diff --git a/.github/workflows/Stale.yml b/.github/workflows/Stale.yml
new file mode 100644
index 00000000000..82b6875e286
--- /dev/null
+++ b/.github/workflows/Stale.yml
@@ -0,0 +1,19 @@
+name: (Scheduled) Mark stale pull requests
+
+permissions:
+ issues: write
+ pull-requests: write
+
+on:
+ schedule:
+ - cron: "0 */6 * * *"
+ workflow_dispatch:
+
+jobs:
+ stale:
+ uses: MicrosoftDocs/microsoft-365-docs/.github/workflows/Shared-Stale.yml@workflows-prod
+ with:
+ RunDebug: false
+ RepoVisibility: ${{ github.repository_visibility }}
+ secrets:
+ AccessToken: ${{ secrets.GITHUB_TOKEN }}
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index e690fa2aff1..c4306b8ebe5 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -11492,12 +11492,12 @@
},
{
"source_path": "windows/plan/windows-10-deployment-considerations.md",
- "redirect_url": "/windows/deployment/planning/windows-10-deployment-considerations",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-deployment-considerations",
"redirect_document_id": false
},
{
"source_path": "windows/plan/windows-10-enterprise-faq-itpro.md",
- "redirect_url": "/windows/deployment/planning/windows-10-enterprise-faq-itpro",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-enterprise-faq-itpro",
"redirect_document_id": false
},
{
@@ -11507,7 +11507,7 @@
},
{
"source_path": "windows/plan/windows-10-infrastructure-requirements.md",
- "redirect_url": "/windows/deployment/planning/windows-10-infrastructure-requirements",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-infrastructure-requirements",
"redirect_document_id": false
},
{
diff --git a/.openpublishing.redirection.windows-deployment.json b/.openpublishing.redirection.windows-deployment.json
index 26cbdfbc928..09479f4ecae 100644
--- a/.openpublishing.redirection.windows-deployment.json
+++ b/.openpublishing.redirection.windows-deployment.json
@@ -1595,6 +1595,51 @@
"redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies",
"redirect_document_id": false
},
+ {
+ "source_path": "windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-feature-activation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-overview.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/overview/windows-autopatch-overview",
+ "redirect_document_id": true
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-prerequisites.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-feature-updates.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-programmatic-controls",
+ "redirect_document_id": true
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-expedited-updates.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls",
+ "redirect_document_id": true
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-drivers.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-driver-and-firmware-update-programmatic-controls",
+ "redirect_document_id": true
+ },
+ {
+ "source_path": "windows/deployment/update/deployment-service-troubleshoot.md",
+ "redirect_url": "/windows/deployment/windows-autopatch/manage/windows-autopatch-troubleshoot-programmatic-controls",
+ "redirect_document_id": false
+ },
{
"source_path": "windows/deployment/update/PSFxWhitepaper.md",
"redirect_url": "/windows/deployment/update/forward-reverse-differentials",
@@ -1604,6 +1649,21 @@
"source_path": "windows/deployment/upgrade/windows-10-upgrade-paths.md",
"redirect_url": "/windows/deployment/upgrade/windows-upgrade-paths",
"redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/planning/windows-10-infrastructure-requirements.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-infrastructure-requirements",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/planning/windows-10-enterprise-faq-itpro.yml",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-enterprise-faq-itpro",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/deployment/planning/windows-10-deployment-considerations.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/planning/windows-10-deployment-considerations",
+ "redirect_document_id": false
}
]
}
diff --git a/.openpublishing.redirection.windows-security.json b/.openpublishing.redirection.windows-security.json
index fc3a796e959..25701bb0a14 100644
--- a/.openpublishing.redirection.windows-security.json
+++ b/.openpublishing.redirection.windows-security.json
@@ -1,9294 +1,9989 @@
{
"redirections": [
{
- "source_path": "windows/security//information-protection/kernel-dma-protection-for-thunderbolt.md",
+ "source_path": "windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md",
"redirect_url": "/windows/security/hardware-security/kernel-dma-protection-for-thunderbolt",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md",
+ "source_path": "windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md",
"redirect_url": "/windows/security/hardware-security/enable-virtualization-based-protection-of-code-integrity",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md",
+ "source_path": "windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md",
"redirect_url": "/windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md",
- "redirect_url": "/windows/security/operating-system-security/device-management/override-mitigation-options-for-app-related-security-policies",
- "redirect_document_id": false
- },
- {
- "source_path": "windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md",
- "redirect_url": "/windows/security/operating-system-security/device-management/block-untrusted-fonts-in-enterprise",
- "redirect_document_id": false
- },
- {
- "source_path": "windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md",
- "redirect_url": "/windows/security/operating-system-security/device-management/use-windows-event-forwarding-to-assist-in-intrusion-detection",
- "redirect_document_id": false
- },
- {
- "source_path": "windows/security//threat-protection/mbsa-removal-and-guidance.md",
+ "source_path": "windows/security/threat-protection/mbsa-removal-and-guidance.md",
"redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/mbsa-removal-and-guidance",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/configure-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/faq-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/install-md-app-guard.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/install-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md",
- "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview",
- "redirect_document_id": false
- },
- {
- "source_path": "windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-browser-extension.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/reqs-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md",
+ "source_path": "windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard.md",
"redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/test-scenarios-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md",
+ "source_path": "windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md",
"redirect_url": "/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md",
+ "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md",
"redirect_url": "/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/get-support-for-security-baselines.md",
"redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md",
"redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10",
"redirect_document_id": false
},
{
- "source_path": "windows/security//threat-protection/windows-security-configuration-framework/windows-security-baselines.md",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines.md",
"redirect_url": "/windows/security/operating-system-security/device-management/windows-security-configuration-framework/windows-security-baselines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/debugging-operational-guide-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/apps.md",
- "redirect_url": "/windows/security/application-security",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/deploy-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/cloud.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/design-create-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/cryptography-certificate-mgmt.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/AppIdTagging/appcontrol-appid-tagging-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/encryption-data-protection.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/index",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md",
- "redirect_url": "/windows/security/information-protection/encrypted-hard-drive",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/administer-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md",
- "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-architecture-and-components",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md",
- "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-functions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md",
- "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md",
- "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md",
- "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policies-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md",
- "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-policy-use-scenarios",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md",
- "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-processes-and-interactions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md",
- "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md",
- "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-technical-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md",
- "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-audit-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md",
- "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-an-applocker-policy-for-enforce-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md",
- "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-exceptions-for-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md",
- "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-application-identity-service",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md",
- "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/configure-the-appLocker-reference-device",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware-security/tpm/trusted-platform-module-top-node.md",
- "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-for-packaged-apps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/hardware.md",
- "redirect_url": "/windows/security/hardware-security",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-file-hash-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-path-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-a-rule-that-uses-a-publisher-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md",
- "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-list-of-applications-deployed-to-each-business-group",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/security-identifiers.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/security-principals.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/create-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/service-accounts.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/delete-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/access-control/special-identities.md",
- "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/change-history-for-access-protection.md",
- "redirect_url": "/windows/security/",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/deploy-the-applocker-policy-into-production",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/configure-s-mime.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/determine-group-policy-structure-and-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/dll-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-group-policy-structure-and-applocker-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md",
- "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-application-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/document-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/edit-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/edit-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/enable-the-dll-rule-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/enforce-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/executable-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-from-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/export-an-applocker-policy-to-an-xml-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/how-applocker-works-techref",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-from-another-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/import-an-applocker-policy-into-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/manage-packaged-apps-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-by-using-set-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/merge-applocker-policies-manually",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/monitor-application-usage-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/optimize-applocker-performance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/plan-for-applocker-policy-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/refresh-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-for-deploying-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md",
- "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/requirements-to-use-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md",
- "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/rule-collection-extensions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/rule-collection-extensions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/run-the-automatically-generate-rules-wizard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/test.md",
- "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/script-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md",
- "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/security-considerations-for-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md",
- "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/test-an-applocker-policy-by-using-test-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/password-support-policy.md",
- "redirect_url": "https://support.microsoft.com/help/4490115",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/test-and-update-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md",
- "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/tools-to-use-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules#enforcement-modes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md",
- "redirect_url": "/windows/security/application-security/application-control/user-account-control",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-policy-design-decisions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understand-the-applocker-policy-deployment-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-allow-and-deny-actions-on-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-behavior",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-collections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-condition-types",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-guide.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-applocker-rule-exceptions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-file-hash-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-path-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/understanding-the-publisher-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-routing.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md",
- "redirect_url": "/windows/security/identity-protection",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/use-the-applocker-windows-powershell-cmdlets",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity.md",
- "redirect_url": "/windows/security/identity-protection",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/using-event-viewer-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/what-is-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/windows-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/applocker/working-with-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/audit-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/create-code-signing-cert-for-appcontrol",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-catalog-files-to-support-appcontrol",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-using-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-memcm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/deploy-appcontrol-policies-with-script",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/disable-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/enforce-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/merge-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/use-code-signing-for-better-control-and-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/use-signed-policies-to-protect-appcontrol-against-tampering",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/deployment/appcontrol-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/allow-com-object-registration-in-appcontrol-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/common-appcontrol-use-cases",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/configure-authorized-apps-deployed-with-a-managed-installer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/manage-recovery-passwords#bitlocker-recovery-password-viewer",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-deny-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-fully-managed-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md",
- "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-for-lightly-managed-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/create-appcontrol-policy-using-reference-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md",
- "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/deploy-multiple-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/example-appcontrol-base-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/manage-packaged-apps-with-appcontrol",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/applications-that-can-bypass-wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/plan-appcontrol-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/script-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/understand-appcontrol-policy-design-decisions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/understanding-appcontrol-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md",
- "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-policy-to-control-specific-plug-ins-add-ins-and-modules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md",
- "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/use-appcontrol-with-intelligent-security-graph",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/encrypted-hard-drive.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-and-dotnet",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/index.md",
- "redirect_url": "/windows/security/encryption-data-protection",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-base-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-create-supplemental-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-editing-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-merging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard-parsing-event-logs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/design/appcontrol-wizard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/feature-availability.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/feature-availability",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/index.yml",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/citool-commands",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md",
- "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/configure-appcontrol-managed-installer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md",
- "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/event-id-explanations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/event-tag-explanations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md",
- "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/inbox-appcontrol-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md",
- "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md",
- "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/querying-application-control-events-centrally-using-advanced-hunting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md",
- "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-debugging-and-troubleshooting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md",
- "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/operations/appcontrol-operational-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md",
- "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol-and-applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md",
- "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices",
+ "source_path": "windows/security/application-security/application-control/windows-defender-application-control/wdac.md",
+ "redirect_url": "/windows/security/application-security/application-control/app-control-for-business/appcontrol",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md",
- "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals",
+ "source_path": "windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-browser-extension.md",
+ "redirect_url": "/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md",
- "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations",
+ "source_path": "windows/security/apps.md",
+ "redirect_url": "/windows/security/application-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md",
- "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
+ "source_path": "windows/security/cloud-security/index.md",
+ "redirect_url": "/windows/security/cloud-services",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md",
- "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings",
+ "source_path": "windows/security/cloud.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md",
- "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node",
+ "source_path": "windows/security/cryptography-certificate-mgmt.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/cryptography-certificate-mgmt",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure",
+ "source_path": "windows/security/encryption-data-protection.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
+ "source_path": "windows/security/hardware-protection/encrypted-hard-drive.md",
+ "redirect_url": "/windows/security/information-protection/encrypted-hard-drive",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
+ "source_path": "windows/security/hardware-protection/how-hardware-based-containers-help-protect-windows.md",
+ "redirect_url": "/windows/security/identity-protection/how-hardware-based-containers-help-protect-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure",
+ "source_path": "windows/security/hardware-protection/secure-the-windows-10-boot-process.md",
+ "redirect_url": "/windows/security/information-protection/secure-the-windows-10-boot-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip",
+ "source_path": "windows/security/hardware-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md",
+ "redirect_url": "/windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds",
"redirect_document_id": false
},
{
- "source_path": "windows/security/introduction/index.md",
- "redirect_url": "/windows/security/introduction",
+ "source_path": "windows/security/hardware-protection/tpm/change-the-tpm-owner-password.md",
+ "redirect_url": "/windows/security/information-protection/tpm/change-the-tpm-owner-password",
"redirect_document_id": false
},
{
- "source_path": "windows/security/introduction/security-features-edition-requirements.md",
- "redirect_url": "/windows/security/licensing-and-edition-requirements",
+ "source_path": "windows/security/hardware-protection/tpm/how-windows-uses-the-tpm.md",
+ "redirect_url": "/windows/security/information-protection/tpm/how-windows-uses-the-tpm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/introduction/security-features-licensing-requirements.md",
- "redirect_url": "/windows/security/licensing-and-edition-requirements",
+ "source_path": "windows/security/hardware-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md",
+ "redirect_url": "/windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/manage-tpm-commands.md",
+ "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-commands",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/manage-tpm-lockout.md",
+ "redirect_url": "/windows/security/information-protection/tpm/manage-tpm-lockout",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md",
+ "redirect_url": "/windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/tpm-fundamentals.md",
+ "redirect_url": "/windows/security/information-protection/tpm/tpm-fundamentals",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/tpm-recommendations.md",
+ "redirect_url": "/windows/security/information-protection/tpm/tpm-recommendations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-overview.md",
+ "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-services-group-policy-settings.md",
+ "redirect_url": "/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-protection/tpm/trusted-platform-module-top-node.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware-security/tpm/trusted-platform-module-top-node.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
+ "source_path": "windows/security/hardware.md",
+ "redirect_url": "/windows/security/hardware-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/index.md",
- "redirect_url": "/windows/security/operating-system-security/#data-protection",
+ "source_path": "windows/security/identity-protection/access-control/active-directory-accounts.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-default-user-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system.md",
- "redirect_url": "/windows/security/operating-system-security",
+ "source_path": "windows/security/identity-protection/access-control/active-directory-security-groups.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-groups",
"redirect_document_id": false
},
{
- "source_path": "windows/security/security-foundations.md",
- "redirect_url": "/windows/security/security-foundations/index",
+ "source_path": "windows/security/identity-protection/access-control/dynamic-access-control.md",
+ "redirect_url": "/windows-server/identity/solution-guides/dynamic-access-control-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set",
+ "source_path": "windows/security/identity-protection/access-control/microsoft-accounts.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-microsoft-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm",
