 19 | Microsoft ECC Devices Root CA 2017 | -For well-known roots, the TBS hashes for the certificates are baked into the code for Windows Defender Application Control. For example, they don't need to be listed as TBS hashes in the policy file. +For well-known roots, the TBS hashes for the certificates are baked into the code for App Control for Business. For example, they don't need to be listed as TBS hashes in the policy file. ## Status values diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md b/windows/security/application-security/application-control/app-control-for-business/operations/inbox-appcontrol-policies.md similarity index 73% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md rename to windows/security/application-security/application-control/app-control-for-business/operations/inbox-appcontrol-policies.md index c8432d0129b..f62b037cb48 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/inbox-appcontrol-policies.md @@ -1,24 +1,23 @@ --- -title: Inbox WDAC policies -description: This article describes the inbox WDAC policies that may be active on a device. +title: Inbox App Control policies +description: This article describes the inbox App Control policies that may be active on a device. ms.manager: jsuther -ms.date: 03/10/2023 +ms.date: 09/11/2024 ms.topic: conceptual ms.localizationpriority: medium --- -# Inbox WDAC policies +# Inbox App Control policies -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] -This article describes the Windows Defender Application Control (WDAC) policies that ship inbox with Windows and may be active on your devices. To see which policies are active on your device, use [citool.exe](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands) or check the *CodeIntegrity - Operational* event log for 3099 policy activation events. +This article describes the App Control for Business policies that ship inbox with Windows and may be active on your devices. To see which policies are active on your device, use [citool.exe](citool-commands.md) or check the *CodeIntegrity - Operational* event log for 3099 policy activation events. -## Inbox WDAC Policies +## Inbox App Control Policies -| **Policy Name** | **Policy ID** | **Policy Type** | **Description** | +| Policy Name | Policy ID | Policy Type | Description | |-----------|-----------|-----------|-----------| -| **Microsoft Windows Driver Policy** | {d2bda982-ccf6-4344-ac5b-0b44427b6816} | Kernel-only Base policy | This policy blocks known [vulnerable or malicious kernel drivers](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules). It's active by default on Windows 11 22H2, [Windows in S mode](https://support.microsoft.com/windows/windows-10-and-windows-11-in-s-mode-faq-851057d6-1ee9-b9e5-c30b-93baebeebc85), [Windows 11 SE](/education/windows/windows-11-se-overview), and anywhere [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity (HVCI)) is on. Its policy binary file is found at `%windir%\System32\CodeIntegrity\driversipolicy.p7b` and in the EFI system partition at `\Microsoft\Boot\driversipolicy.p7b`. | +| **Microsoft Windows Driver Policy** | {d2bda982-ccf6-4344-ac5b-0b44427b6816} | Kernel-only Base policy | This policy blocks known [vulnerable or malicious kernel drivers](../design/microsoft-recommended-driver-block-rules.md). It's active by default on Windows 11 22H2, [Windows in S mode](https://support.microsoft.com/windows/windows-10-and-windows-11-in-s-mode-faq-851057d6-1ee9-b9e5-c30b-93baebeebc85), [Windows 11 SE](/education/windows/windows-11-se-overview), and anywhere [memory integrity](https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78) (also known as hypervisor-protected code integrity (HVCI)) is on. Its policy binary file is found at `%windir%\System32\CodeIntegrity\driversipolicy.p7b` and in the EFI system partition at `\Microsoft\Boot\driversipolicy.p7b`. | | **Windows10S_Lockdown_Policy_Supplementable** | {5951a96a-e0b5-4d3d-8fb8-3e5b61030784} | Base policy | This policy is active on devices running [Windows in S mode](https://support.microsoft.com/windows/windows-10-and-windows-11-in-s-mode-faq-851057d6-1ee9-b9e5-c30b-93baebeebc85). Its policy binary file is found in the EFI system partition at `\Microsoft\Boot\winsipolicy.p7b`. | | **WindowsE_Lockdown_Policy** | {82443e1e-8a39-4b4a-96a8-f40ddc00b9f3} | Base policy | This policy is active on devices running [Windows 11 SE](/education/windows/windows-11-se-overview). Its policy binary file is found in the EFI system partition at `\Microsoft\Boot\CIPolicies\Active\{82443e1e-8a39-4b4a-96a8-f40ddc00b9f3}.cip`. | | **WindowsE_Lockdown_Flight_Policy_Supplemental** | {5dac656c-21ad-4a02-ab49-649917162e70} | Supplemental policy | This policy is active on devices running [Windows 11 SE](/education/windows/windows-11-se-overview) that are enrolled in the [Windows Insider](https://insider.windows.com) program. Its policy binary file is found in the EFI system partition at `\Microsoft\Boot\CIPolicies\Active\{5dac656c-21ad-4a02-ab49-649917162e70}.cip`. | diff --git a/windows/security/application-security/application-control/app-control-for-business/operations/known-issues.md b/windows/security/application-security/application-control/app-control-for-business/operations/known-issues.md new file mode 100644 index 00000000000..4181691e766 --- /dev/null +++ b/windows/security/application-security/application-control/app-control-for-business/operations/known-issues.md @@ -0,0 +1,104 @@ +--- +title: App Control Admin Tips & Known Issues +description: App Control Known Issues +ms.manager: jsuther +ms.date: 09/11/2024 +ms.topic: troubleshooting +ms.localizationpriority: medium +--- + +# App Control Admin Tips & Known Issues + +[!INCLUDE [Feature availability note](../includes/feature-availability-note.md)] + +This article covers tips and tricks for admins and known issues with App Control for Business. Test this configuration in your lab before enabling it in production. + +## App Control policy file locations + +**Multiple policy format App Control policies** are found in the following locations depending on whether the policy is signed or not, and the method of policy deployment that was used. + +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip +- <EFI System Partition>\\Microsoft\\Boot\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip + +The *\{PolicyId GUID\}* value is unique by policy and defined in the policy XML with the <PolicyId> element. + +For **single policy format App Control policies**, in addition to the two preceding locations, also look for a file called SiPolicy.p7b in the following locations: + +- <EFI System Partition>\\Microsoft\\Boot\\SiPolicy.p7b +- <OS Volume>\\Windows\\System32\\CodeIntegrity\\SiPolicy.p7b + +> [!NOTE] +> A multiple policy format App Control policy using the single policy format GUID `{A244370E-44C9-4C06-B551-F6016E563076}` may exist under any of the policy file locations. + +## File Rule Precedence Order + +When the App Control engine evaluates files against the active set of policies on the device, rules are applied in the following order. Once a file encounters a match, App Control stops further processing. + +1. Explicit deny rules - a file is blocked if any explicit deny rule exists for it, even if other rules are created to try to allow it. Deny rules can use any [rule level](../design/select-types-of-rules-to-create.md#app-control-for-business-file-rule-levels). Use the most specific rule level practical when creating deny rules to avoid blocking more than you intend. + +2. Explicit allow rules - if any explicit allow rule exists for the file, the file runs. + +3. App Control then checks for the [Managed Installer extended attribute (EA)](../design/configure-authorized-apps-deployed-with-a-managed-installer.md) or the [Intelligent Security Graph (ISG) EA](../design/use-appcontrol-with-intelligent-security-graph.md) on the file. If either EA exists and the policy enables the corresponding option, then the file is allowed. + +4. Lastly, App Control makes a cloud call to the ISG to get reputation about the file, if the policy enables the ISG option. + +5. Any file not allowed by an explicit rule or based on ISG or MI is blocked implicitly. + +## Known issues + +### Boot stop failure (blue screen) occurs if more than 32 policies are active + +Until you apply the Windows security update released on or after April 9, 2024, your device is limited to 32 active policies. If the maximum number of policies is exceeded, the device bluescreens referencing ci.dll with a bug check value of 0x0000003b. Consider this maximum policy count limit when planning your App Control policies. Any [Windows inbox policies](inbox-appcontrol-policies.md) that are active on the device also count towards this limit. To remove the maximum policy limit, install the Windows security update released on, or after, April 9, 2024 and then restart the device. Otherwise, reduce the number of policies on the device to remain below 32 policies. + +> [!NOTE] +> The policy limit was not removed on Windows 11 21H2, and will remain limited to 32 policies. + +### Audit mode policies can change the behavior for some apps or cause app crashes + +Although App Control audit mode is designed to avoid impact to apps, some features are always on/always enforced with any App Control policy that turns on user mode code integrity (UMCI) with the option **0 Enabled:UMCI**. Here's a list of known system changes in audit mode: + +- Some script hosts might block code or run code with fewer privileges even in audit mode. See [Script enforcement with App Control](../design/script-enforcement.md) for information about individual script host behaviors. +- Option **19 Enabled:Dynamic Code Security** is always enforced if any UMCI policy includes that option. See [App Control and .NET](../design/appcontrol-and-dotnet.md#app-control-and-net-hardening). + +### .NET native images may generate false positive block events + +In some cases, the code integrity logs where App Control for Business errors and warnings are written include error events for native images generated for .NET assemblies. Typically, native image blocks are functionally benign as a blocked native image falls back to its corresponding assembly and .NET regenerates the native image at its next scheduled maintenance window. + +### Signatures using elliptical curve cryptography (ECC) aren't supported + +App Control signer-based rules only work with RSA cryptography. ECC algorithms, such as ECDSA, aren't supported. If App Control blocks a file based on ECC signatures, the corresponding 3089 signature information events show VerificationError = 23. You can authorize the files instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. + +### MSI installers are treated as user writeable on Windows 10 when allowed by FilePath rule + +MSI installer files are always detected as user writeable on Windows 10, and on Windows Server 2022 and earlier. If you need to allow MSI files using FilePath rules, you must set option **18 Disabled:Runtime FilePath Rule Protection** in your App Control policy. + +### MSI Installations launched directly from the internet are blocked by App Control + +Installing .msi files directly from the internet to a computer protected by App Control fails. +For example, this command fails: + +```cmd +msiexec -i https://download.microsoft.com/download/2/E/3/2E3A1E42-8F50-4396-9E7E-76209EA4F429/Windows10_Version_1511_ADMX.msi +``` + +As a workaround, download the MSI file and run it locally: + +```cmd +msiexec -i c:\temp\Windows10_Version_1511_ADMX.msi +``` + +### Slow boot and performance with custom policies + +App Control evaluates all processes that run, including inbox Windows processes. You can cause slower boot times, degraded performance, and possibly boot issues if your policies don't build upon the App Control templates or don't trust the Windows signers. For these reasons, you should use the [App Control base templates](../design/example-appcontrol-base-policies.md) whenever possible to create your policies. + +#### AppId Tagging policy considerations + +AppId Tagging policies that aren't built upon the App Control base templates or don't allow the Windows in-box signers might cause a significant increase in boot times (~2 minutes). + +If you can't allowlist the Windows signers or build off the App Control base templates, add the following rule to your policies to improve the performance: + +:::image type="content" source="../images/known-issue-appid-dll-rule.png" alt-text="Allow all dlls in the policy."::: + +:::image type="content" source="../images/known-issue-appid-dll-rule-xml.png" alt-text="Allow all dll files in the xml policy."::: + +Since AppId Tagging policies evaluate but can't tag dll files, this rule short circuits dll evaluation and improve evaluation performance. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md b/windows/security/application-security/application-control/app-control-for-business/operations/querying-application-control-events-centrally-using-advanced-hunting.md similarity index 79% rename from windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md rename to windows/security/application-security/application-control/app-control-for-business/operations/querying-application-control-events-centrally-using-advanced-hunting.md index c17adb2b1c2..d39105c4a10 100644 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md +++ b/windows/security/application-security/application-control/app-control-for-business/operations/querying-application-control-events-centrally-using-advanced-hunting.md @@ -1,29 +1,29 @@ --- -title: Query Application Control events with Advanced Hunting -description: Learn how to query Windows Defender Application Control events across your entire organization by using Advanced Hunting. +title: Query App Control events with Advanced Hunting +description: Learn how to query App Control for Business events across your entire organization by using Advanced Hunting. ms.localizationpriority: medium -ms.date: 03/01/2022 +ms.date: 09/11/2024 ms.topic: troubleshooting --- -# Querying Application Control events centrally using Advanced hunting +# Querying App Control events centrally using Advanced hunting -A Windows Defender Application Control (WDAC) policy logs events locally in Windows Event Viewer in either enforced or audit mode. +An App Control for Business policy logs events locally in Windows Event Viewer in either enforced or audit mode. While Event Viewer helps to see the impact on a single system, IT Pros want to gauge it across many systems. -In November 2018, we added functionality in Microsoft Defender for Endpoint that makes it easy to view WDAC events centrally from all connected systems. +In November 2018, we added functionality in Microsoft Defender for Endpoint that makes it easy to view App Control events centrally from all connected systems. -Advanced hunting in Microsoft Defender for Endpoint allows customers to query data using a rich set of capabilities. WDAC events can be queried with using an ActionType that starts with "AppControl". +Advanced hunting in Microsoft Defender for Endpoint allows customers to query data using a rich set of capabilities. App Control events can be queried with using an ActionType that starts with "AppControl". This capability is supported beginning with Windows version 1607. ## Action Types | ActionType Name | ETW Source Event ID | Description | | - | - | - | -| AppControlCodeIntegrityDriverRevoked | 3023 | The driver file under validation didn't meet the requirements to pass the application control policy. | +| AppControlCodeIntegrityDriverRevoked | 3023 | The driver file under validation didn't meet the requirements to pass the App Control policy. | | AppControlCodeIntegrityImageRevoked | 3036 | The signed file under validation is signed by a code signing certificate that has been revoked by Microsoft or the certificate issuing authority. | -| AppControlCodeIntegrityPolicyAudited | 3076 | This event is the main Windows Defender Application Control block event for audit mode policies. It indicates the file would have been blocked if the WDAC policy was enforced. | -| AppControlCodeIntegrityPolicyBlocked | 3077 | This event is the main Windows Defender Application Control block event for enforced policies. It indicates the file didn't pass your WDAC policy and was blocked. | +| AppControlCodeIntegrityPolicyAudited | 3076 | This event is the main App Control for Business block event for audit mode policies. It indicates the file would have been blocked if the App Control policy was enforced. | +| AppControlCodeIntegrityPolicyBlocked | 3077 | This event is the main App Control for Business block event for enforced policies. It indicates the file didn't pass your App Control policy and was blocked. | | AppControlExecutableAudited | 8003 | Applied only when the Audit only enforcement mode is enabled. Specifies the .exe or .dll file would be blocked if the Enforce rules enforcement mode were enabled. | | AppControlExecutableBlocked | 8004 | The .exe or .dll file can't run. | | AppControlPackagedAppAudited | 8021 | Applied only when the Audit only enforcement mode is enabled. Specifies the packaged app would be blocked if the Enforce rules enforcement mode were enabled. | @@ -39,15 +39,15 @@ This capability is supported beginning with Windows version 1607. | AppControlCodeIntegritySigningInformation | 3089 | Signing information event correlated with either a 3076 or 3077 event. One 3089 event is generated for each signature of a file. | | AppControlPolicyApplied | 8001 | Indicates the AppLocker policy was successfully applied to the computer. | -Learn more about the [Understanding Application Control event IDs (Windows)](event-id-explanations.md) +Learn more about the [Understanding App Control event IDs (Windows)](event-id-explanations.md) -## Example Advanced Hunting Application Control Queries +## Example Advanced Hunting App Control Queries -Query Example 1: Query the application control action types summarized by type for past seven days +Query Example 1: Query the App Control action types summarized by type for past seven days -Here's a simple example query that shows all the Windows Defender Application Control events generated in the last seven days from machines being monitored by Microsoft Defender for Endpoint: +Here's a simple example query that shows all the App Control for Business events generated in the last seven days from machines being monitored by Microsoft Defender for Endpoint: -``` +```kusto DeviceEvents | where Timestamp > ago(7d) and ActionType startswith "AppControl" @@ -55,7 +55,7 @@ ActionType startswith "AppControl" | order by Machines desc ``` -The query results can be used for several important functions related to managing Windows Defender Application Control including: +The query results can be used for several important functions related to managing App Control for Business including: - Assessing the impact of deploying policies in audit mode Since applications still run in audit mode, it's an ideal way to see the impact and correctness of the rules included in the policy. Integrating the generated events with Advanced Hunting makes it much easier to have broad deployments of audit mode policies and see how the included rules would influence those systems in real world usage. This audit mode data will help streamline the transition to using policies in enforced mode. @@ -64,7 +64,7 @@ The query results can be used for several important functions related to managin Query Example #2: Query to determine audit blocks in the past seven days -``` +```kusto DeviceEvents | where ActionType startswith "AppControlExecutableAudited" | where Timestamp > ago(7d) diff --git a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md b/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md deleted file mode 100644 index 239ddd052c5..00000000000 --- a/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: Windows Defender Application Control and virtualization-based code integrity -description: Hardware and software system integrity-hardening capabilities that can be deployed separately or in combination with Windows Defender Application Control (WDAC). -ms.localizationpriority: medium -author: vinaypamnani-msft -ms.author: vinpa -manager: aaroncz -ms.date: 03/26/2024 -ms.topic: conceptual -appliesto: -- ✅ Windows 11 -- ✅ Windows 10 -- ✅ Windows Server 2022 -- ✅ Windows Server 2019 -- ✅ Windows Server 2016 ---- - -# Windows Defender Application Control and virtualization-based protection of code integrity - -Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like kiosk devices. In this configuration, [**Windows Defender Application Control (WDAC)**](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md). - -> [!NOTE] -> Memory integrity is sometimes referred to as *hypervisor-protected code integrity (HVCI)* or *hypervisor enforced code integrity*, and was originally released as part of *Device Guard*. Device Guard is no longer used except to locate memory integrity and VBS settings in Group Policy or the Windows registry. - -WDAC policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. Using WDAC to restrict devices to only authorized apps has these advantages over other solutions: - -1. The Windows kernel handles enforcement of WDAC policy and requires no other services or agents. -1. The WDAC policy takes effect early in the boot sequence before nearly all other OS code and before traditional antivirus solutions run. -1. WDAC lets you set application control policy for any code that runs on Windows, including kernel mode drivers and even code that runs as part of Windows. -1. Customers can protect the WDAC policy even from local administrator tampering by digitally signing the policy. Changing signed policy requires both administrative privilege and access to the organization's digital signing process. Using signed policies makes it difficult for an attacker, including one who manages to gain administrative privilege, to tamper with WDAC policy. -1. You can protect the entire WDAC enforcement mechanism with memory integrity. Even if a vulnerability exists in kernel mode code, memory integrity greatly reduces the likelihood that an attacker could successfully exploit it. Without memory integrity, an attacker who compromises the kernel could normally disable most system defenses, including application control policies enforced by WDAC or any other application control solution. - -There are no direct dependencies between WDAC and memory integrity. You can deploy them individually or together and there's no order in which they must be deployed. - -Memory integrity relies on Windows Virtualization-based security, and has hardware, firmware, and kernel driver compatibility requirements that some older systems can't meet. - -WDAC has no specific hardware or software requirements. - -## Related articles - -- [Windows Defender Application Control](windows-defender-application-control/wdac.md) -- [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) -- [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md b/windows/security/application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md new file mode 100644 index 00000000000..ce8d6225a0a --- /dev/null +++ b/windows/security/application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md @@ -0,0 +1,43 @@ +--- +title: App Control for Business and virtualization-based code integrity +description: Hardware and software system integrity-hardening capabilities that can be deployed separately or in combination with App Control for Business. +ms.localizationpriority: medium +author: vinaypamnani-msft +ms.author: vinpa +manager: aaroncz +ms.date: 09/11/2024 +ms.topic: conceptual +appliesto: +- ✅ Windows 11 +- ✅ Windows 10 +- ✅ Windows Server 2022 +- ✅ Windows Server 2019 +- ✅ Windows Server 2016 +--- + +# App Control and virtualization-based protection of code integrity + +Windows includes a set of hardware and OS technologies that, when configured together, allow enterprises to "lock down" Windows systems so they behave more like kiosk devices. In this configuration, [**App Control for Business**](app-control-for-business/appcontrol.md) is used to restrict devices to run only approved apps, while the OS is hardened against kernel memory attacks using [**memory integrity**](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md). + +> [!NOTE] +> Memory integrity is sometimes referred to as **hypervisor-protected code integrity (HVCI)** or **hypervisor enforced code integrity**, and was originally released as part of **Device Guard**. Device Guard is no longer used except to locate memory integrity and VBS settings in Group Policy or the Windows registry. + +App Control policies and memory integrity are powerful protections that can be used separately. However, when these two technologies are configured to work together, they present a strong protection capability for Windows devices. Using App Control to restrict devices to only authorized apps has these advantages over other solutions: + +1. The Windows kernel handles enforcement of App Control policy and requires no other services or agents. +1. The App Control policy takes effect early in the boot sequence before nearly all other OS code and before traditional antivirus solutions run. +1. App Control lets you set application control policy for any code that runs on Windows, including kernel mode drivers and even code that runs as part of Windows. +1. Customers can protect the App Control policy even from local administrator tampering by digitally signing the policy. Changing signed policy requires both administrative privilege and access to the organization's digital signing process. Using signed policies makes it difficult for an attacker, including one who manages to gain administrative privilege, to tamper with App Control policy. +1. You can protect the entire App Control enforcement mechanism with memory integrity. Even if a vulnerability exists in kernel mode code, memory integrity greatly reduces the likelihood that an attacker could successfully exploit it. Without memory integrity, an attacker who compromises the kernel could normally disable most system defenses, including application control policies enforced by App Control or any other application control solution. + +There are no direct dependencies between App Control and memory integrity. You can deploy them individually or together and there's no order in which they must be deployed. + +Memory integrity relies on Windows Virtualization-based security, and has hardware, firmware, and kernel driver compatibility requirements that some older systems can't meet. + +App Control has no specific hardware or software requirements. + +## Related articles + +- [App Control for Business](app-control-for-business/appcontrol.md) +- [Memory integrity](../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) +- [Driver compatibility with memory integrity](https://techcommunity.microsoft.com/t5/windows-hardware-certification/driver-compatibility-with-device-guard-in-windows-10/ba-p/364865) diff --git a/windows/security/application-security/application-control/toc.yml b/windows/security/application-security/application-control/toc.yml index f8b2ebf7a83..3a7a1fa7062 100644 --- a/windows/security/application-security/application-control/toc.yml +++ b/windows/security/application-security/application-control/toc.yml @@ -1,10 +1,10 @@ items: - name: Smart App Control - href: windows-defender-application-control/wdac.md -- name: Windows Defender Application Control - href: windows-defender-application-control/wdac.md -- name: Windows Defender Application Control and virtualization-based protection of code integrity - href: introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md + href: app-control-for-business/appcontrol.md +- name: App Control for Business + href: app-control-for-business/appcontrol.md +- name: App Control for Business and virtualization-based protection of code integrity + href: introduction-to-virtualization-based-security-and-appcontrol.md - name: User Account Control (UAC) items: - name: Overview @@ -14,5 +14,4 @@ items: - name: UAC settings and configuration href: user-account-control/settings-and-configuration.md - name: Microsoft Vulnerable Driver Blocklist - href: windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md - + href: app-control-for-business/design/microsoft-recommended-driver-block-rules.md diff --git a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md deleted file mode 100644 index 4b7e1e6b2f0..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md +++ /dev/null @@ -1,104 +0,0 @@ ---- -title: Create your Windows Defender Application Control AppId Tagging Policies -description: Create your Windows Defender Application Control AppId tagging policies for Windows devices. -ms.localizationpriority: medium -ms.date: 04/29/2022 -ms.topic: conceptual ---- - -# Creating your WDAC AppId Tagging Policies - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -## Create the policy using the WDAC Wizard - -You can use the Windows Defender Application Control (WDAC) Wizard and the PowerShell commands to create an application control policy and convert it to an AppIdTagging policy. The WDAC Wizard is available for download at the [WDAC Wizard Installer site](https://aka.ms/wdacwizard). These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). - -1. Create a new base policy using the templates: - - Start with the Policy Creator task and select Multiple Policy Format and Base Policy. Select the Base Template to use for the policy. The following example shows beginning with the [Default Windows Mode](../design/wdac-wizard-create-base-policy.md#template-base-policies) template and build on top of these rules. - - ![Configuring the policy base and template.](../images/appid-wdac-wizard-1.png) - - > [!NOTE] - > If your AppId Tagging Policy does build off the base templates or does not allow Windows in-box processes, you will notice significant performance regressions, especially during boot. For this reason, it is strongly recommended to build off the base templates. - For more information on the issue, see the [AppId Tagging Known Issue](../operations/known-issues.md#slow-boot-and-performance-with-custom-policies). - -2. Set the following rule-options using the Wizard toggles: - - ![Configuring the policy rule-options.](../images/appid-wdac-wizard-2.png) - -3. Create custom rules: - - Selecting the `+ Custom Rules` button opens the Custom Rules panel. The Wizard supports five types of file rules: - - - Publisher rules: Create a rule based off the signing certificate hierarchy. Additionally, the original filename and version can be combined with the signing certificate for added security. - - Path rules: Create a rule based off the path to a file or a parent folder path. Path rules support wildcards. - - File attribute rules: Create a rule based off a file's immutable properties like the original filename, file description, product name or internal name. - - Package app name rules: Create a rule based off the package family name of an appx/msix. - - Hash rules: Create a rule based off the PE Authenticode hash of a file. - - For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](../design/wdac-wizard-create-base-policy.md#creating-custom-file-rules). - -4. Convert to AppId Tagging Policy: - - After the Wizard builds the policy file, open the file in a text editor and remove the entire "Value=131" SigningScenario text block. The only remaining signing scenario should be "Value=12" which is the user mode application section. Next, open PowerShell in an elevated prompt and run the following command. Replace the AppIdTagging Key-Value pair for your scenario: - - ```powershell - Set-CIPolicyIdInfo -ResetPolicyID -FilePath .\AppIdPolicy.xml -AppIdTaggingPolicy -AppIdTaggingKey "MyKey" -AppIdTaggingValue "MyValue" - ``` - The policyID GUID is returned by the PowerShell command if successful. - -## Create the policy using PowerShell - -Using this method, you create an AppId Tagging policy directly using the WDAC PowerShell commands. These PowerShell commands are only available on the supported platforms listed in [AppId Tagging Guide](wdac-appid-tagging-guide.md). In an elevate PowerShell instance: - -1. Create an AppId rule for the policy based on a combination of the signing certificate chain and version of the application. In the example below, the level has been set to SignedVersion. Any of the [WDAC File Rule Levels](../design/select-types-of-rules-to-create.md#table-2-windows-defender-application-control-policy---file-rule-levels) can be used in AppId rules: - - ```powershell - $rule = New-CiPolicyRule -Level SignedVersion -DriverFilePath - ``` -2. Create the AppId Tagging Policy. Replace the AppIdTagging Key-Value pair for your scenario: - - ```powershell - New-CIPolicy -rules $rule -FilePath .\AppIdPolicy.xml -AppIdTaggingPolicy -AppIdTaggingKey "MyKey" -AppIdTaggingValue "MyValue" - ``` -3. Set the rule-options for the policy: - - ```powershell - Set-RuleOption -Option 0 .\AppIdPolicy.xml # Usermode Code Integrity (UMCI) - Set-RuleOption -Option 16 .\AppIdPolicy.xml # Refresh Policy no Reboot - Set-RuleOption -Option 18 .\AppIdPolicy.xml # (Optional) Disable FilePath Rule Protection - ``` - - If you're using filepath rules, you may want to set option 18. Otherwise, there's no need. - -4. Set the name and ID on the policy, which is helpful for future debugging: - - ```powershell - Set-CIPolicyIdInfo -ResetPolicyId -PolicyName "MyPolicyName" -PolicyId "MyPolicyId" -AppIdTaggingPolicy -FilePath ".\AppIdPolicy.xml" - ``` - The policyID GUID is returned by the PowerShell command if successful. - -## Deploy for Local Testing - -After creating your AppId Tagging policy in the above steps, you can deploy the policy to your local machine for testing before broadly deploying the policy to your endpoints: - -1. Depending on your deployment method, convert the xml to binary: - - ```powershell - Convertfrom-CIPolicy .\policy.xml ".\{PolicyIDGUID}.cip" - ``` - -2. Optionally, deploy it for local testing: - - ```powershell - copy ".\{Policy ID}.cip" c:\windows\system32\codeintegrity\CiPolicies\Active\ - ./RefreshPolicy.exe - ``` - - RefreshPolicy.exe is available for download from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=102925). - -## Next Steps -For more information on debugging and broad deployment of the AppId Tagging policy, see [Debugging AppId policies](debugging-operational-guide-appid-tagging-policies.md) and [Deploying AppId policies](deploy-appid-tagging-policies.md). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md deleted file mode 100644 index fa463a999a4..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md +++ /dev/null @@ -1,61 +0,0 @@ ---- -title: Use audit events to create WDAC policy rules -description: Audits allow admins to discover apps, binaries, and scripts that should be added to the WDAC policy. -ms.localizationpriority: medium -ms.date: 05/03/2018 -ms.topic: conceptual ---- - -# Use audit events to create WDAC policy rules - ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). - -Running Application Control in audit mode lets you discover applications, binaries, and scripts that are missing from your WDAC policy but should be included. - -While a WDAC policy is running in audit mode, any binary that runs but would have been denied is logged in the **Applications and Services Logs\\Microsoft\\Windows\\CodeIntegrity\\Operational** event log. Script and MSI are logged in the **Applications and Services Logs\\Microsoft\\Windows\\AppLocker\\MSI and Script** event log. These events can be used to generate a new WDAC policy that can be merged with the original Base policy or deployed as a separate Supplemental policy, if allowed. - -## Overview of the process to create WDAC policy to allow apps using audit events - -> [!Note] -> You must have already deployed a WDAC audit mode policy to use this process. If you have not already done so, see [Deploying Windows Defender Application Control policies](wdac-deployment-guide.md). - -To familiarize yourself with creating WDAC rules from audit events, follow these steps on a device with a WDAC audit mode policy. - -1. Install and run an application not allowed by the WDAC policy but that you want to allow. - -2. Review the **CodeIntegrity - Operational** and **AppLocker - MSI and Script** event logs to confirm events, like those shown in Figure 1, are generated related to the application. For information about the types of events you should see, refer to [Understanding Application Control events](../operations/event-id-explanations.md). - - **Figure 1. Exceptions to the deployed WDAC policy** - ![Event showing exception to WDAC policy.](../images/dg-fig23-exceptionstocode.png) - -3. In an elevated PowerShell session, run the following commands to initialize variables used by this procedure. This procedure builds upon the **Lamna_FullyManagedClients_Audit.xml** policy introduced in [Create a WDAC policy for fully managed devices](../design/create-wdac-policy-for-fully-managed-devices.md) and will produce a new policy called **EventsPolicy.xml**. - - ```powershell - $PolicyName= "Lamna_FullyManagedClients_Audit" - $LamnaPolicy=$env:userprofile+"\Desktop\"+$PolicyName+".xml" - $EventsPolicy=$env:userprofile+"\Desktop\EventsPolicy.xml" - $EventsPolicyWarnings=$env:userprofile+"\Desktop\EventsPolicyWarnings.txt" - ``` - -4. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to generate a new WDAC policy from logged audit events. This example uses a **FilePublisher** file rule level and a **Hash** fallback level. Warning messages are redirected to a text file **EventsPolicyWarnings.txt**. - - ```powershell - New-CIPolicy -FilePath $EventsPolicy -Audit -Level FilePublisher -Fallback SignedVersion,FilePublisher,Hash -UserPEs -MultiplePolicyFormat 3> $EventsPolicyWarnings - ``` - - > [!NOTE] - > When you create policies from audit events, you should carefully consider the file rule level that you select to trust. The preceding example uses the **FilePublisher** rule level with a fallback level of **Hash**, which may be more specific than desired. You can re-run the above command using different **-Level** and **-Fallback** options to meet your needs. For more information about WDAC rule levels, see [Understand WDAC policy rules and file rules](../design/select-types-of-rules-to-create.md). - -5. Find and review the WDAC policy file **EventsPolicy.xml** that should be found on your desktop. Ensure that it only includes file and signer rules for applications, binaries, and scripts you wish to allow. You can remove rules by manually editing the policy XML or use the WDAC Policy Wizard tool (see [Editing existing base and supplemental WDAC policies with the Wizard](../design/wdac-wizard-editing-policy.md)). - -6. Find and review the text file **EventsPolicyWarnings.txt** that should be found on your desktop. This file will include a warning for any files that WDAC couldn't create a rule for at either the specified rule level or fallback rule level. - - > [!NOTE] - > New-CIPolicy only creates rules for files that can still be found on disk. Files which are no longer present on the system will not have a rule created to allow them. However, the event log should have sufficient information to allow these files by manually editing the policy XML to add rules. You can use an existing rule as a template and verify your results against the WDAC policy schema definition found at **%windir%\schemas\CodeIntegrity\cipolicy.xsd**. - -7. Merge **EventsPolicy.xml** with the Base policy **Lamna_FullyManagedClients_Audit.xml** or convert it to a supplemental policy. - - For information on merging policies, refer to [Merge Windows Defender Application Control policies](merge-wdac-policies.md) and for information on supplemental policies see [Use multiple Windows Defender Application Control Policies](../design/deploy-multiple-wdac-policies.md). - -8. Convert the Base or Supplemental policy to binary and deploy using your preferred method. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md deleted file mode 100644 index 78a686dada5..