+ "source_path": "windows/security/identity-protection/access-control/security-identifiers.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-identifiers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/administer-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker",
+ "source_path": "windows/security/identity-protection/access-control/security-principals.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-security-principals",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components",
+ "source_path": "windows/security/identity-protection/access-control/service-accounts.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-service-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-functions.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions",
+ "source_path": "windows/security/identity-protection/access-control/special-identities.md",
+ "redirect_url": "/windows-server/identity/ad-ds/manage/understand-special-identities-groups",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-overview.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview",
+ "source_path": "windows/security/identity-protection/change-history-for-access-protection.md",
+ "redirect_url": "/windows/security/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide",
+ "source_path": "windows/security/identity-protection/configure-s-mime.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/configure-s-mime",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-considerations.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-known-issues.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-settings.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-manage.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-not-protected-scenarios.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard-protection-limits",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-requirements.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard-scripts.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service",
+ "source_path": "windows/security/identity-protection/credential-guard/credential-guard.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device",
+ "source_path": "windows/security/identity-protection/credential-guard/dg-readiness-tool.md",
+ "redirect_url": "/windows/security/identity-protection/credential-guard/credential-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/cloud.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/deploy/requirements.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule",
+ "source_path": "windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/multifactor-unlock",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md",
+ "redirect_url": "/windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-and-password-changes.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-guide.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-event-300.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-faq.yml",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-conditional-access.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/dual-enrollment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/pin-reset",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration.md",
+ "redirect_url": "/azure/active-directory/devices/device-registration-how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-provisioning",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-new-install.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-ad.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-dir-sync.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-policy.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works#provisioning",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-new-install.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-devreg.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-dirsync.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-provision.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-ad.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-dir-sync.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-policy.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-overview.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-planning-guide.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-control/device-control-report.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/prepare-users",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-videos.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer",
+ "source_path": "windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create",
+ "source_path": "windows/security/identity-protection/hello-for-business/microsoft-compatible-security-key.md",
+ "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security",
+ "source_path": "windows/security/identity-protection/hello-for-business/passwordless-strategy.md",
+ "redirect_url": "/windows/security/identity-protection/passwordless-strategy/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide",
+ "source_path": "windows/security/identity-protection/hello-for-business/reset-security-key.md",
+ "redirect_url": "/azure/active-directory/authentication/howto-authentication-passwordless-security-key",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md",
- "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78",
+ "source_path": "windows/security/identity-protection/hello-for-business/retired/hello-how-it-works.md",
+ "redirect_url": "/windows/security/identity-protection/hello-for-business/hello-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control",
+ "source_path": "windows/security/identity-protection/hello-for-business/test.md",
+ "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/identity-protection/hello-for-business/WebAuthnAPIs.md",
+ "redirect_url": "/windows/security/windows/security/identity-protection/hello-for-business/webauthn-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy",
+ "source_path": "windows/security/identity-protection/how-hardware-based-containers-help-protect-windows.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/fips-140-validation.md",
- "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation",
+ "source_path": "windows/security/identity-protection/installing-digital-certificates-on-windows-10-mobile.md",
+ "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/identity-protection/password-support-policy.md",
+ "redirect_url": "https://support.microsoft.com/help/4490115",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/av-tests.md",
- "redirect_url": "/microsoft-365/security/defender/top-scoring-industry-antivirus-tests.md",
+ "source_path": "windows/security/identity-protection/user-account-control/how-user-account-control-works.md",
+ "redirect_url": "/windows/security/application-security/application-control/user-account-control/how-it-works",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/coinminer-malware",
+ "source_path": "windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md",
- "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication",
+ "source_path": "windows/security/identity-protection/user-account-control/user-account-control-overview.md",
+ "redirect_url": "/windows/security/application-security/application-control/user-account-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/criteria.md",
- "redirect_url": "/microsoft-365/security/defender/criteria",
+ "source_path": "windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/user-account-control/settings-and-configuration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md",
- "redirect_url": "/microsoft-365/security/defender/virus-initiative-criteria",
+ "source_path": "windows/security/identity-protection/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml",
- "redirect_url": "/microsoft-365/security/intelligence/developer-faq",
+ "source_path": "windows/security/identity-protection/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/developer-resources.md",
- "redirect_url": "/microsoft-365/security/intelligence/developer-resources",
+ "source_path": "windows/security/identity-protection/vpn/vpn-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/exploits-malware",
+ "source_path": "windows/security/identity-protection/vpn/vpn-auto-trigger-profile.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/fileless-threats",
+ "source_path": "windows/security/identity-protection/vpn/vpn-conditional-access.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/macro-malware.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/macro-malware",
+ "source_path": "windows/security/identity-protection/vpn/vpn-connection-type.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-connection-type",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/malware-naming.md",
- "redirect_url": "/microsoft-365/security/intelligence/malware-naming",
+ "source_path": "windows/security/identity-protection/vpn/vpn-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing-trends",
+ "source_path": "windows/security/identity-protection/vpn/vpn-name-resolution.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/phishing.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing",
+ "source_path": "windows/security/identity-protection/vpn/vpn-office-365-optimization.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md",
- "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting",
+ "source_path": "windows/security/identity-protection/vpn/vpn-profile-options.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-profile-options",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/malware/prevent-malware-infection",
+ "source_path": "windows/security/identity-protection/vpn/vpn-routing.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-routing",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md",
- "redirect_url": "/security/compass/human-operated-ransomware",
+ "source_path": "windows/security/identity-protection/vpn/vpn-security-features.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/vpn/vpn-security-features",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md",
- "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware",
+ "source_path": "windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md",
+ "redirect_url": "/windows/security/identity-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md",
- "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download",
+ "source_path": "windows/security/identity.md",
+ "redirect_url": "/windows/security/identity-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/submission-guide.md",
- "redirect_url": "/microsoft-365/security/intelligence/submission-guide",
+ "source_path": "windows/security/information-protection/bitlocker/bcd-settings-and-bitlocker.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bcd-settings-and-bitlocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md",
- "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-and-adds-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/support-scams.md",
- "redirect_url": "/microsoft-365/security/intelligence/support-scams",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-basic-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md",
- "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-countermeasures.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/transparency-report.md",
- "redirect_url": "/windows/security/threat-protection/intelligence/av-tests",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md",
- "redirect_url": "/microsoft-365/security/intelligence/trojans-malware",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-deployment-comparison.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md",
- "redirect_url": "/microsoft-365/security/intelligence/understanding-malware",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md",
- "redirect_url": "/microsoft-365/security/intelligence/unwanted-software",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-question.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-question",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md",
- "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md",
- "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-group-policy-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/intelligence/worms-malware.md",
- "redirect_url": "/microsoft-365/security/intelligence/worms-malware",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md",
- "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-key-management-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-network-unlock-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-overview.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-guide-plan.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-recovery-loop-break.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-security-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-to-go-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-upgrading-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/manage-recovery-passwords#bitlocker-recovery-password-viewer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/choose-the-right-bitlocker-countermeasure.md",
+ "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md",
+ "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/troubleshoot-bitlocker.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-issues-troubleshooting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-cannot-encrypt-tpm-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-cannot-encrypt-a-drive-known-tpm-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-config-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-configuration-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-decode-measured-boot-logs.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/decode-measured-boot-logs-to-track-pcr-changes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-intune-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/enforcing-bitlocker-policies-by-using-intune-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-network-unlock-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-network-unlock-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-recovery-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-recovery-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/ts-bitlocker-tpm-issues.md",
+ "redirect_url": "/troubleshoot/windows-client/windows-security/bitlocker-and-tpm-other-known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/bitlocker/types-of-attacks-for-volume-encryption-keys.md",
+ "redirect_url": "/windows/security/information-protection/bitlocker/bitlocker-countermeasures",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/encrypted-hard-drive.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/encrypted-hard-drive",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/index.md",
+ "redirect_url": "/windows/security/encryption-data-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/personal-data-encryption/configure-pde-in-intune.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/personal-data-encryption/faq-pde.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/personal-data-encryption/overview-pde.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-arso.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-hibernation.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-memory-dumps.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-password-connected-standby.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-disable-wer.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline",
+ "source_path": "windows/security/information-protection/personal-data-encryption/pde-in-intune/intune-enable-pde.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus",
+ "source_path": "windows/security/information-protection/pluton/microsoft-pluton-security-processor.md",
+ "redirect_url": "/windows/security/hardware-security/pluton/microsoft-pluton-security-processor",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/pluton/pluton-as-tpm.md",
+ "redirect_url": "/windows/security/hardware-security/pluton/pluton-as-tpm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection",
+ "source_path": "windows/security/information-protection/secure-the-windows-10-boot-process.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/secure-the-windows-10-boot-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/backup-tpm-recovery-information-to-ad-ds.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/backup-tpm-recovery-information-to-ad-ds",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/change-the-tpm-owner-password.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/change-the-tpm-owner-password",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/how-windows-uses-the-tpm.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/how-windows-uses-the-tpm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/initialize-and-configure-ownership-of-the-tpm.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/initialize-and-configure-ownership-of-the-tpm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/manage-tpm-commands.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-commands",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/manage-tpm-lockout.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/manage-tpm-lockout",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/switch-pcr-banks-on-tpm-2-0-devices.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/switch-pcr-banks-on-tpm-2-0-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating",
+ "source_path": "windows/security/information-protection/tpm/tpm-fundamentals.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/tpm-fundamentals",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/tpm-recommendations.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/tpm-recommendations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting",
+ "source_path": "windows/security/information-protection/tpm/trusted-platform-module-overview.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-services-group-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/tpm/trusted-platform-module-top-node.md",
+ "redirect_url": "/windows/security/hardware-security/tpm/trusted-platform-module-top-node",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/app-behavior-with-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/collect-wip-audit-event-logs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function",
+ "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices",
+ "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/how-to-disable-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/how-to-disable-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/limitations-with-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/limitations-with-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/mandatory-settings-for-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/testing-scenarios-for-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/using-owa-with-wip.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/using-owa-with-wip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-app-enterprise-context",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table",
+ "source_path": "windows/security/information-protection/windows-information-protection/wip-learning.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-learning",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table",
+ "source_path": "windows/security/introduction/index.md",
+ "redirect_url": "/windows/security/introduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table",
+ "source_path": "windows/security/introduction/security-features-edition-requirements.md",
+ "redirect_url": "/windows/security/licensing-and-edition-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors",
+ "source_path": "windows/security/introduction/security-features-licensing-requirements.md",
+ "redirect_url": "/windows/security/licensing-and-edition-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-and-adds-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/countermeasures",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-and-administration-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#bitlocker-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-frequently-asked-questions.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#$bitlocker-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/install-server",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/network-unlock",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-key-management-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-network-unlock-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-overview-and-requirements-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-security-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-to-go-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-upgrading-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/operations-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#bitlocker-recovery-password-viewer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-using-with-other-programs-faq.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/plan",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table",
+ "source_path": "windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/csv-san",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table",
+ "source_path": "windows/security/operating-system-security/data-protection/index.md",
+ "redirect_url": "/windows/security/operating-system-security/#data-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/includes/pde-description.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms",
+ "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde.md",
+ "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717262(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717263(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770289(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717260(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721530(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770729(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725978(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771822(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731463(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717237(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947845(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947794(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947848(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947836(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947800(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947783(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947791(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947799(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947827(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/gov",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947819(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717261(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/community",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717238(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717284(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717277(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717279(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717293(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717253(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717249(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717270(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717275(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717278(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717245(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717246(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717247(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717274(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717243(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717283(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717288(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753540(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753825(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732933(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725818(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717281(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717259(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770426(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753367(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717292(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732202(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771233(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731164(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771366(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770899(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc726039(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771791(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731454(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770565(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754085(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731123(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770836(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731908(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732023(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717256(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731447(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731788(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717264(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721532(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717265(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717290(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717269(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717266(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717254(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730835(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771044(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/event-views",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771733(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732752(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725693(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771664(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732615(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754986(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771716(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947826(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730841(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc772556(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770865(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753064(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/files",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725659(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717267(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831807(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732486(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732413(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721528(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717251(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731951(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717273(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717241(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732024(v=ws.10)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines",