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: Deploy WDAC policies via Group Policy -description: Windows Defender Application Control (WDAC) policies can easily be deployed and managed with Group Policy. Learn how by following this step-by-step guide. -ms.localizationpriority: medium -ms.date: 01/23/2023 -ms.topic: how-to ---- - -# Deploy Windows Defender Application Control policies by using Group Policy - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -> [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Group Policy, deploy new signed WDAC Base policies [via script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script#deploying-signed-policies) and activate the policy with a system restart. -> -> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. - -Single-policy format Windows Defender Application Control policies (pre-1903 policy schema) can be easily deployed and managed with Group Policy. - -> [!IMPORTANT] -> Group Policy-based deployment of Windows Defender Application Control policies only supports single-policy format WDAC policies. To use WDAC on devices running Windows 10 1903 and greater, or Windows 11, we recommend using an alternative method for policy deployment. - -You should now have a WDAC policy converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). - -The following procedure walks you through how to deploy a WDAC policy called **SiPolicy.p7b** to a test OU called *WDAC Enabled PCs* by using a GPO called **Contoso GPO Test**. - -To deploy and manage a Windows Defender Application Control policy with Group Policy: - -1. On a client computer on which RSAT is installed, open the GPMC by running **GPMC.MSC** - -2. Create a new GPO: right-click an OU and then select **Create a GPO in this domain, and Link it here**. - - > [!NOTE] - > You can use any OU name. Also, security group filtering is an option when you consider different ways of combining WDAC policies (or keeping them separate), as discussed in [Plan for Windows Defender Application Control lifecycle policy management](../design/plan-wdac-management.md). - - ![Group Policy Management, create a GPO.](../images/dg-fig24-creategpo.png) - -3. Name the new GPO. You can choose any name. - -4. Open the Group Policy Management Editor: right-click the new GPO, and then select **Edit**. - -5. In the selected GPO, navigate to Computer Configuration\\Administrative Templates\\System\\Device Guard. Right-click **Deploy Windows Defender Application Control** and then select **Edit**. - - ![Edit the Group Policy for Windows Defender Application Control.](../images/wdac-edit-gp.png) - -6. In the **Deploy Windows Defender Application Control** dialog box, select the **Enabled** option, and then specify the WDAC policy deployment path. - - In this policy setting, you specify either the local path where the policy will exist on each client computer or a Universal Naming Convention (UNC) path that the client computers will look to retrieve the latest version of the policy. For example, the path to SiPolicy.p7b using the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) would be %USERPROFILE%\Desktop\SiPolicy.p7b. - - > [!NOTE] - > This policy file does not need to be copied to every computer. You can instead copy the WDAC policies to a file share to which all computer accounts have access. Any policy selected here is converted to SIPolicy.p7b when it is deployed to the individual client computers. - - ![Group Policy called Deploy Windows Defender Application Control.](../images/dg-fig26-enablecode.png) - - > [!NOTE] - > You may have noticed that the GPO setting references a .p7b file, but the file extension and name of the policy binary do not matter. Regardless of what you name your policy binary, they are all converted to SIPolicy.p7b when applied to the client computers running Windows 10. If you are deploying different WDAC policies to different sets of devices, you may want to give each of your WDAC policies a friendly name and allow the system to convert the policy names for you to ensure that the policies are easily distinguishable when viewed in a share or any other central repository. - -7. Close the Group Policy Management Editor, and then restart the Windows test computer. Restarting the computer updates the WDAC policy. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md deleted file mode 100644 index c7086b6b5e9..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md +++ /dev/null @@ -1,90 +0,0 @@ ---- -title: Deploy WDAC policies using Mobile Device Management (MDM) -description: You can use an MDM like Microsoft Intune to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.localizationpriority: medium -ms.date: 08/30/2023 -ms.topic: how-to ---- - -# Deploy WDAC policies using Mobile Device Management (MDM) - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -You can use a Mobile Device Management (MDM) solution, like Microsoft Intune, to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which can be a helpful starting point, but customers may find the available circle-of-trust options too limiting. To deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. If your organization uses another MDM solution, check with your solution provider for WDAC policy deployment steps. - -> [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies *with a reboot* on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Instead of Mobile Device Management (MDM), deploy new signed WDAC Base policies [via script](deploy-wdac-policies-with-script.md) and activate the policy with a system restart. -> -> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. - -## Use Intune's built-in policies - -Intune's built-in Windows Defender Application Control support allows you to configure Windows client computers to only run: - -- Windows components -- Third-party hardware and software kernel drivers -- Microsoft Store-signed apps -- [Optional] Reputable apps as defined by the Intelligent Security Graph (ISG) - -> [!NOTE] -> Intune's built-in policies use the pre-1903 single-policy format version of the DefaultWindows policy. Use the [improved Intune WDAC experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to create and deploy multiple-policy format files. Or, you can use Intune's custom OMA-URI feature to deploy your own multiple-policy format WDAC policies and leverage features available on Windows 10 1903+ or Windows 11 as described later in this topic. - -> [!NOTE] -> Intune currently uses the AppLocker CSP to deploy its built-in policies. The AppLocker CSP always requests a device restart when it applies WDAC policies. Use the [improved Intune WDAC experience](/mem/intune/protect/endpoint-security-app-control-policy), currently in public preview, to deploy your own WDAC policies without a restart. Or, you can use Intune's custom OMA-URI feature with the ApplicationControl CSP. - -To use Intune's built-in WDAC policies, configure [Endpoint Protection for Windows 10 (and later)](/mem/intune/protect/endpoint-protection-windows-10?toc=/intune/configuration/toc.json&bc=/intune/configuration/breadcrumb/toc.json). - -## Deploy WDAC policies with custom OMA-URI - -> [!NOTE] -> Policies deployed through Intune custom OMA-URI are subject to a 350,000 byte limit. Customers should create Windows Defender Application Control policies that use signature-based rules, the Intelligent Security Graph, and managed installers where practical. Customers whose devices are running 1903+ builds of Windows are also encouraged to use [multiple policies](../design/deploy-multiple-wdac-policies.md) which allow more granular policy. - -You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). - -### Deploy custom WDAC policies on Windows 10 1903+ - -Beginning with Windows 10 1903, custom OMA-URI policy deployment can use the [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. - -> [!NOTE] -> You must convert your custom policy XML to binary form before deploying with OMA-URI. - -The steps to use Intune's custom OMA-URI functionality are: - -1. Open the Microsoft Intune portal and [create a profile with custom settings](/mem/intune/configuration/custom-settings-windows-10). - -2. Specify a **Name** and **Description** and use the following values for the remaining custom OMA-URI settings: - - **OMA-URI**: `./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy` - - **Data type**: Base64 (file) - - **Certificate file**: Upload your binary format policy file. To do this, change your {GUID}.cip file to {GUID}.bin. You don't need to upload a Base64 file, as Intune converts the uploaded .bin file to Base64 on your behalf. - - :::image type="content" alt-text="Configure custom WDAC." source="../images/wdac-intune-custom-oma-uri.png" lightbox="../images/wdac-intune-custom-oma-uri.png"::: - -> [!NOTE] -> For the _Policy GUID_ value, do not include the curly brackets. - -### Remove WDAC policies on Windows 10 1903+ - -Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to disable Windows Defender Application Control enforcement, first replace the existing policy with a new version of the policy that will "Allow *", like the rules in the example policy at %windir%\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml. Once the updated policy is deployed, you can then delete the policy from the Intune portal. This deletion will prevent anything from being blocked and fully remove the WDAC policy on the next reboot. - -### For pre-1903 systems - -#### Deploying policies - -The steps to use Intune's Custom OMA-URI functionality to apply the [AppLocker CSP](/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are: - -1. Convert the policy XML to binary format using the [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) cmdlet in order to be deployed. The binary policy may be signed or unsigned. - -2. Open the Microsoft Intune portal and [create a profile with custom settings](/mem/intune/configuration/custom-settings-windows-10). - -3. Specify a **Name** and **Description** and use the following values for the remaining custom OMA-URI settings: - - **OMA-URI**: `./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy` - - **Data type**: Base64 (file) - - **Certificate file**: upload your binary format policy file - - > [!NOTE] - > Deploying policies via the AppLocker CSP will force a reboot during OOBE. - -#### Removing policies - -Policies deployed through Intune via the AppLocker CSP can't be deleted through the Intune console. In order to disable Windows Defender Application Control policy enforcement, either deploy an audit-mode policy or use a script to delete the existing policy. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md deleted file mode 100644 index d4135733c25..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: Deploy Windows Defender Application Control policies with Configuration Manager -description: You can use Microsoft Configuration Manager to configure Windows Defender Application Control (WDAC). Learn how with this step-by-step guide. -ms.date: 06/27/2022 -ms.topic: how-to -ms.localizationpriority: medium ---- - -# Deploy WDAC policies by using Microsoft Configuration Manager - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](../feature-availability.md). - -You can use Microsoft Configuration Manager to configure Windows Defender Application Control (WDAC) on client machines. - -## Use Configuration Manager's built-in policies - -Configuration Manager includes native support for WDAC, which allows you to configure Windows 10 and Windows 11 client computers with a policy that will only allow: - -- Windows components -- Microsoft Store apps -- Apps installed by Configuration Manager (Configuration Manager self-configured as a managed installer) -- (Optional) Reputable apps as defined by the Intelligent Security Graph (ISG) -- (Optional) Apps and executables already installed in admin-definable folder locations that Configuration Manager will allow through a one-time scan during policy creation on managed endpoints. - -Configuration Manager doesn't remove policies once deployed. To stop enforcement, you should switch the policy to audit mode, which will produce the same effect. If you want to disable Windows Defender Application Control (WDAC) altogether (including audit mode), you can deploy a script to delete the policy file from disk, and either trigger a reboot or wait for the next reboot. - -### Create a WDAC Policy in Configuration Manager - -1. Select **Asset and Compliance** > **Endpoint Protection** > **Windows Defender Application Control** > **Create Application Control Policy** - - ![Create a WDAC policy in Configuration Manager.](../images/memcm/memcm-create-wdac-policy.jpg) - -2. Enter the name of the policy > **Next** -3. Enable **Enforce a restart of devices so that this policy can be enforced for all processes** -4. Select the mode that you want the policy to run (Enforcement enabled / Audit Only) -5. Select **Next** - - ![Create an enforced WDAC policy in Configuration Manager.](../images/memcm/memcm-create-wdac-policy-2.jpg) - -6. Select **Add** to begin creating rules for trusted software - - ![Create a WDAC path rule in Configuration Manager.](../images/memcm/memcm-create-wdac-rule.jpg) - -7. Select **File** or **Folder** to create a path rule > **Browse** - - ![Select a file or folder to create a path rule.](../images/memcm/memcm-create-wdac-rule-2.jpg) - -8. Select the executable or folder for your path rule > **OK** - - ![Select the executable file or folder.](../images/memcm/memcm-create-wdac-rule-3.jpg) - -9. Select **OK** to add the rule to the table of trusted files or folder -10. Select **Next** to navigate to the summary page > **Close** - - ![Confirm the WDAC path rule in Configuration Manager.](../images/memcm/memcm-confirm-wdac-rule.jpg) - -### Deploy the WDAC policy in Configuration Manager - -1. Right-click the newly created policy > **Deploy Application Control Policy** - - ![Deploy WDAC via Configuration Manager.](../images/memcm/memcm-deploy-wdac.jpg) - -2. Select **Browse** - - ![Select Browse.](../images/memcm/memcm-deploy-wdac-2.jpg) - -3. Select the Device Collection you created earlier > **OK** - - ![Select the device collection.](../images/memcm/memcm-deploy-wdac-3.jpg) - -4. Change the schedule > **OK** - - ![Change the WDAC deployment schedule.](../images/memcm/memcm-deploy-wdac-4.jpg) - -For more information on using Configuration Manager's native WDAC policies, see [Windows Defender Application Control management with Configuration Manager](/mem/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager). - -Download the entire [WDAC in Configuration Manager lab paper](https://download.microsoft.com/download/c/f/d/cfd6227c-8ec4-442d-8c50-825550d412f6/WDAC-Deploy-WDAC-using-MEMCM.pdf). - -## Deploy custom WDAC policies using Packages/Programs or Task Sequences - -Using Configuration Manager's built-in policies can be a helpful starting point, but customers may find the circle-of-trust options available in Configuration Manager too limiting. To define your own circle-of-trust, you can use Configuration Manager to deploy custom WDAC policies using [script-based deployment](deploy-wdac-policies-with-script.md) via Software Distribution Packages and Programs or Operating System Deployment Task Sequences. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md deleted file mode 100644 index 6910b03b040..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md +++ /dev/null @@ -1,105 +0,0 @@ ---- -title: Deploy Windows Defender Application Control (WDAC) policies using script -description: Use scripts to deploy Windows Defender Application Control (WDAC) policies. Learn how with this step-by-step guide. -ms.manager: jsuther -ms.date: 01/23/2023 -ms.topic: how-to -ms.localizationpriority: medium ---- - -# Deploy WDAC policies using script - ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -This article describes how to deploy Windows Defender Application Control (WDAC) policies using script. The following instructions use PowerShell but can work with any scripting host. - -You should now have one or more WDAC policies converted into binary form. If not, follow the steps described in [Deploying Windows Defender Application Control (WDAC) policies](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide). - -> [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. Skip all steps below that use CiTool, RefreshPolicy.exe, or WMI to initiate a policy activation. Instead, copy the policy binary to the correct system32 and EFI locations and then activate the policy with a system restart. -> -> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. - -## Deploying policies for Windows 11 22H2 and above - -You can use the inbox [CiTool](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands) to apply policies on Windows 11 22H2 with the following commands. Be sure to replace **<Path to policy binary file to deploy>** in the following example with the actual path to your WDAC policy binary file. - -```powershell -# Policy binary files should be named as {GUID}.cip for multiple policy format files (where {GUID} = from the Policy XML) -$PolicyBinary = "" -CiTool --update-policy $PolicyBinary [-json] -``` - -## Deploying policies for Windows 11, Windows 10 version 1903 and above, and Windows Server 2022 and above - -To use this procedure, download and distribute the [WDAC policy refresh tool](https://aka.ms/refreshpolicy) to all managed endpoints. Ensure your WDAC policies allow the WDAC policy refresh tool or use a managed installer to distribute the tool. - -1. Initialize the variables to be used by the script. - - ```powershell - # Policy binary files should be named as {GUID}.cip for multiple policy format files (where {GUID} = from the Policy XML) - $PolicyBinary = "" - $DestinationFolder = $env:windir+"\System32\CodeIntegrity\CIPolicies\Active\" - $RefreshPolicyTool = "" - ``` - -2. Copy Windows Defender Application Control (WDAC) policy binary to the destination folder. - - ```powershell - Copy-Item -Path $PolicyBinary -Destination $DestinationFolder -Force - ``` - -3. Repeat steps 1-2 as appropriate to deploy more WDAC policies. -4. Run RefreshPolicy.exe to activate and refresh all WDAC policies on the managed endpoint. - - ```powershell - & $RefreshPolicyTool - ``` - -## Deploying policies for all other versions of Windows and Windows Server - -Use WMI to apply policies on all other versions of Windows and Windows Server. - -1. Initialize the variables to be used by the script. - - ```powershell - # Policy binary files should be named as SiPolicy.p7b for Windows 10 versions earlier than 1903 - $PolicyBinary = "" - $DestinationBinary = $env:windir+"\System32\CodeIntegrity\SiPolicy.p7b" - ``` - -2. Copy Windows Defender Application Control (WDAC) policy binary to the destination. - - ```powershell - Copy-Item -Path $PolicyBinary -Destination $DestinationBinary -Force - ``` - -3. Refresh and activate WDAC policy using WMI - - ```powershell - Invoke-CimMethod -Namespace root\Microsoft\Windows\CI -ClassName PS_UpdateAndCompareCIPolicy -MethodName Update -Arguments @{FilePath = $DestinationBinary} - ``` - -## Deploying signed policies - -If you're using [signed WDAC policies](/windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering), the policies must be deployed into your device's EFI partition in addition to the locations outlined in the earlier sections. Unsigned WDAC policies don't need to be present in the EFI partition. - -1. Mount the EFI volume and make the directory, if it doesn't exist, in an elevated PowerShell prompt: - - ```powershell - $MountPoint = 'C:\EFIMount' - $EFIDestinationFolder = "$MountPoint\EFI\Microsoft\Boot\CiPolicies\Active" - $EFIPartition = (Get-Partition | Where-Object IsSystem).AccessPaths[0] - if (-Not (Test-Path $MountPoint)) { New-Item -Path $MountPoint -Type Directory -Force } - mountvol $MountPoint $EFIPartition - if (-Not (Test-Path $EFIDestinationFolder)) { New-Item -Path $EFIDestinationFolder -Type Directory -Force } - ``` - -2. Copy the signed policy to the created folder: - - ```powershell - Copy-Item -Path $PolicyBinary -Destination $EFIDestinationFolder -Force - ``` - -3. Restart the system. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md deleted file mode 100644 index 46d07c19a72..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md +++ /dev/null @@ -1,56 +0,0 @@ ---- -title: Deploying Windows Defender Application Control (WDAC) policies -description: Learn how to plan and implement a WDAC deployment. -ms.localizationpriority: medium -ms.date: 01/23/2023 -ms.topic: overview ---- - -# Deploying Windows Defender Application Control (WDAC) policies - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -You should now have one or more Windows Defender Application Control (WDAC) policies ready to deploy. If you haven't yet completed the steps described in the [WDAC Design Guide](../design/wdac-design-guide.md), do so now before proceeding. - -## Convert your WDAC policy XML to binary - -Before you deploy your WDAC policies, you must first convert the XML to its binary form. You can do this using the following PowerShell example. You must set the $WDACPolicyXMLFile variable to point to your WDAC policy XML file. - - ```powershell - ## Update the path to your WDAC policy XML - $WDACPolicyXMLFile = $env:USERPROFILE + "\Desktop\MyWDACPolicy.xml" - [xml]$WDACPolicy = Get-Content -Path $WDACPolicyXMLFile - if (($WDACPolicy.SiPolicy.PolicyID) -ne $null) ## Multiple policy format (For Windows builds 1903+ only, including Server 2022) - { - $PolicyID = $WDACPolicy.SiPolicy.PolicyID - $PolicyBinary = $PolicyID+".cip" - } - else ## Single policy format (Windows Server 2016 and 2019, and Windows 10 1809 LTSC) - { - $PolicyBinary = "SiPolicy.p7b" - } - - ## Binary file will be written to your desktop - ConvertFrom-CIPolicy -XmlFilePath $WDACPolicyXMLFile -BinaryFilePath $env:USERPROFILE\Desktop\$PolicyBinary - ``` - -## Plan your deployment - -As with any significant change to your environment, implementing application control can have unintended consequences. To ensure the best chance for success, you should follow safe deployment practices and plan your deployment carefully. Identify the devices you'll manage with WDAC and split them into deployment rings. This way, you can control the speed and scale of the deployment and respond if anything goes wrong. Define the success criteria that will determine when it's safe to continue from one ring to the next. - -All Windows Defender Application Control policy changes should be deployed in audit mode before proceeding to enforcement. Carefully monitor events from devices where the policy has been deployed to ensure the block events you observe match your expectation before broadening the deployment to other deployment rings. If your organization uses Microsoft Defender for Endpoint, you can use the Advanced Hunting feature to centrally monitor WDAC-related events. Otherwise, we recommend using an event log forwarding solution to collect relevant events from your managed endpoints. - -## Choose how to deploy WDAC policies - -> [!IMPORTANT] -> Due to a known issue, you should always activate new **signed** WDAC Base policies with a reboot on systems with [**memory integrity**](../../../../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) enabled. We recommend [deploying via script](deploy-wdac-policies-with-script.md) in this case. -> -> This issue does not affect updates to signed Base policies that are already active on the system, deployment of unsigned policies, or deployment of supplemental policies (signed or unsigned). It also does not affect deployments to systems that are not running memory integrity. - -There are several options to deploy Windows Defender Application Control policies to managed endpoints, including: - -- [Deploy using a Mobile Device Management (MDM) solution](deploy-wdac-policies-using-intune.md), such as Microsoft Intune -- [Deploy using Microsoft Configuration Manager](deploy-wdac-policies-with-memcm.md) -- [Deploy via script](deploy-wdac-policies-with-script.md) -- [Deploy via group policy](deploy-wdac-policies-using-group-policy.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md b/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md deleted file mode 100644 index 7f203efaf74..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -title: Policy creation for common WDAC usage scenarios -description: Develop a plan for deploying Windows Defender Application Control (WDAC) in your organization based on these common scenarios. -ms.localizationpriority: medium -ms.date: 04/05/2023 -ms.topic: conceptual ---- - -# Windows Defender Application Control deployment in different scenarios: types of devices - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -Typically, deployment of Windows Defender Application Control (WDAC) happens best in phases, rather than being a feature that you simply "turn on." The choice and sequence of phases depends on the way various computers and other devices are used in your organization, and to what degree IT manages those devices. The following table can help you begin to develop a plan for deploying WDAC in your organization. It's common for organizations to have device use cases across each of the categories described. - -## Types of devices - -| Type of device | How WDAC relates to this type of device | -|------------------------------------|------------------------------------------------------| -| **Lightly managed devices**: Company-owned, but users are free to install software.
                                                              Devices are required to run organization's antivirus solution and client management tools. | Windows Defender Application Control can be used to help protect the kernel, and to monitor (audit) for problem applications rather than limiting the applications that can be run. | -| **Fully managed devices**: Allowed software is restricted by IT department.
                                                              Users can request for more software, or install from a list of applications provided by IT department.
                                                              Examples: locked-down, company-owned desktops and laptops. | An initial baseline Windows Defender Application Control policy can be established and enforced. Whenever the IT department approves more applications, it updates the WDAC policy and (for unsigned LOB applications) the catalog. | -| **Fixed-workload devices**: Perform same tasks every day.
                                                              Lists of approved applications rarely change.
                                                              Examples: kiosks, point-of-sale systems, call center computers. | Windows Defender Application Control can be deployed fully, and deployment and ongoing administration are relatively straightforward.
                                                              After Windows Defender Application Control deployment, only approved applications can run. This rule is because of protections offered by WDAC. | -| **Bring Your Own Device**: Employees are allowed to bring their own devices, and also use those devices away from work. | In most cases, Windows Defender Application Control doesn't apply. Instead, you can explore other hardening and security features with MDM-based conditional access solutions, such as Microsoft Intune. However, you may choose to deploy an audit-mode policy to these devices or employ a blocklist only policy to prevent specific apps or binaries that are considered malicious or vulnerable by your organization. | - -## An introduction to Lamna Healthcare Company - -In the next set of articles, we'll explore each of the above scenarios using a fictional organization called Lamna Healthcare Company. - -Lamna Healthcare Company (Lamna) is a large healthcare provider operating in the United States. Lamna employs thousands of people, from doctors and nurses to accountants, in-house lawyers, and IT technicians. Their device use cases are varied and include single-user workstations for their professional staff, shared kiosks used by doctors and nurses to access patient records, dedicated medical devices such as MRI scanners, and many others. Additionally, Lamna has a relaxed, bring-your-own-device policy for many of their professional staff. - -Lamna uses [Microsoft Intune](https://www.microsoft.com/microsoft-365/microsoft-endpoint-manager) in hybrid mode with both Configuration Manager and Intune. Although they use Microsoft Intune to deploy many applications, Lamna has always had relaxed application usage practices: individual teams and employees have been able to install and use any applications they deem necessary for their role on their own workstations. Lamna also recently started to use [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp) for better endpoint detection and response. - -Recently, Lamna experienced a ransomware event that required an expensive recovery process and may have included data exfiltration by the unknown attacker. Part of the attack included installing and running malicious binaries that evaded detection by Lamna's antivirus solution but would have been blocked by an application control policy. In response, Lamna's executive board has authorized many new security IT responses, including tightening policies for application use and introducing application control. - -## Up next - -- [Create a Windows Defender Application Control policy for lightly managed devices](create-wdac-policy-for-lightly-managed-devices.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md deleted file mode 100644 index 76720b95353..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md +++ /dev/null @@ -1,149 +0,0 @@ ---- -title: Create a WDAC policy for fully managed devices -description: Windows Defender Application Control restricts which applications users are allowed to run and the code that runs in system core. -ms.topic: conceptual -ms.localizationpriority: medium -ms.date: 11/07/2022 ---- - -# Create a WDAC policy for fully managed devices - ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -This section outlines the process to create a Windows Defender Application Control (WDAC) policy for **fully managed devices** within an organization. The key difference between this scenario and [lightly managed devices](create-wdac-policy-for-lightly-managed-devices.md) is that all software deployed to a fully managed device is managed by IT and users of the device can't install arbitrary apps. Ideally, all apps are deployed using a software distribution solution, such as Microsoft Intune. Additionally, users on fully managed devices should ideally run as standard user and only authorized IT pros have administrative access. - -> [!NOTE] -> Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. - -As described in [common Windows Defender Application Control deployment scenarios](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. - -**Alice Pena** is the IT team lead tasked with the rollout of WDAC. - -Alice previously created a policy for the organization's lightly managed devices. Some devices, however, are more tightly managed and can benefit from a more constrained policy. In particular, certain job functions such as administrative staff and firstline workers aren't granted administrator level access to their devices. Similarly, shared kiosks are configured only with a managed set of apps and all users of the device except IT run as standard user. On these devices, all apps are deployed and installed by IT. - -## Define the "circle-of-trust" for fully managed devices - -Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully managed devices: - -- All clients are running Windows 10 version 1903 or above or Windows 11; -- All clients are managed by Configuration Manager or with Intune; -- Most, but not all, apps are deployed using Configuration Manager; -- Sometimes, IT staff install apps directly to these devices without using Configuration Manager; -- All users except IT are standard users on these devices. - -Alice's team develops a simple console application, called *LamnaITInstaller.exe*, which will become the authorized way for IT staff to install apps directly to devices. *LamnaITInstaller.exe* allows the IT pro to launch another process, such as an app installer. Alice will configure *LamnaITInstaller.exe* as an extra managed installer for WDAC and allows her to remove the need for filepath rules. - -Based on the above, Alice defines the pseudo-rules for the policy: - -1. **"Windows works"** rules that authorize: - - Windows - - WHQL (third-party kernel drivers) - - Windows Store signed apps - -2. **"ConfigMgr works"** rules that include signer and hash rules for Configuration Manager components to properly function. -3. **Allow Managed Installer** (Configuration Manager and *LamnaITInstaller.exe* configured as a managed installer) - -The critical differences between this set of pseudo-rules and those pseudo-rules defined for Lamna's [lightly managed devices](create-wdac-policy-for-lightly-managed-devices.md#define-the-circle-of-trust-for-lightly-managed-devices) are: - -- Removal of the Intelligent Security Graph (ISG) option; and -- Removal of filepath rules. - -## Create a custom base policy using an example WDAC base policy - -Having defined the "circle-of-trust", Alice is ready to generate the initial policy for Lamna's fully managed devices and decides to use Configuration Manager to create the initial base policy and then customize it to meet Lamna's needs. - -Alice follows these steps to complete this task: - -> [!NOTE] -> If you do not use Configuration Manager or prefer to use a different [example Windows Defender Application Control base policy](example-wdac-base-policies.md) for your own policy, skip to step 2 and substitute the Configuration Manager policy path with your preferred example base policy. - -1. [Use Configuration Manager to create and deploy an audit policy](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) to a client device running Windows 10 version 1903 or above, or Windows 11. - -2. On the client device, run the following commands in an elevated Windows PowerShell session to initialize variables: - - ```powershell - $PolicyPath=$env:userprofile+"\Desktop\" - $PolicyName= "Lamna_FullyManagedClients_Audit" - $LamnaPolicy=$PolicyPath+$PolicyName+".xml" - $ConfigMgrPolicy=$env:windir+"\CCM\DeviceGuard\MergedPolicy_Audit_ISG.xml" - ``` - -3. Copy the policy created by Configuration Manager to the desktop: - - ```powershell - cp $ConfigMgrPolicy $LamnaPolicy - ``` - -4. Give the new policy a unique ID, descriptive name, and initial version number: - - ```powershell - Set-CIPolicyIdInfo -FilePath $LamnaPolicy -PolicyName $PolicyName -ResetPolicyID - Set-CIPolicyVersion -FilePath $LamnaPolicy -Version "1.0.0.0" - ``` - -5. Modify the copied policy to set policy rules: - - ```powershell - Set-RuleOption -FilePath $LamnaPolicy -Option 3 # Audit Mode - Set-RuleOption -FilePath $LamnaPolicy -Option 6 # Unsigned Policy - Set-RuleOption -FilePath $LamnaPolicy -Option 9 # Advanced Boot Menu - Set-RuleOption -FilePath $LamnaPolicy -Option 12 # Enforce Store Apps - Set-RuleOption -FilePath $LamnaPolicy -Option 13 # Managed Installer - Set-RuleOption -FilePath $LamnaPolicy -Option 16 # No Reboot - Set-RuleOption -FilePath $LamnaPolicy -Option 17 # Allow Supplemental - Set-RuleOption -FilePath $LamnaPolicy -Option 19 # Dynamic Code Security - ``` - -6. If appropriate, add more signer or file rules to further customize the policy for your organization. - -7. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the Windows Defender Application Control policy to a binary format: - - ```powershell - [xml]$PolicyXML = Get-Content $LamnaPolicy - $LamnaPolicyBin = Join-Path $PolicyPath "$($PolicyXML.SiPolicy.PolicyID).cip" - ConvertFrom-CIPolicy $LamnaPolicy $LamnaPolicyBin - ``` - -8. Upload your base policy XML and the associated binary to a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). - -At this point, Alice now has an initial policy that is ready to deploy in audit mode to the managed clients within Lamna. - -## Security considerations of this fully managed policy - -Alice has defined a policy for Lamna's fully managed devices that makes some trade-offs between security and manageability for apps. Some of the trade-offs include: - -- **Users with administrative access**
                                                              - Although applying to fewer users, Lamna still allows some IT staff to sign in to its fully managed devices as administrator. This privilege allows these users (or malware running with the user's privileges) to modify or remove altogether the WDAC policy applied on the device. Additionally, administrators can configure any app they wish to operate as a managed installer that would allow them to gain persistent app authorization for whatever apps or binaries they wish. - - Possible mitigations: - - Use signed WDAC policies and UEFI BIOS access protection to prevent tampering of WDAC policies. - - Create and deploy signed catalog files as part of the app deployment process in order to remove the requirement for managed installer. - - Use device attestation to detect the configuration state of WDAC at boot time and use that information to condition access to sensitive corporate resources. -- **Unsigned policies**
                                                              - Unsigned policies can be replaced or removed without consequence by any process running as administrator. Unsigned base policies that also enable supplemental policies can have their "circle-of-trust" altered by any unsigned supplemental policy. - - Existing mitigations applied: - - Limit who can elevate to administrator on the device. - - Possible mitigations: - - Use signed WDAC policies and UEFI BIOS access protection to prevent tampering of WDAC policies. -- **Managed installer**
                                                              - See [security considerations with managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md#security-considerations-with-managed-installer) - - Existing mitigations applied: - - Limit who can elevate to administrator on the device. - - Possible mitigations: - - Create and deploy signed catalog files as part of the app deployment process in order to remove the requirement for managed installer. -- **Supplemental policies**
                                                              - Supplemental policies are designed to relax the associated base policy. Additionally allowing unsigned policies allows any administrator process to expand the "circle-of-trust" defined by the base policy without restriction. - - Possible mitigations: - - Use signed WDAC policies that allow authorized signed supplemental policies only. - - Use a restrictive audit mode policy to audit app usage and augment vulnerability detection. - -## Up next - -- [Create a Windows Defender Application Control policy for fixed-workload devices using a reference computer](create-wdac-policy-using-reference-computer.md) -- [Prepare to deploy Windows Defender Application Control policies](../deployment/wdac-deployment-guide.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md b/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md deleted file mode 100644 index 4b7a2f317b4..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md +++ /dev/null @@ -1,125 +0,0 @@ ---- -title: Create a WDAC policy using a reference computer -description: To create a Windows Defender Application Control (WDAC) policy that allows all code installed on a reference computer within your organization, follow this guide. -ms.localizationpriority: medium -ms.date: 08/08/2022 -ms.topic: how-to ---- - -# Create a WDAC policy using a reference computer - ->[!NOTE] ->Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -This section outlines the process to create a Windows Defender Application Control (WDAC) policy **using a reference computer** that is already configured with the software you want to allow. You can use this approach for fixed-workload devices that are dedicated to a specific functional purpose and share common configuration attributes with other devices servicing the same functional role. Examples of fixed-workload devices may include Active Directory Domain Controllers, Secure Admin Workstations, pharmaceutical drug-mixing equipment, manufacturing devices, cash registers, ATMs, etc. This approach can also be used to turn on WDAC on systems "in the wild" and you want to minimize the potential impact on users' productivity. - -> [!NOTE] -> Some of the Windows Defender Application Control options described in this topic are only available on Windows 10 version 1903 and above, or Windows 11. When using this topic to plan your own organization's WDAC policies, consider whether your managed clients can use all or some of these features and assess the impact for any features that may be unavailable on your clients. You may need to adapt this guidance to meet your specific organization's needs. - -As described in [common Windows Defender Application Control deployment scenarios](common-wdac-use-cases.md), we'll use the example of **Lamna Healthcare Company (Lamna)** to illustrate this scenario. Lamna is attempting to adopt stronger application policies, including the use of application control to prevent unwanted or unauthorized applications from running on their managed devices. - -**Alice Pena** is the IT team lead tasked with the rollout of WDAC. - -## Create a custom base policy using a reference device - -Alice previously created a policy for the organization's fully managed end-user devices. She now wants to use WDAC to protect Lamna's critical infrastructure servers. Lamna's imaging practice for infrastructure systems is to establish a "golden" image as a reference for what an ideal system should look like, and then use that image to clone more company assets. Alice decides to use these same "golden" image systems to create the WDAC policies, which will result in separate custom base policies for each type of infrastructure server. As with imaging, she'll have to create policies from multiple golden computers based on model, department, application set, and so on. - -> [!NOTE] -> Make sure the reference computer is virus and malware-free, and install any software you want to be scanned before creating the WDAC policy.

                                                              Each installed software application should be validated as trustworthy before you create a policy.

                                                              We recommend that you review the reference computer for software that can load arbitrary DLLs and run code or scripts that could render the PC more vulnerable. Examples include software aimed at development or scripting such as msbuild.exe (part of Visual Studio and the .NET Framework) which can be removed if you don't want to run scripts. You can remove or disable such software on the reference computer. - -Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's critical infrastructure servers: - -- All devices are running Windows Server 2019 or above; -- All apps are centrally managed and deployed; -- No interactive users. - -Based on the above, Alice defines the pseudo-rules for the policy: - -1. **"Windows works"** rules that authorize: - - Windows - - WHQL (third-party kernel drivers) - - Windows Store signed apps - -2. Rules for **scanned files** that authorize all pre-existing app binaries found on the device - -To create the WDAC policy, Alice runs each of the following commands in an elevated Windows PowerShell session, in order: - -1. Initialize variables. - - ```powershell - $PolicyPath=$env:userprofile+"\Desktop\" - $PolicyName="FixedWorkloadPolicy_Audit" - $LamnaServerPolicy=$PolicyPath+$PolicyName+".xml" - $DefaultWindowsPolicy=$env:windir+"\schemas\CodeIntegrity\ExamplePolicies\DefaultWindows_Audit.xml" - ``` - -2. Use [New-CIPolicy](/powershell/module/configci/new-cipolicy) to create a new WDAC policy by scanning the system for installed applications: - - ```powershell - New-CIPolicy -FilePath $LamnaServerPolicy -Level SignedVersion -Fallback FilePublisher,FileName,Hash -ScanPath c:\ -UserPEs -MultiplePolicyFormat -OmitPaths c:\Windows,'C:\Program Files\WindowsApps\',c:\windows.old\,c:\users\ 3> CIPolicyLog.txt - ``` - - > [!Note] - > - > - You can add the **-Fallback** parameter to catch any applications not discovered using the primary file rule level specified by the **-Level** parameter. For more information about file rule level options, see [Windows Defender Application Control file rule levels](select-types-of-rules-to-create.md). - > - To specify that the WDAC policy scan only a specific drive, include the **-ScanPath** parameter followed by a path. Without this parameter, the tool will scan the C-drive by default. - > - When you specify the **-UserPEs** parameter (to include user mode executables in the scan), rule option **0 Enabled:UMCI** is automatically added to the WDAC policy. If you do not specify **-UserPEs**, the policy will be empty of user mode executables and will only have rules for kernel mode binaries like drivers. In other words, the allow list will not include applications. If you create such a policy and later add rule option **0 Enabled:UMCI**, all attempts to start applications will cause a response from Windows Defender Application Control. In audit mode, the response is logging an event, and in enforced mode, the response is blocking the application. - > - To create a policy for Windows 10 1903 and above, including support for supplemental policies, use **-MultiplePolicyFormat**. - > - To specify a list of paths to exclude from the scan, use the **-OmitPaths** option and supply a comma-delimited list of paths. - > - The preceding example includes `3> CIPolicylog.txt`, which redirects warning messages to a text file, **CIPolicylog.txt**. - -3. Merge the new policy with the WindowsDefault_Audit policy to ensure all Windows binaries and kernel drivers will load. - - ```powershell - Merge-CIPolicy -OutputFilePath $LamnaServerPolicy -PolicyPaths $LamnaServerPolicy,$DefaultWindowsPolicy - ``` - -4. Give the new policy a descriptive name, and initial version number: - - ```powershell - Set-CIPolicyIdInfo -FilePath $LamnaServerPolicy -PolicyName $PolicyName - Set-CIPolicyVersion -FilePath $LamnaServerPolicy -Version "1.0.0.0" - ``` - -5. Modify the merged policy to set policy rules: - - ```powershell - Set-RuleOption -FilePath $LamnaServerPolicy -Option 3 # Audit Mode - Set-RuleOption -FilePath $LamnaServerPolicy -Option 6 # Unsigned Policy - Set-RuleOption -FilePath $LamnaServerPolicy -Option 9 # Advanced Boot Menu - Set-RuleOption -FilePath $LamnaServerPolicy -Option 12 # Enforce Store Apps - Set-RuleOption -FilePath $LamnaServerPolicy -Option 16 # No Reboot - Set-RuleOption -FilePath $LamnaServerPolicy -Option 17 # Allow Supplemental - Set-RuleOption -FilePath $LamnaServerPolicy -Option 19 # Dynamic Code Security - ``` - -6. If appropriate, add more signer or file rules to further customize the policy for your organization. - -7. Use [ConvertFrom-CIPolicy](/powershell/module/configci/convertfrom-cipolicy) to convert the WDAC policy to a binary format: - - ```powershell - [xml]$LamnaServerPolicyXML = Get-Content $LamnaServerPolicy - $PolicyId = $LamnaServerPolicyXML.SiPolicy.PolicyId - $LamnaServerPolicyBin = $PolicyPath+$PolicyId+".cip" - ConvertFrom-CIPolicy $LamnaServerPolicy $LamnaServerPolicyBin - ``` - -8. Upload the base policy XML and the associated binary to a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration). - -Alice now has an initial policy for Lamna's critical infrastructure servers that is ready to deploy in audit mode. - -## Create a custom base policy to minimize user impact on in-use client devices - -Alice previously created a policy for the organization's fully managed devices. Alice has included the fully managed device policy as part of Lamna's device build process so all new devices now begin with WDAC enabled. She's preparing to deploy the policy to systems that are already in use, but is worried about causing disruption to users' productivity. To minimize that risk, Alice decides to take a different approach for those systems. She'll continue to deploy the fully managed device policy in audit mode to those devices, but for enforcement mode she'll merge the fully managed device policy rules with a policy created by scanning the device for all previously installed software. In this way, each device is treated as its own "golden" system. - -Alice identifies the following key factors to arrive at the "circle-of-trust" for Lamna's fully managed in-use devices: - -- Everything described for Lamna's [Fully Managed Devices](create-wdac-policy-for-fully-managed-devices.md); -- Users have installed apps that they need to continue to run. - -Based on the above, Alice defines the pseudo-rules for the policy: - -1. Everything included in the Fully Managed Devices policy -2. Rules for **scanned files** that authorize all pre-existing app binaries found on the device - -For Lamna's existing, in-use devices, Alice deploys a script along with the Fully Managed Devices policy XML (not the converted WDAC policy binary). The script then generates a custom policy locally on the client as described in the previous section, but instead of merging with the DefaultWindows policy, the script merges with Lamna's Fully Managed Devices policy. Alice also modifies the steps above to match the requirements of this different use case. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md b/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md deleted file mode 100644 index caebc2c6c3a..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md +++ /dev/null @@ -1,89 +0,0 @@ ---- -title: Plan for WDAC policy management -description: Learn about the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control policies. -ms.localizationpriority: medium -ms.date: 11/22/2023 -ms.topic: conceptual ---- - -# Plan for Windows Defender Application Control lifecycle policy management - ->[!NOTE] ->Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -This article describes the decisions you need to make to establish the processes for managing and maintaining Windows Defender Application Control (WDAC) policies. - -## Policy XML lifecycle management - -The first step in implementing application control is to consider how your policies will be managed and maintained over time. Developing a process for managing Windows Defender Application Control policies helps ensure that WDAC continues to effectively control how applications are allowed to run in your organization. - -Most Windows Defender Application Control policies will evolve over time and proceed through a set of identifiable phases during their lifetime. Typically, these phases include: - -1. [Define (or refine) the "circle-of-trust"](understand-wdac-policy-design-decisions.md) for the policy and build an audit mode version of the policy XML. In audit mode, block events are generated but files aren't prevented from executing. -2. [Deploy the audit mode policy](/windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies) to intended devices. -3. [Monitor audit block events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) from the intended devices and add/edit/delete rules as needed to address unexpected/unwanted blocks. -4. Repeat steps 2-3 until the remaining block events meet expectations. -5. [Generate the enforced mode version](/windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies) of the policy. In enforced mode, files that the policy doesn't allow are prevented from running and corresponding block events are generated. -6. [Deploy the enforced mode policy](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide) to intended devices. We recommend using staged rollouts for enforced policies to detect and respond to issues before deploying the policy broadly. -7. Repeat steps 1-6 anytime the desired "circle-of-trust" changes. - -![Recommended WDAC policy deployment process.](../images/policyflow.png) - -### Keep WDAC policies in a source control or document management solution - -To effectively manage Windows Defender Application Control policies, you should store and maintain your policy XML documents in a central repository that is accessible to everyone responsible for WDAC policy management. We recommend a source control solution such as [GitHub](https://github.com/) or a document management solution such as [Office 365 SharePoint](https://products.office.com/sharepoint/collaboration), which provide version control and allow you to specify metadata about the XML documents. - -### Set PolicyName, PolicyID, and Version metadata for each policy - -Use the [Set-CIPolicyIDInfo](/powershell/module/configci/set-cipolicyidinfo) cmdlet to give each policy a descriptive name and set a unique policy ID. These unique attributes help you differentiate each policy when reviewing Windows Defender Application Control events or when viewing the policy XML document. Although you can specify a string value for PolicyId, for policies using the multiple policy format we recommend using the -ResetPolicyId switch to let the system autogenerate a unique ID for the policy. - -> [!NOTE] -> PolicyID only applies to policies using the [multiple policy format](deploy-multiple-wdac-policies.md) on computers running Windows 10, version 1903 and above, or Windows 11. Running -ResetPolicyId on a policy created for pre-1903 computers will convert it to multiple policy format and prevent it from running on those earlier versions of Windows 10. -> PolicyID should be set only once per policy and use different PolicyID's for the audit and enforced mode versions of each policy. - -In addition, we recommend using the [Set-CIPolicyVersion](/powershell/module/configci/set-cipolicyversion) cmdlet to increment the policy's internal version number when you make changes to the policy. The version must be defined as a standard four-part version string (for example, "1.0.0.0"). - -### Policy rule updates - -You might need to revise your policy when new apps are deployed or existing apps are updated by the software publisher to ensure that apps run correctly. Whether policy rule updates are required will depend significantly on the types of rules your policy includes. Rules based on codesigning certificates provide the most resiliency against app changes while rules based on file attributes or hash are most likely to require updates when apps change. Alternatively, if you use WDAC [managed installer](configure-authorized-apps-deployed-with-a-managed-installer.md) functionality and consistently deploy all apps and their updates through your managed installer, then you're less likely to need policy updates. - -## WDAC event management - -Each time that WDAC blocks a process, events are written to either the CodeIntegrity\Operational or the AppLocker\MSI and Script Windows event logs. The event describes the file that tried to run, the attributes of that file and its signatures, and the process that attempted to run the blocked file. - -Collecting these events in a central location can help you maintain your Windows Defender Application Control policy and troubleshoot rule configuration problems. You can [use the Azure Monitor Agent](/azure/azure-monitor/agents/data-collection-rule-azure-monitor-agent) to automatically collect your WDAC events for analysis. - -Additionally, [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) collects WDAC events which can be queried using the [advanced hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md) feature. - -## Application and user support policy - -Considerations include: - -- What type of end-user support is provided for blocked applications? -- How are new rules added to the policy? -- How are existing rules updated? -- Are events forwarded for review? - -### Help desk support - -If your organization has an established help desk support department in place, consider the following points when deploying Windows Defender Application Control policies: - -- What documentation does your support department require for new policy deployments? -- What are the critical processes in each business group both in work flow and timing that will be affected by application control policies and how could they affect your support department's workload? -- Who are the contacts in the support department? -- How will the support department resolve application control issues between the end user and those resources who maintain the Windows Defender Application Control rules? - -### End-user support - -Because Windows Defender Application Control is preventing unapproved apps from running, it's important that your organization carefully plans how to provide end-user support. Considerations include: - -- Do you want to use an intranet site as a frontline of support for users who try to run a blocked app? -- How do you want to support exceptions to the policy? Will you allow users to run a script to temporarily allow access to a blocked app? - -## Document your plan - -After deciding how your organization will manage your Windows Defender Application Control policy, record your findings. - -- **End-user support policy.** Document the process that you'll use for handling calls from users who have attempted to run a blocked app, and ensure that support personnel have clear escalation steps so that the administrator can update the Windows Defender Application Control policy, if necessary. -- **Event processing.** Document whether events will be collected in a central location called a store, how that store will be archived, and whether the events will be processed for analysis. -- **Policy management.** Detail what policies are planned, how they'll be managed, and how rules will be maintained over time. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md b/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md deleted file mode 100644 index 8ebfc6ca575..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md +++ /dev/null @@ -1,63 +0,0 @@ ---- -title: Understand WDAC script enforcement -description: WDAC script enforcement -ms.manager: jsuther -ms.date: 05/26/2023 -ms.topic: conceptual -ms.localizationpriority: medium ---- - -# Script enforcement with Windows Defender Application Control (WDAC) - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -> [!IMPORTANT] -> Option **11 Disabled:Script Enforcement** is not supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and should not be used on those platforms. Doing so will result in unexpected script enforcement behaviors. - -## Script enforcement overview - -By default, script enforcement is enabled for all WDAC policies unless the option **11 Disabled:Script Enforcement** is set in the policy. WDAC script enforcement involves a handshake between an enlightened script host, such as PowerShell, and WDAC. However, the script host handles the actual enforcement behavior. Some script hosts, like the Microsoft HTML Application Host (mshta.exe), block all code execution if any WDAC UMCI policy is active. Most script hosts first ask WDAC whether a script should be allowed to run based on the WDAC policies currently active. The script host then either blocks, allows, or changes *how* the script is run to best protect the user and the device. - -Validation for signed scripts is done using the [WinVerifyTrust API](/windows/win32/api/wintrust/nf-wintrust-winverifytrust). To pass validation, the signature root must be present in the trusted root store on the device and your WDAC policy must allow it. This behavior is different from WDAC validation for executable files, which doesn't require installation of the root certificate. - -WDAC shares the *AppLocker - MSI and Script* event log for all script enforcement events. Whenever a script host asks WDAC if a script should be allowed, an event is logged with the answer WDAC returned to the script host. For more information on WDAC script enforcement events, see [Understanding Application Control events](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations#windows-applocker-msi-and-script-log). - -> [!NOTE] -> When a script runs that is not allowed by policy, WDAC raises an event indicating that the script was "blocked." However, the actual script enforcement behavior is handled by the script host and may not actually completely block the file from running. -> -> Also be aware that some script hosts may change how they behave even if a WDAC policy is in audit mode only. You should review the script host specific information in this article and test thoroughly within your environment to ensure the scripts you need to run are working properly. - -## Enlightened script hosts that are part of Windows - -### PowerShell - -Your WDAC policies must allow all PowerShell scripts (.ps1), modules (.psm1), and manifests (.psd1) for them to run with Full Language rights. - -Your WDAC policies must also allow any **dependent modules** that are loaded by an allowed module, and module functions must be exported explicitly by name when WDAC is enforced. Modules that don't specify any exported functions (no export name list) still load but no module functions are accessible. Modules that use wildcards (\*) in their name will fail to load. - -Any PowerShell script that isn't allowed by WDAC policy still runs, but only in Constrained Language Mode. - -PowerShell **dot-sourcing** isn't recommended. Instead, scripts should use PowerShell modules to provide common functionality. If an allowed script file does try to run dot-sourced script files, those script files must also pass the policy. - -WDAC puts **interactive PowerShell** into Constrained Language Mode if any WDAC UMCI policy is enforced and *any* active WDAC policy enables script enforcement, even if that policy is in audit mode. To run interactive PowerShell with Full Language rights, you must disable script enforcement for *all* policies. - -For more information, see [About Language Modes](/powershell/module/microsoft.powershell.core/about/about_language_modes) and [Constrained Language Mode](https://devblogs.microsoft.com/powershell/powershell-constrained-language-mode/). - -### VBscript, cscript, and jscript - -Your WDAC policies must allow all scripts run using the Windows Based Script Host (wscript.exe) or the Microsoft Console Based Script Host (cscript.exe). If not, the script is blocked. - -### Microsoft HTML Application Host (MSHTA) and MSXML - -All code execution using MSHTA or MSXML is blocked if any WDAC policy with script enforcement is active, even if that policy is in audit mode. - -### COM objects - -WDAC additionally enforces a restricted allowlist for COM objects that your WDAC policy can expand or further restrict. COM object enforcement **isn't** affected by option **11 Disabled:Script Enforcement**. For more information on how to allow or deny COM objects, see [Allow COM object registration](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy). - -## Scripts that aren't directly controlled by WDAC - -WDAC doesn't directly control code run via the Windows Command Processor (cmd.exe), including .bat/.cmd script files. However, anything that such a batch script tries to run is subject to WDAC control. If you don't need to run cmd.exe, it's recommended to block it outright or allow it only by exception based on the calling process. See [Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules). - -WDAC doesn't control scripts run through an unenlightened script host, such as many 3rd-party Java or Python engines. If your WDAC policy allows an unenlightened script host to run, then you implicitly allow all scripts run through that host. For non-Microsoft script hosts, you should check with the software vendor whether their script hosts are enlightened to WDAC policy. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md b/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md deleted file mode 100644 index 6f2f154463f..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md +++ /dev/null @@ -1,72 +0,0 @@ ---- -title: Understanding Windows Defender Application Control (WDAC) secure settings -description: Learn about secure settings in Windows Defender Application Control. -ms.localizationpriority: medium -ms.date: 04/05/2023 -ms.topic: conceptual ---- - -# Understanding WDAC Policy Settings - -Windows Defender Application Control (WDAC) policies expose a Settings section where policy authors can define arbitrary secure settings. Secure Settings provide local admin tamper-free settings for secure boot enabled systems, with policy signing enabled. Settings consist of a Provider, Key, ValueName, and a setting value. Setting values can be of type boolean, ulong, binary, and string. Applications can query for policy settings using WldpQuerySecurityPolicy. - -An example settings section of a Windows Defender Application Control policy: - -```xml - - - - true - - - -``` - -## Example Scenario - -An application that may want to restrict its capabilities, when used on a system with an active Windows Defender Application Control policy. Application authors can define a WDAC policy, setting their application queries, in order to disable certain features. For example, if Contoso's Foo Application wants to disable a risky feature, such as macro execution, they can define a WDAC policy setting, and query for it at runtime. Contoso can then instruct IT administrators to configure the setting in their WDAC policy, if they don't want Foo Application to execute macros on a system with a WDAC policy. - -## WldpQuerySecurityPolicy - -API that queries the secure settings of a Windows Defender Application Control policy. - -### Syntax - -``` C++ -HRESULT WINAPI WldpQuerySecurityPolicy( - _In_ const UNICODE_STRING * Provider, - _In_ const UNICODE_STRING * Key, - _In_ const UNICODE_STRING * ValueName, - _Out_ PWLDP_SECURE_SETTING_VALUE_TYPE ValueType, - _Out_writes_bytes_opt_(*ValueSize) PVOID Value, - _Inout_ PULONG ValueSize) -``` - -### Parameters - -Provider [in] -Setting Provider name. - -#### Key [in] - -Key name of the Key-Value pair under Setting Provider "Provider". - -#### ValueName [in] - -The value name of the "Key-Value" pair. - -#### ValueType [in, out] - -Pointer to receive the value type. - -#### Value [in, out] - -Pointer to a buffer to receive the value. The buffer should be of size "ValueSize". If this value is NULL, this function returns the required buffer size for Value. - -#### ValueSize [in, out] - -On input, it indicates the buffer size of "Value". On successful return, it indicates the size of data written to Value buffer. - -#### Return Value - -This method returns S_OK if successful or a failure code otherwise. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md deleted file mode 100644 index d46c2de5a62..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md +++ /dev/null @@ -1,33 +0,0 @@ ---- -title: Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules -description: WDAC policies can be used not only to control applications, but also to control whether specific plug-ins, add-ins, and modules can run from specific apps. -ms.localizationpriority: medium -ms.date: 11/02/2022 -ms.topic: how-to ---- - -# Use a Windows Defender Application Control policy to control specific plug-ins, add-ins, and modules - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -You can use Windows Defender Application Control (WDAC) policies to control applications and also to control whether specific plug-ins, add-ins, and modules can run from specific apps (such as a line-of-business application or a browser): - -| Approach | Guideline | -|---|---| -| You can work from a list of plug-ins, add-ins, or modules that you want only a specific application to be able to run. Other applications would be blocked from running them. | Use `New-CIPolicyRule` with the `-AppID` option. | -| In addition, you can work from a list of plug-ins, add-ins, or modules that you want to block in a specific application. Other applications would be allowed to run them. | Use `New-CIPolicyRule` with the `-AppID` and `-Deny` options. | - -For example, to add rules to a WDAC policy called "Lamna_FullyManagedClients_Audit.xml" that allow **addin1.dll** and **addin2.dll** to be run by **ERP1.exe**, Lamna's enterprise resource planning (ERP) application, run the following commands. In the second command, **+=** is used to add a second rule to the **$rule** variable: - -```powershell -$rule = New-CIPolicyRule -DriverFilePath '.\temp\addin1.dll' -Level FileName -AppID '.\ERP1.exe' -$rule += New-CIPolicyRule -DriverFilePath '.\temp\addin2.dll' -Level FileName -AppID '.\ERP1.exe' -``` - -As another example, to create a Windows Defender Application Control policy that blocks **addin3.dll** from running in Microsoft Word, run the following command. You must include the `-Deny` option to block the specified add-ins in the specified application. Once you have all the rules you want, you can merge them into an existing WDAC policy using the Merge-CIPolicy cmdlet as shown here: - -```powershell -$rule += New-CIPolicyRule -DriverFilePath '.\temp\addin3.dll' -Level FileName -Deny -AppID '.\winword.exe' -Merge-CIPolicy -OutputFilePath .\Lamna_FullyManagedClients_Audit.xml -PolicyPaths .\Lamna_FullyManagedClients_Audit.xml -Rules $rule -``` diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md b/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md deleted file mode 100644 index 02cd2f93cde..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md +++ /dev/null @@ -1,97 +0,0 @@ ---- -title: Authorize reputable apps with the Intelligent Security Graph (ISG) -description: Automatically authorize applications that Microsoft's ISG recognizes as having known good reputation. -ms.localizationpriority: medium -ms.date: 12/31/2017 -ms.topic: how-to ---- - -# Authorize reputable apps with the Intelligent Security Graph (ISG) - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -Application control can be difficult to implement in organizations that don't deploy and manage applications through an IT-managed system. In such environments, users can acquire the applications they want to use for work, making it hard to build an effective application control policy. - -To reduce end-user friction and helpdesk calls, you can set Windows Defender Application Control (WDAC) to automatically allow applications that Microsoft's Intelligent Security Graph (ISG) recognizes as having known good reputation. The ISG option helps organizations begin to implement application control even when the organization has limited control over their app ecosystem. To learn more about the ISG, see the Security section in [Major services and features in Microsoft Graph](/graph/overview-major-services). - -> [!WARNING] -> Binaries that are critical to boot the system must be allowed using explicit rules in your WDAC policy. Do not rely on the ISG to authorize these files. -> -> The ISG option is not the recommended way to allow apps that are business critical. You should always authorize business critical apps using explicit allow rules or by installing them with a [managed installer](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer). - -## How does WDAC work with the ISG? - -The ISG isn't a "list" of apps. Rather, it uses the same vast security intelligence and machine learning analytics that power Microsoft Defender SmartScreen and Microsoft Defender Antivirus to help classify applications as having "known good", "known bad", or "unknown" reputation. This cloud-based AI is based on trillions of signals collected from Windows endpoints and other data sources, and processed every 24 hours. As a result, the decision from the cloud can change. - -WDAC only checks the ISG for binaries that aren't explicitly allowed or denied by your policy, and that weren't installed by a managed installer. When such a binary runs on a system with WDAC enabled with the ISG option, WDAC will check the file's reputation by sending its hash and signing information to the cloud. If the ISG reports that the file has a "known good" reputation, then the file will be allowed to run. Otherwise, it will be blocked by WDAC. - -If the file with good reputation is an application installer, the installer's reputation will pass along to any files that it writes to disk. This way, all the files needed to install and run an app inherit the positive reputation data from the installer. Files authorized based on the installer's reputation will have the $KERNEL.SMARTLOCKER.ORIGINCLAIM kernel Extended Attribute (EA) written to the file. - -WDAC periodically requeries the reputation data on a file. Additionally, enterprises can specify that any cached reputation results are flushed on reboot by using the **Enabled:Invalidate EAs on Reboot** option. - -## Configuring ISG authorization for your WDAC policy - -Setting up the ISG is easy using any management solution you wish. Configuring the ISG option involves these basic steps: - -- [Ensure that the **Enabled:Intelligent Security Graph authorization** option is set in the WDAC policy XML](#ensure-that-the-isg-option-is-set-in-the-wdac-policy-xml) -- [Enable the necessary services to allow WDAC to use the ISG correctly on the client](#enable-the-necessary-services-to-allow-wdac-to-use-the-isg-correctly-on-the-client) - -### Ensure that the ISG option is set in the WDAC policy XML - -To allow apps and binaries based on the Microsoft Intelligent Security Graph, the **Enabled:Intelligent Security Graph authorization** option must be specified in the WDAC policy. This step can be done with the Set-RuleOption cmdlet. You should also set the **Enabled:Invalidate EAs on Reboot** option so that ISG results are verified again after each reboot. The ISG option isn't recommended for devices that don't have regular access to the internet. The following example shows both options set. - -```xml - - - - - - - - - - - - - - - - - - - - - - - -``` - -### Enable the necessary services to allow WDAC to use the ISG correctly on the client - -In order for the heuristics used by the ISG to function properly, other components in Windows must be enabled. You can configure these components by running the appidtel executable in `c:\windows\system32`. - -```console -appidtel start -``` - -This step isn't required for WDAC policies deployed over MDM, as the CSP will enable the necessary components. This step is also not required when the ISG is configured using Configuration Manager's WDAC integration. - -## Security considerations with the ISG option - -Since the ISG is a heuristic-based mechanism, it doesn't provide the same security guarantees as explicit allow or deny rules. It's best suited where users operate with standard user rights and where a security monitoring solution like Microsoft Defender for Endpoint is used. - -Processes running with kernel privileges can circumvent WDAC by setting the ISG extended file attribute to make a binary appear to have known good reputation. - -Also, since the ISG option passes along reputation from app installers to the binaries they write to disk, it can over-authorize files in some cases. For example, if the installer launches the app upon completion, any files the app writes during that first run will also be allowed. - -## Known limitations with using the ISG - -Since the ISG only allows binaries that are "known good", there are cases where the ISG may be unable to predict whether legitimate software is safe to run. If that happens, the software will be blocked by WDAC. In this case, you need to allow the software with a rule in your WDAC policy, deploy a catalog signed by a certificate trusted in the WDAC policy, or install the software from a WDAC managed installer. Installers or applications that dynamically create binaries at runtime, and self-updating applications, may exhibit this symptom. - -Packaged apps aren't supported with the ISG and will need to be separately authorized in your WDAC policy. Since packaged apps have a strong app identity and must be signed, it's straightforward to [authorize packaged apps](/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control) with your WDAC policy. - -The ISG doesn't authorize kernel mode drivers. The WDAC policy must have rules that allow the necessary drivers to run. - -> [!NOTE] -> A rule that explicitly denies or allows a file will take precedence over that file's reputation data. Microsoft Intune's built-in WDAC support includes the option to trust apps with good reputation via the ISG, but it has no option to add explicit allow or deny rules. In most cases, customers using application control will need to deploy a custom WDAC policy (which can include the ISG option if desired) using [Intune's OMA-URI functionality](../deployment/deploy-wdac-policies-using-intune.md#deploy-wdac-policies-with-custom-oma-uri). diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md deleted file mode 100644 index f99639f8fd6..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: Windows Defender Application Control and .NET -description: Understand how WDAC and .NET work together and use Dynamic Code Security to verify code loaded by .NET at runtime. -ms.localizationpriority: medium -ms.date: 11/22/2023 -ms.topic: conceptual ---- - -# Windows Defender Application Control (WDAC) and .NET - -.NET apps (as written in a high-level language like C#) are compiled to an Intermediate Language (IL). IL is a compact code format that can be supported on any operating system or architecture. Most .NET apps use APIs that are supported in multiple environments, requiring only the .NET runtime to run. IL needs to be compiled to native code in order to execute on a CPU, for example Arm64 or x64. When .NET compiles IL to native image (NI) on a device with a WDAC user mode policy, it first checks whether the original IL file passes the current WDAC policies. If so, .NET sets an NTFS extended attribute (EA) on the generated NI file so that WDAC knows to trust it as well. When the .NET app runs, WDAC sees the EA on the NI file and allows it. - -The EA set on the NI file only applies to the currently active WDAC policies. If one of the active WDAC policies is updated or a new policy is applied, the EA on the NI file is invalidated. The next time the app runs, WDAC will block the NI file. .NET handles the block gracefully and falls back to the original IL code. If the IL still passes the latest WDAC policies, then the app runs without any functional impact. Since the IL is now being compiled at runtime, you might notice a slight impact to performance of the app. When .NET must fall back to IL, .NET will also schedule a process to run at the next maintenance window to regenerate all NI files, thus reestablishing the WDAC EA for all code that passes the latest WDAC policies. - -In some cases, if an NI file is blocked, you might see a "false positive" block event in the *CodeIntegrity - Operational* event log as described in [WDAC Admin Tips & Known Issues](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues#net-native-images-may-generate-false-positive-block-events). - -To mitigate any performance impact caused when the WDAC EA isn't valid or missing: - -- Avoid updating the WDAC policies often. -- Run `ngen update` (on all machine architectures) to force .NET to regenerate all NI files immediately after applying changes to your WDAC policies. -- Migrate applications to .NET Core (.NET 6 or greater). - -## WDAC and .NET hardening - -Security researchers found that some .NET capabilities that allow apps to load libraries from external sources or generate new code at runtime can be used to circumvent WDAC controls. -To address this potential vulnerability, WDAC includes an option called *Dynamic Code Security* that works with .NET to verify code loaded at runtime. - -When the Dynamic Code Security option is enabled, Application Control policy is applied to libraries that .NET loads from external sources. For example, any remote sources, such as the internet or a network share. - -> [!IMPORTANT] -> .Net dynamic code security hardening is *turned on and enforced* if any WDAC policy with UMCI enabled has set option **19 Enabled:Dynamic Code Security**. There is no audit mode for this feature. You should test your apps with this option set before turning it on across large numbers of devices. - -Additionally, it detects tampering in code generated to disk by .NET and blocks loading code that was tampered with. - -Dynamic Code Security isn't enabled by default because existing policies might not account for externally loaded libraries. -Additionally, a few .NET loading features, including loading unsigned assemblies built with System.Reflection.Emit, aren't currently supported with Dynamic Code Security enabled. -Microsoft recommends testing Dynamic Code Security in audit mode before enforcing it to discover whether any new libraries should be included in the policy. - -Additionally, customers can precompile for deployment only to prevent an allowed executable from being terminated because it tries to load unsigned dynamically generated code. See the "Precompiling for Deployment Only" section in the [ASP.NET Precompilation Overview](/previous-versions/aspnet/bb398860(v=vs.100)) document for how to fix that. - -To enable Dynamic Code Security, add the following option to the `` section of your WDAC policy: - -```xml - - - -``` diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md deleted file mode 100644 index 84a5e4839a2..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -title: Windows Defender Application Control design guide -description: Microsoft Windows Defender Application Control allows organizations to control what apps and drivers will run on their managed Windows devices. -ms.localizationpriority: medium -ms.topic: conceptual -ms.date: 02/20/2018 ---- - -# Windows Defender Application Control design guide - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -This guide covers design and planning for Windows Defender Application Control (WDAC). It's intended to help security architects, security administrators, and system administrators create a plan that addresses specific application control requirements for different departments or business groups within an organization. - -## Plan for success - -A common refrain you may hear about application control is that it is "too hard." While it's true that application control isn't as simple as flipping a switch, organizations can be successful, if they're methodical when carefully planning their approach. In reality, the issues that lead to failure with application control often arise from business issues rather than technology challenges. Organizations that have successfully deployed application control have ensured the following before starting their planning: - -- Executive sponsorship and organizational buy-in is in place. -- There's a clear **business** objective for using application control, and it's not being planned as a purely technical problem from IT. -- The organization has a plan to handle potential helpdesk support requests for users who are blocked from running some apps. -- The organization has considered where application control can be most useful (for example, securing sensitive workloads or business functions) and also where it may be difficult to achieve (for example, developer workstations). - -Once these business factors are in place, you're ready to begin planning your Windows Defender Application Control (WDAC) deployment. The following topics can help guide you through your planning process. - -## In this section - -| Topic | Description | -| - | - | -| [Plan for WDAC policy management](plan-wdac-management.md) | This topic describes the decisions you need to make to establish the processes for managing and maintaining WDAC policies. | -| [Understand WDAC policy design decisions](understand-wdac-policy-design-decisions.md) | This topic lists the design questions, possible answers, and ramifications of the decisions, when you plan a deployment of application control policies. | -| [Understand WDAC policy rules and file rules](select-types-of-rules-to-create.md) | This topic lists resources you can use when selecting your application control policy rules by using WDAC. | -| [Policy creation for common WDAC usage scenarios](common-wdac-use-cases.md) | This set of topics outlines common use case scenarios, and helps you begin to develop a plan for deploying WDAC in your organization. | -| [Policy creation using the WDAC Wizard tool](wdac-wizard.md) | This set of topics describes how to use the WDAC Wizard desktop app to easily create, edit, and merge WDAC policies. | - -After planning is complete, the next step is to deploy WDAC. The [Windows Defender Application Control Deployment Guide](../deployment/wdac-deployment-guide.md) covers creating and testing policies, deploying the enforcement setting, and managing and maintaining policies. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md deleted file mode 100644 index 95692365fc4..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: Editing Windows Defender Application Control Policies with the Wizard -description: Editing existing base and supplemental policies with the Microsoft WDAC Wizard. -ms.localizationpriority: medium -ms.topic: conceptual -ms.date: 10/14/2020 ---- - -# Editing existing base and supplemental WDAC policies with the Wizard - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -The Windows Defender Application Control Wizard makes editing and viewing WDAC policies easier than the PowerShell cmdlets or manually. The Wizard currently supports the following editing capabilities: - - -## Configuring Policy Rules - -The `Policy Rules` page will load with the in-edit policy rules configured per the set rules. Selecting the `+ Advanced Options` button will reveal the advanced policy rule options panel. This grouping of rules contains other policy rule options that are less common to most users. To edit any of the rules, flip the corresponding policy rule state. For instance, to disable Audit Mode and enable Enforcement Mode in the figure below, the button beside the `Audit Mode` label needs only to be pressed. Once the policy rules are configured, select the Next button to continue the next stage of editing: [Adding File Rules](#adding-file-rules). - -![Configuring the policy rules.](../images/wdac-wizard-edit-policy-rules.png) - -A description of the policy rule is shown at the bottom of the page when the cursor is placed over the rule title. For a complete list of the policy rules and their capabilities, see the [Windows Defender Application Control policy rules table](select-types-of-rules-to-create.md#windows-defender-application-control-policy-rules). - -## Adding File Rules - -The Windows Defender Application Control Wizard allows users to add rules to their existing policy seamlessly. Previously, this rule-adding task would have involved creating a new policy with the new rules and merging it with the existing policy. - -Selecting the `+ Custom Rules` button will open the Custom Rules panel. For more information on creating new policy file rules, see the guidelines provided in the [creating policy file rules section](wdac-wizard-create-base-policy.md#creating-custom-file-rules). - -## Removing File Rules - -The WDAC Wizard makes deleting file rules from an existing policy quick and easy. To remove any type of file rule: publisher rule, path rule, filename rule, or a hash rule, select the rule in the `Policy Signing Rules List` table on the left-hand side of the page. Selecting the rule will highlight the entire row. Once the row is highlighted, select the remove icon underneath the table. The Wizard will prompt for user confirmation before removing the file rule. Once removed, the rule will no longer appear in the policy or the table. - -![Removing file rule from policy during edit.](../images/wdac-wizard-edit-remove-file-rule.png) - -**Note:** removing a publisher rule will also remove the associated File Attribute rules. For instance, in the xml block below, removing ID_SIGNER_CONTOSO_PUBLISHER would also remove the rules ID_FILEATTRIB_LOB_APP_1 and ID_FILEATTRIB_LOB_APP_2. - -```xml - - - - - -``` - -[comment]: <> (## Editing File Rules Coming soon!) - -### Policy Creation - -Once the policy is created, the new policy will be written to the same path as the in-edit policy. The new policy file name will have the policy version appended to the end of the file name. For instance, if the in-edit policy is saved at MyDocuments\BasePolicy.xml, after edit, the new policy will be saved at MyDocuments\BasePolicy_v10.0.0.1.xml. - -## Up next - -- [Merging Windows Defender Application Control (WDAC) policies using the Wizard](wdac-wizard-merging-policies.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md deleted file mode 100644 index 2db7264ca40..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -title: Windows Defender Application Control Wizard Policy Merging Operation -description: Merging multiple policies into a single application control policy with the Microsoft WDAC Wizard. -ms.localizationpriority: medium -ms.topic: conceptual -ms.date: 10/14/2020 ---- - -# Merging existing policies with the WDAC Wizard - -Beginning in Windows 10 version 1903, Windows Defender Application Control (WDAC) supports multiple policies. Before version 1903, however, Windows 10 could only have one WDAC policy. So, users were required to merge multiple WDAC policies into one. The WDAC Wizard has a simple to use user interface to allow users to merge multiple WDAC policies. The Wizard can support up to 15 policy files as input during the merge workflow. - -Select the policies you wish to merge into one policy using the `+ Add Policy` button under the table. Once added, policies will be enumerated within the table. To remove a policy from the table, if accidentally added, highlight the policy row and select the `- Remove Policy` button. Confirmation will be required before the policy is withdrawn from the table. - -> [!NOTE] -> The policy type and ID of the final output policy will be determined based on the type and ID of the **first policy** in the policy list table. For instance, if a legacy policy format policy and a multi-policy format policy are merged together, the output format of the policy will be whichever policy is specified first in the table. For more information on policy formats, visit the [Multiple Windows Defender Application Control (WDAC) Policies page](deploy-multiple-wdac-policies.md). - -Lastly, select a filepath save location for the final merged policy using the `Browse` button. If a minimum of two policies are selected, and the save location is specified, select the `Next` button to build the policy. - -![Merging WDAC policies into a final WDAC policy.](../images/wdac-wizard-merge.png) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md deleted file mode 100644 index 5fb5ff24d3e..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md +++ /dev/null @@ -1,121 +0,0 @@ ---- -title: Windows Defender Application Control Wizard WDAC Event Parsing -description: Creating WDAC policy rules from the WDAC event logs and the MDE Advanced Hunting WDAC events. -ms.localizationpriority: medium -ms.topic: conceptual -ms.date: 01/24/2024 ---- - -# Creating WDAC Policy Rules from WDAC Events in the Wizard - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -As of [version 2.2.0.0](https://webapp-wdac-wizard.azurewebsites.net/archives.html), the WDAC Wizard supports creating WDAC policy rules from the following event log types: - -1. [WDAC event log events on the system](#wdac-event-viewer-log-parsing) -2. [Exported WDAC events (EVTX files) from any system](#wdac-event-log-file-parsing) -3. [Exported WDAC events from MDE Advanced Hunting](#mde-advanced-hunting-wdac-event-parsing) - -## WDAC Event Viewer Log Parsing - -To create rules from the WDAC event logs on the system: - -1. Select **Policy Editor** from the main page. -2. Select **Convert Event Log to a WDAC Policy**. -3. Select the **Parse Event Logs** button under the **Parse Event Logs from the System Event Viewer to Policy** header. - - The Wizard parses the relevant audit and block events from the CodeIntegrity (WDAC) Operational and AppLocker MSI and Script logs. You see a notification when the Wizard successfully finishes reading the events. - - > [!div class="mx-imgBorder"] - > [![Parse WDAC and AppLocker event log system events](../images/wdac-wizard-event-log-system.png)](../images/wdac-wizard-event-log-system-expanded.png) - -4. Select the Next button to view the audit and block events and create rules. -5. [Generate rules from the events](#creating-policy-rules-from-the-events). - -## WDAC Event Log File Parsing - -To create rules from the WDAC `.EVTX` event logs files on the system: - -1. Select **Policy Editor** from the main page. -2. Select **Convert Event Log to a WDAC Policy**. -3. Select the **Parse Log File(s)** button under the **Parse Event Log evtx Files to Policy** header. -4. Select the WDAC CodeIntegrity Event log EVTX file(s) from the disk to parse. - - The Wizard parses the relevant audit and block events from the selected log files. You see a notification when the Wizard successfully finishes reading the events. - - > [!div class="mx-imgBorder"] - > [![Parse evtx file WDAC events](../images/wdac-wizard-event-log-files.png)](../images/wdac-wizard-event-log-files-expanded.png) - -5. Select the Next button to view the audit and block events and create rules. -6. [Generate rules from the events](#creating-policy-rules-from-the-events). - -## MDE Advanced Hunting WDAC Event Parsing - -To create rules from the WDAC events in [MDE Advanced Hunting](../operations/querying-application-control-events-centrally-using-advanced-hunting.md): - -1. Navigate to the Advanced Hunting section within the MDE console and query the WDAC events. **The Wizard requires the following fields** in the Advanced Hunting csv file export: - - ```KQL - | project-keep Timestamp, DeviceId, DeviceName, ActionType, FileName, FolderPath, SHA1, SHA256, IssuerName, IssuerTBSHash, PublisherName, PublisherTBSHash, AuthenticodeHash, PolicyId, PolicyName - ``` - - The following Advanced Hunting query is recommended: - - ```KQL - DeviceEvents - // Take only WDAC events - | where ActionType startswith 'AppControlCodeIntegrity' - // SigningInfo Fields - | extend IssuerName = parsejson(AdditionalFields).IssuerName - | extend IssuerTBSHash = parsejson(AdditionalFields).IssuerTBSHash - | extend PublisherName = parsejson(AdditionalFields).PublisherName - | extend PublisherTBSHash = parsejson(AdditionalFields).PublisherTBSHash - // Audit/Block Fields - | extend AuthenticodeHash = parsejson(AdditionalFields).AuthenticodeHash - | extend PolicyId = parsejson(AdditionalFields).PolicyID - | extend PolicyName = parsejson(AdditionalFields).PolicyName - // Keep only required fields for the WDAC Wizard - | project-keep Timestamp,DeviceId,DeviceName,ActionType,FileName,FolderPath,SHA1,SHA256,IssuerName,IssuerTBSHash,PublisherName,PublisherTBSHash,AuthenticodeHash,PolicyId,PolicyName - ``` - -2. Export the WDAC event results by selecting the **Export** button in the results view. - - > [!div class="mx-imgBorder"] - > [![Export the MDE Advanced Hunting results to CSV](../images/wdac-wizard-event-log-mde-ah-export.png)](../images/wdac-wizard-event-log-mde-ah-export-expanded.png) - -3. Select **Policy Editor** from the main page. -4. Select **Convert Event Log to a WDAC Policy**. -5. Select the **Parse Log File(s)** button under the "Parse MDE Advanced Hunting Events to Policy" header. -6. Select the WDAC MDE Advanced Hunting export CSV files from the disk to parse. - - The Wizard will parse the relevant audit and block events from the selected Advanced Hunting log files. You see a notification when the Wizard successfully finishes reading the events. - - > [!div class="mx-imgBorder"] - > [![Parse the Advanced Hunting CSV WDAC event files](../images/wdac-wizard-event-log-mde-ah-parsing.png)](../images/wdac-wizard-event-log-mde-ah-parsing-expanded.png) - -7. Select the Next button to view the audit and block events and create rules. -8. [Generate rules from the events](#creating-policy-rules-from-the-events). - -## Creating Policy Rules from the Events - -On the "Configure Event Log Rules" page, the unique WDAC log events are shown in the table. Event Ids, filenames, product names, the policy name that audited or blocked the file, and the file publisher are all shown in the table. The table can be sorted alphabetically by clicking on any of the headers. - -To create a rule and add it to the WDAC policy: - -1. Select an audit or block event in the table by selecting the row of interest. -2. Select a rule type from the dropdown. The Wizard supports creating Publisher, Path, File Attribute, Packaged App and Hash rules. -3. Select the attributes and fields that should be added to the policy rules using the checkboxes provided for the rule type. -4. Select the **Add Allow Rule** button to add the configured rule to the policy generated by the Wizard. The "Added to policy" label is shown in the selected row confirming that the rule will be generated. - - > [!div class="mx-imgBorder"] - > [![Adding a publisher rule to the WDAC policy](../images/wdac-wizard-event-rule-creation.png)](../images/wdac-wizard-event-rule-creation-expanded.png) - -5. Select the **Next** button to output the policy. Once generated, the event log policy should be merged with your base or supplemental policies. - -> [!WARNING] -> It is not recommended to deploy the event log policy on its own, as it likely lacks rules to authorize Windows and may cause blue screens. - -## Up next - -- [Merging Windows Defender Application Control (WDAC) policies using the Wizard](wdac-wizard-merging-policies.md) diff --git a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md b/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md deleted file mode 100644 index 2f67ee3ad77..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md +++ /dev/null @@ -1,36 +0,0 @@ ---- -title: Windows Defender Application Control Wizard -description: The Windows Defender Application Control policy wizard tool allows you to create, edit, and merge application control policies in a simple to use Windows application. -ms.localizationpriority: medium -ms.topic: conceptual -ms.date: 05/24/2022 ---- - -# Windows Defender Application Control Wizard - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -The Windows Defender Application Control policy wizard is an open-source Windows desktop application written in C# and bundled as an MSIX package. It was built to provide security architects with security, and system administrators with a more user-friendly means to create, edit, and merge Application Control policies. This tool uses the [ConfigCI PowerShell cmdlets](/powershell/module/configci) in the backend so the output policy of the tool and PowerShell cmdlets is identical. - -## Downloading the application - -Download the tool from the official [Windows Defender Application Control Policy Wizard website](https://webapp-wdac-wizard.azurewebsites.net/) as an MSIX packaged application. The tool's source code is available as part of Microsoft's Open Source Software offerings on GitHub at the [Windows Defender Application Control (WDAC) Policy Wizard repository](https://github.com/MicrosoftDocs/WDAC-Toolkit). - -### Supported clients - -As the tool uses the cmdlets in the background, it's functional on clients only where the cmdlets are supported. For more information, see [Application Control feature availability](../feature-availability.md). Specifically, the tool verifies that the client meets one of the following requirements: - -- Windows 10, version 1909 or later -- For pre-1909 builds, the Enterprise SKU of Windows is installed - -If neither requirement is satisfied, it throws an error as the cmdlets aren't available. - -## Resources to learn more - -| Article | Description | -| - | - | -| [Creating a new base policy](wdac-wizard-create-base-policy.md) | This article describes how to create a new base policy using one of the supplied policy templates. | -| [Creating a new supplemental policy](wdac-wizard-create-supplemental-policy.md) | This article describes the steps necessary to create a supplemental policy, from one of the supplied templates, for an existing base policy. | -| [Editing a base or supplemental policy](wdac-wizard-editing-policy.md) | This article demonstrates how to modify an existing policy and the tool's editing capabilities. | -| [Merging policies](wdac-wizard-merging-policies.md) | This article describes how to merge policies into a single application control policy. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md b/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md deleted file mode 100644 index 264f3589f83..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: Windows Defender Application Control feature availability -description: Compare Windows Defender Application Control (WDAC) and AppLocker feature availability. -ms.localizationpriority: medium -ms.date: 12/21/2023 -ms.topic: overview ---- - -# Windows Defender Application Control and AppLocker feature availability - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Review the following table to learn more. - -| Capability | Windows Defender Application Control | AppLocker | -|-------------|------|-------------| -| Platform support | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Available on Windows 8 or later. | -| Edition availability | Available on Windows 10, Windows 11, and Windows Server 2016 or later.
                                                              WDAC PowerShell cmdlets aren't available on Home edition, but policies are effective on all editions. | Policies are supported on all editions Windows 10 version 2004 and newer with [KB 5024351](https://support.microsoft.com/help/5024351).