+ "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities",
+ "source_path": "windows/security/operating-system.md",
+ "redirect_url": "/windows/security/operating-system-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
+ "source_path": "windows/security/security-foundations.md",
+ "redirect_url": "/windows/security/security-foundations/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score",
+ "source_path": "windows/security/security-foundations/msft-security-dev-lifecycle.md",
+ "redirect_url": "/compliance/assurance/assurance-microsoft-security-development-lifecycle",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities",
+ "source_path": "windows/security/threat-protection/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts",
+ "source_path": "windows/security/threat-protection/applocker/administer-applocker-using-mdm.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines",
+ "source_path": "windows/security/threat-protection/applocker/administer-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics",
+ "source_path": "windows/security/threat-protection/applocker/applocker-architecture-and-components.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score",
+ "source_path": "windows/security/threat-protection/applocker/applocker-functions.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information",
+ "source_path": "windows/security/threat-protection/applocker/applocker-overview.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts",
+ "source_path": "windows/security/threat-protection/applocker/applocker-policies-deployment-guide.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines",
+ "source_path": "windows/security/threat-protection/applocker/applocker-policies-design-guide.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics",
+ "source_path": "windows/security/threat-protection/applocker/applocker-policy-use-scenarios.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software",
+ "source_path": "windows/security/threat-protection/applocker/applocker-processes-and-interactions.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection",
+ "source_path": "windows/security/threat-protection/applocker/applocker-settings.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object",
+ "source_path": "windows/security/threat-protection/applocker/applocker-technical-reference.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts",
+ "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-audit-only.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics",
+ "source_path": "windows/security/threat-protection/applocker/configure-an-applocker-policy-for-enforce-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
+ "source_path": "windows/security/threat-protection/applocker/configure-exceptions-for-an-applocker-rule.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id",
+ "source_path": "windows/security/threat-protection/applocker/configure-the-application-identity-service.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score",
+ "source_path": "windows/security/threat-protection/applocker/configure-the-appLocker-reference-device.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users",
+ "source_path": "windows/security/threat-protection/applocker/create-a-rule-for-packaged-apps.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts",
+ "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-file-hash-condition.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object",
+ "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-path-condition.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection",
+ "source_path": "windows/security/threat-protection/applocker/create-a-rule-that-uses-a-publisher-condition.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software",
+ "source_path": "windows/security/threat-protection/applocker/create-applocker-default-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability",
+ "source_path": "windows/security/threat-protection/applocker/create-list-of-applications-deployed-to-each-business-group.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines",
+ "source_path": "windows/security/threat-protection/applocker/create-your-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
+ "source_path": "windows/security/threat-protection/applocker/create-your-applocker-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine",
+ "source_path": "windows/security/threat-protection/applocker/delete-an-applocker-rule.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software",
+ "source_path": "windows/security/threat-protection/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri",
+ "source_path": "windows/security/threat-protection/applocker/deploy-the-applocker-policy-into-production.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id",
+ "source_path": "windows/security/threat-protection/applocker/determine-group-policy-structure-and-rule-enforcement.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines",
+ "source_path": "windows/security/threat-protection/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software",
+ "source_path": "windows/security/threat-protection/applocker/determine-your-application-control-objectives.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities",
+ "source_path": "windows/security/threat-protection/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations",
+ "source_path": "windows/security/threat-protection/applocker/dll-rules-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id",
+ "source_path": "windows/security/threat-protection/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution",
+ "source_path": "windows/security/threat-protection/applocker/document-your-application-list.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-software",
+ "source_path": "windows/security/threat-protection/applocker/document-your-applocker-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration",
+ "source_path": "windows/security/threat-protection/applocker/edit-an-applocker-policy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md",
- "redirect_url": "/windows/security/threat-protection/index",
+ "source_path": "windows/security/threat-protection/applocker/edit-applocker-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection",
+ "source_path": "windows/security/threat-protection/applocker/enable-the-dll-rule-collection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information",
+ "source_path": "windows/security/threat-protection/applocker/enforce-applocker-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts",
+ "source_path": "windows/security/threat-protection/applocker/executable-rules-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines",
+ "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-from-a-gpo.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software",
+ "source_path": "windows/security/threat-protection/applocker/export-an-applocker-policy-to-an-xml-file.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id",
+ "source_path": "windows/security/threat-protection/applocker/how-applocker-works-techref.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/gov",
+ "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-from-another-computer.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access",
+ "source_path": "windows/security/threat-protection/applocker/import-an-applocker-policy-into-a-gpo.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources",
+ "source_path": "windows/security/threat-protection/applocker/maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml",
+ "source_path": "windows/security/threat-protection/applocker/manage-packaged-apps-with-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue",
+ "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates",
+ "source_path": "windows/security/threat-protection/applocker/merge-applocker-policies-manually.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file",
+ "source_path": "windows/security/threat-protection/applocker/monitor-application-usage-with-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain",
+ "source_path": "windows/security/threat-protection/applocker/optimize-applocker-performance.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage",
+ "source_path": "windows/security/threat-protection/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/applocker/plan-for-applocker-policy-management.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview",
+ "source_path": "windows/security/threat-protection/applocker/refresh-an-applocker-policy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation",
+ "source_path": "windows/security/threat-protection/applocker/requirements-for-deploying-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation",
+ "source_path": "windows/security/threat-protection/applocker/requirements-to-use-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts",
+ "source_path": "windows/security/threat-protection/applocker/run-the-automatically-generate-rules-wizard.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy",
+ "source_path": "windows/security/threat-protection/applocker/script-rules-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain",
+ "source_path": "windows/security/threat-protection/applocker/security-considerations-for-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files",
+ "source_path": "windows/security/threat-protection/applocker/select-types-of-rules-to-create.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents",
+ "source_path": "windows/security/threat-protection/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip",
+ "source_path": "windows/security/threat-protection/applocker/test-and-update-an-applocker-policy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines",
+ "source_path": "windows/security/threat-protection/applocker/tools-to-use-with-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user",
+ "source_path": "windows/security/threat-protection/applocker/understand-applocker-enforcement-settings.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigation",
+ "source_path": "windows/security/threat-protection/applocker/understand-applocker-policy-design-decisions.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features",
+ "source_path": "windows/security/threat-protection/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install",
+ "source_path": "windows/security/threat-protection/applocker/understand-the-applocker-policy-deployment-process.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-default-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-behavior.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-collections.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-condition-types.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions",
+ "source_path": "windows/security/threat-protection/applocker/understanding-applocker-rule-exceptions.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually",
+ "source_path": "windows/security/threat-protection/applocker/understanding-the-file-hash-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible",
+ "source_path": "windows/security/threat-protection/applocker/understanding-the-path-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet",
+ "source_path": "windows/security/threat-protection/applocker/understanding-the-publisher-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences",
+ "source_path": "windows/security/threat-protection/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy",
+ "source_path": "windows/security/threat-protection/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua",
+ "source_path": "windows/security/threat-protection/applocker/use-the-applocker-windows-powershell-cmdlets.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources",
+ "source_path": "windows/security/threat-protection/applocker/using-event-viewer-with-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration",
+ "source_path": "windows/security/threat-protection/applocker/using-software-restriction-policies-and-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity",
+ "source_path": "windows/security/threat-protection/applocker/what-is-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install",
+ "source_path": "windows/security/threat-protection/applocker/windows-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf",
+ "source_path": "windows/security/threat-protection/applocker/working-with-applocker-policies.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates",
+ "source_path": "windows/security/threat-protection/applocker/working-with-applocker-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew",
+ "source_path": "windows/security/threat-protection/block-untrusted-fonts-in-enterprise.md",
+ "redirect_url": "/windows/security/operating-system-security/device-management/block-untrusted-fonts-in-enterprise",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples",
+ "source_path": "windows/security/threat-protection/change-history-for-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/live-response",
+ "source_path": "windows/security/threat-protection/device-control/control-usb-devices-using-intune.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/control-usb-devices-using-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview",
+ "source_path": "windows/security/threat-protection/device-control/device-control-report.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions",
+ "source_path": "windows/security/threat-protection/device-guard/deploy-catalog-files-to-support-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login",
+ "source_path": "windows/security/threat-protection/device-guard/deploy-managed-installer-for-device-guard.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-managed-installer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually",
+ "source_path": "windows/security/threat-protection/device-guard/deploy-windows-defender-application-control-policy-rules-and-file-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune",
+ "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-enable-virtualization-based-security.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/enable-virtualization-based-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf",
+ "source_path": "windows/security/threat-protection/device-guard/device-guard-deployment-guide.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm",
+ "source_path": "windows/security/threat-protection/device-guard/memory-integrity.md",
+ "redirect_url": "https://support.microsoft.com/windows/core-isolation-e30ed737-17d8-42f3-a2a9-87521df09b78",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups",
+ "source_path": "windows/security/threat-protection/device-guard/optional-create-a-code-signing-certificate-for-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices",
+ "source_path": "windows/security/threat-protection/device-guard/requirements-and-deployment-planning-guidelines-for-virtualization-based-protection-of-code-integrity.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies",
+ "source_path": "windows/security/threat-protection/device-guard/steps-to-deploy-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences",
+ "source_path": "windows/security/threat-protection/fips-140-validation.md",
+ "redirect_url": "/windows/security/security-foundations/certification/fips-140-validation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy",
+ "source_path": "windows/security/threat-protection/get-support-for-security-baselines.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua",
+ "source_path": "windows/security/threat-protection/intelligence/av-tests.md",
+ "redirect_url": "/microsoft-365/security/defender/top-scoring-industry-antivirus-tests.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources",
+ "source_path": "windows/security/threat-protection/intelligence/coinminer-malware.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/coinminer-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan",
+ "source_path": "windows/security/threat-protection/intelligence/coordinated-malware-eradication.md",
+ "redirect_url": "/microsoft-365/security/intelligence/coordinated-malware-eradication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install",
+ "source_path": "windows/security/threat-protection/intelligence/criteria.md",
+ "redirect_url": "/microsoft-365/security/defender/criteria",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext",
+ "source_path": "windows/security/threat-protection/intelligence/cybersecurity-industry-partners.md",
+ "redirect_url": "/microsoft-365/security/defender/virus-initiative-criteria",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license",
+ "source_path": "windows/security/threat-protection/intelligence/developer-faq.yml",
+ "redirect_url": "/microsoft-365/security/intelligence/developer-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf",
+ "source_path": "windows/security/threat-protection/intelligence/developer-resources.md",
+ "redirect_url": "/microsoft-365/security/intelligence/developer-resources",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies",
+ "source_path": "windows/security/threat-protection/intelligence/exploits-malware.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/exploits-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview",
+ "source_path": "windows/security/threat-protection/intelligence/fileless-threats.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/fileless-threats",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates",
+ "source_path": "windows/security/threat-protection/intelligence/macro-malware.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/macro-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew",
+ "source_path": "windows/security/threat-protection/intelligence/malware-naming.md",
+ "redirect_url": "/microsoft-365/security/intelligence/malware-naming",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups",
+ "source_path": "windows/security/threat-protection/intelligence/phishing-trends.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing-trends",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports",
+ "source_path": "windows/security/threat-protection/intelligence/phishing.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/phishing",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags",
+ "source_path": "windows/security/threat-protection/intelligence/portal-submission-troubleshooting.md",
+ "redirect_url": "/microsoft-365/security/intelligence/portal-submission-troubleshooting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine",
+ "source_path": "windows/security/threat-protection/intelligence/prevent-malware-infection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/malware/prevent-malware-infection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction",
+ "source_path": "windows/security/threat-protection/intelligence/ransomware-malware.md",
+ "redirect_url": "/security/compass/human-operated-ransomware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview",
+ "source_path": "windows/security/threat-protection/intelligence/rootkits-malware.md",
+ "redirect_url": "/microsoft-365/security/intelligence/rootkits-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts",
+ "source_path": "windows/security/threat-protection/intelligence/safety-scanner-download.md",
+ "redirect_url": "/microsoft-365/security/intelligence/safety-scanner-download",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/intelligence/submission-guide.md",
+ "redirect_url": "/microsoft-365/security/intelligence/submission-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager",
+ "source_path": "windows/security/threat-protection/intelligence/supply-chain-malware.md",
+ "redirect_url": "/microsoft-365/security/intelligence/supply-chain-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects",
+ "source_path": "windows/security/threat-protection/intelligence/support-scams.md",
+ "redirect_url": "/microsoft-365/security/intelligence/support-scams",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune",
+ "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md",
+ "redirect_url": "/microsoft-365/security/mtp/top-scoring-industry-tests",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools",
+ "source_path": "windows/security/threat-protection/intelligence/transparency-report.md",
+ "redirect_url": "/windows/security/threat-protection/intelligence/av-tests",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration",
+ "source_path": "windows/security/threat-protection/intelligence/trojans-malware.md",
+ "redirect_url": "/microsoft-365/security/intelligence/trojans-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation",
+ "source_path": "windows/security/threat-protection/intelligence/understanding-malware.md",
+ "redirect_url": "/microsoft-365/security/intelligence/understanding-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads",
+ "source_path": "windows/security/threat-protection/intelligence/unwanted-software.md",
+ "redirect_url": "/microsoft-365/security/intelligence/unwanted-software",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions",
+ "source_path": "windows/security/threat-protection/intelligence/virus-information-alliance-criteria.md",
+ "redirect_url": "/microsoft-365/security/intelligence/virus-information-alliance-criteria",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr",
+ "source_path": "windows/security/threat-protection/intelligence/virus-initiative-criteria.md",
+ "redirect_url": "/microsoft-365/security/intelligence/virus-initiative-criteria",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
+ "source_path": "windows/security/threat-protection/intelligence/worms-malware.md",
+ "redirect_url": "/microsoft-365/security/intelligence/worms-malware",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents",
+ "source_path": "windows/security/threat-protection/microsoft-bug-bounty-program.md",
+ "redirect_url": "/microsoft-365/security/intelligence/microsoft-bug-bounty-program",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/antivirus-false-positives-negatives.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/command-line-arguments-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/common-exclusion-mistakes-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configuration-management-reference-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-advanced-scan-types-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-cloud-block-timeout-period-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-end-user-interaction-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-exclusions-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-extension-file-exclusions-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-microsoft-defender-antivirus-features.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-notifications-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-protection-features-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-real-time-protection-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-remediation-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/configure-server-exclusions-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-windows-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deploy-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/limited-periodic-scanning-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-event-based-updates-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-outdated-endpoints-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-update-schedule-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-protection-updates-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-on-windows-server-2016.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-offline.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-offline",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/prevent-end-user-interaction-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/report-monitor-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/restore-quarantined-files-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/review-scan-results-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/run-scan-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/scheduled-catch-up-scans-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/specify-cloud-protection-level-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus-when-migrating.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/troubleshoot-reporting.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-group-policy-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-intune-config-manager-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-powershell-cmdlets-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/use-wmi-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/utilize-microsoft-cloud-protection-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export",