                                                              Windows versions older than version 2004, including Windows Server 2019:
                                                              • Policies deployed through GP are only supported on Enterprise and Server editions.
                                                              • Policies deployed through MDM are supported on all editions.
                                                              | -| Management solutions |
                                                              • [Intune](deployment/deploy-wdac-policies-using-intune.md)
                                                              • [Microsoft Configuration Manager](/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager) (limited built-in policies or custom policy deployment via software distribution)
                                                              • [Group policy](deployment/deploy-wdac-policies-using-group-policy.md)
                                                              • [Script](/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script)
                                                              |
                                                              • [Intune](/windows/client-management/mdm/applocker-csp) (custom policy deployment via OMA-URI only)
                                                              • Configuration Manager (custom policy deployment via software distribution only)
                                                              • [Group Policy](applocker/determine-group-policy-structure-and-rule-enforcement.md)
                                                              • PowerShell
                                                                • | -| Per-user and Per-user group rules | Not available (policies are device-wide). | Available on Windows 8+. | -| Kernel mode policies | Available on Windows 10, Windows 11, and Windows Server 2016 or later. | Not available. | -| [Rule option 11 - Disabled:Script Enforcement](/windows/security/threat-protection/windows-defender-application-control/design/script-enforcement) | Available on all versions of Windows 10 except 1607 LTSB, Windows 11, and Windows Server 2019 and above. **Disabled:Script Enforcement** isn't supported on **Windows Server 2016** or on **Windows 10 1607 LTSB** and shouldn't be used on those platforms. Doing so results in unexpected script enforcement behaviors. | MSI and Script rule collection is separately configurable. | -| [Per-app rules](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | -| [Managed Installer (MI)](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | -| [Reputation-Based intelligence](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | -| [Multiple policy support](/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies) | Available on Windows 10, version 1903 and above, Windows 11, and Windows Server 2022. | Not available. | -| [Path-based rules](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create) | Available on Windows 10, version 1903 and above, Windows 11, and Windows Server 2022 or later. Exclusions aren't supported. Runtime user-writeability checks enforced by default. | Available on Windows 8+. Exclusions are supported. No runtime user-writeability check. | -| [COM object allowlisting](/windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Not available. | -| [Packaged app rules](/windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control) | Available on Windows 10, Windows 11, and Windows Server 2019 or later. | Available on Windows 8+. | -| Enforceable file types |
                                                                  • Driver files: .sys
                                                                  • Executable files: .exe and .com
                                                                  • DLLs: .dll, .rll and .ocx
                                                                  • Windows Installer files: .msi, .mst, and .msp
                                                                  • Scripts: .ps1, .vbs, and .js
                                                                  • Packaged apps and packaged app installers: .appx
                                                                  |
                                                                  • Executable files: .exe and .com
                                                                  • [Optional] DLLs: .dll, .rll and .ocx
                                                                  • Windows Installer files: .msi, .mst, and .msp
                                                                  • Scripts: .ps1, .bat, .cmd, .vbs, and .js
                                                                  • Packaged apps and packaged app installers: .appx
                                                                  | -| [Application ID (AppId) Tagging](/windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide) | Available on Windows 10, version 20H1 and later, and Windows 11. | Not available. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md deleted file mode 100644 index a100e1a2c07..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md +++ /dev/null @@ -1,161 +0,0 @@ ---- -title: Understanding Application Control event IDs -description: Learn what different Windows Defender Application Control event IDs signify. -ms.localizationpriority: medium -ms.date: 03/24/2023 -ms.topic: reference ---- - -# Understanding Application Control events - -## WDAC Events Overview - -WDAC logs events when a policy is loaded, when a file is blocked, or when a file would be blocked if in audit mode. These block events include information that identifies the policy and gives more details about the block. WDAC doesn't generate events when a binary is allowed. However, you can turn on allow audit events for files authorized by a managed installer or the Intelligent Security Graph (ISG) as described later in this article. - -### Core WDAC event logs - -WDAC events are generated under two locations in the Windows Event Viewer: - -- **Applications and Services logs - Microsoft - Windows - CodeIntegrity - Operational** includes events about Application Control policy activation and the control of executables, dlls, and drivers. -- **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** includes events about the control of MSI installers, scripts, and COM objects. - -Most app and script failures that occur when WDAC is active can be diagnosed using these two event logs. This article describes in greater detail the events that exist in these logs. To understand the meaning of different data elements, or tags, found in the details of these events, see [Understanding Application Control event tags](event-tag-explanations.md). - -> [!NOTE] -> **Applications and Services logs - Microsoft - Windows - AppLocker - MSI and Script** events are not included on Windows Server Core edition. - -## WDAC block events for executables, dlls, and drivers - -These events are found in the **CodeIntegrity - Operational** event log. - -| Event ID | Explanation | -|--------|-----------| -| 3004 | This event isn't common and may occur with or without an Application Control policy present. It typically indicates a kernel driver tried to load with an invalid signature. For example, the file may not be WHQL-signed on a system where WHQL is required.

                                                                  This event is also seen for kernel- or user-mode code that the developer opted-in to [/INTEGRITYCHECK](/cpp/build/reference/integritycheck-require-signature-check) but isn't signed correctly. | -| 3033 | This event may occur with or without an Application Control policy present and should occur alongside a 3077 event if caused by WDAC policy. It often means the file's signature is revoked or a signature with the Lifetime Signing EKU has expired. Presence of the Lifetime Signing EKU is the only case where WDAC blocks files due to an expired signature. Try using option `20 Enabled:Revoked Expired As Unsigned` in your policy along with a rule (for example, hash) that doesn't rely on the revoked or expired cert.

                                                                  This event also occurs if code compiled with [Code Integrity Guard (CIG)](/microsoft-365/security/defender-endpoint/exploit-protection-reference#code-integrity-guard) tries to load other code that doesn't meet the CIG requirements. | -| 3034 | This event isn't common. It's the audit mode equivalent of event 3033. | -| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | -| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | -| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One of these events is created for each signature of a file. Each event shows the total number of signatures found and an index value to identify the current signature. Unsigned files generate a single one of these events with TotalSignatureCount of 0. These events are correlated with 3004, 3033, 3034, 3076 and 3077 events. You can match the events using the `Correlation ActivityID` found in the **System** portion of the event. | - -## WDAC block events for packaged apps, MSI installers, scripts, and COM objects - -These events are found in the **AppLocker - MSI and Script** event log. - -| Event ID | Explanation | -|--------|-----------| -| 8028 | This event indicates that a script host, such as PowerShell, queried Application Control about a file the script host was about to run. Since the policy was in audit mode, the script or MSI file should have run, but wouldn't have passed the WDAC policy if it was enforced. Some script hosts may have additional information in their logs. Note: Most third-party script hosts don't integrate with Application Control. Consider the risks from unverified scripts when choosing which script hosts you allow to run. | -| 8029 | This event is the enforcement mode equivalent of event 8028. Note: While this event says that a script was blocked, the script hosts control the actual script enforcement behavior. The script host may allow the file to run with restrictions and not block the file outright. For example, PowerShell runs script not allowed by your WDAC policy in [Constrained Language Mode](/powershell/module/microsoft.powershell.core/about/about_language_modes). | -| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](../design/allow-com-object-registration-in-wdac-policy.md). | -| 8037 | This event indicates that a script host checked whether to allow a script to run, and the file passed the WDAC policy. | -| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files generate a single 8038 event with TotalSignatureCount 0. These events are correlated with 8028 and 8029 events and can be matched using the `Correlation ActivityID` found in the **System** portion of the event. | -| 8039 | This event indicates that a packaged app (MSIX/AppX) was allowed to install or run because the WDAC policy is in audit mode. But, it would have been blocked if the policy was enforced. | -| 8040 | This event indicates that a packaged app was prevented from installing or running due to the WDAC policy. | - -## WDAC policy activation events - -These events are found in the **CodeIntegrity - Operational** event log. - -| Event ID | Explanation | -|--------|-----------| -| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | -| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. This event's Details includes useful information about the policy, such as its policy options. | -| 3097 | The Application Control policy can't be refreshed. | -| 3099 | Indicates that a policy has been loaded. This event's Details includes useful information about the Application Control policy, such as its policy options. | -| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | -| 3101 | Application Control policy refresh started for *N* policies. | -| 3102 | Application Control policy refresh finished for *N* policies. | -| 3103 | The system is ignoring the Application Control policy refresh. For example, an inbox Windows policy that doesn't meet the conditions for activation. | -| 3105 | The system is attempting to refresh the Application Control policy with the specified ID. | - -## Diagnostic events for Intelligent Security Graph (ISG) and Managed Installer (MI) - -> [!NOTE] -> When Managed Installer is enabled, customers using LogAnalytics should be aware that Managed Installer may fire many 3091 events. Customers may need to filter out these events to avoid high LogAnalytics costs. - -The following events provide helpful diagnostic information when a WDAC policy includes the ISG or MI option. These events can help you debug why something was allowed/denied based on managed installer or ISG. Events 3090, 3091, and 3092 don't necessarily indicate a problem but should be reviewed in context with other events like 3076 or 3077. - -Unless otherwise noted, these events are found in either the **CodeIntegrity - Operational** event log or the **CodeIntegrity - Verbose** event log depending on your version of Windows. - -| Event ID | Explanation | -|--------|---------| -| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | -| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | -| 3092 | This event is the enforcement mode equivalent of 3091. | -| 8002 | This event is found in the **AppLocker - EXE and DLL** event log. When a process launches that matches a managed installer rule, this event is raised with PolicyName = MANAGEDINSTALLER found in the event Details. Events with PolicyName = EXE or DLL aren't related to WDAC. | - -Events 3090, 3091, and 3092 are reported per active policy on the system, so you may see multiple events for the same file. - -### ISG and MI diagnostic event details - -The following information is found in the details for 3090, 3091, and 3092 events. - -| Name | Explanation | -|------|------| -| ManagedInstallerEnabled | Indicates whether the specified policy enables managed installer trust | -| PassesManagedInstaller | Indicates whether the file originated from a MI | -| SmartlockerEnabled | Indicates whether the specified policy enables ISG trust | -| PassesSmartlocker | Indicates whether the file had positive reputation according to the ISG | -| AuditEnabled | True if the Application Control policy is in audit mode, otherwise it is in enforce mode | -| PolicyName | The name of the Application Control policy to which the event applies | - -### Enabling ISG and MI diagnostic events - -To enable 3090 allow events, create a TestFlags regkey with a value of 0x300 as shown in the following PowerShell command. Then restart your computer. - -```powershell -reg add hklm\system\currentcontrolset\control\ci -v TestFlags -t REG_DWORD -d 0x300 -``` - -Events 3091 and 3092 are inactive on some versions of Windows and are turned on by the preceding command. - -## Appendix - -A list of other relevant event IDs and their corresponding description. - -| Event ID | Description | -|-------|------| -| 3001 | An unsigned driver was attempted to load on the system. | -| 3002 | Code Integrity couldn't verify the boot image as the page hash couldn't be found. | -| 3004 | Code Integrity couldn't verify the file as the page hash couldn't be found. | -| 3010 | The catalog containing the signature for the file under validation is invalid. | -| 3011 | Code Integrity finished loading the signature catalog. | -| 3012 | Code Integrity started loading the signature catalog. | -| 3023 | The driver file under validation didn't meet the requirements to pass the application control policy. | -| 3024 | Windows application control was unable to refresh the boot catalog file. | -| 3026 | Microsoft or the certificate issuing authority revoked the certificate that signed the catalog. | -| 3032 | The file under validation is revoked or the file has a signature that is revoked. -| 3033 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3034 | The file under validation wouldn't meet the requirements to pass the Application Control policy if it was enforced. The file was allowed since the policy is in audit mode. | -| 3036 | Microsoft or the certificate issuing authority revoked the certificate that signed the file being validated. | -| 3064 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. The DLL was allowed since the policy is in audit mode. | -| 3065 | If the Application Control policy was enforced, a user mode DLL under validation wouldn't meet the requirements to pass the application control policy. | -| 3074 | Page hash failure while hypervisor-protected code integrity was enabled. | -| 3075 | This event measures the performance of the Application Control policy check during file validation. | -| 3076 | This event is the main Application Control block event for audit mode policies. It indicates that the file would have been blocked if the policy was enforced. | -| 3077 | This event is the main Application Control block event for enforced policies. It indicates that the file didn't pass your policy and was blocked. | -| 3079 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3080 | If the Application Control policy was in enforced mode, the file under validation wouldn't have met the requirements to pass the application control policy. | -| 3081 | The file under validation didn't meet the requirements to pass the application control policy. | -| 3082 | If the Application Control policy was enforced, the policy would have blocked this non-WHQL driver. | -| 3084 | Code Integrity is enforcing WHQL driver signing requirements on this boot session. | -| 3085 | Code Integrity isn't enforcing WHQL driver signing requirements on this boot session. | -| 3086 | The file under validation doesn't meet the signing requirements for an isolated user mode (IUM) process. | -| 3089 | This event contains signature information for files that were blocked or audit blocked by Application Control. One 3089 event is created for each signature of a file. | -| 3090 | *Optional* This event indicates that a file was allowed to run based purely on ISG or managed installer. | -| 3091 | This event indicates that a file didn't have ISG or managed installer authorization and the Application Control policy is in audit mode. | -| 3092 | This event is the enforcement mode equivalent of 3091. | -| 3095 | The Application Control policy can't be refreshed and must be rebooted instead. | -| 3096 | The Application Control policy wasn't refreshed since it's already up-to-date. | -| 3097 | The Application Control policy can't be refreshed. | -| 3099 | Indicates that a policy has been loaded. This event also includes information about the options set by the Application Control policy. | -| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. | -| 3101 | The system started refreshing the Application Control policy. | -| 3102 | The system finished refreshing the Application Control policy. | -| 3103 | The system is ignoring the Application Control policy refresh. | -| 3104 | The file under validation doesn't meet the signing requirements for a PPL (protected process light) process. | -| 3105 | The system is attempting to refresh the Application Control policy. | -| 3108 | Windows mode change event was successful. | -| 3110 | Windows mode change event was unsuccessful. | -| 3111 | The file under validation didn't meet the hypervisor-protected code integrity (HVCI) policy. | -| 3112 | Windows has revoked the certificate that signed the file being validated. | -| 3114 | Dynamic Code Security opted the .NET app or DLL into Application Control policy validation. The file under validation didn't pass your policy and was blocked. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md deleted file mode 100644 index f33e99121c7..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md +++ /dev/null @@ -1,104 +0,0 @@ ---- -title: WDAC Admin Tips & Known Issues -description: WDAC Known Issues -ms.manager: jsuther -ms.date: 04/15/2024 -ms.topic: troubleshooting -ms.localizationpriority: medium ---- - -# WDAC Admin Tips & Known Issues - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Application Control feature availability](/windows/security/threat-protection/windows-defender-application-control/feature-availability). - -This article covers tips and tricks for admins and known issues with Windows Defender Application Control (WDAC). Test this configuration in your lab before enabling it in production. - -## WDAC policy file locations - -**Multiple policy format WDAC policies** are found in the following locations depending on whether the policy is signed or not, and the method of policy deployment that was used. - -- <OS Volume>\\Windows\\System32\\CodeIntegrity\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip -- <EFI System Partition>\\Microsoft\\Boot\\CiPolicies\Active\\*\{PolicyId GUID\}*.cip - -The *\{PolicyId GUID\}* value is unique by policy and defined in the policy XML with the <PolicyId> element. - -For **single policy format WDAC policies**, in addition to the two preceding locations, also look for a file called SiPolicy.p7b in the following locations: - -- <EFI System Partition>\\Microsoft\\Boot\\SiPolicy.p7b -- <OS Volume>\\Windows\\System32\\CodeIntegrity\\SiPolicy.p7b - -> [!NOTE] -> A multiple policy format WDAC policy using the single policy format GUID `{A244370E-44C9-4C06-B551-F6016E563076}` may exist under any of the policy file locations. - -## File Rule Precedence Order - -When the WDAC engine evaluates files against the active set of policies on the device, rules are applied in the following order. Once a file encounters a match, WDAC stops further processing. - -1. Explicit deny rules - a file is blocked if any explicit deny rule exists for it, even if other rules are created to try to allow it. Deny rules can use any [rule level](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create#windows-defender-application-control-file-rule-levels). Use the most specific rule level practical when creating deny rules to avoid blocking more than you intend. - -2. Explicit allow rules - if any explicit allow rule exists for the file, the file runs. - -3. WDAC then checks for the [Managed Installer extended attribute (EA)](/windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer) or the [Intelligent Security Graph (ISG) EA](/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph) on the file. If either EA exists and the policy enables the corresponding option, then the file is allowed. - -4. Lastly, WDAC makes a cloud call to the ISG to get reputation about the file, if the policy enables the ISG option. - -5. Any file not allowed by an explicit rule or based on ISG or MI is blocked implicitly. - -## Known issues - -### Boot stop failure (blue screen) occurs if more than 32 policies are active - -Until you apply the Windows security update released on or after April 9, 2024, your device is limited to 32 active policies. If the maximum number of policies is exceeded, the device bluescreens referencing ci.dll with a bug check value of 0x0000003b. Consider this maximum policy count limit when planning your WDAC policies. Any [Windows inbox policies](/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies) that are active on the device also count towards this limit. To remove the maximum policy limit, install the Windows security update released on, or after, April 9, 2024 and then restart the device. Otherwise, reduce the number of policies on the device to remain below 32 policies. - -**Note:** The policy limit was not removed on Windows 11 21H2, and will remain limited to 32 policies. - -### Audit mode policies can change the behavior for some apps or cause app crashes - -Although WDAC audit mode is designed to avoid impact to apps, some features are always on/always enforced with any WDAC policy that turns on user mode code integrity (UMCI) with the option **0 Enabled:UMCI**. Here's a list of known system changes in audit mode: - -- Some script hosts might block code or run code with fewer privileges even in audit mode. See [Script enforcement with WDAC](/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement) for information about individual script host behaviors. -- Option **19 Enabled:Dynamic Code Security** is always enforced if any UMCI policy includes that option. See [WDAC and .NET](/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet#wdac-and-net-hardening). - -### .NET native images may generate false positive block events - -In some cases, the code integrity logs where Windows Defender Application Control errors and warnings are written include error events for native images generated for .NET assemblies. Typically, native image blocks are functionally benign as a blocked native image falls back to its corresponding assembly and .NET regenerates the native image at its next scheduled maintenance window. - -### Signatures using elliptical curve cryptography (ECC) aren't supported - -WDAC signer-based rules only work with RSA cryptography. ECC algorithms, such as ECDSA, aren't supported. If WDAC blocks a file based on ECC signatures, the corresponding 3089 signature information events show VerificationError = 23. You can authorize the files instead by hash or file attribute rules, or using other signer rules if the file is also signed with signatures using RSA. - -### MSI installers are treated as user writeable on Windows 10 when allowed by FilePath rule - -MSI installer files are always detected as user writeable on Windows 10, and on Windows Server 2022 and earlier. If you need to allow MSI files using FilePath rules, you must set option **18 Disabled:Runtime FilePath Rule Protection** in your WDAC policy. - -### MSI Installations launched directly from the internet are blocked by WDAC - -Installing .msi files directly from the internet to a computer protected by WDAC fails. -For example, this command fails: - -```console -msiexec -i https://download.microsoft.com/download/2/E/3/2E3A1E42-8F50-4396-9E7E-76209EA4F429/Windows10_Version_1511_ADMX.msi -``` - -As a workaround, download the MSI file and run it locally: - -```console -msiexec -i c:\temp\Windows10_Version_1511_ADMX.msi -``` - -### Slow boot and performance with custom policies - -WDAC evaluates all processes that run, including inbox Windows processes. You can cause slower boot times, degraded performance, and possibly boot issues if your policies don't build upon the WDAC templates or don't trust the Windows signers. For these reasons, you should use the [WDAC base templates](../design/example-wdac-base-policies.md) whenever possible to create your policies. - -#### AppId Tagging policy considerations - -AppId Tagging policies that aren't built upon the WDAC base templates or don't allow the Windows in-box signers might cause a significant increase in boot times (~2 minutes). - -If you can't allowlist the Windows signers or build off the WDAC base templates, add the following rule to your policies to improve the performance: - -:::image type="content" source="../images/known-issue-appid-dll-rule.png" alt-text="Allow all dlls in the policy."::: - -:::image type="content" source="../images/known-issue-appid-dll-rule-xml.png" alt-text="Allow all dll files in the xml policy."::: - -Since AppId Tagging policies evaluate but can't tag dll files, this rule short circuits dll evaluation and improve evaluation performance. diff --git a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md b/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md deleted file mode 100644 index 71c48fb256b..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Managing and troubleshooting Windows Defender Application Control policies -description: Gather information about how your deployed Windows Defender Application Control policies are behaving. -ms.localizationpriority: medium -ms.date: 03/30/2023 -ms.topic: how-to ---- - -# Windows Defender Application Control operational guide - -> [!NOTE] -> Some capabilities of Windows Defender Application Control are only available on specific Windows versions. Learn more about the [Windows Defender Application Control feature availability](../feature-availability.md). - -You now understand how to design and deploy your Windows Defender Application Control (WDAC) policies. This guide explains how to understand the effects your policies have and how to troubleshoot when they aren't behaving as expected. It contains information on where to find events and what they mean, and also querying these events with Microsoft Defender for Endpoint Advanced Hunting feature. - -## In this section - -| Article | Description | -| - | - | -| [Debugging and troubleshooting](/windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting) | This article explains how to debug app and script failures with WDAC. | -| [Understanding Application Control event IDs](/windows/security/threat-protection/windows-defender-application-control/event-id-explanations) | This article explains the meaning of different WDAC event IDs. | -| [Understanding Application Control event tags](/windows/security/threat-protection/windows-defender-application-control/event-tag-explanations) | This article explains the meaning of different WDAC event tags. | -| [Query WDAC events with Advanced hunting](/windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting) | This article covers how to view WDAC events centrally from all systems that are connected to Microsoft Defender for Endpoint. | -| [Admin Tips & Known Issues](/windows/security/threat-protection/windows-defender-application-control/operations/known-issues) | This article describes some WDAC Admin Tips & Known Issues. | -| [Managed installer and ISG technical reference and troubleshooting guide](/windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer) | This article provides technical details and debugging steps for managed installer and ISG. | -| [CITool.exe technical reference](/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands) | This article explains how to use CITool.exe. | -| [Inbox WDAC policies](/windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies) | This article describes the WDAC policies that ship with Windows and when they're active. | diff --git a/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md b/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md deleted file mode 100644 index 81042f2926d..00000000000 --- a/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -title: WDAC and AppLocker Overview -description: Compare Windows application control technologies. -ms.localizationpriority: medium -ms.date: 01/03/2024 -ms.topic: conceptual ---- - -# Windows Defender Application Control and AppLocker Overview - -> [!NOTE] -> Some capabilities of Windows Defender Application Control (WDAC) are only available on specific Windows versions. Learn more about the [WDAC feature availability](feature-availability.md). - -Windows 10 and Windows 11 include two technologies that can be used for application control, depending on your organization's specific scenarios and requirements: Windows Defender Application Control (WDAC) and AppLocker. - -## Windows Defender Application Control - -WDAC was introduced with Windows 10 and allows organizations to control which drivers and applications are allowed to run on their Windows clients. It was designed as a security feature under the [servicing criteria](https://www.microsoft.com/msrc/windows-security-servicing-criteria), defined by the Microsoft Security Response Center (MSRC). - -WDAC policies apply to the managed computer as a whole and affects all users of the device. WDAC rules can be defined based on: - -- Attributes of the codesigning certificate(s) used to sign an app and its binaries -- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file -- The reputation of the app as determined by Microsoft's [Intelligent Security Graph](design/use-wdac-with-intelligent-security-graph.md) -- The identity of the process that initiated the installation of the app and its binaries ([managed installer](design/configure-authorized-apps-deployed-with-a-managed-installer.md)) -- The [path from which the app or file is launched](design/select-types-of-rules-to-create.md#more-information-about-filepath-rules) (beginning with Windows 10 version 1903) -- The process that launched the app or binary - -> [!NOTE] -> WDAC was originally released as part of Device Guard and called configurable code integrity. Device Guard and configurable code integrity are no longer used except to find where to deploy WDAC policy via Group Policy. - -### WDAC System Requirements - -WDAC policies can be created and applied on any client edition of Windows 10 or Windows 11, or on Windows Server 2016 and higher. WDAC policies can be deployed via a Mobile Device Management (MDM) solution, for example, Intune; a management interface such as Configuration Manager; or a script host such as PowerShell. Group Policy can also be used to deploy WDAC policies, but is limited to single-policy format policies that work on Windows Server 2016 and 2019. - -For more information on which individual WDAC features are available on specific WDAC builds, see [WDAC feature availability](feature-availability.md). - -## AppLocker - -AppLocker was introduced with Windows 7, and allows organizations to control which applications are allowed to run on their Windows clients. AppLocker helps to prevent end-users from running unapproved software on their computers but doesn't meet the servicing criteria for being a security feature. - -AppLocker policies can apply to all users on a computer, or to individual users and groups. AppLocker rules can be defined based on: - -- Attributes of the codesigning certificate(s) used to sign an app and its binaries. -- Attributes of the app's binaries that come from the signed metadata for the files, such as Original Filename and version, or the hash of the file. -- The path from which the app or file is launched. - -AppLocker is also used by some features of WDAC, including [managed installer](/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer) and the [Intelligent Security Graph](/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph). - -### AppLocker System Requirements - -AppLocker policies can only be configured on and applied to devices that are running on the supported versions and editions of the Windows operating system. For more info, see [Requirements to Use AppLocker](applocker/requirements-to-use-applocker.md). -AppLocker policies can be deployed using Group Policy or MDM. - -## Choose when to use WDAC or AppLocker - -Generally, customers who are able to implement application control using WDAC, rather than AppLocker, should do so. WDAC is undergoing continual improvements, and is getting added support from Microsoft management platforms. Although AppLocker continues to receive security fixes, it isn't getting new feature improvements. - -However, in some cases, AppLocker might be the more appropriate technology for your organization. AppLocker is best when: - -- You have a mixed Windows operating system (OS) environment and need to apply the same policy controls to Windows 10 and earlier versions of the OS. -- You need to apply different policies for different users or groups on shared computers. -- You don't want to enforce application control on application files such as DLLs or drivers. - -AppLocker can also be deployed as a complement to WDAC to add user or group-specific rules for shared device scenarios, where it's important to prevent some users from running specific apps. As a best practice, you should enforce WDAC at the most restrictive level possible for your organization, and then you can use AppLocker to further fine-tune the restrictions. diff --git a/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md index 29d6d96ecb4..0de253e2e94 100644 --- a/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md +++ b/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file.md @@ -87,7 +87,7 @@ An array of folders, each representing a location on the host machine that is sh ```xml - absolute path to the host folder + absolute or relative path to the host folder absolute path to the sandbox folder value diff --git a/windows/security/docfx.json b/windows/security/docfx.json index 1a7808e2b14..b2eefb69439 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -101,6 +101,12 @@ "security-foundations/certification/**/*.md": "mike-grimm", "security-foundations/certification/**/*.yml": "mike-grimm" }, + "feedback_system": { + "book/*.md": "none" + }, + "hideEdit": { + "book/*.md": "true" + }, "ms.author": { "application-security//**/*.md": "vinpa", "application-security//**/*.yml": "vinpa", diff --git a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md index a5cd24d3c96..22b8f3245f7 100644 --- a/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity.md @@ -54,14 +54,16 @@ Use the **Virtualization Based Technology** > **Hypervisor Enforced Code Integri 1. Navigate to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**. 1. Double-click **Turn on Virtualization Based Security**. 1. Select **Enabled** and under **Virtualization Based Protection of Code Integrity**, select **Enabled without UEFI lock**. Only select **Enabled with UEFI lock** if you want to prevent memory integrity from being disabled remotely or by policy update. Once enabled with UEFI lock, you must have access to the UEFI BIOS menu to turn off Secure Boot if you want to turn off memory integrity. + ![Enable memory integrity using Group Policy.](images/enable-hvci-gp.png) + 1. Select **Ok** to close the editor. To apply the new policy on a domain-joined computer, either restart or run `gpupdate /force` in an elevated Command Prompt. ### Use registry keys to enable memory integrity -Set the following registry keys to enable memory integrity. These keys provide exactly the same set of configuration options provided by Group Policy. +Set the following registry keys to enable memory integrity. These keys provide similar set of configuration options provided by Group Policy > [!IMPORTANT] > @@ -73,7 +75,7 @@ Set the following registry keys to enable memory integrity. These keys provide e Recommended settings (to enable memory integrity without UEFI Lock): -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "EnableVirtualizationBasedSecurity" /t REG_DWORD /d 1 /f reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "RequirePlatformSecurityFeatures" /t REG_DWORD /d 1 /f reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "Locked" /t REG_DWORD /d 0 /f @@ -85,72 +87,83 @@ If you want to customize the preceding recommended settings, use the following r **To enable VBS only (no memory integrity)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "EnableVirtualizationBasedSecurity" /t REG_DWORD /d 1 /f ``` **To enable VBS and require Secure boot only (value 1)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "RequirePlatformSecurityFeatures" /t REG_DWORD /d 1 /f ``` -**To enable VBS with Secure Boot and DMA (value 3)** +**To enable VBS with Secure Boot and DMA protection (value 3)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "RequirePlatformSecurityFeatures" /t REG_DWORD /d 3 /f ``` **To enable VBS without UEFI lock (value 0)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "Locked" /t REG_DWORD /d 0 /f ``` **To enable VBS with UEFI lock (value 1)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "Locked" /t REG_DWORD /d 1 /f ``` **To enable memory integrity** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity" /v "Enabled" /t REG_DWORD /d 1 /f ``` **To enable memory integrity without UEFI lock (value 0)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity" /v "Locked" /t REG_DWORD /d 0 /f ``` **To enable memory integrity with UEFI lock (value 1)** -```console +```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity" /v "Locked" /t REG_DWORD /d 1 /f ``` +**To enable VBS (and memory integrity) in mandatory mode** + +```cmd +reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "Mandatory" /t REG_DWORD /d 1 /f +``` + +The **Mandatory** setting prevents the OS loader from continuing to boot in case the Hypervisor, Secure Kernel or one of their dependent modules fails to load. + +> [!IMPORTANT] +> Special care should be used before enabling this mode, since, in case of any failure of the virtualization modules, the system will refuse to boot. + **To gray out the memory integrity UI and display the message "This setting is managed by your administrator"** -```console +```cmd reg delete HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity /v "WasEnabledBy" /f ``` **To let memory integrity UI behave normally (Not grayed out)** -```console +```cmd reg add HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity /v "WasEnabledBy" /t REG_DWORD /d 2 /f ``` -### Enable memory integrity using Windows Defender Application Control (WDAC) +### Enable memory integrity using App Control for Business -You can use WDAC policy to turn on memory integrity using any of the following techniques: +You can use App Control policy to turn on memory integrity using any of the following techniques: -1. Use the [WDAC Wizard](https://aka.ms/wdacwizard) to create or edit your WDAC policy and select the option **Hypervisor-protected Code Integrity** on the **Policy Rules** page of the Wizard. +1. Use the [App Control Wizard](https://aka.ms/wdacwizard) to create or edit your App Control policy and select the option **Hypervisor-protected Code Integrity** on the **Policy Rules** page of the Wizard. 2. Use the [Set-HVCIOptions](/powershell/module/configci/set-hvcioptions) PowerShell cmdlet. -3. Edit your WDAC policy XML and modify the value set for the `` element. +3. Edit your App Control policy XML and modify the value set for the `` element. > [!NOTE] -> If your WDAC policy is set to turn memory integrity on, it will be turned on even if the policy is in audit mode. +> If your App Control policy is set to turn memory integrity on, it will be turned on even if the policy is in audit mode. ### Validate enabled VBS and memory integrity features @@ -258,7 +271,7 @@ Another method to determine the available and enabled VBS features is to run msi 2. Then, boot to Windows RE on the affected computer, see [Windows RE Technical Reference](/windows-hardware/manufacture/desktop/windows-recovery-environment--windows-re--technical-reference). 3. After logging in to Windows RE, set the memory integrity registry key to off: - ```console + ```cmd reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity" /v "Enabled" /t REG_DWORD /d 0 /f ``` diff --git a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md index 153871eba22..af01702227b 100644 --- a/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md +++ b/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection.md @@ -30,7 +30,7 @@ System Guard Secure Launch can be configured for Mobile Device Management (MDM) 1. Select **Start** > type and then select **Edit group policy**. 1. Select **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard** > **Turn On Virtualization Based Security** > **Secure Launch Configuration**. - ![Secure Launch Configuration.](images/secure-launch-group-policy.png) + :::image type="content" alt-text="Secure Launch Configuration." source="images/secure-launch-group-policy.png" lightbox="images/secure-launch-group-policy.png"::: ### Windows Security @@ -52,10 +52,10 @@ Select **Start** > **Settings** > **Update & Security** > **Windows Security** > To verify that Secure Launch is running, use System Information (MSInfo32). Select **Start**, search for **System Information**, and look under **Virtualization-based Security Services Running** and **Virtualization-based Security Services Configured**. -![Verifying Secure Launch is running in the Windows Security settings.](images/secure-launch-msinfo.png) +:::image type="content" alt-text="Verifying Secure Launch is running in the Windows Security settings." source="images/secure-launch-msinfo.png" lightbox="images/secure-launch-msinfo.png"::: > [!NOTE] -> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md), [Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md), [Credential Guard](../identity-protection/credential-guard/index.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). +> To enable System Guard Secure launch, the platform must meet all the baseline requirements for [System Guard](how-hardware-based-root-of-trust-helps-protect-windows.md), [Device Guard](../application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md), [Credential Guard](../identity-protection/credential-guard/index.md), and [Virtualization Based Security](/windows-hardware/design/device-experiences/oem-vbs). > [!NOTE] > For more information around AMD processors, see [Microsoft Security Blog: Force firmware code to be measured and attested by Secure Launch on Windows 10](https://www.microsoft.com/security/blog/2020/09/01/force-firmware-code-to-be-measured-and-attested-by-secure-launch-on-windows-10/). diff --git a/windows/security/hardware-security/tpm/tpm-recommendations.md b/windows/security/hardware-security/tpm/tpm-recommendations.md index ae731d1f103..ff2f368320d 100644 --- a/windows/security/hardware-security/tpm/tpm-recommendations.md +++ b/windows/security/hardware-security/tpm/tpm-recommendations.md @@ -87,7 +87,7 @@ The following table defines which Windows features require TPM support. | Measured Boot | Yes | Yes | Yes | Measured Boot requires TPM 1.2 or 2.0 and UEFI Secure Boot. TPM 2.0 is recommended since it supports newer cryptographic algorithms. TPM 1.2 only supports the SHA-1 algorithm, which is being deprecated. | | BitLocker | No | Yes | Yes | TPM 1.2 or 2.0 are supported but TPM 2.0 is recommended. [Device Encryption requires Modern Standby](../../operating-system-security/data-protection/bitlocker/index.md#device-encryption) including TPM 2.0 support | | Device Encryption | Yes | N/A | Yes | Device Encryption requires Modern Standby/Connected Standby certification, which requires TPM 2.0. | -| Windows Defender Application Control (Device Guard) | No | Yes | Yes | +| App Control for Business | No | Yes | Yes | | System Guard (DRTM) | Yes | No | Yes | TPM 2.0 and UEFI firmware is required. | | Credential Guard | No | Yes | Yes | Windows 10, version 1507 (End of Life as of May 2017) only supported TPM 2.0 for Credential Guard. Beginning with Windows 10, version 1511, TPM 1.2 and 2.0 are supported. Paired with System Guard, TPM 2.0 provides enhanced security for Credential Guard. Windows 11 requires TPM 2.0 by default to facilitate easier enablement of this enhanced security for customers. | | Device Health Attestation | Yes | Yes | Yes | TPM 2.0 is recommended since it supports newer cryptographic algorithms. TPM 1.2 only supports the SHA-1 algorithm, which is being deprecated. | diff --git a/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md index d7e4822aaa6..553251974a7 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md +++ b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md @@ -54,7 +54,7 @@ Follow the instructions below to configure your devices using either Microsoft I | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Require Security Device | true | [!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md index e2e4402d372..436f28fe2dc 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md @@ -1,7 +1,7 @@ --- title: Configure and enroll in Windows Hello for Business in hybrid certificate trust model description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario. -ms.date: 06/23/2024 +ms.date: 09/26/2024 ms.topic: tutorial --- @@ -73,7 +73,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you ca | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Use Certificate For On Prem Auth | Enabled | | **Windows Hello for Business** | Require Security Device | true | diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md index 136b0f615d5..c547b535eb0 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md @@ -83,7 +83,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you on | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Use Cloud Trust For On Prem Auth | Enabled | | **Windows Hello for Business** | Require Security Device | true | diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md index de3ffd92409..c97ec8cde9d 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md @@ -38,7 +38,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you ca | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Require Security Device | true | [!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] diff --git a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md index 97e372d6202..bc28fecee5c 100644 --- a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md +++ b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md @@ -14,6 +14,10 @@ This article describes two certificate deployment approaches, where authenticati - Using Microsoft Intune with SCEP or PKCS connectors - Using an Active Directory Certificate Services (AD CS) enrollment policy +>[!IMPORTANT] +> If you deploy the certificate using Microsoft Intune, and you have [User Account Control](../../application-security/application-control/user-account-control/index.md) configured to *Prompt for credentials on the secure desktop*, you won't be able to use the *run as* feature. +> In such scenario, when you try to execute an application with elevated privileges and choose the Windows Hello for Business credential, you'll receive the error message: **The username or password is incorrect**. + > [!TIP] > Consider using Remote Credential Guard instead of Windows Hello for Business for RDP sign-in. Remote Credential Guard provides single sign-on (SSO) to RDP sessions using Kerberos authentication, and doesn't require the deployment of certificates. For more information, see [Remote Credential Guard](../remote-credential-guard.md). diff --git a/windows/security/includes/sections/application.md b/windows/security/includes/sections/application.md index 8b6b510ef43..75e29b9470a 100644 --- a/windows/security/includes/sections/application.md +++ b/windows/security/includes/sections/application.md @@ -9,8 +9,8 @@ ms.topic: include | Feature name | Description | |:---|:---| -| **[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Smart App Control prevents users from running malicious applications on Windows devices by blocking untrusted or unsigned applications. Smart App Control goes beyond previous built-in browser protections, by adding another layer of security that is woven directly into the core of the OS at the process level. Using AI, our new Smart App Control only allows processes to run that are predicted to be safe based on existing and new intelligence processed daily. Smart App Control builds on top of the same cloud-based AI used in Windows Defender Application Control (WDAC) to predict the safety of an application, so people can be confident they're using safe and reliable applications on their new Windows 11 devices, or Windows 11 devices that have been reset. | -| **[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Your organization is only as secure as the applications that run on your devices. With application control, apps must earn trust to run, in contrast to an application trust model where all code is assumed trustworthy. By helping prevent unwanted or malicious code from running, application control is an important part of an effective security strategy. Many organizations cite application control as one of the most effective means for addressing the threat of executable file-based malware.

                                                                  Windows 10 and above include Windows Defender Application Control (WDAC) and AppLocker. WDAC is the next generation app control solution for Windows and provides powerful control over what runs in your environment. Customers who were using AppLocker on previous versions of Windows can continue to use the feature as they consider whether to switch to WDAC for the stronger protection. | +| **[Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Smart App Control prevents users from running malicious applications on Windows devices by blocking untrusted or unsigned applications. Smart App Control goes beyond previous built-in browser protections, by adding another layer of security that is woven directly into the core of the OS at the process level. Using AI, our new Smart App Control only allows processes to run that are predicted to be safe based on existing and new intelligence processed daily. Smart App Control builds on top of the same cloud-based AI used in App Control for Business to predict the safety of an application, so people can be confident they're using safe and reliable applications on their new Windows 11 devices, or Windows 11 devices that have been reset. | +| **[App Control for Business](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control)** | Your organization is only as secure as the applications that run on your devices. With application control, apps must earn trust to run, in contrast to an application trust model where all code is assumed trustworthy. By helping prevent unwanted or malicious code from running, application control is an important part of an effective security strategy. Many organizations cite application control as one of the most effective means for addressing the threat of executable file-based malware.

                                                                  Windows 10 and above include App Control for Business and AppLocker. App Control is the next generation app control solution for Windows and provides powerful control over what runs in your environment. Customers who were using AppLocker on previous versions of Windows can continue to use the feature as they consider whether to switch to App Control for the stronger protection. | | **[AppLocker](/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview)** | | | **[User Account Control (UAC)](/windows/security/application-security/application-control/user-account-control/)** | User Account Control (UAC) helps prevent malware from damaging a device. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevents inadvertent changes to system settings. Enabling UAC helps to prevent malware from altering device settings and potentially gaining access to networks and sensitive data. UAC can also block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings. | | **[Microsoft vulnerable driver blocklist](/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules)** | The Windows kernel is the most privileged software and is therefore a compelling target for malware authors. Since Windows has strict requirements for code running in the kernel, cybercriminals commonly exploit vulnerabilities in kernel drivers to get access. Microsoft works with the ecosystem partners to constantly identify and respond to potentially vulnerable kernel drivers.

                                                                  Prior to Windows 11, version 22H2, the operating system enforced a block policy when HVCI is enabled to prevent vulnerable versions of drivers from running. Starting in Windows 11, version 22H2, the block policy is enabled by default for all new Windows devices, and users can opt-in to enforce the policy from the Windows Security app. | diff --git a/windows/security/includes/sections/security-foundations.md b/windows/security/includes/sections/security-foundations.md index 7a85af05432..905fb63998c 100644 --- a/windows/security/includes/sections/security-foundations.md +++ b/windows/security/includes/sections/security-foundations.md @@ -25,5 +25,5 @@ ms.topic: include | Feature name | Description | |:---|:---| | **Software Bill of Materials (SBOM)** | SBOMs are leveraged to provide the transparency and provenance of the content as it moves through various stages of the Windows supply chain. This enables trust between each supply chain segment, ensures that tampering has not taken place during ingestion and along the way, and provides a provable chain of custody for the product that we ship to customers. | -| **[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)** | Windows Defender Application Control (WDAC) enables customers to define policies for controlling what is allowed to run on their devices. WDAC policies can be remotely applied to devices using an MDM solution like Microsoft Intune.

                                                                  To simplify WDAC enablement, organizations can take advantage of Azure Code Signing, a secure and fully managed service for signing WDAC policies and apps.

                                                                  Azure Code Signing minimizes the complexity of code signing with a turnkey service backed by a Microsoft managed certificate authority, eliminating the need to procure and self-manage any signing certificates. The service is managed just as any other Azure resource and integrates easily with the leading development and CI/CD toolsets. | +| **[Azure Code Signing](/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection)** | App Control for Business enables customers to define policies for controlling what is allowed to run on their devices. App Control policies can be remotely applied to devices using an MDM solution like Microsoft Intune.

                                                                  To simplify App Control enablement, organizations can take advantage of Azure Code Signing, a secure and fully managed service for signing App Control policies and apps.