+ "source_path": "windows/security/threat-protection/microsoft-defender-antivirus/why-use-microsoft-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/rbac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/access-mssp-portal",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-features.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-alertevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-assignedipaddress-function",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfobeta-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefilecertificateinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/score",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/service-status",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/software",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-errors",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-extend-data",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-filecreationevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicefileevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-fileprofile-function",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-go-hunt",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-imageloadevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceimageloadevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-limits",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-logonevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicelogonevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machineinfo-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-machinenetworkinfo-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkinfo-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-miscevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-networkcommunicationevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicenetworkevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-processcreationevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceprocessevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-results",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-reference.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-registryevents-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-deviceregistryevents-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-shared-queries",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-take-action",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-configassessment-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessment-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-secureconfigkb-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwarevulnerability-table.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/advanced-hunting.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue-endpoint-detection-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-configure.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/android-configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-intune.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/android-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/android-privacy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-support-signin.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/android-support-signin",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/android-terms.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/android-terms",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-explorer.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-explorer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-microsoft-flow",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/api-terms-of-use.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-terms-of-use",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/apis-intro.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction-faq",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/user",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/audit-windows-defender",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/auto-investigation-action-center",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/automation-levels.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/automation-levels",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/behavioral-blocking-containment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/client-behavioral-blocking",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md",
- "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/gov",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md",
- "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/common-errors.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/common-errors",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/community.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/community",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md",
- "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/conditional-access.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md",
- "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-and-manage-tvm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md",
- "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md",
- "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md",
- "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md",
- "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-asr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-onboarding",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines-security-baseline",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-notifications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-siem.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/configure-splunk.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/connected-applications.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/connected-applications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/contact-support.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/contact-support",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detections-manage",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/custom-ti-api.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-controlled-folders",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/defender-endpoint-false-positives-negatives.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-phases",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-rings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-strategy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/device-timeline-event-flag",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-controlled-folders",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-custom-ti.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-network-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-mde",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-network-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluation-lab",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/event-views.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/event-views",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/experiment-custom-ti.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/feedback-loop-blocking",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/fetch-alerts-mssp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/files.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/files",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machine-info-by-ip.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-recommendations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities-by-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-all-vulnerabilities",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-device-secure-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-discovered-vulnerabilities",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-exposure-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-information.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-installed-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-collection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-investigation-object",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-group-exposure-score",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines-by-vulnerability",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-machine",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-missing-kbs-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-by-id",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-machines",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-recommendation-vulnerabilities",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-security-recommendations",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-by-id",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-software-ver-distribution",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-started-partner-integration",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-started.md",
+ "redirect_url": "/windows/security/threat-protection/index",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-information.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-vuln-by-software",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-vulnerability-by-id",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/gov.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/gov",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/grant-mssp-access",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/helpful-resources",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/import-export-exploit-protection-emet-xml.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/incidents-queue.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-certificates",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-file.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-file",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-ip-domain",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/indicator-manage",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-config.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-investigation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-behind-proxy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-files.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigate-user.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/investigation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-configure-features.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-configure-features",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-install.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-install",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-terms.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-terms",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/licensing.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-exclusions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-exclusions",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-manually",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-ansible.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-ansible",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-install-with-puppet.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-install-with-puppet",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-preferences.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-preferences",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-privacy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-pua.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-pua",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-resources.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-resources",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-static-proxy-configuration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-static-proxy-configuration",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-connectivity.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-connectivity",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-install.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-install",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-support-perf.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-support-perf",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-updates.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-updates",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/linux-whatsnew.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/linux-whatsnew",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response-command-examples.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/live-response-command-examples",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/live-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/live-response",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-device-control-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-device-control-overview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-exclusions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-jamfpro-login.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-jamfpro-login",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-manually.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-intune.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-intune",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-jamf.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-install-with-other-mdm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-device-groups.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-device-groups",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-enroll-devices.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-enroll-devices",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-jamfpro-policies.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-jamfpro-policies",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-preferences.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-pua.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-resources.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-schedule-scan",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-install.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-install",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-kext.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-license.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-license",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-support-perf.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-policies.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-policies",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-sysext-preview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-sysext-preview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-updates.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-groups.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-reports.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine-tags.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machine.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machineaction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-allowed-blocked-list.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-configuration-manager",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-group-policy-objects",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-intune.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-intune",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-other-tools.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration-other-tools",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-atp-post-migration",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-file-uploads.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-automation-folder-exclusions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-edrmanage-edr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/management-apis.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-migration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-onboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-android.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ios-privacy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-security-center.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/migration-guides.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/migration-guides",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-list.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/mssp-support.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/network-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/network-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/non-windows.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/non-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/Onboard-Windows-10-multi-session-device",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-endpoint-manager",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding-notification",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/onboarding.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboarding",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-custom-detections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-hunting.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview-secure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-applications.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/partner-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/partner-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/portal-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/powershell-example-code.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prepare-deployment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview-settings.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/preview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preview",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/product-brief.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/production-deployment.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/production-deployment",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/python-example-code.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-event-hub",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export-storage",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/raw-data-export",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/rbac.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/rbac",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/recommendation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/recommendation",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/response-actions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/review-alerts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/review-alerts",
+ "redirect_document_id": false
+ },
+ {
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/service-status.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/service-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/set-device-value.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/set-device-value",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/software",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules#enforcement-modes",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/supported-response-apis.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-migration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-onboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-migration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-migration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-onboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-onboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-prepare",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/switch-to-microsoft-defender-setup",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-event-timeline",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/time-settings.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-collect-support-log",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-custom-ti.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-live-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-mdatp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mde",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-np",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-assign-device-value",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-end-of-support-software",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exception",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-exposure-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-hunt-exposed-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-microsoft-secure-score-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-prerequisites",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-remediation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-security-recommendation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-software-inventory",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-supported-os",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-vulnerable-devices-report",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-weaknesses",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-zero-day-vulnerabilities",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/update-alert.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-apis.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preferences-setup",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/use-custom-ti.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/use.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/user-roles.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/user.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/user",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/view-incidents-queue",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/vulnerability.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/vulnerability",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/web-content-filtering",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-monitoring.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-monitoring",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-protection-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/web-protection-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/web-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/web-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands",
+ "source_path": "windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies",
+ "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/available-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues",
+ "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md",
+ "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting",
+ "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management",
+ "source_path": "windows/security/threat-protection/microsoft-defender-smartscreen/phishing-protection-microsoft-defender-smartscreen.md",
+ "redirect_url": "/windows/security/operating-system-security/virus-and-threat-protection/microsoft-defender-smartscreen/enhanced-phishing-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting",
+ "source_path": "windows/security/threat-protection/msft-security-dev-lifecycle.md",
+ "redirect_url": "/windows/security/security-foundations/msft-security-dev-lifecycle",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create",
+ "source_path": "windows/security/threat-protection/override-mitigation-options-for-app-related-security-policies.md",
+ "redirect_url": "/windows/security/operating-system-security/device-management/override-mitigation-options-for-app-related-security-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases",
+ "source_path": "windows/security/threat-protection/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions",
+ "source_path": "windows/security/threat-protection/security-compliance-toolkit-10.md",
+ "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings",
+ "source_path": "windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-this-computer-from-the-network",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md",
- "redirect_url": "https://aka.ms/AzureCodeSigning",
+ "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-duration.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-duration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering",
+ "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules",
+ "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-threshold",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet",
+ "source_path": "windows/security/threat-protection/security-policy-settings/account-policies.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-administrator-account-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-guest-account-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-administrator-account",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies",
+ "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-guest-account",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs",
+ "source_path": "windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/add-workstations-to-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide",
+ "source_path": "windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide",
+ "source_path": "windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/administer-security-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide",
+ "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-locally",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md",
- "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
+ "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control",
+ "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/audit-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard",
+ "source_path": "windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/back-up-files-and-directories",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview",
+ "source_path": "windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/bypass-traverse-checking",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags",
+ "source_path": "windows/security/threat-protection/security-policy-settings/change-the-system-time.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-system-time",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features",
+ "source_path": "windows/security/threat-protection/security-policy-settings/change-the-time-zone.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-time-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices",
+ "source_path": "windows/security/threat-protection/security-policy-settings/create-a-pagefile.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-pagefile",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
+ "source_path": "windows/security/threat-protection/security-policy-settings/create-a-token-object.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-token-object",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
+ "source_path": "windows/security/threat-protection/security-policy-settings/create-global-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-global-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response",
+ "source_path": "windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-permanent-shared-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue",
+ "source_path": "windows/security/threat-protection/security-policy-settings/create-symbolic-links.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-symbolic-links",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world",
+ "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping",
+ "source_path": "windows/security/threat-protection/security-policy-settings/debug-programs.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/debug-programs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro",
+ "source_path": "windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access",