                                                                  Azure Code Signing minimizes the complexity of code signing with a turnkey service backed by a Microsoft managed certificate authority, eliminating the need to procure and self-manage any signing certificates. The service is managed just as any other Azure resource and integrates easily with the leading development and CI/CD toolsets. | | **[Windows application software development kit (SDK)](https://developer.microsoft.com/windows/downloads/windows-sdk/)** | Developers have an opportunity to design highly secure applications that benefit from the latest Windows safeguards. The Windows App SDK provides a unified set of APIs and tools for developing secure desktop apps for Windows. To help create apps that are up-to-date and protected, the SDK follows the same security standards, protocols, and compliance as the core Windows operating system. | diff --git a/windows/security/index.yml b/windows/security/index.yml index 9553388f93c..9738ace595b 100644 --- a/windows/security/index.yml +++ b/windows/security/index.yml @@ -101,7 +101,7 @@ landingContent: linkLists: - linkListType: overview links: - - text: Windows Defender Application Control (WDAC) + - text: App Control for Business url: /windows/security/application-security/application-control/windows-defender-application-control/ - text: User Account Control (UAC) url: /windows/security/application-security/application-control/user-account-control diff --git a/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md b/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md index 7bf6e12c5a5..645cf45addd 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/operations-guide.md @@ -462,6 +462,9 @@ From the **BitLocker Drive Encryption** Control Panel applet, select the OS driv ### Resume BitLocker +> [!NOTE] +> Resuming protection only works on devices that have accepted the Windows EULA. + #### [:::image type="icon" source="images/powershell.svg"::: **PowerShell**](#tab/powershell) ```powershell diff --git a/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview.md b/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview.md index 4625b2f5e03..808550018a6 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview.md @@ -21,6 +21,7 @@ The following list provides examples of common events that cause a device to ent - Docking or undocking a portable computer - Changes to the NTFS partition table on the disk - Changes to the boot manager +- Using PXE boot - Turning off, disabling, deactivating, or clearing the TPM - TPM self-test failure - Upgrading the motherboard to a new one with a new TPM diff --git a/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md b/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md index 4b1498edf50..a3cded5a34c 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md @@ -180,6 +180,9 @@ When a volume is unlocked using a recovery password: After the volume is unlocked, BitLocker behaves the same way, regardless of how the access was granted. +> [!NOTE] +> If you move an OS volume with a TPM protector to a different device and unlock it using a recovery protector, BitLocker will bind to the new TPM. Returning the volume to the original device will prompt for the recovery protector due to the TPM mismatch. Once unlocked using recovery protector again, the volume will re-bind to the original device. + If a device experiences multiple recovery password events, an administrator should perform post-recovery analysis to determine the root cause of the recovery. Then, refresh the BitLocker platform validation to prevent entering a recovery password each time that the device starts up. ### Determine the root cause of the recovery diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md b/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md index 02b20cfc2d7..34c2ed5f4a7 100644 --- a/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/configure.md @@ -2,7 +2,7 @@ title: PDE settings and configuration description: Learn about the available options to configure Personal Data Encryption (PDE) and how to configure them via Microsoft Intune or Configuration Service Providers (CSP). ms.topic: how-to -ms.date: 05/06/2024 +ms.date: 09/24/2024 --- # PDE settings and configuration @@ -36,6 +36,21 @@ The following table lists the recommended settings to improve PDE's security. ## Configure PDE with Microsoft Intune +If you use Microsoft Intune to manage your devices, you can configure PDE using a disk encryption policy, a settings catalog policy, or a custom profile. + +### Disk encryption policy + +To configure devices using a [disk encryption policy](/mem/intune/protect/endpoint-security-disk-encryption-policy), go to **Endpoint security** > **Disk encryption** and select **Create policy**: + +- **Platform** > **Windows** +- **Profile** > **Personal Data Encryption** + +Provide a name, and select **Next**. In the **Configuration settings** page, select **Enable Personal Data Encryption** and configure the settings as needed. + +Assign the policy to a group that contains as members the devices or users that you want to configure. + +### Settings catalog policy + [!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] | Category | Setting name | Value | @@ -80,6 +95,17 @@ Alternatively, you can configure devices using the [Policy CSP][CSP-1] and [PDE Once PDE is enabled, it isn't recommended to disable it. However if you need to disable PDE, you can do so using the following steps. +### Disable PDE with a disk encryption policy + +To disable PDE devices using a [disk encryption policy](/mem/intune/protect/endpoint-security-disk-encryption-policy), go to **Endpoint security** > **Disk encryption** and select **Create policy**: + +- **Platform** > **Windows** +- **Profile** > **Personal Data Encryption** + +Provide a name, and select **Next**. In the **Configuration settings** page, select **Disable Personal Data Encryption**. + +Assign the policy to a group that contains as members the devices or users that you want to configure. + ### Disable PDE with a settings catalog policy in Intune [!INCLUDE [intune-settings-catalog-1](../../../../../includes/configure/intune-settings-catalog-1.md)] diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml b/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml index cc6278f5907..8aeed210906 100644 --- a/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/faq.yml @@ -4,7 +4,7 @@ metadata: title: Frequently asked questions for Personal Data Encryption (PDE) description: Answers to common questions regarding Personal Data Encryption (PDE). ms.topic: faq - ms.date: 05/06/2024 + ms.date: 09/24/2024 title: Frequently asked questions for Personal Data Encryption (PDE) summary: | diff --git a/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md index f0f3e1f99f0..7e285959939 100644 --- a/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md +++ b/windows/security/operating-system-security/data-protection/personal-data-encryption/index.md @@ -2,7 +2,7 @@ title: Personal Data Encryption (PDE) description: Personal Data Encryption unlocks user encrypted files at user sign-in instead of at boot. ms.topic: how-to -ms.date: 05/06/2024 +ms.date: 09/24/2024 --- # Personal Data Encryption (PDE) diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md index c6529001824..05f61ccf785 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -3,7 +3,7 @@ title: Get support for security baselines description: Find answers to frequently asked question on how to get support for baselines, the Security Compliance Toolkit (SCT), and related articles. ms.localizationpriority: medium ms.topic: conceptual -ms.date: 07/10/2024 +ms.date: 10/01/2024 --- # Get Support @@ -47,6 +47,7 @@ No. SCM supported only SCAP 1.0, which wasn't updated as SCAP evolved. The new t | Name | Build | Baseline release date | Security tools | |--|--|--|--| +| Windows 11 | [24H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-version-24h2-security-baseline/ba-p/4252801)
                                                                  | October 2024
                                                                  | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows 11 | [23H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-version-23h2-security-baseline/ba-p/3967618)
                                                                  | October 2023
                                                                  | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows 11 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-11-version-22h2-security-baseline/ba-p/3632520)
                                                                  | September 2022
                                                                  | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows 10 | [22H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-10-version-22h2-security-baseline/ba-p/3655724)
                                                                  [21H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-windows-10-version-21h2/ba-p/3042703)
                                                                  [20H2](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-and-windows-server/ba-p/1999393)
                                                                  [1809](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082)
                                                                  [1607](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016)
                                                                  [1507](/archive/blogs/secguide/security-baseline-for-windows-10-v1507-build-10240-th1-ltsb-update) | October 2022
                                                                  December 2021
                                                                  December 2020
                                                                  October 2018
                                                                  October 2016
                                                                  January 2016 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md index a1a1d930592..ced5288d212 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -2,7 +2,7 @@ title: Microsoft Security Compliance Toolkit Guide description: This article describes how to use Security Compliance Toolkit in your organization. ms.topic: conceptual -ms.date: 07/10/2024 +ms.date: 10/01/2024 --- # Microsoft Security Compliance Toolkit - How to use @@ -16,6 +16,7 @@ The SCT enables administrators to effectively manage their enterprise's Group Po The Security Compliance Toolkit consists of: - Windows 11 security baseline + - Windows 11, version 24H2 - Windows 11, version 23H2 - Windows 11, version 22H2 - Windows 11, version 21H2 diff --git a/windows/security/operating-system-security/network-security/windows-firewall/rules.md b/windows/security/operating-system-security/network-security/windows-firewall/rules.md index 4729ae6e10c..3daf29314ed 100644 --- a/windows/security/operating-system-security/network-security/windows-firewall/rules.md +++ b/windows/security/operating-system-security/network-security/windows-firewall/rules.md @@ -46,11 +46,11 @@ In either of these scenarios, once the rules are added, they must be deleted to > [!NOTE] > The firewall's default settings are designed for security. Allowing all inbound connections by default introduces the network to various threats. Therefore, creating exceptions for inbound connections from non-Microsoft software should be determined by trusted app developers, the user, or the admin on behalf of the user. -### WDAC tagging policies +### App Control tagging policies -Windows Firewall supports the use of Windows Defender Application Control (WDAC) Application ID (AppID) tags in firewall rules. With this capability, Windows Firewall rules can be scoped to an application or a group of applications by referencing process tags, without using absolute path or sacrificing security. There are two steps for this configuration: +Windows Firewall supports the use of App Control for Business Application ID (AppID) tags in firewall rules. With this capability, Windows Firewall rules can be scoped to an application or a group of applications by referencing process tags, without using absolute path or sacrificing security. There are two steps for this configuration: -1. Deploy *WDAC AppId tagging policies*: a Windows Defender Application Control policy must be deployed, which specifies individual applications or groups of applications to apply a *PolicyAppId tag* to the process token(s). Then, the admin can define firewall rules that are scoped to all processes tagged with the matching *PolicyAppId*. For more information, see the [WDAC AppId tagging guide](../../../application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md) to create, deploy, and test an AppID policy to tag applications. +1. Deploy *App Control AppId tagging policies*: an App Control for Business policy must be deployed, which specifies individual applications or groups of applications to apply a *PolicyAppId tag* to the process token(s). Then, the admin can define firewall rules that are scoped to all processes tagged with the matching *PolicyAppId*. For more information, see the [App Control AppId tagging guide](../../../application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide.md) to create, deploy, and test an AppID policy to tag applications. 1. Configure firewall rules using *PolicyAppId tags* using one of the two methods: - Using the [PolicyAppId node of the Firewall CSP](/windows/client-management/mdm/firewall-csp#mdmstorefirewallrulesfirewallrulenamepolicyappid) with an MDM solution like Microsoft Intune. If you use Microsoft Intune, you can deploy the rules from Microsoft Intune Admin center, under the path **Endpoint security** > **Firewall** > **Create policy** > **Windows 10, Windows 11, and Windows Server** > **Windows Firewall Rules**. When creating the rules, provide the *AppId tag* in the **Policy App ID** setting - Create local firewall rules with PowerShell: use the [`New-NetFirewallRule`](/powershell/module/netsecurity/new-netfirewallrule) cmdlet and specify the `-PolicyAppId` parameter. You can specify one tag at a time while creating firewall rules. Multiple User Ids are supported diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index 5dd0c7c3f09..68fce9d0792 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -19,7 +19,7 @@ See the following articles to learn more about the different areas of Windows th - [Controlled Folder Access](/microsoft-365/security/defender-endpoint/controlled-folders) - [Exploit Protection](/microsoft-365/security/defender-endpoint/exploit-protection) - [Microsoft Defender Application Guard](../application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview.md) -- [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md) +- [Microsoft Defender Device Guard](../application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md) - [Microsoft Defender SmartScreen](/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/) - [Network Protection](/microsoft-365/security/defender-endpoint/network-protection) - [Virtualization-Based Protection of Code Integrity](../hardware-security/enable-virtualization-based-protection-of-code-integrity.md) diff --git a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md index 564b83b4989..5b5fb3e06ee 100644 --- a/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md +++ b/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10.md @@ -386,7 +386,7 @@ Examples: Set-ProcessMitigation -Name notepad.exe -Enable SEHOP -Disable MandatoryASLR,DEPATL ``` -- **Convert Attack surface reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET's Attack surface reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy. For more information, see [Deploying Windows Defender Application Control (WDAC) policies](../application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md). This completion will enable protections on Windows 10 equivalent to EMET's ASR protections. +- **Convert Attack surface reduction (ASR) settings to a Code Integrity policy file**: If the input file contains any settings for EMET's Attack surface reduction (ASR) mitigation, the converter will also create a Code Integrity policy file. In this case, you can complete the merging, auditing, and deployment process for the Code Integrity policy. For more information, see [Deploying App Control for Business policies](../application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide.md). This completion will enable protections on Windows 10 equivalent to EMET's ASR protections. - **Convert Certificate Trust settings to enterprise certificate pinning rules**: If you have an EMET "Certificate Trust" XML file (pinning rules file), you can also use ConvertTo-ProcessMitigationPolicy to convert the pinning rules file into an enterprise certificate pinning rules file. Then you can finish enabling that file as described in [Enterprise Certificate Pinning](/windows/access-protection/enterprise-certificate-pinning). For example: diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml index 408873ec0b1..f7564e0af63 100644 --- a/windows/whats-new/TOC.yml +++ b/windows/whats-new/TOC.yml @@ -13,6 +13,8 @@ href: windows-11-prepare.md - name: Windows 11 enterprise feature control href: temporary-enterprise-feature-control.md + - name: What's new in Windows 11, version 24H2 + href: whats-new-windows-11-version-24h2.md - name: What's new in Windows 11, version 23H2 href: whats-new-windows-11-version-23h2.md - name: What's new in Windows 11, version 22H2 @@ -24,11 +26,13 @@ href: extended-security-updates.md - name: What's new in Windows 10, version 22H2 href: whats-new-windows-10-version-22H2.md -- name: Windows 10 Enterprise LTSC +- name: Windows Enterprise LTSC expanded: false items: - - name: Windows 10 Enterprise LTSC overview + - name: Windows Enterprise LTSC overview href: ltsc/overview.md + - name: What's new in Windows 11 Enterprise LTSC 2024 + href: ltsc/whats-new-windows-11-2024.md - name: What's new in Windows 10 Enterprise LTSC 2021 href: ltsc/whats-new-windows-10-2021.md - name: What's new in Windows 10 Enterprise LTSC 2019 diff --git a/windows/whats-new/deprecated-features-resources.md b/windows/whats-new/deprecated-features-resources.md index 00fab61fd6b..7c53798b032 100644 --- a/windows/whats-new/deprecated-features-resources.md +++ b/windows/whats-new/deprecated-features-resources.md @@ -1,7 +1,7 @@ --- title: Resources for deprecated features in the Windows client description: Resources and details for deprecated features in the Windows client. -ms.date: 08/12/2024 +ms.date: 08/14/2024 ms.service: windows-client ms.subservice: itpro-fundamentals ms.localizationpriority: medium @@ -38,7 +38,7 @@ Negotiate's built-in fallback to NTLM is preserved to mitigate compatibility iss ## WordPad -WordPad will be removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. As a result, Windows will no longer have a built-in, default RTF reader. We recommend Microsoft Word for rich text documents like .doc and .rtf and Notepad for plain text documents like .txt. The following binaries will be removed as a result of WordPad removal: +WordPad is removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. As a result, Windows will no longer have a built-in, default RTF reader. We recommend Microsoft Word for rich text documents like .doc and .rtf and Notepad for plain text documents like .txt. The following binaries will be removed as a result of WordPad removal: - wordpad.exe - wordpadfilter.dll diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md index 99a107408b4..a12c5b5eb49 100644 --- a/windows/whats-new/deprecated-features.md +++ b/windows/whats-new/deprecated-features.md @@ -1,7 +1,7 @@ --- title: Deprecated features in the Windows client description: Review the list of features that Microsoft is no longer actively developing in Windows 10 and Windows 11. -ms.date: 08/12/2024 +ms.date: 10/01/2024 ms.service: windows-client ms.subservice: itpro-fundamentals ms.localizationpriority: medium @@ -47,6 +47,7 @@ The features in this article are no longer being actively developed, and might b | Feature | Details and mitigation | Deprecation announced | |---|---|---| +| Legacy DRM services | Legacy DRM services, used by either Windows Media Player, Silverlight clients, Windows 7, or Windows 8 clients are deprecated. The following functionality won't work when these services are fully retired:
                                                                  • Playback of protected content in the legacy Windows Media Player on Windows 7
                                                                  • Playback of protected content in a Silverlight client and Windows 8 clients
                                                                  • In-home streaming playback from a Silverlight client or Windows 8 client to an Xbox 360
                                                                  • Playback of protected content ripped from a personal CD on Windows 7 clients using Windows Media Player
                                                                  | September 2024 | | Paint 3D | Paint 3D is deprecated and will be removed from the Microsoft Store on November 4, 2024. To view and edit 2D images, you can use [Paint](https://apps.microsoft.com/detail/9pcfs5b6t72h) or [Photos](https://apps.microsoft.com/detail/9wzdncrfjbh4). For viewing 3D content, you can use [3D Viewer](https://apps.microsoft.com/detail/9nblggh42ths). For more information, see [Resources for deprecated features](deprecated-features-resources.md#paint-3d). | August 2024 | | Adobe Type1 fonts | Adobe PostScript Type1 fonts are deprecated and support will be removed in a future release of Windows.

                                                                  In January 2023, Adobe announced the [end of support for PostScript Type1 fonts](https://helpx.adobe.com/fonts/kb/postscript-type-1-fonts-end-of-support.html) for their latest software offerings. Remove any dependencies on this font type by selecting a supported font type. To display currently installed fonts, go to **Settings** > **Personalization** > **Fonts**. Application developers and content owners should test their apps and data files with the Adobe Type1 fonts removed. For more information, contact the application vendor or Adobe. | August 2024 | | DirectAccess | DirectAccess is deprecated and will be removed in a future release of Windows. We recommend [migrating from DirectAccess to Always On VPN](/windows-server/remote/remote-access/da-always-on-vpn-migration/da-always-on-migration-overview). | June 2024 | @@ -56,7 +57,7 @@ The features in this article are no longer being actively developed, and might b | TLS server authentication certificates using RSA keys with key lengths shorter than 2048 bits | Support for certificates using RSA keys with key lengths shorter than 2048 bits will be deprecated. Internet standards and regulatory bodies disallowed the use of 1024-bit keys in 2013, recommending specifically that RSA keys should have a key length of 2048 bits or longer. For more information, see [Transitioning of Cryptographic Algorithms and Key Sizes - Discussion Paper (nist.gov)](https://csrc.nist.gov/CSRC/media/Projects/Key-Management/documents/transitions/Transitioning_CryptoAlgos_070209.pdf). This deprecation focuses on ensuring that all RSA certificates used for TLS server authentication must have key lengths greater than or equal to 2048 bits to be considered valid by Windows.

                                                                  TLS certificates issued by enterprise or test certification authorities (CA) aren't impacted with this change. However, we recommend that they be updated to RSA keys greater than or equal to 2048 bits as a security best practice. This change is necessary to preserve security of Windows customers using certificates for authentication and cryptographic purposes.| March 2024| | Test Base | [Test Base for Microsoft 365](/microsoft-365/test-base/overview), an Azure cloud service for application testing, is deprecated. The service will be retired in the future and will be no longer available for use after retirement. | March 2024 | | Windows Mixed Reality | [Windows Mixed Reality](/windows/mixed-reality/enthusiast-guide/before-you-start) is deprecated and will be removed in Windows 11, version 24H2. This deprecation includes the [Mixed Reality Portal](/windows/mixed-reality/enthusiast-guide/install-windows-mixed-reality) app, [Windows Mixed Reality for SteamVR](/windows/mixed-reality/enthusiast-guide/using-steamvr-with-windows-mixed-reality), and Steam VR Beta. Existing Windows Mixed Reality devices will continue to work with Steam through November 2026, if users remain on their current released version of Windows 11, version 23H2. After November 2026, Windows Mixed Reality will no longer receive security updates, nonsecurity updates, bug fixes, technical support, or online technical content updates.

                                                                  This deprecation doesn't affect HoloLens. We remain committed to HoloLens and our enterprise customers. | December 2023 | -| Microsoft Defender Application Guard for Edge | [Microsoft Defender Application Guard](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is being deprecated for Microsoft Edge for Business and [will no longer be updated](feature-lifecycle.md). Please download the [Microsoft Edge For Business Security Whitepaper](https://edgestatic.azureedge.net/shared/cms/pdfs/Microsoft_Edge_Security_Whitepaper_v2.pdf) to learn more about Edge for Business security capabilities.

                                                                  **[Update - April 2024]**: Because Application Guard is deprecated there will not be a migration to Edge Manifest V3. The corresponding extensions and associated Windows Store app will not be available after May 2024. This affects the following browsers: *Application Guard Extension - Chrome* and *Application Guard Extension - Firefox*. If you want to block unprotected browsers until you are ready to retire MDAG usage in your enterprise, we recommend using AppLocker policies or [Microsoft Edge management service](/deployedge/microsoft-edge-management-service). For more information, see [Microsoft Edge and Microsoft Defender Application Guard](/deployedge/microsoft-edge-security-windows-defender-application-guard). | December 2023 | +| Microsoft Defender Application Guard for Edge | [Microsoft Defender Application Guard](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is being deprecated for Microsoft Edge for Business and [will no longer be updated](feature-lifecycle.md). To learn more about Edge for Business security capabilities, see [Microsoft Edge security for your business](/deployedge/ms-edge-security-for-business).

                                                                  **[Update - April 2024]**: Because Application Guard is deprecated there will not be a migration to Edge Manifest V3. The corresponding extensions and associated Windows Store app will not be available after May 2024. This affects the following browsers: *Application Guard Extension - Chrome* and *Application Guard Extension - Firefox*. If you want to block unprotected browsers until you are ready to retire MDAG usage in your enterprise, we recommend using AppLocker policies or [Microsoft Edge management service](/deployedge/microsoft-edge-management-service). For more information, see [Microsoft Edge and Microsoft Defender Application Guard](/deployedge/microsoft-edge-security-windows-defender-application-guard). | December 2023 | | Legacy console mode | The [legacy console mode](/windows/console/legacymode) is deprecated and no longer being updated. In future Windows releases, it will be available as an optional [Feature on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities). This feature won't be installed by default. | December 2023 | | Windows speech recognition | [Windows speech recognition](https://support.microsoft.com/windows/83ff75bd-63eb-0b6c-18d4-6fae94050571) is deprecated and is no longer being developed. This feature is being replaced with [voice access](https://support.microsoft.com/topic/4dcd23ee-f1b9-4fd1-bacc-862ab611f55d). Voice access is available for Windows 11, version 22H2, or later devices. Currently, voice access supports five English locales: English - US, English - UK, English - India, English - New Zealand, English - Canada, and English - Australia. For more information, see [Setup voice access](https://support.microsoft.com/topic/set-up-voice-access-9fc44e29-12bf-4d86-bc4e-e9bb69df9a0e). | December 2023 | | Microsoft Defender Application Guard for Office | [Microsoft Defender Application Guard for Office](/microsoft-365/security/office-365-security/app-guard-for-office-install), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is being deprecated and will no longer be updated. We recommend transitioning to Microsoft Defender for Endpoint [attack surface reduction rules](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction) along with [Protected View](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365#global-settings-for-safe-attachments) and [Windows Defender Application Control](/windows/security/application-security/application-control/windows-defender-application-control/wdac). | November 2023 | @@ -67,7 +68,7 @@ The features in this article are no longer being actively developed, and might b | Remote Mailslots | Remote Mailslots are deprecated. The Remote Mailslot protocol is a dated, simple, unreliable, insecure IPC method first introduced in MS DOS. This protocol was first disabled by default in [Windows 11 Insider Preview Build ](https://blogs.windows.com/windows-insider/2023/03/08/announcing-windows-11-insider-preview-build-25314/). For more information on Remote Mailslots, see [About Mailslots](/windows/win32/ipc/about-mailslots) and [[MS-MAIL]: Remote Mailslot Protocol](/openspecs/windows_protocols/ms-mail/8ea19aa4-6e5a-4aed-b628-0b5cd75a1ab9).| November 2023 | | Timeline for Microsoft Entra accounts | Cross-device syncing of Microsoft Entra user activity history will stop starting in January 2024. Microsoft will stop storing this data in the cloud, aligning with [the previous change for Microsoft accounts (MSA)](https://blogs.windows.com/windows-insider/2021/04/14/announcing-windows-10-insider-preview-build-21359) in 2021. The timeline user experience was retired in Windows 11, although it remains in Windows 10. The timeline user experience and all your local activity history still remains on Windows 10 devices. Users can access web history using their browser and access recent files through OneDrive and Office. | October 2023 | | VBScript | VBScript is deprecated. In future releases of Windows, VBScript will be available as a feature on demand before its removal from the operating system. For more information, see [Resources for deprecated features](deprecated-features-resources.md#vbscript). | October 2023 | -| WordPad | WordPad is no longer being updated and will be removed in a future release of Windows. We recommend Microsoft Word for rich text documents like .doc and .rtf and Windows Notepad for plain text documents like .txt.

                                                                  **[Update - March 2024]**: WordPad will be removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. If you're a developer and need information about the affected binaries, see [Resources for deprecated features](deprecated-features-resources.md#wordpad). | September 1, 2023 | +| WordPad | WordPad is no longer being updated and will be removed in a future release of Windows. We recommend Microsoft Word for rich text documents like .doc and .rtf and Windows Notepad for plain text documents like .txt.

                                                                  **[Update - March 2024]**: WordPad will be removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. If you're a developer and need information about the affected binaries, see [Resources for deprecated features](deprecated-features-resources.md#wordpad). | September 1, 2023 | | AllJoyn | Microsoft's implementation of AllJoyn, which included the [Windows.Devices.AllJoyn API namespace](/uwp/api/windows.devices.alljoyn), a [Win32 API](/windows/win32/api/_alljoyn/), a [management configuration service provider (CSP)](/windows/client-management/mdm/alljoynmanagement-csp), and an [Alljoyn Router Service](/windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server#alljoyn-router-service) is deprecated. [AllJoyn](https://openconnectivity.org/technology/reference-implementation/alljoyn/), sponsored by AllSeen Alliance, was an open source discovery and communication protocol for Internet of Things scenarios such as turning on/off lights or reading temperatures.AllSeen Alliance promoted the AllJoyn project from 2013 until 2016 when it merged with the Open Connectivity Foundation (OCF), the sponsors of [Iotivity.org](https://iotivity.org/), another protocol for Internet of Things scenarios. Customers should refer to the [Iotivity.org](https://iotivity.org/) website for alternatives such as [Iotivity Lite](https://github.com/iotivity/iotivity-lite) or [Iotivity](https://github.com/iotivity/iotivity). | August 17, 2023 | | TLS 1.0 and 1.1 | Over the past several years, internet standards and regulatory bodies have [deprecated or disallowed](https://www.ietf.org/rfc/rfc8996.html) TLS versions 1.0 and 1.1 due to various security issues. Starting in Windows 11 Insider Preview builds for September 2023 and continuing in future Windows OS releases, TLS 1.0 and 1.1 will be disabled by default. This change increases the security posture of Windows customers and encourages modern protocol adoption. For organizations that need to use these versions, there's an option to re-enable TLS 1.0 or TLS 1.1. For more information, see [Resources for deprecated features](deprecated-features-resources.md). | August 1, 2023| | Cortana in Windows | Cortana in Windows as a standalone app is deprecated. This change only impacts Cortana in Windows, and your productivity assistant, Cortana, will continue to be available in Outlook mobile, Teams mobile, Microsoft Teams display, and Microsoft Teams rooms. | June 2023 | diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index f19e236cd49..9d6a27a7f23 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -41,6 +41,8 @@ landingContent: linkLists: - linkListType: whats-new links: + - text: What's new in Windows 11, version 24H2 + url: whats-new-windows-11-version-24h2.md - text: What's new in Windows 11, version 23H2 url: whats-new-windows-11-version-23h2.md - text: What's new in Windows 11, version 22H2 @@ -55,12 +57,14 @@ landingContent: - text: What's new in Windows 10, version 22H2 url: whats-new-windows-10-version-22h2.md - - title: Windows 10 Enterprise LTSC + - title: Windows Enterprise LTSC linkLists: - linkListType: whats-new links: - - text: Windows 10 Enterprise LTSC overview + - text: Windows Enterprise LTSC overview url: ltsc/overview.md + - text: What's new in Windows 11 Enterprise LTSC 2024 + url: ltsc/whats-new-windows-11-2024.md - text: What's new in Windows 10 Enterprise LTSC 2021 url: ltsc/whats-new-windows-10-2021.md - text: What's new in Windows 10 Enterprise LTSC 2019 @@ -69,6 +73,7 @@ landingContent: url: ltsc/whats-new-windows-10-2016.md - text: What's new in Windows 10 Enterprise LTSC 2015 url: ltsc/whats-new-windows-10-2015.md + - title: Deprecated features linkLists: diff --git a/windows/whats-new/ltsc/overview.md b/windows/whats-new/ltsc/overview.md index 5fb5127bcfc..1ac5c31aeb4 100644 --- a/windows/whats-new/ltsc/overview.md +++ b/windows/whats-new/ltsc/overview.md @@ -1,6 +1,6 @@ --- -title: Windows 10 Enterprise LTSC overview -description: An overview of the Windows 10 long-term servicing channel (LTSC). +title: Windows Enterprise LTSC overview +description: An overview of the Windows long-term servicing channel (LTSC). ms.service: windows-client author: mestew ms.author: mstewart @@ -8,15 +8,17 @@ manager: aaroncz ms.localizationpriority: low ms.topic: overview ms.subservice: itpro-fundamentals -ms.date: 07/09/2024 +ms.date: 10/01/2024 appliesto: - ✅ Windows 10 Enterprise LTSC + - ✅ Windows 11 Enterprise LTSC --- -# Windows 10 Enterprise LTSC +# Windows Enterprise LTSC -This article provides general information about the Windows 10 Enterprise long-term servicing channel (LTSC). For more information about the features in each available version of the Windows 10 LTSC, see the following articles: +This article provides general information about the Windows Enterprise long-term servicing channel (LTSC). For more information about the features in each available version of the Windows LTSC, see the following articles: +- [What's New in Windows 11 Enterprise LTSC 2024](whats-new-windows-11-2024.md) - [What's New in Windows 10 Enterprise LTSC 2021](whats-new-windows-10-2021.md) - [What's New in Windows 10 Enterprise LTSC 2019](whats-new-windows-10-2019.md) - [What's New in Windows 10 Enterprise LTSC 2016](whats-new-windows-10-2016.md) @@ -24,10 +26,11 @@ This article provides general information about the Windows 10 Enterprise long-t ## The long-term servicing channel (LTSC) -The following table summarizes equivalent feature update versions of Windows 10 LTSC and general availability channel (GA channel) releases: +The following table summarizes equivalent feature update versions of Windows LTSC and general availability channel (GA channel) releases: | LTSC release | Equivalent GA channel release | Availability date | | --- | --- | --- | +| Windows 11 Enterprise LTSC 2024 | Windows 11, Version 24H2 | 10/01/2024 | | Windows 10 Enterprise LTSC 2021 | Windows 10, Version 21H2 | 11/16/2021 | | Windows 10 Enterprise LTSC 2019 | Windows 10, Version 1809 | 11/13/2018 | | Windows 10 Enterprise LTSC 2016 | Windows 10, Version 1607 | 8/2/2016 | @@ -36,10 +39,10 @@ The following table summarizes equivalent feature update versions of Windows 10 > [!NOTE] > The long-term servicing channel was previously called the long-term servicing branch (LTSB). All references to LTSB are changed in this article to LTSC for consistency, even though the name of previous versions might still be displayed as LTSB. -With the LTSC servicing model, you can delay receiving *feature* updates and instead only receive monthly *quality* updates on devices. Features from Windows 10 that could be updated with new functionality, including Microsoft Edge and in-box Windows apps, are also not included. Feature updates are offered in new LTSC releases every several years instead of every few months. You can choose to install them as in-place upgrades, or even skip releases, what's best for your business requirements. Microsoft is committed to providing bug fixes and security patches for each LTSC release during the extended LTSC servicing lifecycle. Always check your individual LTSC release to verify its servicing lifecycle. For more information, see [release information](/windows/release-health/release-information), or search the [product lifecycle information](/lifecycle/products/) page. +With the LTSC servicing model, you can delay receiving *feature* updates and instead only receive monthly *quality* updates on devices. Features from Windows 10 and 11 that could be updated with new functionality, including Microsoft Edge and in-box Windows apps, are also not included. Feature updates are offered in new LTSC releases every several years instead of every few months. You can choose to install them as in-place upgrades, or even skip releases, what's best for your business requirements. Microsoft is committed to providing bug fixes and security patches for each LTSC release during the extended LTSC servicing lifecycle. Always check your individual LTSC release to verify its servicing lifecycle. For more information, see [release information](/windows/release-health/release-information), or search the [product lifecycle information](/lifecycle/products/) page. > [!IMPORTANT] -> The long-term servicing channel isn't intended for deployment on most or all the PCs in an organization. The LTSC edition of Windows 10 provides a deployment option for special-purpose devices and environments. These devices typically do a single important task and don't need feature updates as frequently as other devices in the organization. These devices are also typically not heavily dependent on support from external apps and tools. Since the feature set for LTSC doesn't change for the lifetime of the release, over time there might be some external tools that don't continue to provide legacy support. For more information, see [LTSC: What is it, and when it should be used](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/LTSC-What-is-it-and-when-should-it-be-used/ba-p/293181). +> The long-term servicing channel isn't intended for deployment on most or all the PCs in an organization. The LTSC edition of Windows provides a deployment option for special-purpose devices and environments. These devices typically do a single important task and don't need feature updates as frequently as other devices in the organization. These devices are also typically not heavily dependent on support from external apps and tools. Since the feature set for LTSC doesn't change for the lifetime of the release, over time there might be some external tools that don't continue to provide legacy support. For more information, see [LTSC: What is it, and when it should be used](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/LTSC-What-is-it-and-when-should-it-be-used/ba-p/293181). For more information about Windows 10 servicing, see [Overview of Windows as a service](/windows/deployment/update/waas-overview). @@ -47,4 +50,4 @@ For more information about Windows 10 servicing, see [Overview of Windows as a s - [What's new in Windows](../index.yml): See what's new in other versions of Windows. -- [Windows 10 release information](/windows/release-health/release-information): Windows 10 current versions by servicing option. +- [Windows release information](/windows/release-health/release-information): Current versions of Windows by servicing option. diff --git a/windows/whats-new/ltsc/whats-new-windows-11-2024.md b/windows/whats-new/ltsc/whats-new-windows-11-2024.md new file mode 100644 index 00000000000..3fbb4a35292 --- /dev/null +++ b/windows/whats-new/ltsc/whats-new-windows-11-2024.md @@ -0,0 +1,174 @@ +--- +title: What's new in Windows 11 Enterprise long-term servicing channel (LTSC) 2024 +manager: aaroncz +ms.author: mstewart +description: New and updated IT Pro content about new features in Windows 11 Enterprise long-term servicing channel (LTSC) 2024. +ms.service: windows-client +author: mestew +ms.localizationpriority: high +ms.topic: reference +ms.subservice: itpro-fundamentals +ms.date: 10/01/2024 +appliesto: + - ✅ Windows 11 Enterprise LTSC 2024 +--- + +# What's new in Windows 11 Enterprise LTSC 2024 + +This article lists some of the new and updated features and content that is of interest to IT Pros for Windows 11 Enterprise long-term servicing channel (LTSC) 2024, compared to Windows 10 Enterprise LTSC 2021. For a brief description of the LTSC servicing channel and associated support, see [Windows Enterprise LTSC](overview.md). + + +Windows 11 Enterprise LTSC 2024 builds on Windows 10 Enterprise LTSC 2021, adding premium features such as advanced protection against modern security threats and comprehensive device management, app management, and control capabilities. + +The Windows 11 Enterprise LTSC 2024 release includes the cumulative enhancements provided in Windows 11 versions 21H2, 22H2, 23H2, and 24H2. Details about these enhancements are provided below. + +## Lifecycle + +Windows 11 Enterprise LTSC 2024 was first available on October 1, 2024. Features in Windows 11 Enterprise LTSC 2024 are similar to Windows 11, version 24H2.The LTSC release is [intended for special use devices](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/LTSC-What-is-it-and-when-should-it-be-used/ba-p/293181). Support for LTSC by apps and tools, such as in-box apps and Microsoft Store, that are designed for the general availability channel release of Windows might be limited. + +> [!IMPORTANT] +> Windows 11 Enterprise LTSC 2024 has a 5 year lifecycle. ([IoT Enterprise LTSC](/windows/iot/iot-enterprise/whats-new/windows-iot-enterprise-ltsc) continues to have a [10 year lifecycle](/lifecycle/products/windows-11-iot-enterprise-ltsc-2024)). Windows 11 Enterprise LTSC 2024 follows the [Fixed Lifecycle Policy](/lifecycle/policies/fixed). + + + + + +## Accessibility + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Windows accessibility**
                                                                  [22H2][22H2] | Improvements for people with disabilities: system-wide live captions, Focus sessions, voice access, and more natural voices for Narrator.
                                                                  For more information, see:
                                                                    • [New accessibility features coming to Windows 11](https://blogs.windows.com/windowsexperience/2022/05/10/new-accessibility-features-coming-to-windows-11/)
                                                                    • [How inclusion drives innovation in Windows 11](https://blogs.windows.com/windowsexperience/?p=177554)
                                                                    • [Accessibility information for IT professionals](/windows/configuration/windows-10-accessibility-for-itpros). | +| **Braille displays**
                                                                  [23H2][23H2] | Braille displays work seamlessly and reliably across multiple screen readers, improving the end user experience. We also added support for new braille displays and new braille input and output languages in Narrator. For more information, see [Accessibility information for IT professionals](/windows/configuration/windows-accessibility-for-ITPros). | +| **Narrator improvements**
                                                                  [23H2][23H2] | Scripting functionality was added to Narrator. Narrator includes more natural voices. For more information, see [Complete guide to Narrator](https://support.microsoft.com/topic/e4397a0d-ef4f-b386-d8ae-c172f109bdb1). | +| **Bluetooth ® LE audio support for assistive devices**
                                                                  [24H2][24H2] | Windows has taken a significant step forward in accessibility by supporting the use of assistive hearing devices equipped with the latest Bluetooth ® Low Energy Audio technology. For more information, see [Using hearing devices with your Windows 11 PC](https://support.microsoft.com/topic/fcb566e7-13c3-491a-ad5b-8219b098d647). | +| **Remote Desktop Connection improvements**
                                                                  [24H2][24H2] | The Remote Desktop Connection setup window (mstsc.exe) follows the text scaling settings under **Settings** > **Accessibility** > **Text size**. Remote Desktop Connection supports zoom options of 350, 400, 450, and 500%. | + + +## Applications + + +| Feature
                                                                  [Release]| Description | +| --- | --- | +| **Internet Explorer** | Internet Explorer (IE) is no longer available in Windows 11 Enterprise LTSC 2024. However, you can use IE Mode if a website needs Internet Explorer. For more information, see [Internet Explorer (IE) Mode](/deployedge/edge-ie-mode) | +| **Microsoft Edge**
                                                                  [21H2][21H2] | The Microsoft Edge browser is the default browser. For information about configuring Microsoft Edge on Windows, see [Configure Microsoft Edge policy settings on Windows devices](/deployedge/configure-microsoft-edge). | +| **File Explorer**
                                                                  [23H2][23H2]/[24H2][24H2] | **Tabs**:
                                                                  File Explorer includes tabs to help you organize your File Explorer sessions.
                                                                  **Context menu**:
                                                                  Support for creating 7-zip and TAR archives.
                                                                  **Compress to** > **Additional options** allows you to compress individual files with gzip, BZip2, xz, or Zstandard
                                                                  Labels were added to the context menu icons for actions like copy, paste, delete, and rename.| +| **Registry Editor**
                                                                  Search
                                                                  [24H2][24H2] | The Registry Editor supports limiting a search to the currently selected key and its descendants | +| **Remote Desktop**
                                                                  Connection improvements
                                                                  [24H2][24H2] | The Remote Desktop Connection setup window (mstsc.exe) follows the text scaling settings under **Settings** > **Accessibility** > **Text size**, provides zoom options of 350, 400, 450, and 500%, and improves the connection bar design | +| **Sudo for Windows**
                                                                  [24H2][24H2] | Sudo for Windows is a new way for users to run elevated commands (as an administrator) directly from an unelevated console session. For more information, see [Sudo for Windows](/windows/sudo/). | + +## Developer + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Arm64EC (Emulation Compatible)** | Code built as Arm64EC is interoperable with x64 code running under emulation within the same process. The Arm64EC code in the process runs with native performance, while any x64 code runs using emulation that comes built-in with Windows 11. For more information, see [Arm64EC - Build and port apps for native performance on Arm](/windows/arm/arm64ec)| +| **Power Grid Forecast**
                                                                  [24H2][24H2] | The [Power Grid Forecast API](/uwp/api/windows.devices.power.powergridforecast) was introduced. App developers can minimize environmental impact by shifting background workloads to times when renewable energy is available to the local grid. Forecast data isn't available globally and quality of data varies by region. | +| **Energy saver notification callback**
                                                                  [24H2][24H2] | Added an energy saver notification callback setting GUID to represent the new energy saver experience. Apps can subscribe to the energy saver status and can implement different behaviors to optimize energy or performance depending on the current energy saver status. For more information, see [Power Setting GUIDs](/windows/win32/power/power-setting-guids) | +| **Effective Power Mode**
                                                                  [24H2][24H2] | Extended the [Effective Power Mode API](/windows/win32/api/powersetting/ne-powersetting-effective_power_mode) to interpret the new energy saver levels when determining the returned effective power mode. | + +## Management + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Microsoft Intune**
                                                                  [21H2][21H2] | Microsoft Intune is a mobile application management (MAM) and mobile device management (MDM) provider. It helps manage devices, and manage apps on devices in your organization. You configure policies, and then deploy these policies to users and groups. You can create and deploy policies that install apps, configure device features, enforce PIN requirements, block compromised devices, and more.