+ "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations",
+ "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-service",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations",
+ "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-locally",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions",
+ "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status",
+ "source_path": "windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package",
+ "source_path": "windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/community",
+ "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows",
+ "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm",
+ "source_path": "windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script",
+ "source_path": "windows/security/threat-protection/security-policy-settings/enforce-password-history.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-password-history",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi",
+ "source_path": "windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints",
+ "source_path": "windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/generate-security-audits.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/generate-security-audits",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support",
+ "source_path": "windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet",
+ "source_path": "windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints",
+ "source_path": "windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-a-process-working-set",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
+ "source_path": "windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-scheduling-priority",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration",
+ "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp",
+ "source_path": "windows/security/threat-protection/security-policy-settings/kerberos-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/kerberos-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes",
+ "source_path": "windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/load-and-unload-device-drivers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti",
+ "source_path": "windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/lock-pages-in-memory",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp",
+ "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-batch-job",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp",
+ "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-service",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell",
+ "source_path": "windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/manage-auditing-and-security-log",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
+ "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples",
+ "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/files",
+ "source_path": "windows/security/threat-protection/security-policy-settings/maximum-password-age.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-password-age",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip",
+ "source_path": "windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-if-server-agrees.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-if-client-agress.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-age.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-age",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info",
+ "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-length.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-length",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/modify-an-object-label.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-an-object-label",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info",
+ "source_path": "windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-firmware-environment-values",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-list-manager-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines",
+ "source_path": "windows/security/threat-protection/security-policy-settings/password-policy.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics",
+ "source_path": "windows/security/threat-protection/security-policy-settings/profile-single-process.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-single-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/profile-system-performance.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-system-performance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id",
+ "source_path": "windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/remove-computer-from-docking-station",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/replace-a-process-level-token",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users",
+ "source_path": "windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/restore-files-and-directories",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/security-options.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-options",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object",
+ "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object",
+ "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/shut-down-the-system.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shut-down-the-system",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-always.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines",
+ "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-client-digitally-sign-communications-if-server-agrees.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-always.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/smbv1-microsoft-network-server-digitally-sign-communications-if-client-agrees.md",
+ "redirect_url": "/windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri",
+ "source_path": "windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/synchronize-directory-service-data",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-started",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-optional-subsystems",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain",
+ "source_path": "windows/security/threat-protection/security-policy-settings/user-rights-assignment.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-rights-assignment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files",
+ "source_path": "windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md",
+ "redirect_url": "/windows/security/operating-system-security/device-management/use-windows-event-forwarding-to-assist-in-intrusion-detection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents",
+ "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md",
+ "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip",
+ "source_path": "windows/security/threat-protection/windows-10-mobile-security-guide.md",
+ "redirect_url": "https://support.microsoft.com/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/antivirus-false-positives-negatives.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data-update-compliance.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/collect-diagnostic-data.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/collect-diagnostic-data",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/command-line-arguments-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configuration-management-reference-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-advanced-scan-types-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-cloud-block-timeout-period-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-cloud-block-timeout-period-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/licensing",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-end-user-interaction-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-end-user-interaction-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-exclusions-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machine",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-network-connections-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-notifications-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-notifications-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-process-opened-file-exclusions-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-protection-features-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-remediation-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-remediation-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-server-exclusions-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/customize-run-review-remediate-scans-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/customize-run-review-remediate-scans-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-manage-report-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/deploy-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deploy-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/evaluate-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/limited-periodic-scanning-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-event-based-updates-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-outdated-endpoints-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-update-schedule-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-protection-updates-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-protection-updates-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-baselines-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/manage-updates-mobile-devices-vms-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-updates-mobile-devices-vms-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-exclusions.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-exclusions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-manually.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-manually",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-jamf.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-jamf",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-install-with-other-mdm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-preferences.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-preferences",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-privacy.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-privacy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/onboard",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-pua.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-pua",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-resources.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-resources",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-kext.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-kext",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-support-perf.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-support-perf",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-updates.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-updates",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mac-whatsnew",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/overview",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-atp-mac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/office-365-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/prevent-end-user-interaction-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/report-monitor-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/restore-quarantined-files-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/restore-quarantined-files-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/review-scan-results-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/run-scan-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/scheduled-catch-up-scans-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/scheduled-catch-up-scans-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/shadow-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/edr-in-block-mode",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/preview",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/specify-cloud-protection-level-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-reporting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/troubleshoot-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/rbac",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-group-policy-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-intune-config-manager-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/use-wmi-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/utilize-microsoft-cloud-protection-windows-defender-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/cloud-protection-microsoft-defender-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/why-use-microsoft-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/why-use-microsoft-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-compatibility.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-in-windows-10",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-on-windows-server-2016.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-offline.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/windows-defender-offline",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token",
+ "source_path": "windows/security/threat-protection/windows-defender-antivirus/windows-defender-security-center-antivirus.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/allow-com-object-registration-in-windows-defender-application-control-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/allow-com-object-registration-in-wdac-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/debugging-operational-guide-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/deploy-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/design-create-appid-tagging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/AppIdTagging/windows-defender-application-control-appid-tagging-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/AppIdTagging/wdac-appid-tagging-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/add-rules-for-packaged-apps-to-existing-applocker-rule-set",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/administer-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/service-status",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-architecture-and-components.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-architecture-and-components",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-functions.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-functions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-overview.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-design-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policies-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policy-use-scenarios.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-policy-use-scenarios",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-processes-and-interactions.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-processes-and-interactions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/applocker-technical-reference.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/applocker-technical-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-audit-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-an-applocker-policy-for-enforce-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-exceptions-for-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-application-identity-service.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-application-identity-service",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/configure-the-appLocker-reference-device.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/configure-the-appLocker-reference-device",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-for-packaged-apps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-file-hash-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-path-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-a-rule-that-uses-a-publisher-condition",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-applocker-default-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-list-of-applications-deployed-to-each-business-group",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/create-your-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/create-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/delete-an-applocker-rule.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/delete-an-applocker-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-applocker-policies-by-using-the-enforce-rules-setting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/deploy-the-applocker-policy-into-production",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-group-policy-structure-and-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-which-applications-are-digitally-signed-on-a-reference-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/determine-your-application-control-objectives.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/determine-your-application-control-objectives",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/display-a-custom-url-message-when-users-try-to-run-a-blocked-application",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/dll-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/dll-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/use",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-group-policy-structure-and-applocker-rule-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/user",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-application-list.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-application-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/document-your-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/document-your-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/edit-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/edit-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enable-the-dll-rule-collection.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enable-the-dll-rule-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/enforce-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/enforce-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/executable-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/executable-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-from-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md",
- "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/export-an-applocker-policy-to-an-xml-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/how-applocker-works-techref.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/how-applocker-works-techref",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-from-another-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/import-an-applocker-policy-into-a-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/manage-packaged-apps-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-by-using-set-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/merge-applocker-policies-manually.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/merge-applocker-policies-manually",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/monitor-application-usage-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/monitor-application-usage-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/optimize-applocker-performance.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/optimize-applocker-performance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/packaged-apps-and-packaged-app-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/plan-for-applocker-policy-management.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/plan-for-applocker-policy-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/refresh-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/refresh-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md",
- "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-for-deploying-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md",
- "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/requirements-to-use-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/requirements-to-use-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md",
- "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/run-the-automatically-generate-rules-wizard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/script-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/script-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/security-considerations-for-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/security-considerations-for-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/select-types-of-rules-to-create.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-an-applocker-policy-by-using-test-applockerpolicy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/test-and-update-an-applocker-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/test-and-update-an-applocker-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/tools-to-use-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/tools-to-use-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-enforcement-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-enforcement-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-policy-design-decisions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-applocker-rules-and-enforcement-setting-inheritance-in-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understand-the-applocker-policy-deployment-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-allow-and-deny-actions-on-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-default-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-default-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-behavior.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-behavior",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-collections.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-collections",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-condition-types",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-applocker-rule-exceptions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-file-hash-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-path-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/understanding-the-publisher-rule-condition-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-a-reference-computer-to-create-and-maintain-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-applocker-and-software-restriction-policies-in-the-same-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/use-the-applocker-windows-powershell-cmdlets",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-event-viewer-with-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-event-viewer-with-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/using-software-restriction-policies-and-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/what-is-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/what-is-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/windows-installer-rules-in-applocker.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/windows-installer-rules-in-applocker",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/applocker/working-with-applocker-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/applocker/working-with-applocker-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-and-enforce-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/audit-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/audit-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/citool-commands.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/operations/citool-commands",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-authorized-apps-deployed-with-a-managed-installer.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/configure-authorized-apps-deployed-with-a-managed-installer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/configure-wdac-managed-installer.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/configure-wdac-managed-installer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-code-signing-cert-for-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/create-code-signing-cert-for-wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-initial-default-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-using-reference-computer",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-path-based-rules.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-deny-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-deny-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-fully-managed-devices.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-fully-managed-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/create-wdac-policy-for-lightly-managed-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/create-your-windows-defender-application-control-planning-document.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-catalog-files-to-support-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-catalog-files-to-support-wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/deploy-multiple-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-group-policy.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-script.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-with-script",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-group-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-group-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/deployment/deploy-windows-defender-application-control-policies-using-intune.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/deploy-wdac-policies-using-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/design/script-enforcement.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/script-enforcement",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/disable-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/disable-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/document-your-windows-defender-application-control-management-processes.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/enforce-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/enforce-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-id-explanations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/event-tag-explanations.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/event-tag-explanations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/example-wdac-base-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/example-wdac-base-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/feature-availability.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/feature-availability",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/index.yml",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/index",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/LOB-win32-apps-on-s.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/manage-packaged-apps-with-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/manage-packaged-apps-with-wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/merge-windows-defender-application-control-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/merge-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-block-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-block-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/microsoft-recommended-driver-block-rules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/microsoft-recommended-driver-block-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/citool-commands.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/citool-commands",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/inbox-wdac-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/inbox-wdac-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/known-issues.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/known-issues",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-debugging-and-troubleshooting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/plan-windows-defender-application-control-management.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/plan-wdac-management",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/querying-application-control-events-centrally-using-advanced-hunting.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/querying-application-control-events-centrally-using-advanced-hunting",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/select-types-of-rules-to-create",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/types-of-devices.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/common-wdac-use-cases",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/understand-windows-defender-application-control-policy-design-decisions.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understand-wdac-policy-design-decisions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/understanding-wdac-policy-settings.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/understanding-wdac-policy-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-code-signing-to-simplify-application-control-for-classic-windows-applications.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-code-signing-for-better-control-and-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-device-guard-signing-portal-in-microsoft-store-for-business.md",