                                                                  If you use Group Policy to manage your Windows 10 devices, then you can also use Group Policy to manage Windows 11 devices. In Intune, there are [administrative templates](/mem/intune/configuration/administrative-templates-windows) and the [settings catalog](/mem/intune/configuration/settings-catalog) that include many of the same policies. [Group Policy analytics](/mem/intune/configuration/group-policy-analytics) analyze your on-premises group policy objects. | +| **Control Windows Update notifications**
                                                                  [22H2][22H2] | You can now block user notifications for Windows Updates during active hours. This setting is especially useful for organizations that want to prevent Windows Update notifications from occurring during business hours. For more information, see [Control restart notifications](/windows/deployment/update/waas-restart#control-restart-notifications).| +| **Organization name in update notifications**
                                                                  [22H2][22H2] |The organization name now appears in the Windows Update notifications when Windows clients are associated with a Microsoft Entra ID tenant. For more information, see [Display organization name in Windows Update notifications](/windows/deployment/update/waas-wu-settings#bkmk_display-name). | +| **Start menu layout**
                                                                  [22H2][22H2] | New Configuration Service Providers (CSPs) for customizing the start menu layout. These CSPs allow you to hide the app list and disable context menus. For more information, see [Supported configuration service provider (CSP) policies for Windows 11 Start menu](/windows/configuration/supported-csp-start-menu-layout-windows#existing-windows-csp-policies-that-windows-11-supports). | +| **Restricted User Experience**
                                                                  [23H2][23H2] | Restricted User Experience (formerly Multi-App Kiosk Mode) supports the creation of a controlled user experience while maintaining the familiar look and feel of the Windows 11 desktop. Ideal for shared devices that require access to more than one app, admins can configure a curated experience to limit distractions and potential tampering points while focusing the experience around the device's dedicated purpose. | +| **Declared configuration protocol**
                                                                  [23H2][23H2] | Declared configuration protocol is a new protocol for device configuration management based on a desired state model and uses OMA-DM SyncML protocol. It allows the server to provide the device with a collection of settings for a specific scenario, and the device to handle the configuration request and maintain its state. For more information, see [What is the declared configuration protocol](/windows/client-management/declared-configuration).| +| **Control File Explorer Home Recommended section**
                                                                  [23H2][23H2] | Configure the Recommended section added to File Explorer Home for users signed into Windows with a Microsoft Entra ID account. For more information, see [DisableGraphRecentItems](/windows/client-management/mdm/policy-csp-fileexplorer#disablegraphrecentitems).
                                                                  To configure using Local Group Policy Editor, see `Computer Configuration\Administrative Templates\Windows Components\File Explorer\Turn off files from Office.com in Quick Access View`.| +| **Taskbar Button Policies**
                                                                  [23H2][23H2] | Policies to customize taskbar buttons were added to provide you with more control over the taskbar search experience across your organization. For more information, see [Supported taskbar CSPs](/windows/configuration/supported-csp-taskbar-windows).| +| **Control Start Menu Recommended section**
                                                                  [23H2][23H2] | Configure the Recommended section of the Start Menu, which displays personalized website recommendations. For more information, see [HideRecoPersonalizedSites](/windows/client-management/mdm/policy-csp-start).
                                                                  To configure using Local Group Policy Editor, see `Computer Configuration\Administrative Templates\Start Menu and Taskbar\Remove Personalized Website Recommendations from the Recommended section in the Start Menu`.| +| **Sudo for Windows**
                                                                  [24H2][24H2] | Sudo for Windows is a new way for users to run elevated commands (as an administrator) directly from an unelevated console session. For more information, see [Sudo for Windows](/windows/sudo/). | + +## Networking + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Wi-Fi 7 consumer access points**
                                                                  [24H2][24H2] | Support for Wi-Fi 7 consumer access points offers unprecedented speed, reliability, and efficiency for wireless devices. For more information, see the Wi-Fi 7 announcements from [Wi-Fi Alliance](https://www.wi-fi.org/discover-wi-fi/wi-fi-certified-7) and the [Windows Insider](https://blogs.windows.com/windows-insider/2024/02/22/announcing-windows-11-insider-preview-build-26063-canary-channel/). | +| **Windows location improvements**
                                                                  [24H2][24H2] | New controls were added to help manage which apps have access to the list of Wi-Fi networks around you, which could be used to determine your location. You can view and modify which apps can access the list of Wi-Fi networks from **Settings** > **Privacy & security** > **Location**. A new prompt appears the first time an app attempts to access your location or Wi-Fi information. Developers can use the [Changes to API behavior for Wi-Fi access and location](/windows/win32/nativewifi/wi-fi-access-location-changes) article to learn about API surfaces impacted by this change. | + +## Security + +The security and privacy features in Windows 11 are similar to Windows 10. Security for your devices starts with the hardware, and includes OS security, application security, and user & identity security. There are features available in the Windows OS to help in these areas. For a more comprehensive view, including Zero Trust, see [Windows security](/windows/security/). + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Windows Security app**
                                                                  [21H2][21H2] | Windows Security app is an easy-to-use interface, and combines commonly used security features. For example, your get access to virus & threat protection, firewall & network protection, account protection, and more. For more information, see [the Windows Security app](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center). | +| **Security baselines**
                                                                  [21H2][21H2] | Security baselines include security settings that are already configured, and ready to be deployed to your devices. If you don't know where to start, or it's too time consuming to go through all the settings, then you should look at Security Baselines. For more information, see [Windows security baselines](/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines). | +| **Microsoft Defender Antivirus**
                                                                  [21H2][21H2] | Microsoft Defender Antivirus helps protect devices using next-generation security. When used with Microsoft Defender for Endpoint, your organization gets strong endpoint protection, and advanced endpoint protection & response. If you use Intune to manage devices, then you can create policies based on threat levels in Microsoft Defender for Endpoint. For more information, see:
                                                                    • [Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows)
                                                                    • [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint)
                                                                    • [Enforce compliance for Microsoft Defender for Endpoint](/mem/intune/protect/advanced-threat-protection) | +| **Application Security**
                                                                  [21H2][21H2] | The Application Security features help prevent unwanted or malicious code from running, isolate untrusted websites & untrusted Office files, protect against phishing or malware websites, and more. For more information, see [Windows application security](/windows/security/apps). | +| **Microsoft Pluton**
                                                                  [22H2][22H2] | Pluton, designed by Microsoft and built by silicon partners, is a secure crypto-processor built into the CPU. Pluton provides security at the core to ensure code integrity and the latest protection with updates delivered by Microsoft through Windows Update. Pluton protects credentials, identities, personal data, and encryption keys. Information is harder to be removed even if an attacker installed malware or has complete physical possession. For more information, see [Microsoft Pluton security processor](/windows/security/information-protection/pluton/microsoft-pluton-security-processor). | +| **Enhanced Phishing Protection**
                                                                  [22H2][22H2] | Enhanced Phishing Protection in Microsoft Defender SmartScreen helps protect Microsoft passwords against phishing and unsafe usage. Enhanced Phishing Protection works alongside Windows security protections to help protect sign-in passwords. For more information, see:
                                                                    • [Enhanced Phishing Protection in Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen)
                                                                    • [Protect passwords with enhanced phishing protection](https://aka.ms/EnhancedPhishingProtectionBlog) in the Windows IT Pro blog. | +| **Smart App Control**
                                                                  [22H2][22H2] | Smart App Control adds significant protection from malware, including new and emerging threats, by blocking apps that are malicious or untrusted. Smart App Control helps block unwanted apps that affect performance, display unexpected ads, offer extra software you didn't want, and other things you don't expect. For more information, see [Smart App Control](/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control#wdac-and-smart-app-control). | +| **Credential Guard**
                                                                  [22H2][22H2] | Credential Guard, enabled by default, uses Virtualization-based security (VBS) to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks like pass the hash and pass the ticket. For more information, see [Configure Credential Guard](/windows/security/identity-protection/credential-guard/configure).| +| **Malicious and vulnerable driver blocking**
                                                                  [22H2][22H2] | The vulnerable driver blocklist is automatically enabled on devices when Smart App Control is enabled and for clean installs of Windows. For more information, see [recommended block rules](/windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules#microsoft-vulnerable-driver-blocklist).| +| **Security hardening and threat protection**
                                                                  [22H2][22H2] | Enhanced support with Local Security Authority (LSA) to prevent code injection that could compromise credentials. For more information, see [Configuring Additional LSA Protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection?toc=/windows/security/toc.json&bc=/windows/security/breadcrumb/toc.json). | +| **Personal Data Encryption (PDE)**
                                                                  [22H2][22H2] | [Personal Data Encryption (PDE)](/windows/security/operating-system-security/data-protection/personal-data-encryption/) is a security feature that provides file-based data encryption capabilities to Windows. PDE utilizes Windows Hello for Business to link data encryption keys with user credentials. When a user signs in to a device using Windows Hello for Business, decryption keys are released, and encrypted data is accessible to the user. | +| **Passkeys in Windows**
                                                                  [23H2][23H2] | Windows provides a native experience for passkey management. You can use the Settings app to view and manage passkeys saved for apps or websites. For more information, see [Support for passkeys in Windows](/windows/security/identity-protection/passkeys). | +| **Windows passwordless experience**
                                                                  [23H2][23H2] | Windows passwordless experience is a security policy that promotes a user experience without passwords on [Microsoft Entra](https://www.microsoft.com/security/business/microsoft-entra?ef_id=_k_910ee369e9a812f6048b86296a6a402c_k_&OCID=AIDcmmdamuj0pc_SEM__k_910ee369e9a812f6048b86296a6a402c_k_&msclkid=910ee369e9a812f6048b86296a6a402c) joined devices.
                                                                  When the policy is enabled, certain Windows authentication scenarios don't offer users the option to use a password, helping organizations and preparing users to gradually move away from passwords. For more information, see [Windows passwordless experience](/windows/security/identity-protection/passwordless-experience/). | +| **Web sign-in for Windows**
                                                                  [23H2][23H2] | You can enable a web-based sign-in experience on [Microsoft Entra](https://www.microsoft.com/security/business/microsoft-entra?ef_id=_k_910ee369e9a812f6048b86296a6a402c_k_&OCID=AIDcmmdamuj0pc_SEM__k_910ee369e9a812f6048b86296a6a402c_k_&msclkid=910ee369e9a812f6048b86296a6a402c) joined devices, unlocking new sign-in options, and capabilities. For more information, see [Web sign-in for Windows](/windows/security/identity-protection/web-sign-in). | +| **Federated sign-in**
                                                                  [23H2][23H2] | Federated sign-in is a great way to simplify the sign-in process for your users: instead of having to remember a username and password defined in [Microsoft Entra](https://www.microsoft.com/security/business/microsoft-entra?ef_id=_k_910ee369e9a812f6048b86296a6a402c_k_&OCID=AIDcmmdamuj0pc_SEM__k_910ee369e9a812f6048b86296a6a402c_k_&msclkid=910ee369e9a812f6048b86296a6a402c) ID, they can sign-in using their existing credentials from the federated identity provider. For more information, see [Configure federated sign-in for Windows devices](/education/windows/federated-sign-in). | +| **Windows Hello for Business authentication improvement**
                                                                  [23H2][23H2] | Peripheral face and fingerprint sensors can be used for Windows Hello for Business authentication on devices where Enhanced Sign-in Security (Secure Biometrics) enabled at the factory. For more information, see [Common questions about Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-faq). | +| **App Control for Business**
                                                                  [24H2][24H2] | Customers can now use App Control for Business (formerly called Windows Defender Application Control) and its next-generation capabilities to protect their digital property from malicious code. With App Control for Business, IT teams can configure what runs in a business environment through Microsoft Intune or other MDMs in the admin console, including setting up Intune as a managed installer. For more information, see [Application Control for Windows](/windows/security/application-security/application-control/app-control-for-business/appcontrol).| +| **Local Security Authority (LSA) protection enablement**
                                                                  [24H2][24H2]| An audit occurs for incompatibilities with [LSA protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection) for a period of time, starting with this upgrade. If incompatibilities aren't detected, LSA protection is automatically enabled. You can check and change the enablement state of LSA protection in the Windows Security application under the **Device Security** > **Core Isolation** page. In the event log, [LSA protection logs](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection#identify-plug-ins-and-drivers-that-lsassexe-fails-to-load) whether programs are blocked from loading into LSA. | +| **Rust in the Windows kernel**
                                                                  [24H2][24H2] | There's a new implementation of [GDI region](/windows/win32/gdi/regions) in `win32kbase_rs.sys`. Since Rust offers advantages in reliability and security over traditional programs written in C/C++, you'll continue to see more use of it in the kernel. | +| **SHA-3 support**
                                                                  [24H2][24H2] | Support for the SHA-3 family of hash functions and SHA-3 derived functions (SHAKE, cSHAKE, KMAC) was added. The SHA-3 family of algorithms is the latest standardized hash functions by the National Institute of Standards and Technology (NIST). Support for these functions is enabled through the Windows [CNG](/windows/win32/seccng/cng-portal) library. | +| **Windows Local Admin Password Solution (LAPS)**
                                                                  [24H2][24H2] | Windows Local Administrator Password Solution (Windows LAPS) is a Windows feature that automatically manages and backs up the password of a local administrator account on your Microsoft Entra joined or Windows Server Active Directory-joined devices. Windows LAPS is the successor for the now deprecated legacy Microsoft LAPS product. For more information, see [What is Windows LAPS?](/windows-server/identity/laps/laps-overview)| +| **Windows LAPS**
                                                                  Automatic account management
                                                                  [24H2][24H2] | [Windows Local Administrator Password Solution (LAPS)](/windows-server/identity/laps/laps-overview) has a new automatic account management feature. Admins can configure Windows LAPS to:
                                                                    • Automatically create the managed local account
                                                                    • Configure name of account
                                                                    • Enable or disable the account
                                                                    • Randomize the name of the account | +| **Windows LAPS**
                                                                  Policy improvements
                                                                  [24H2][24H2]|   • Added passphrase settings for the [PasswordComplexity](/windows/client-management/mdm/laps-csp#policiespasswordcomplexity) policy
                                                                    • Use [PassphraseLength](/windows/client-management/mdm/laps-csp#policiespassphraselength) to control the number of words in a new passphrase
                                                                    • Added an improved readability setting for the [PasswordComplexity](/windows/client-management/mdm/laps-csp#policiespasswordcomplexity) policy, which generates passwords without using characters that are easily confused with another character. For example, the number 0 and the letter O aren't used in the password since the characters can be confused.
                                                                    • Added the `Reset the password, logoff the managed account, and terminate any remaining processes` setting to the [PostAuthenticationActions](/windows/client-management/mdm/laps-csp#policiespostauthenticationactions) policy. The event logging messages that are emitted during post-authentication-action execution were also expanded, to give insights into exactly what was done during the operation. | +| **Windows LAPS**
                                                                  Image rollback detection
                                                                  [24H2][24H2] | Image rollback detection was introduced for LAPS. LAPS can detect when a device was rolled back to a previous image. When a device is rolled back, the password in Active Directory might not match the password on the device that was rolled back. This new feature adds an Active Directory attribute, `msLAPS-CurrentPasswordVersion`, to the [Windows LAPS schema](/windows-server/identity/laps/laps-technical-reference#mslaps-currentpasswordversion). This attribute contains a random GUID that Windows LAPS writes every time a new password is persisted in Active Directory, followed by saving a local copy. During every processing cycle, the GUID stored in `msLAPS-CurrentPasswordVersion` is queried and compared to the locally persisted copy. If the GUIDs are different, the password is immediately rotated. To enable this feature, you need to run the latest version of the [Update-LapsADSchema PowerShell cmdlet](/powershell/module/laps/update-lapsadschema). | +| **Windows protected print mode**
                                                                  [24H2][24H2] | Windows protected print mode (WPP) enables a modern print stack which is designed to work exclusively with [Mopria certified printers](https://mopria.org/certified-products). For more information, see [What is Windows protected print mode (WPP)](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/a-new-modern-and-secure-print-experience-from-windows/ba-p/4002645) and [Windows Insider WPP announcement](https://blogs.windows.com/windows-insider/2023/12/13/announcing-windows-11-insider-preview-build-26016-canary-channel/). | +| **SMB signing requirement changes**
                                                                  [24H2][24H2] | [SMB signing is now required](/windows-server/storage/file-server/smb-signing) by default for all connections. SMB signing ensures every message contains a signature generated using session key and cipher suite. The client puts a hash of the entire message into the signature field of the SMB header. If anyone changes the message itself later on the wire, the hash won't match and SMB knows that someone tampered with the data. It also confirms to sender and receiver that they are who they say they are, breaking relay attacks. For more information about SMB signing being required by default, see [https://aka.ms/SMBSigningOBD](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-signing-required-by-default-in-windows-insider/ba-p/3831704). | +| **SMB client encryption**
                                                                  [24H2][24H2] | SMB now supports [requiring encryption](/windows-server/storage/file-server/configure-smb-client-require-encryption) on all outbound SMB client connections. Encryption of all outbound SMB client connections enforces the highest level of network security and brings management parity to SMB signing, which allows both client and server requirements. With this new option, administrators can mandate that all destination servers use SMB 3 and encryption, and if missing those capabilities, the client won't connect. For more information about this change, see [https://aka.ms/SmbClientEncrypt](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-client-encryption-mandate-now-supported-in-windows-insider/ba-p/3964037). | +| **SMB signing and encryption auditing**
                                                                  [24H2][24H2] | Administrators can now [enable auditing](/windows-server/storage/file-server/smb-signing-overview#smb-signing-and-encryption-auditing) of the SMB server and client for support of SMB signing and encryption. This shows if a third-party client or server doesn't support SMB encryption or signing. The SMB signing and encryption auditing settings can be modified in Group Policy or through PowerShell. | +| **SMB alternative client and server ports**
                                                                  [24H2][24H2] | The SMB client now supports connecting to an SMB server over TCP, QUIC, or RDMA using [alternative network ports](/windows-server/storage/file-server/smb-ports) to the hardcoded defaults. However, you can only connect to alternative ports if the SMB server is configured to support listening on that port. Starting in [Windows Server Insider build 26040](https://techcommunity.microsoft.com/t5/windows-server-insiders/announcing-windows-server-preview-build-26040/m-p/4040858), the SMB server now supports listening on an alternative network port for SMB over QUIC. Windows Server doesn't support configuring alternative SMB server TCP ports, but some third parties do. For more information about this change, see [https://aka.ms/SMBAlternativePorts](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-alternative-ports-now-supported-in-windows-insider/ba-p/3974509). | +| **SMB NTLM blocking exception list**
                                                                  [24H2][24H2] |The SMB client now supports [blocking NTLM](/windows-server/storage/file-server/smb-ntlm-blocking) for remote outbound connections. With this new option, administrators can intentionally block Windows from offering NTLM via SMB and specify exceptions for NTLM usage. An attacker who tricks a user or application into sending NTLM challenge responses to a malicious server will no longer receive any NTLM data and can't brute force, crack, or pass hashes. This change adds a new level of protection for enterprises without a requirement to entirely disable NTLM usage in the OS. For more information about this change, see [https://aka.ms/SmbNtlmBlock](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-ntlm-blocking-now-supported-in-windows-insider/ba-p/3916206). | +| **SMB dialect management**
                                                                  [24H2][24H2] | The SMB server now supports controlling which [SMB 2 and 3 dialects](/windows-server/storage/file-server/manage-smb-dialects) it negotiates. With this new option, an administrator can remove specific SMB protocols from use in the organization, blocking older, less secure, and less capable Windows devices and third parties from connecting. For example, admins can specify to only use SMB 3.1.1, the most secure dialect of the protocol. For more information about this change, see [https://aka.ms/SmbDialectManage](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-dialect-management-now-supported-in-windows-insider/ba-p/3916368).| +| **SMB over QUIC client access control**
                                                                  [24H2][24H2] | [SMB over QUIC](/windows-server/storage/file-server/smb-over-quic), which introduced an alternative to TCP and RDMA, supplies secure connectivity to edge file servers over untrusted networks like the Internet. QUIC has significant advantages, the largest being mandatory certificate-based encryption instead of relying on passwords. SMB over QUIC [client access control](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control) improves the existing SMB over QUIC feature. Administrators now have more options for SMB over QUIC such as:
                                                                    • [Specifying which clients](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control#grant-individual-clients) can access SMB over QUIC servers. This gives organizations more protection but doesn't change the Windows authentication used to make the SMB connection or the end user experience.
                                                                    • [Disabling SMB over QUIC](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control#disable-smb-over-quic) for client with Group Policy and PowerShell
                                                                    • [Auditing client connection events](/windows-server/storage/file-server/smb-over-quic#smb-over-quic-client-auditing) for SMB over QUIC

                                                                  For more information about these changes, see [https://aka.ms/SmbOverQUICCAC](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control). | +| **SMB firewall rule changes**
                                                                  [24H2][24H2] | The Windows Firewall [default behavior has changed](/windows-server/storage/file-server/smb-secure-traffic#updated-firewall-rules-preview). Previously, creating an SMB share automatically configured the firewall to enable the rules in the **File and Printer Sharing** group for the given firewall profiles. Now, Windows automatically configures the new **File and Printer Sharing (Restrictive)** group, which no longer contains inbound NetBIOS ports 137-139.