+ "redirect_url": "https://aka.ms/AzureCodeSigning",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-signed-policies-to-protect-windows-defender-application-control-against-tampering.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/use-signed-policies-to-protect-wdac-against-tampering",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-policy-to-control-specific-plug-ins-add-ins-and-modules.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-policy-to-control-specific-plug-ins-add-ins-and-modules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-dynamic-code-security.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-and-dotnet",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/use-windows-defender-application-control-with-intelligent-security-graph.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/use-wdac-with-intelligent-security-graph",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac-and-applocker-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-base-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-base-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-create-supplemental-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-create-supplemental-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-editing-policy.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-editing-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-merging-policies.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-merging-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard-parsing-event-logs.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard-parsing-event-logs",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/wdac-wizard.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-wizard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-deployment-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/deployment/wdac-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-design-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/design/wdac-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control-operational-guide.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/operations/wdac-operational-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md",
+ "redirect_url": "/windows/security/application-security/application-control/windows-defender-application-control/wdac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups",
+ "source_path": "windows/security/threat-protection/windows-defender-application-control/windows-defender-device-guard-and-applocker.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/configure-wd-app-guard.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/configure-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/faq-wd-app-guard.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/install-wd-app-guard.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/install-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/reqs-wd-app-guard.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/test-scenarios-wd-app-guard.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/test-scenarios-md-app-guard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md",
- "redirect_url": "/windows/security",
+ "source_path": "windows/security/threat-protection/windows-defender-application-guard/wd-app-guard-overview.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-application-guard/md-app-guard-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/add-or-remove-machine-tags-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-features-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-features",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-best-practices-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-best-practices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-reference-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/advanced-hunting-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-query-language",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-endpoint-detection-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts-queue",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/api-hello-world.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-hello-world",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/api-portal-mapping-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-portal-mapping",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/apis-intro.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/apis-intro",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/assign-portal-access-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/assign-portal-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/attack-simulations-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-simulations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/automated-investigations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/basic-permissions-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/basic-permissions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/check-sensor-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/collect-investigation-package",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md",
- "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md",
- "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/community",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md",
- "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/conditional-access-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/conditional-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md",
- "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configuration-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-baselines.md",
- "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-and-manage-tvm.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-and-manage-tvm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-arcsight-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-arcsight",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-conditional-access",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-email-notifications-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-email-notifications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-gp-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-gp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md",
- "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-mdm-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-mdm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md",
- "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-non-windows-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-non-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/trusted-boot.md",
- "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-sccm-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-sccm",
"redirect_document_id": false
},
{
- "source_path": "windows/security/zero-trust-windows-device-health.md",
- "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-script",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-vdi-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints-vdi",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-considerations.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-endpoints-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-endpoints",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-how-it-works.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-known-issues.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/considerations-known-issues",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-mssp-support",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-manage.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-proxy-internet-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-proxy-internet",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-protection-limits.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/how-it-works",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-server-endpoints-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-server-endpoints",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/credential-guard/credential-guard-requirements.md",
- "redirect_url": "/windows/security/identity-protection/credential-guard/index",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-siem",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/configure-pde-in-intune.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/configure-splunk-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/configure-splunk",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-arso.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/create-alert-by-reference-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/create-alert-by-reference",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-hibernation.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/custom-detection-rules.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/custom-detection-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-memory-dumps.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/custom-ti-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-password-connected-standby.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-disable-wer.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/data-retention-settings-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/intune-enable-pde.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/data-storage-privacy-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/data-storage-privacy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/includes/pde-description.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/defender-compatibility-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/defender-compatibility",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/personal-data-encryption/faq-pde.yml",
- "redirect_url": "/windows/security/operating-system-security/data-protection/personal-data-encryption/faq",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/delete-ti-indicator-by-id-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/delete-ti-indicator-by-id",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-group-policy-settings.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#$bitlocker-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/deprecate.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/deprecate",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-deployment-comparison.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure#bitlocker-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-custom-ti",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-countermeasures.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/countermeasures",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-recovery-guide-plan.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-overview",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/enable-siem-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-recovery-password-viewer.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#bitlocker-recovery-password-viewer",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/evaluate-atp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/evaluate-atp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-enable-network-unlock.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/network-unlock",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/event-error-codes-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/event-error-codes",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-basic-deployment.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/experiment-custom-ti",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-management-for-enterprises.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-nativeapp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/plan",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-create-app-webapp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/operations-guide",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-full-sample-powershell.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/protecting-cluster-shared-volumes-and-storage-area-networks-with-bitlocker.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/csv-san",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-list.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-how-to-deploy-on-windows-server.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker/install-server",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-odata-samples.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/data-protection/bitlocker/bitlocker-device-encryption-overview-windows-10.md",
- "redirect_url": "/windows/security/operating-system-security/data-protection/bitlocker#device-encryption",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721530(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/files-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/files",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725978(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/find-machine-info-by-ip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770729(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731463(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/find-machines-by-ip-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/find-machines-by-ip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771822(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753825(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/fix-unhealthy-sensors.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725818(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/general-settings-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/data-retention-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732933(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753367(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770426(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-info-by-id",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exemption-list.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732202(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771233(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731164(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-domain-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770565(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754085(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-files-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731123(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770836(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-ip-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731908(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731788(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-machine-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731447(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721532(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alert-related-user-info",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730835(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771044(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771733(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732752(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725693(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-cvekbmap-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-cvekbmap-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771664(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732615(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc754986(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771716(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947826(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-domain-statistics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc730841(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732486(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj721528(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732413(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770289(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947845(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947794(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-file-statistics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947848(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947836(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947800(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineaction-object",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947783(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947791(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-filemachineactions-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947799(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947827(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc947819(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717261(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717238(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717284(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ip-statistics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717277(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732023(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717256(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-kbinfo-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-kbinfo-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc772556(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-by-id",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770865(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753064(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-log-on-users",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc725659(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731951(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machine-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717241(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc732024(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717262(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineaction-object",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717263(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717260(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machineactions-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717237(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717279(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinegroups-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717293(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717253(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717249(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717270(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-machinesecuritystates-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717275(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-package-sas-uri",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717278(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717245(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-started.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-started",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717246(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicator-by-id-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717247(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-ti-indicators-collection-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-ti-indicators-collection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717274(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717243(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717283(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717288(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717281(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/get-user-related-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717259(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717292(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/how-hardware-based-containers-help-protect-windows.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-containers-help-protect-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717264(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/improverequestperformance-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/improve-request-performance",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717265(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/incidents-queue.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/incidents-queue",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717290(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-config.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-config",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717269(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/information-protection-in-windows-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/information-protection-in-windows-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717266(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/initiate-autoir-investigation-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/initiate-autoir-investigation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717254(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717267(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-domain-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717251(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-files-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-files",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj717273(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-incidents-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-incidents",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc731454(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-ip-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-ip",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc770899(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771366(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/investigate-user-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/investigate-user",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc726039(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/is-domain-seen-in-org",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc771791(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/cc753540(v=ws.10)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/is-ip-seen-org",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/isolate-machine",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/licensing",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machine-groups-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-groups",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machine-reports-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-reports",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machine-tags-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine-tags",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machine-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machine",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machineaction-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machineaction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machineactionsnote.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machineactionsnote",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-with-command-line",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/machines-view-overview-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/machines-view-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831807(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/isolating-apps-on-your-network.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-allowed-blocked-list.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/configure-the-windows-firewall-log.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-auto-investigation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-allowed-blocked-list-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-allowed-blocked-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade.md",