                                                                  This change enforces a higher degree of default of network security and brings SMB firewall rules closer to the Windows Server **File Server** role behavior, which only opens the minimum ports needed to connect and manage sharing. Administrators can still configure the **File and Printer Sharing** group if necessary as well as modify this new firewall group, these are just default behaviors. For more information about this change, see [https://aka.ms/SMBfirewall](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-firewall-rule-changes-in-windows-insider/ba-p/3974496). For more information about SMB network security, see [Secure SMB Traffic in Windows Server](/windows-server/storage/file-server/smb-secure-traffic). | + +## Servicing + + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **Windows Updates and Delivery optimization**
                                                                  [21H2][21H2] | Delivery optimization helps reduce bandwidth consumption. It shares the work of downloading the update packages with multiple devices in your deployment. Windows 11 updates are smaller, as they only pull down source files that are different. You can create policies that configure delivery optimization settings. For example, set the maximum upload and download bandwidth, set caching sizes, and more. For more information, see:
                                                                    • [Delivery Optimization for Windows updates](/windows/deployment/update/waas-delivery-optimization)
                                                                    • [Installation & updates](https://support.microsoft.com/topic/2f9c1819-310d-48a7-ac12-25191269903c#PickTab=Windows_11)
                                                                    • [Manage updates in Windows](https://support.microsoft.com/topic/643e9ea7-3cf6-7da6-a25c-95d4f7f099fe)| +| **Control Windows Update notifications**
                                                                  [22H2][22H2] | You can now block user notifications for Windows Updates during active hours. This setting is especially useful for organizations that want to prevent Windows Update notifications from occurring during business hours. For more information, see [Control restart notifications](/windows/deployment/update/waas-restart#control-restart-notifications).| +| **Organization name in update notifications** |The organization name now appears in the Windows Update notifications when Windows clients are associated with a Microsoft Entra ID tenant. For more information, see [Display organization name in Windows Update notifications](/windows/deployment/update/waas-wu-settings#bkmk_display-name). | +| **Checkpoint cumulative updates**
                                                                  [24H2][24H2] | Windows quality updates are provided as cumulative updates throughout the life cycle of a Windows release. Checkpoint cumulative updates introduce periodic baselines that reduce the size of future cumulative updates making the distribution of monthly quality updates more efficient. For more information, see [https://aka.ms/CheckpointCumulativeUpdates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/introducing-windows-11-checkpoint-cumulative-updates/ba-p/4182552). | + +## User Experience + +| Feature
                                                                  [Release] | Description | +| --- | --- | +| **High Efficiency Video Coding (HEVC) support**
                                                                  [22H2] | HEVC is designed to take advantage of hardware capabilities on some newer devices to support 4K and Ultra HD content. For devices that don't have hardware support for HEVC videos, software support is provided, but the playback experience might vary based on the video resolution and your devices performance. | +| **Task Manager**
                                                                  [22H2][22H2]/[23H2][23H2] | A new command bar was added to each page to give access to common actions. Task Manager matches the system wide theme configured in Windows Settings. Added an efficiency mode that allows you to limit the resource usage of a process.
                                                                  Process filtering, theme settings, and the ability to opt out of efficiency mode notification were added to Task Manager. | +| **Taskbar overflow menu**
                                                                  [23H2][23H2] | The taskbar offers an entry point to a menu that shows all of your overflowed apps in one spot. | +| **Taskbar Optimize for touch**
                                                                  [23H2][23H2] | Taskbar touch optimization is available for devices that can be used as a tablet. Once enabled, the user can switch between a collapsed taskbar, saving screen space, and an expanded taskbar, optimized for touch. The taskbar changes to this optimized version when you disconnect or fold back the keyboard on a 2-in-1 device. To enable or disable this feature on a tablet capable device, go to Settings > Personalization > Taskbar > Taskbar behaviors. See also [February 28, 2023 - KB5022913](https://support.microsoft.com/kb/5022913) | +| **Windows Ink as input**
                                                                  [23H2][23H2] | Windows Ink allows users to handwrite directly onto most editable fields | +| **Uninstall Win32 app**
                                                                  [23H2][23H2] | Selecting Uninstall for a Win32 app from the right-click menu uses the Installed Apps page in Settings rather than Programs and Features in Control Panel. For more information, see [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310) | +| **Dev Drive**
                                                                  [23H2][23H2] | Dev Drive is a new form of storage volume available to improve performance for key developer workloads. For more information, see [Set up a Dev Drive on Windows 11](/windows/dev-drive/) and [September 2023 - KB5030310](https://support.microsoft.com/kb/5030310). | + + +## Features Removed + +Each version of Windows client adds new features and functionality. Occasionally, [features and functionality are removed](/windows/whats-new/removed-features), often because a newer option was added. For a list of features no longer in active development that might be removed in a future release, see [deprecated features](/windows/whats-new/deprecated-features). The following features are removed in Windows 11 Enterprise LTSC 2024: + +| Feature | Description | +|---------|-------------| +| **WordPad**
                                                                  [24H2][24H2]| WordPad is removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. | +| **Alljoyn**
                                                                  [24H2][24H2] | Microsoft's implementation of AllJoyn, which included the [Windows.Devices.AllJoyn API namespace](/uwp/api/windows.devices.alljoyn), a [Win32 API](/windows/win32/api/_alljoyn/), a [management configuration service provider (CSP)](/windows/client-management/mdm/alljoynmanagement-csp), and an [Alljoyn Router Service](/windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server#alljoyn-router-service) is retired. | + +## Related links + +- [Windows Enterprise LTSC overview](overview.md) +- [Windows 11 requirements](/windows/whats-new/windows-11-requirements) +- [Plan for Windows 11](/windows/whats-new/windows-11-plan) +- [Prepare for Windows 11](/windows/whats-new/windows-11-prepare) +- [Release information](/windows/release-health/windows11-release-information) + + +[21H2]: ..\windows-11-overview.md +[22H2]: ..\whats-new-windows-11-version-22H2.md +[23H2]: ..\whats-new-windows-11-version-23h2.md +[24H2]: ..\whats-new-windows-11-version-24H2.md diff --git a/windows/whats-new/removed-features.md b/windows/whats-new/removed-features.md index d7f6ed956b1..7d8297fb4a8 100644 --- a/windows/whats-new/removed-features.md +++ b/windows/whats-new/removed-features.md @@ -8,7 +8,7 @@ ms.author: mstewart manager: aaroncz ms.topic: reference ms.subservice: itpro-fundamentals -ms.date: 03/11/2024 +ms.date: 08/23/2024 ms.collection: - highpri - tier1 @@ -38,6 +38,8 @@ The following features and functionalities have been removed from the installed |Feature | Details and mitigation | Support removed | | ----------- | --------------------- | ------ | +| WordPad | WordPad is removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. We recommend Microsoft Word for rich text documents like .doc and .rtf and Windows Notepad for plain text documents like .txt. If you're a developer and need information about the affected binaries, see [Resources for deprecated features](deprecated-features-resources.md#wordpad). | October 1, 2024 | +| Alljoyn | Microsoft's implementation of AllJoyn, which included the [Windows.Devices.AllJoyn API namespace](/uwp/api/windows.devices.alljoyn), a [Win32 API](/windows/win32/api/_alljoyn/), a [management configuration service provider (CSP)](/windows/client-management/mdm/alljoynmanagement-csp), and an [Alljoyn Router Service](/windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server#alljoyn-router-service) is retired. [AllJoyn](https://openconnectivity.org/technology/reference-implementation/alljoyn/), sponsored by AllSeen Alliance, was an open source discovery and communication protocol for Internet of Things scenarios such as turning on/off lights or reading temperatures. AllSeen Alliance promoted the AllJoyn project from 2013 until 2016 when it merged with the Open Connectivity Foundation (OCF), the sponsors of [Iotivity.org](https://iotivity.org/), another protocol for Internet of Things scenarios. Customers should refer to the [Iotivity.org](https://iotivity.org/) website for alternatives such as [Iotivity Lite](https://github.com/iotivity/iotivity-lite) or [Iotivity](https://github.com/iotivity/iotivity). | October 1, 2024 | | Update Compliance | Update Compliance, a cloud-based service for the Windows client, is retired. This service has been replaced with [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview), which provides reporting on client compliance with Microsoft updates from the Azure portal. | March 31, 2023 | | Store uploader tool | Support has been removed for the store uploader tool. This tool is included in the Windows SDK only. The endpoint for the tool has been removed from service and the files will be removed from the SDK in the next release. | November 2022 | | Internet Explorer 11 | The Internet Explorer 11 desktop application is [retired and out of support](https://aka.ms/IEJune15Blog) as of June 15, 2022 for certain versions of Windows 10. You can still access older, legacy sites that require Internet Explorer with Internet Explorer mode in Microsoft Edge. [Learn how](https://aka.ms/IEmodewebsite). The Internet Explorer 11 desktop application will progressively redirect to the faster, more secure Microsoft Edge browser, and will ultimately be disabled via Windows Update. [Disable IE today](/deployedge/edge-ie-disable-ie11). | June 15, 2022 | diff --git a/windows/whats-new/whats-new-windows-11-version-24h2.md b/windows/whats-new/whats-new-windows-11-version-24h2.md new file mode 100644 index 00000000000..5c492a24d8b --- /dev/null +++ b/windows/whats-new/whats-new-windows-11-version-24h2.md @@ -0,0 +1,246 @@ +--- +title: What's new in Windows 11, version 24H2 for IT pros +description: Learn more about what's new in Windows 11 version 24H2, including servicing updates, Windows Subsystem for Linux, the latest CSPs, and more. +manager: aaroncz +ms.service: windows-client +ms.author: mstewart +author: mestew +ms.localizationpriority: medium +ms.topic: reference +ms.collection: + - highpri + - tier2 +ms.subservice: itpro-fundamentals +ms.date: 07/09/2024 +appliesto: + - ✅ Windows 11, version 24H2 +--- + +# What's new in Windows 11, version 24H2 + +Windows 11, version 24H2 is a feature update for Windows 11. It includes all features and fixes in previous cumulative updates to Windows 11, version 23H2. This article lists the new and updated features IT Pros should know. + +>**Looking for consumer information?** See [Windows 11 2024 update](https://support.microsoft.com/topic/93c5c27c-f96e-43c2-a08e-5812d92f220d#windowsupdate=26100). + +Windows 11, version 24H2 follows the [Windows 11 servicing timeline](/lifecycle/faq/windows#windows-11): + +- **Windows 11 Pro**: Serviced for 24 months from the release date. +- **Windows 11 Enterprise**: Serviced for 36 months from the release date. + + + +Devices must be running Windows 11, version 23H2 or 22H2 with the May 2024 nonsecurity preview update, or a later update, installed in order to update to version 24H2. Windows 11, version 24H2 is a full OS swap so it isn't available as an enablement package. Windows 10 devices can be upgraded to to Windows 11, version 24H2 using the same familiar processes, policies, and management solutions you used to originally deploy Windows 10. + +Windows 11, version 24H2 is available through Windows Server Update Services (including Configuration Manager), Windows Update for Business, and the Volume Licensing Service Center (VLSC). For more information, see [How to get the Windows 11, version 24H2 update](https://aka.ms/how-to-get-24H2). Review the [Windows 11, version 24H2 Windows IT Pro blog post](https://aka.ms/new-in-24H2) to discover information about available deployment resources such as the [Windows Assessment and Deployment Kit (Windows ADK)](/windows-hardware/get-started/adk-install). + + +To learn more about the status of the update rollout, known issues, and new information, see [Windows release health](/windows/release-health/). + +## Features no longer under temporary enterprise control + +[Temporary enterprise feature control](temporary-enterprise-feature-control.md) temporarily turns off certain features that were introduced during monthly cumulative updates for managed Windows 11 devices. For the purposes of temporary enterprise control, a system is considered managed if it's configured to get updates from Windows Update for Business or [Windows Server Update Services (WSUS)](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus). Clients that get updates from Microsoft Configuration Manager and Microsoft Intune are considered managed since their updates ultimately come from WSUS or Windows Updates for Business. + +There aren't any features under temporary enterprise control between Windows 11, version 23H2 and Windows 11, version 24H2. For a list of features that were under temporary enterprise control between Windows 11, version 22H2 and Windows 11, version 23H2, see, [Windows 11 features behind temporary enterprise feature control](temporary-enterprise-feature-control.md). + + + +## Checkpoint cumulative updates + +Microsoft is introducing checkpoint cumulative updates, a new servicing model that enables devices running Windows 11, version 24H2 or later to save time, bandwidth and hard drive space when getting features and security enhancements via the latest cumulative update. Previously, the cumulative updates contained all changes to the binaries since the last release to manufacturing (RTM) version. The size of the cumulative updates could grow large over time since RTM was used as the baseline for each update. + +With checkpoint cumulative updates, the update file level differentials are based on a previous cumulative update instead of the RTM release. Cumulative updates that serve as a checkpoint will be released periodically. Using a checkpoint rather than RTM means the subsequent update packages are smaller, which makes downloads and installations faster. Using a checkpoint also means that in order for a device to install the latest cumulative update, the installation of a prerequisite cumulative update might be required. For more information about checkpoint cumulative updates, see [https://aka.ms/CheckpointCumulativeUpdates](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/introducing-windows-11-checkpoint-cumulative-updates/ba-p/4182552). + +## Features exclusive to Copilot+ PCs in 24H2 + +Copilot+ PCs are a new class of Windows 11 AI PCs that are powered by a neural processing unit (NPU) that can perform more than 40 trillion operations per second (TOPS). The following features are exclusive to [Copilot+ PCs](https://www.microsoft.com/windows/copilot-plus-pcs) in Windows 11, version 24H2: + +- Live Captions allow you to translate audio and video content into English subtitles from 44 languages. For more information, see [Use live captions to better understand audio](https://support.microsoft.com/topic/b52da59c-14b8-4031-aeeb-f6a47e6055df). +- Windows Studio Effects is the collective name of AI-powered video call and audio effects that are available on Copilot+ PCs and select Windows 11 devices with compatible NPUs. Windows Studio Effects automatically improves lighting and cancels noises during video calls. For more information, see [Windows Studio Effects](https://support.microsoft.com/topic/273c1fa8-2b3f-41b1-a587-7cc7a24b62d8). +- Cocreator in Paint allows you to create amazing artwork with the help of AI. Enter a text prompt, start drawing in Paint, and Cocreator generates artwork based on what you're drawing. For more information, see [Cocreator in Paint](https://support.microsoft.com/topic/53857513-e36c-472d-8d4a-adbcd14b2e54) +- Auto Super Resolution (Auto SR) is the first AI-powered super resolution solution built into an operating system, making games automatically play smoother with higher resolution details. For more information, see [Automatic Super Resolution](https://support.microsoft.com/topic/5d6d95fa-cc02-4673-b62c-2c50f06385aa). +- Image Creator and Restyle Image in the Microsoft Photos app lets you reimagine your photos or create new images with the assistance of AI. For more information, see [Microsoft Photos Restyle Image and Image Creator](https://support.microsoft.com/topic/6c352e99-d954-49c9-84cd-b7cacd018868). + +## Features added to Windows 11 since version 23H2 + +New features and enhancements were introduced to Windows 11, version 23H2 periodically to provide continuous innovation for Windows 11. These features and enhancements use the normal update servicing channels you're already familiar with. At first, new features are introduced with an optional nonsecurity preview release and gradually rolled out to clients. These new features are released later as part of a monthly security update release. For more information about continuous innovation, see [Update release cycle for Windows clients](/windows/deployment/update/release-cycle#continuous-innovation-for-windows-11). + +Some of the features were released within the past year's continuous innovation updates and carry forward into the 24H2 annual feature update include: + +### Server Message Block (SMB) protocol changes + +#### SMB signing and encryption + +The following changes were made for SMB signing and encryption: + +- **SMB signing requirement changes**: In Windows 11, version 24H2 on the Home, Pro, Education, and Enterprise editions, [SMB signing is now required](/windows-server/storage/file-server/smb-signing) by default for all connections. SMB signing ensures every message contains a signature generated using session key and cipher suite. The client puts a hash of the entire message into the signature field of the SMB header. If anyone changes the message itself later on the wire, the hash won't match and SMB knows that someone tampered with the data. It also confirms to sender and receiver that they are who they say they are, breaking relay attacks. For more information about SMB signing being required by default, see [https://aka.ms/SMBSigningOBD](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-signing-required-by-default-in-windows-insider/ba-p/3831704). + +- **SMB client encryption**: SMB now supports [requiring encryption](/windows-server/storage/file-server/configure-smb-client-require-encryption) on all outbound SMB client connections. Encryption of all outbound SMB client connections enforces the highest level of network security and brings management parity to SMB signing, which allows both client and server requirements. With this new option, administrators can mandate that all destination servers use SMB 3 and encryption, and if missing those capabilities, the client won't connect. For more information about this change, see [https://aka.ms/SmbClientEncrypt](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-client-encryption-mandate-now-supported-in-windows-insider/ba-p/3964037). + +- **SMB signing and encryption auditing**: Administrators can now [enable auditing](/windows-server/storage/file-server/smb-signing-overview#smb-signing-and-encryption-auditing) of the SMB server and client for support of SMB signing and encryption. This shows if a third-party client or server doesn't support SMB encryption or signing. The SMB signing and encryption auditing settings can be modified in Group Policy or through PowerShell. + +#### SMB alternative client and server ports + +The SMB client now supports connecting to an SMB server over TCP, QUIC, or RDMA using [alternative network ports](/windows-server/storage/file-server/smb-ports) to the hardcoded defaults. However, you can only connect to alternative ports if the SMB server is configured to support listening on that port. Starting in [Windows Server Insider build 26040](https://techcommunity.microsoft.com/t5/windows-server-insiders/announcing-windows-server-preview-build-26040/m-p/4040858), the SMB server now supports listening on an alternative network port for SMB over QUIC. Windows Server doesn't support configuring alternative SMB server TCP ports, but some third parties do. For more information about this change, see [https://aka.ms/SMBAlternativePorts](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-alternative-ports-now-supported-in-windows-insider/ba-p/3974509). + + +#### SMB NTLM blocking exception list + +The SMB client now supports [blocking NTLM](/windows-server/storage/file-server/smb-ntlm-blocking) for remote outbound connections. With this new option, administrators can intentionally block Windows from offering NTLM via SMB and specify exceptions for NTLM usage. An attacker who tricks a user or application into sending NTLM challenge responses to a malicious server will no longer receive any NTLM data and can't brute force, crack, or pass hashes. This change adds a new level of protection for enterprises without a requirement to entirely disable NTLM usage in the OS. + +For more information about this change, see [https://aka.ms/SmbNtlmBlock](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-ntlm-blocking-now-supported-in-windows-insider/ba-p/3916206). + +#### SMB dialect management + +The SMB server now supports controlling which [SMB 2 and 3 dialects](/windows-server/storage/file-server/manage-smb-dialects) it negotiates. With this new option, an administrator can remove specific SMB protocols from use in the organization, blocking older, less secure, and less capable Windows devices and third parties from connecting. For example, admins can specify to only use SMB 3.1.1, the most secure dialect of the protocol. + +For more information about this change, see [https://aka.ms/SmbDialectManage](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-dialect-management-now-supported-in-windows-insider/ba-p/3916368). + + +#### SMB over QUIC + +[SMB over QUIC](/windows-server/storage/file-server/smb-over-quic), which introduced an alternative to TCP and RDMA, supplies secure connectivity to edge file servers over untrusted networks like the Internet. QUIC has significant advantages, the largest being mandatory certificate-based encryption instead of relying on passwords. SMB over QUIC [client access control](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control) improves the existing SMB over QUIC feature. + +Administrators now have more options for SMB over QUIC such as: + +- [Specifying which clients](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control#grant-individual-clients) can access SMB over QUIC servers. This gives organizations more protection but doesn't change the Windows authentication used to make the SMB connection or the end user experience. +- [Disabling SMB over QUIC](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control#disable-smb-over-quic) for client with Group Policy and PowerShell +- [Auditing client connection events](/windows-server/storage/file-server/smb-over-quic#smb-over-quic-client-auditing) for SMB over QUIC + +For more information about these changes, see [https://aka.ms/SmbOverQUICCAC](/windows-server/storage/file-server/configure-smb-over-quic-client-access-control). + +#### SMB firewall rule changes + +The Windows Firewall [default behavior has changed](/windows-server/storage/file-server/smb-secure-traffic#updated-firewall-rules-preview). Previously, creating an SMB share automatically configured the firewall to enable the rules in the **File and Printer Sharing** group for the given firewall profiles. Now, Windows automatically configures the new **File and Printer Sharing (Restrictive)** group, which no longer contains inbound NetBIOS ports 137-139. + +This change enforces a higher degree of default of network security and brings SMB firewall rules closer to the Windows Server **File Server** role behavior, which only opens the minimum ports needed to connect and manage sharing. Administrators can still configure the **File and Printer Sharing** group if necessary as well as modify this new firewall group, these are just default behaviors. + +For more information about this change, see [https://aka.ms/SMBfirewall](https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb-firewall-rule-changes-in-windows-insider/ba-p/3974496). For more information about SMB network security, see [Secure SMB Traffic in Windows Server](/windows-server/storage/file-server/smb-secure-traffic). + +### Local Security Authority (LSA) protection enablement on upgrade + +[LSA protection](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection) helps protect against theft of secrets and credentials used for logon by preventing unauthorized code from running in the LSA process and by preventing dumping of process memory. An audit occurs for incompatibilities with LSA protection for a period of time, starting with this upgrade. If incompatibilities aren't detected, LSA protection is automatically enabled. You can check and change the enablement state of LSA protection in the Windows Security application under the **Device Security** > **Core Isolation** page. In the event log, LSA protection records whether programs are blocked from loading into LSA. If you would like to check if something was blocked, review the [logging](/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection#identify-plug-ins-and-drivers-that-lsassexe-fails-to-load). + + +### Remote Mailslot protocol disabled by default + +[Remote Mailslot protocol](/openspecs/windows_protocols/ms-mail/47ac910f-1dec-4791-8486-9b3e8fd542da) was [deprecated](deprecated-features.md#deprecated-features) in November 2023 and is now disabled by default starting in Windows 11, version 24H2. For more information on Remote Mailslots, see [About Mailslots](/windows/win32/ipc/about-mailslots). + +### Local Administrator Password Solution (LAPS) improvements + +[LAPS](/windows-server/identity/laps/laps-overview) has a new automatic account management feature. IT admins can configure Windows LAPS to: +- Automatically create the managed local account +- Configure name of account +- Enable or disable the account +- Randomize the name of the account + +LAPS has the following policy improvements: + +- Added passphrase settings for the [PasswordComplexity](/windows/client-management/mdm/laps-csp#policiespasswordcomplexity) policy + - Use [PassphraseLength](/windows/client-management/mdm/laps-csp#policiespassphraselength) to control the number of words in a new passphrase +- Added an improved readability setting for the [PasswordComplexity](/windows/client-management/mdm/laps-csp#policiespasswordcomplexity) policy, which generates passwords without using characters that are easily confused with another character. For example, the zero and the letter O aren't used in the password since the characters can be confused. +- Added the `Reset the password, logoff the managed account, and terminate any remaining processes` setting to the [PostAuthenticationActions](/windows/client-management/mdm/laps-csp#policiespostauthenticationactions) policy. The event logging messages that are emitted during post-authentication-action execution were also expanded, to give insights into exactly what was done during the operation. + +Image rollback detection was introduced for LAPS. LAPS can detect when a device was rolled back to a previous image. When a device is rolled back, the password in Active Directory might not match the password on the device that was rolled back. This new feature adds an Active Directory attribute, `msLAPS-CurrentPasswordVersion`, to the [Windows LAPS schema](/windows-server/identity/laps/laps-technical-reference#mslaps-currentpasswordversion). This attribute contains a random GUID that Windows LAPS writes every time a new password is persisted in Active Directory, followed by saving a local copy. During every processing cycle, the GUID stored in `msLAPS-CurrentPasswordVersion` is queried and compared to the locally persisted copy. If the GUIDs are different, the password is immediately rotated. To enable this feature, you need to run the latest version of the [Update-LapsADSchema PowerShell cmdlet](/powershell/module/laps/update-lapsadschema). + +### Rust in the Windows kernel + +There's a new implementation of [GDI region](/windows/win32/gdi/regions) in `win32kbase_rs.sys`. Since Rust offers advantages in reliability and security over traditional programs written in C/C++, you'll continue to see more use of it in the kernel. + +### Personal Data Encryption (PDE) for folders + +PDE for folders is a security feature where the contents of the known Windows folders (Documents, Desktop and Pictures) are protected using a user authenticated encryption mechanism. Windows Hello is the user authentication used to provide the keys for encrypting user data in the folders. PDE for folders can be [enabled from a policy in Intune](/mem/intune/protect/endpoint-security-disk-encryption-policy). IT admins can select all of the folders, or a subset, then apply the policy to a group of users in their organization. +PDE for Folders settings is available on Intune under **Endpoint Security** > **Disk encryption**. + +For more information about PDE, see [PDE overview](/windows/security/operating-system-security/data-protection/personal-data-encryption) + + +### Windows protected print mode + +Windows protected print mode enables devices to print using only the Windows modern print stack, which is designed for [Morpia certified printers](https://mopria.org/certified-products). With Morpia certified printers, there's no longer a need to rely on third-party software installers. To enable Windows protected print mode: +- Go to **Settings** > **Bluetooth & Devices** > **Printers & scanners**, then choose **Setup** under **Windows protected print mode** +- Enable the **Configure Windows protected print** policy in Group Policy under **Computer Configuration** > **Administrative Templates** > **Printers** + +### SHA-3 support + +Support for the SHA-3 family of hash functions and SHA-3 derived functions (SHAKE, cSHAKE, KMAC) was added. The SHA-3 family of algorithms are the latest standardized hash functions by the National Institute of Standards and Technology (NIST). Support for these functions is enabled through the Windows [CNG](/windows/win32/seccng/cng-portal) library. + +- **Supported SHA-3 hash functions**: SHA3-256, SHA3-384, SHA3-512 (SHA3-224 isn't supported) + +- **Supported SHA-3 HMAC algorithms**: HMAC-SHA3-256, HMAC-SHA3-384, HMAC-SHA3-512 + +- **Supported SHA-3 derived algorithms**: extendable-output functions (XOF) (SHAKE128, SHAKE256), customizable XOFs (cSHAKE128, cSHAKE256), and KMAC (KMAC128, KMAC256, KMACXOF128, KMACXOF256). + +### App Control for Business + +Customers can now use App Control for Business (formerly called Windows Defender Application Control) and its next-generation capabilities to protect their digital property from malicious code. With App Control for Business, IT teams can configure what runs in a business environment through Microsoft Intune or other MDMs in the admin console, including setting up Intune as a managed installer. For more information, see [Application Control for Windows](/windows/security/application-security/application-control/app-control-for-business/appcontrol). + +### Wi-Fi 7 support + +Support for Wi-Fi 7 was added for consumer access points. Wi-Fi 7, also known as IEEE 802.11be Extremely High Throughput (EHT) is the latest Wi-Fi technology that offers unprecedented speed, reliability, and efficiency for your wireless devices. For more information about Wi-Fi 7, see the [Wi-Fi Alliance announcement](https://www.wi-fi.org/news-events/newsroom/wi-fi-alliance-introduces-wi-fi-certified-7). + +### Bluetooth ® LE audio support for assistive devices + +Customers who use these assistive hearing devices are now able to directly pair, stream audio, take calls, and control audio presets when they use an LE Audio-compatible PC. Users who have Bluetooth LE Audio capable assistive hearing devices can determine if their PC is LE Audio-compatible, set up, and manage their devices via **Settings** > **Accessibility** > **Hearing devices**. For more information, see [Using hearing devices with your Windows 11 PC](https://support.microsoft.com/topic/fcb566e7-13c3-491a-ad5b-8219b098d647). + +### Windows location improvements + +New controls were added to help manage which apps have access to the list of Wi-Fi networks around you, which could be used to determine your location. +- You can view and modify which apps can access the list of Wi-Fi networks from **Settings** > **Privacy & security** > **Location**. +- A new prompt appears the first time an app attempts to access your location or Wi-Fi information. + - The prompt also notifies when an app unexpectedly requests access to location services so that you can deny it. + - If you grant permission, apps that use location or Wi-Fi information now appear in **Recent activity** on the **Location** settings page, and the location icon is displayed in the taskbar while the app is in-use. + - To hide these prompts when location has been turned off, turn off **Notify when apps request location** on the **Location** settings page. +- Developers can use the [Changes to API behavior for Wi-Fi access and location](/windows/win32/nativewifi/wi-fi-access-location-changes) article to learn about API surfaces impacted by this change. + +### Sudo for Windows + +Sudo for Windows is a new way for users to run elevated commands (as an administrator) directly from an unelevated console session. The sudo command can be configured to run in three different modes: + +- **In a new window**: The elevated command runs in a new window. This mode is similar to the behavior of the `runas /user:admin` command. +- **With input disabled**: Runs the elevated process in the current window, but with the input handle closed. This means that the elevated process won't be able to receive input from the current console window. +- **Inline**: Runs the elevated process in the current window and the process is able to receive input from the current console session. This mode is most similar to the sudo experience on other platforms. + +It's recommended that you review the security considerations for each mode here before [enabling the sudo command](/windows/sudo/#how-to-enable-sudo-for-windows) on your machine. For more information, see [Sudo for Windows](/windows/sudo/). + +### Enable optional updates + +In addition to the monthly cumulative update, optional updates are available to provide new features and nonsecurity changes. Most optional updates are released on the fourth Tuesday of the month, known as optional nonsecurity preview releases. Optional updates can also include features that are gradually rolled out, known as controlled feature rollouts (CFRs). Installation of optional updates isn't enabled by default for devices that receive updates using Windows Update for Business. However, you can enable optional updates for devices by using the **Enable optional updates** policy. For more information about optional content, see [Enable optional updates](/windows/deployment/update/waas-configure-wufb#enable-optional-updates). + +### Remote Desktop Connection improvements + +Remote Desktop Connection has the following improvements: +- The Remote Desktop Connection setup window (mstsc.exe) follows the text scaling settings under **Settings** > **Accessibility** > **Text size**. +- Remote Desktop Connection supports zoom options of 350, 400, 450, and 500% +- Improvements to the connection bar design + + +### Additional features + + +- **File Explorer**: The following changes were made to File Explorer context menu: + - Support for creating 7-zip and TAR archives + - **Compress to** > **Additional options** allows you to compress individual files with gzip, BZip2, xz, or Zstandard + - Labels were added to the context menu icons for actions like copy, paste, delete, and rename +- **OOBE improvement**: when you need to connect to a network and there's no Wi-Fi drivers, you're given an *Install drivers* option to install drivers that are already downloaded +- **Registry Editor**: The Registry Editor supports limiting a search to the currently selected key and its descendants +- **Task Manager**: The Task Manager settings page has [Mica material](/windows/apps/design/style/mica) and a redesigned icon + + +### Developer APIs + +The following developer APIs were added or updated: + +- Introduced the [Power Grid Forecast API](/uwp/api/windows.devices.power.powergridforecast). App developers can minimize environmental impact by shifting background workloads to times when renewable energy is available to the local grid. Forecast data isn't available globally and quality of data may vary by region. +- Added an energy saver notification callback setting GUID to represent the new energy saver experience. Apps can subscribe to the energy saver status by passing the appropriate GUID to the PowerSettingRegisterNotification API and can implement different behaviors to optimize energy or performance depending on the current energy saver status. For more information, see [Power Setting GUIDs](/windows/win32/power/power-setting-guids) +- Extended the [Effective Power Mode API](/windows/win32/api/powersetting/ne-powersetting-effective_power_mode) to interpret the new energy saver levels when determining the returned effective power mode. + +## Features removed in Windows 11, version 24H2 + +The following [deprecated features](deprecated-features.md) are [removed](removed-features.md) in Windows 11, version 24H2: + +- **WordPad**: WordPad is removed from all editions of Windows starting in Windows 11, version 24H2 and Windows Server 2025. +- **Alljoyn**: Microsoft's implementation of AllJoyn, which included the [Windows.Devices.AllJoyn API namespace](/uwp/api/windows.devices.alljoyn), a [Win32 API](/windows/win32/api/_alljoyn/), a [management configuration service provider (CSP)](/windows/client-management/mdm/alljoynmanagement-csp), and an [Alljoyn Router Service](/windows-server/security/windows-services/security-guidelines-for-disabling-system-services-in-windows-server#alljoyn-router-service) is retired. diff --git a/windows/whats-new/windows-11-prepare.md b/windows/whats-new/windows-11-prepare.md index a26ceffb437..e2cec748bb8 100644 --- a/windows/whats-new/windows-11-prepare.md +++ b/windows/whats-new/windows-11-prepare.md @@ -44,7 +44,7 @@ The tools that you use for core workloads during Windows 10 deployments can stil ### Cloud-based solutions -- If you use [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) policies, you need to use the **Target Version** capability. This option is either through policy or the Windows Update for Business deployment service. You need to use this option instead of only using feature update deferrals to upgrade from Windows 10 to Windows 11. Feature update deferrals are great for moving to newer versions of your current product. For example, Windows 10, version 21H2 to version 22H2. They don't automatically move devices between products, for example Windows 10 to Windows 11. +- If you use [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) policies, you need to use the **Target Version** capability. This option is either through policy or [Windows Autopatch](/windows/deployment/windows-autopatch/overview/windows-autopatch-overview). You need to use this option instead of only using feature update deferrals to upgrade from Windows 10 to Windows 11. Feature update deferrals are great for moving to newer versions of your current product. For example, Windows 10, version 21H2 to version 22H2. They don't automatically move devices between products, for example Windows 10 to Windows 11. - If you use [Microsoft Intune](/mem/intune/) and have a Microsoft 365 E3 license, use the [feature update deployments](/mem/intune/protect/windows-10-feature-updates) page to select the latest version of Windows 11 and upgrade Windows 10 devices to Windows 11. You can also continue using the same update experience controls to manage Windows 10 and Windows 11 on the **Update Rings** page in Intune. If you aren't ready to move to Windows 11, keep the feature update version set at the version you're currently on. When you're ready to start upgrading devices, change the feature update deployment setting to specify Windows 11. diff --git a/windows/whats-new/windows-licensing.md b/windows/whats-new/windows-licensing.md index 78678bf0c6b..40e15cb0a26 100644 --- a/windows/whats-new/windows-licensing.md +++ b/windows/whats-new/windows-licensing.md @@ -83,7 +83,6 @@ The following table describes the unique Windows Enterprise cloud-based features |-|-| |**[Windows subscription activation][WIN-5]**|Enables you to *step-up* from **Windows Pro edition** to **Enterprise edition**. You can eliminate license key management and the deployment of Enterprise edition images.| |**[Windows Autopatch][WIN-6]**|Cloud service that puts Microsoft in control of automating updates to Windows, Microsoft 365 Apps for enterprise, Microsoft Edge, and Microsoft Teams.| -|**[Windows Update For Business deployment service][WIN-7]**|This cloud service gives you the control over the approval, scheduling, and safeguarding of quality, feature upgrades, and driver updates delivered from Windows Update.| |**[Universal Print][UP-1]**|Removes the need for on-premises print servers and enables any endpoint to print to cloud registered printers.| |**[Microsoft Connected Cache][WIN-8]**|A software solution that caches app and OS updates on the local network to save Internet bandwidth in locations with limited connectivity.| |**[Endpoint analytics proactive remediation][MEM-1]**|Helps you fix common support issues before end-users notice them.| @@ -155,7 +154,6 @@ The following table lists the Windows 11 Enterprise cloud-based features and the |-|-|-| |**[Windows subscription activation][WIN-5]**|Yes|Yes| |**[Windows Autopatch][WIN-6]**|Yes|Yes| -|**[Windows Update For Business deployment service][WIN-7]**|Yes|Yes| |**[Universal Print][UP-1]**|Yes|Yes| |**[Microsoft Connected Cache][WIN-8]**|Yes|Yes| |**[Endpoint analytics proactive remediation][MEM-1]**|Yes|Yes|