- "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-file-uploads-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-file-uploads",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-remote-desktop.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-automation-folder-exclusions-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-automation-folder-exclusions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/rdp-sign-in",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-edr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-edr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/security-foundations/msft-security-dev-lifecycle.md",
- "redirect_url": "/compliance/assurance/assurance-microsoft-security-development-lifecycle",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-incidents-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-incidents",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-pin-reset.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/pin-reset",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md",
- "redirect_url": "/windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-indicators.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-allowed-blocked-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/manage-suppression-rules-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-suppression-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/management-apis.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/management-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-config.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-cloud-app-security-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-threat-experts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/minimum-requirements-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/minimum-requirements",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/mssp-support-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/mssp-support",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/next-gen-threat-and-vuln-mgt.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machine-api-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machine-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/offboard-machines-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/offboard-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-configure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-downlevel",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/onboard-offline-machines.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard-offline-machines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works#provisioning",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/onboard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/onboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-hardware-based-isolation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview-hunting-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/advanced-hunting-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-guide.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview-secure-score",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/partner-applications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/portal-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/post-ti-indicator-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/post-ti-indicator",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/powerbi-reports",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/api-power-bi",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/powershell-example-code",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/requirements.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/preferences-setup-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/feature-multifactor-unlock.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/multifactor-unlock",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/prerelease.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/prerelease",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-and-password-changes.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/preview-settings-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preview-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/preview-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/preview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/pull-alerts-using-rest-api-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/pull-alerts-using-rest-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-authentication",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/python-example-code",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/how-it-works-provisioning",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/rbac",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-how-it-works-technology.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/policy-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/respond-file-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-planning-guide.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/respond-machine-alerts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/respond-machine-alerts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-prepare-people-to-use.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/prepare-users",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/response-actions-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/response-actions",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/restrict-code-execution",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/passwordless-strategy.md",
- "redirect_url": "/windows/security/identity-protection/passwordless-strategy/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/cloud.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud-only",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-api.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-api",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-ms-flow.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-ms-flow",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-app-token.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-app-token",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-power-bi-user-token.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-power-bi-user-token",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-videos.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-powershell.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-powershell",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-faq.yml",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/faq",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-advanced-query-sample-python.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-advanced-query-sample-python",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-av-scan",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-credential-manager-as-a-trusted-caller",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/access-this-computer-from-the-network",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/run-detection-test",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-duration.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-duration",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/secure-score-dashboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-policy",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/account-lockout-threshold.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-lockout-threshold",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/security-operations-dashboard",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/account-policies.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/account-policies",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/service-status-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/service-status",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-administrator-account-status.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-administrator-account-status",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/settings-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/stop-and-quarantine-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-guest-account-status.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-guest-account-status",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/stop-and-quarantine-file-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-limit-local-account-use-of-blank-passwords-to-console-logon-only",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-administrator-account.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-administrator-account",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/supported-response-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/accounts-rename-guest-account.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/accounts-rename-guest-account",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/act-as-part-of-the-operating-system",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/threat-analytics-dashboard-windows-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/add-workstations-to-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/add-workstations-to-domain",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-analytics.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-analytics",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/adjust-memory-quotas-for-a-process",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-and-vuln-mgt-scenarios.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-and-vuln-mgt-scenarios",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/administer-security-policy-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/administer-security-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-indicator-concepts-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-indicator-concepts",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-locally.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-locally",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-integration.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-integration",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/allow-log-on-through-remote-desktop-services",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/threat-protection-reports",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-access-of-global-system-objects",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/ti-indicator-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/ti-indicator",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-audit-the-use-of-backup-and-restore-privilege",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/time-settings-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/time-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-force-audit-policy-subcategory-settings-to-override",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-custom-ti",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/audit-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-policy",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-error-messages-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding-error-messages",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/audit-shut-down-system-immediately-if-unable-to-log-security-audits",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-onboarding-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-onboarding",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/back-up-files-and-directories.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/back-up-files-and-directories",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-overview.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/bypass-traverse-checking.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/bypass-traverse-checking",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-siem-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-siem",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/change-the-system-time.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-system-time",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/troubleshoot-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-mdatp",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/change-the-time-zone.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/change-the-time-zone",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/tvm-dashboard-insights.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/tvm-dashboard-insights",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/create-a-pagefile.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-pagefile",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/create-a-token-object.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-a-token-object",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/unisolate-machine",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/create-global-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-global-objects",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/create-permanent-shared-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-permanent-shared-objects",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/unrestrict-code-execution",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/create-symbolic-links.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/create-symbolic-links",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-access-restrictions-in-security-descriptor-definition-language-sddl-syntax",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/update-alert-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/update-alert",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/dcom-machine-launch-restrictions-in-security-descriptor-definition-language-sddl-syntax",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/use-apis.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use-apis",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/debug-programs.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/debug-programs",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/manage-indicators",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-access-to-this-computer-from-the-network",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/use-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/use",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-batch-job",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/user-alert-windows-defender-advanced-threat-protection-new.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/user",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-as-a-service.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-as-a-service",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/user-roles-windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/user-roles",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-locally.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-locally",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-advanced-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/deny-log-on-through-remote-desktop-services",
+ "source_path": "windows/security/threat-protection/windows-defender-atp/windows-defender-security-center-atp.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/microsoft-defender-security-center",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allowed-to-format-and-eject-removable-media",
+ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/attack-surface-reduction",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-allow-undock-without-having-to-log-on",
+ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-exploit-protection-mitigations",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-prevent-users-from-installing-printer-drivers",
+ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/controlled-folders-exploit-guard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/controlled-folders",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-cd-rom-access-to-locally-logged-on-user-only",
+ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/exploit-protection-exploit-guard.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/exploit-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/devices-restrict-floppy-access-to-locally-logged-on-user-only",
+ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/troubleshoot-asr.md",
+ "redirect_url": "/microsoft-365/security/defender-endpoint/troubleshoot-asr",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-allow-server-operators-to-schedule-tasks",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-account-protection.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-account-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-channel-binding-token-requirements",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-app-browser-control.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-app-browser-control",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-ldap-server-signing-requirements",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-customize-contact-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-controller-refuse-machine-account-password-changes",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-performance-health.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-performance-health",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-or-sign-secure-channel-data-always",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-device-security.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-device-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-encrypt-secure-channel-data-when-possible",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-family-options.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-family-options",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-digitally-sign-secure-channel-data-when-possible",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-firewall-network-protection.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-firewall-network-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-disable-machine-account-password-changes",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-hide-notifications.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-hide-notifications",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-maximum-machine-account-password-age",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-virus-threat-protection.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/wdsc-virus-threat-protection",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/domain-member-require-strong-windows-2000-or-later-session-key",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/wdsc-windows-10-in-s-mode.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation",
+ "source_path": "windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/enforce-password-history.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-password-history",
+ "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-available-settings.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-available-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/enforce-user-logon-restrictions",
+ "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-overview.md",
+ "redirect_url": "https://feedback.smartscreen.microsoft.com/smartscreenfaq.aspx",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/force-shutdown-from-a-remote-system",
+ "source_path": "windows/security/threat-protection/windows-defender-smartscreen/windows-defender-smartscreen-set-individual-device.md",
+ "redirect_url": "/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-set-individual-device",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/generate-security-audits.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/generate-security-audits",
+ "source_path": "windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md",
+ "redirect_url": "/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/how-to-configure-security-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-production-devices-to-the-membership-group-for-a-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/impersonate-a-client-after-authentication",
+ "source_path": "windows/security/threat-protection/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/add-test-devices-to-the-membership-group-for-a-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/increase-a-process-working-set.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-a-process-working-set",
+ "source_path": "windows/security/threat-protection/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/appendix-a-sample-gpo-template-files-for-settings-used-in-this-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/increase-scheduling-priority.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/increase-scheduling-priority",
+ "source_path": "windows/security/threat-protection/windows-firewall/assign-security-group-filters-to-the-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/assign-security-group-filters-to-the-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-display-user-information-when-the-session-is-locked",
+ "source_path": "windows/security/threat-protection/windows-firewall/basic-firewall-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/basic-firewall-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-display-last-user-name",
+ "source_path": "windows/security/threat-protection/windows-firewall/best-practices-configuring.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/best-practices-configuring",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-do-not-require-ctrl-alt-del",
+ "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-dont-display-username-at-sign-in",
+ "source_path": "windows/security/threat-protection/windows-firewall/boundary-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/boundary-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-account-lockout-threshold",
+ "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design-example",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-machine-inactivity-limit",
+ "source_path": "windows/security/threat-protection/windows-firewall/certificate-based-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/certificate-based-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-text-for-users-attempting-to-log-on",
+ "source_path": "windows/security/threat-protection/windows-firewall/change-rules-from-request-to-require-mode.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/change-rules-from-request-to-require-mode",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-message-title-for-users-attempting-to-log-on",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-basic-firewall-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-basic-firewall-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-an-isolated-server-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-prompt-user-to-change-password-before-expiration",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-servers-in-a-standalone-isolated-server-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-domain-controller-authentication-to-unlock-workstation",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-boundary-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-boundary-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-require-smart-card",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-encryption-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-encryption-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-configuring-rules-for-the-isolated-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-configuring-rules-for-the-isolated-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/kerberos-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/kerberos-policy",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-group-policy-objects.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-group-policy-objects",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/load-and-unload-device-drivers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/load-and-unload-device-drivers",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-inbound-firewall-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-inbound-firewall-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/lock-pages-in-memory.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/lock-pages-in-memory",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-outbound-firewall-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-outbound-firewall-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-batch-job.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-batch-job",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-creating-rules-for-clients-of-a-standalone-isolated-server-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/log-on-as-a-service.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/log-on-as-a-service",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-basic-firewall-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-basic-firewall-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/manage-auditing-and-security-log.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/manage-auditing-and-security-log",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-certificate-based-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-service-ticket",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-domain-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-domain-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket",
+ "source_path": "windows/security/threat-protection/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/checklist-implementing-a-standalone-server-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-lifetime-for-user-ticket-renewal",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-authentication-methods.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-authentication-methods",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/maximum-password-age.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-password-age",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-data-protection-quick-mode-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-data-protection-quick-mode-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/maximum-tolerance-for-computer-clock-synchronization",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-group-policy-to-autoenroll-and-deploy-certificates",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-key-exchange-main-mode-settings.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-key-exchange-main-mode-settings",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-client-send-unencrypted-password-to-third-party-smb-servers",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-rules-to-require-encryption.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-rules-to-require-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-amount-of-idle-time-required-before-suspending-session",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-windows-firewall-log.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-logging",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-attempt-s4u2self-to-obtain-claim-information",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-the-workstation-authentication-certificate-template.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-the-workstation-authentication-certificate-template",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-digitally-sign-communications-always",
+ "source_path": "windows/security/threat-protection/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/configure-windows-firewall-to-suppress-notifications-when-a-program-is-blocked",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-disconnect-clients-when-logon-hours-expire",
+ "source_path": "windows/security/threat-protection/windows-firewall/confirm-that-certificates-are-deployed-correctly.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/confirm-that-certificates-are-deployed-correctly",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/microsoft-network-server-server-spn-target-name-validation-level",
+ "source_path": "windows/security/threat-protection/windows-firewall/copy-a-gpo-to-create-a-new-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/copy-a-gpo-to-create-a-new-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-age.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-age",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-account-in-active-directory.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-account-in-active-directory",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/minimum-password-length.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/minimum-password-length",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-a-group-policy-object.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-a-group-policy-object",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/modify-an-object-label.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-an-object-label",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-exemption-list-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-exemption-list-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/modify-firmware-environment-values.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/modify-firmware-environment-values",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-authentication-request-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-authentication-request-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-allow-anonymous-sidname-translation",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-icmp-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-icmp-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-port-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-anonymous-enumeration-of-sam-accounts-and-shares",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-inbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-inbound-program-or-service-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-port-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-port-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-let-everyone-permissions-apply-to-anonymous-users",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-an-outbound-program-or-service-rule.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-an-outbound-program-or-service-rule",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-named-pipes-that-can-be-accessed-anonymously",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-inbound-rules-to-support-rpc.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-inbound-rules-to-support-rpc",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-windows-firewall-rules-in-intune",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-remotely-accessible-registry-paths-and-subpaths",
+ "source_path": "windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/create-wmi-filters-for-the-gpo",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-anonymous-access-to-named-pipes-and-shares",
+ "source_path": "windows/security/threat-protection/windows-firewall/designing-a-windows-firewall-with-advanced-security-strategy.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-restrict-clients-allowed-to-make-remote-sam-calls",
+ "source_path": "windows/security/threat-protection/windows-firewall/determining-the-trusted-state-of-your-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/determining-the-trusted-state-of-your-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-shares-that-can-be-accessed-anonymously",
+ "source_path": "windows/security/threat-protection/windows-firewall/documenting-the-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/documenting-the-zones",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-sharing-and-security-model-for-local-accounts",
+ "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design-example",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-list-manager-policies.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-list-manager-policies",
+ "source_path": "windows/security/threat-protection/windows-firewall/domain-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/domain-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-localsystem-null-session-fallback",
+ "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-inbound-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-inbound-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-local-system-to-use-computer-identity-for-ntlm",
+ "source_path": "windows/security/threat-protection/windows-firewall/enable-predefined-outbound-rules.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/enable-predefined-outbound-rules",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities",
+ "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-configure-encryption-types-allowed-for-kerberos",
+ "source_path": "windows/security/threat-protection/windows-firewall/encryption-zone.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/encryption-zone",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-do-not-store-lan-manager-hash-value-on-next-password-change",
+ "source_path": "windows/security/threat-protection/windows-firewall/evaluating-windows-firewall-with-advanced-security-design-examples.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-force-logoff-when-logon-hours-expire",
+ "source_path": "windows/security/threat-protection/windows-firewall/exempt-icmp-from-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exempt-icmp-from-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-lan-manager-authentication-level",
+ "source_path": "windows/security/threat-protection/windows-firewall/exemption-list.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/exemption-list",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-ldap-client-signing-requirements",
+ "source_path": "windows/security/threat-protection/windows-firewall/filter-origin-documentation.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/filter-origin-documentation",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-clients",
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-minimum-session-security-for-ntlm-ssp-based-including-secure-rpc-servers",
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-policy-design-example",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-remote-server-exceptions-for-ntlm-authentication",
+ "source_path": "windows/security/threat-protection/windows-firewall/firewall-settings-lost-on-upgrade.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/firewall-settings-lost-on-upgrade",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-add-server-exceptions-in-this-domain",
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-active-directory-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-active-directory-deployment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-incoming-ntlm-traffic",
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-current-network-infrastructure.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-current-network-infrastructure",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-audit-ntlm-authentication-in-this-domain",
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-information-about-your-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-information-about-your-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-incoming-ntlm-traffic",
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-other-relevant-information.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-other-relevant-information",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain",
+ "source_path": "windows/security/threat-protection/windows-firewall/gathering-the-information-you-need.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gathering-the-information-you-need",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers",
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-boundary.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-boundary",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-must-meet-complexity-requirements",
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-encryption.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-encryption",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/password-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/password-policy",
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/perform-volume-maintenance-tasks",
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-clients.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-clients",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/profile-single-process.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-single-process",
+ "source_path": "windows/security/threat-protection/windows-firewall/gpo-domiso-isolateddomain-servers.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/gpo-domiso-isolateddomain-servers",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/profile-system-performance.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/profile-system-performance",
+ "source_path": "windows/security/threat-protection/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/identifying-your-windows-firewall-with-advanced-security-deployment-goals",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-automatic-administrative-logon",
+ "source_path": "windows/security/threat-protection/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/implementing-your-windows-firewall-with-advanced-security-design-plan",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/recovery-console-allow-floppy-copy-and-access-to-all-drives-and-folders",
+ "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/remove-computer-from-docking-station.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/remove-computer-from-docking-station",
+ "source_path": "windows/security/threat-protection/windows-firewall/isolated-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/isolated-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/replace-a-process-level-token.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/replace-a-process-level-token",
+ "source_path": "windows/security/threat-protection/windows-firewall/isolating-apps-on-your-network.md",
+ "redirect_url": "/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/hh831418(v=ws.11)",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/reset-account-lockout-counter-after",
+ "source_path": "windows/security/threat-protection/windows-firewall/link-the-gpo-to-the-domain.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/link-the-gpo-to-the-domain",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/restore-files-and-directories.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/restore-files-and-directories",
+ "source_path": "windows/security/threat-protection/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/mapping-your-deployment-goals-to-a-windows-firewall-with-advanced-security-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/secpol-advanced-security-audit-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/modify-gpo-filters-to-apply-to-a-different-zone-or-version-of-windows",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/security-options.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-options",
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-ip-security-policies",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings",
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/security-policy-settings-reference.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/security-policy-settings-reference",
+ "source_path": "windows/security/threat-protection/windows-firewall/open-the-group-policy-management-console-to-windows-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-the-group-policy-management-console-to-windows-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-allow-system-to-be-shut-down-without-having-to-log-on",
+ "source_path": "windows/security/threat-protection/windows-firewall/open-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/open-windows-firewall-with-advanced-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shutdown-clear-virtual-memory-pagefile",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-certificate-based-authentication.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-certificate-based-authentication",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/shut-down-the-system.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/shut-down-the-system",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-domain-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-domain-isolation-zones",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/store-passwords-using-reversible-encryption",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-gpo-deployment.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-gpo-deployment",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/synchronize-directory-service-data.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/synchronize-directory-service-data",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-group-policy-deployment-for-your-isolation-zones",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-force-strong-key-protection-for-user-keys-stored-on-the-computer",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-isolation-groups-for-the-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-isolation-groups-for-the-zones",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-network-access-groups.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-network-access-groups",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-require-case-insensitivity-for-non-windows-subsystems",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-server-isolation-zones.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-server-isolation-zones",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-objects-strengthen-default-permissions-of-internal-system-objects",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-settings-for-a-basic-firewall-policy.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-settings-for-a-basic-firewall-policy",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-optional-subsystems.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-optional-subsystems",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-the-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-the-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/system-settings-use-certificate-rules-on-windows-executables-for-software-restriction-policies",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-to-deploy-windows-firewall-with-advanced-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/take-ownership-of-files-or-other-objects",
+ "source_path": "windows/security/threat-protection/windows-firewall/planning-your-windows-firewall-with-advanced-security-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/planning-your-windows-firewall-with-advanced-security-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-admin-approval-mode-for-the-built-in-administrator-account",
+ "source_path": "windows/security/threat-protection/windows-firewall/procedures-used-in-this-guide.md",
+ "redirect_url": "/windows/security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-allow-uiaccess-applications-to-prompt-for-elevation-without-using-the-secure-desktop",
+ "source_path": "windows/security/threat-protection/windows-firewall/protect-devices-from-unwanted-network-traffic.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/protect-devices-from-unwanted-network-traffic",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-administrators-in-admin-approval-mode",
+ "source_path": "windows/security/threat-protection/windows-firewall/quarantine.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/quarantine",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-behavior-of-the-elevation-prompt-for-standard-users",
+ "source_path": "windows/security/threat-protection/windows-firewall/require-encryption-when-accessing-sensitive-network-resources.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/require-encryption-when-accessing-sensitive-network-resources",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-detect-application-installations-and-prompt-for-elevation",
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-specified-users-or-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-specified-users-or-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-executables-that-are-signed-and-validated",
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-access-to-only-trusted-devices.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-access-to-only-trusted-devices",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-only-elevate-uiaccess-applications-that-are-installed-in-secure-locations",
+ "source_path": "windows/security/threat-protection/windows-firewall/restrict-server-access-to-members-of-a-group-only.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/restrict-server-access-to-members-of-a-group-only",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-run-all-administrators-in-admin-approval-mode",
+ "source_path": "windows/security/threat-protection/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/securing-end-to-end-ipsec-connections-by-using-ikev2",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-switch-to-the-secure-desktop-when-prompting-for-elevation",
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-gpos.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-gpos",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-account-control-virtualize-file-and-registry-write-failures-to-per-user-locations",
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design-example.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design-example",
"redirect_document_id": false
},
{
- "source_path": "windows/security/threat-protection/security-policy-settings/user-rights-assignment.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/user-rights-assignment",
+ "source_path": "windows/security/threat-protection/windows-firewall/server-isolation-policy-design.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/server-isolation-policy-design",
"redirect_document_id": false
},
{
- "source_path": "windows/security/cloud-security/index.md",
- "redirect_url": "/windows/security/cloud-services",
+ "source_path": "windows/security/threat-protection/windows-firewall/troubleshooting-uwp-firewall.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/troubleshooting-uwp-firewall",
"redirect_document_id": false
},
{
- "source_path": "windows/security/identity-protection/hello-for-business/hello-feature-dual-enrollment.md",
- "redirect_url": "/windows/security/identity-protection/hello-for-business/dual-enrollment",
+ "source_path": "windows/security/threat-protection/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/turn-on-windows-firewall-and-configure-default-behavior",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/app-behavior-with-wip",
+ "source_path": "windows/security/threat-protection/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/understanding-the-windows-firewall-with-advanced-security-design-process",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/collect-wip-audit-event-logs",
+ "source_path": "windows/security/threat-protection/windows-firewall/verify-that-network-traffic-is-authenticated.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/verify-that-network-traffic-is-authenticated",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate",
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-administration-with-windows-powershell",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure",
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-deployment-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-deployment-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-configmgr",
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security-design-guide.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security-design-guide",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure",
+ "source_path": "windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security.md",
+ "redirect_url": "/windows/security/operating-system-security/network-security/windows-firewall/windows-firewall-with-advanced-security",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure",
+ "source_path": "windows/security/threat-protection/windows-platform-common-criteria.md",
+ "redirect_url": "/windows/security/security-foundations/certification/windows-platform-common-criteria",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip",
+ "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-architecture.md",
+ "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-architecture",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/guidance-and-best-practices-wip",
+ "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file.md",
+ "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-configure-using-wsb-file",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/how-to-disable-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/how-to-disable-wip",
+ "source_path": "windows/security/threat-protection/windows-sandbox/windows-sandbox-overview.md",
+ "redirect_url": "/windows/security/application-security/application-isolation/windows-sandbox/windows-sandbox-overview",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/limitations-with-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/limitations-with-wip",
+ "source_path": "windows/security/threat-protection/windows-security-baselines.md",
+ "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/mandatory-settings-for-wip",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-1-enterprise-basic-security.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-1-enterprise-basic-security.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy-configmgr",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-2-enterprise-enhanced-security.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-2-enterprise-enhanced-security.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/overview-create-wip-policy",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-3-enterprise-high-security.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-3-enterprise-high-security.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-4-enterprise-devops-security.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-4-enterprise-devops-security.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/level-5-enterprise-administrator-security.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/level-5-enterprise-administrator-security.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/testing-scenarios-for-wip",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-compliance.md",
+ "redirect_url": "/windows/security/threat-protection/windows-security-configuration-framework/windows-security-baselines",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/using-owa-with-wip.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/using-owa-with-wip",
+ "source_path": "windows/security/threat-protection/windows-security-configuration-framework/windows-security-configuration-framework.md",
+ "redirect_url": "https://github.com/microsoft/SecCon-Framework/blob/master/windows-security-configuration-framework.md",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-app-enterprise-context",
+ "source_path": "windows/security/trusted-boot.md",
+ "redirect_url": "/windows/security/operating-system-security/system-security/trusted-boot",
"redirect_document_id": false
},
{
- "source_path": "windows/security/information-protection/windows-information-protection/wip-learning.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/security/information-protection/windows-information-protection/wip-learning",
+ "source_path": "windows/security/zero-trust-windows-device-health.md",
+ "redirect_url": "/windows/security/security-foundations/zero-trust-windows-device-health",
"redirect_document_id": false
},
{
- "source_path": "windows/security/application-security/application-control/windows-defender-application-control/deployment/LOB-win32-apps-on-s.md",
- "redirect_url": "/previous-versions/windows/it-pro/windows-10/deployment/s-mode/wdac-allow-lob-win32-apps",
+ "source_path": "windows/security/application-security/application-control/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control.md",
+ "redirect_url": "/windows/security/application-security/application-control/introduction-to-virtualization-based-security-and-appcontrol.md",
"redirect_document_id": false
}
]
-}
+}
\ No newline at end of file
diff --git a/includes/licensing/windows-defender-application-control-wdac.md b/includes/licensing/windows-defender-application-control-wdac.md
index 52264205ff9..87446bab249 100644
--- a/includes/licensing/windows-defender-application-control-wdac.md
+++ b/includes/licensing/windows-defender-application-control-wdac.md
@@ -1,19 +1,19 @@
---
author: paolomatarazzo
ms.author: paoloma
-ms.date: 09/18/2023
+ms.date: 09/23/2024
ms.topic: include
---
## Windows edition and licensing requirements
-The following table lists the Windows editions that support Windows Defender Application Control (WDAC):
+The following table lists the Windows editions that support App Control for Business:
|Windows Pro|Windows Enterprise|Windows Pro Education/SE|Windows Education|
|:---:|:---:|:---:|:---:|
|Yes|Yes|Yes|Yes|
-Windows Defender Application Control (WDAC) license entitlements are granted by the following licenses:
+App Control license entitlements are granted by the following licenses:
|Windows Pro/Pro Education/SE|Windows Enterprise E3|Windows Enterprise E5|Windows Education A3|Windows Education A5|
|:---:|:---:|:---:|:---:|:---:|
diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml
index ae406114d74..2fe6bc1844d 100644
--- a/windows/application-management/index.yml
+++ b/windows/application-management/index.yml
@@ -9,7 +9,7 @@ metadata:
author: aczechowski
ms.author: aaroncz
manager: aaroncz
- ms.date: 06/28/2024
+ ms.date: 09/27/2024
ms.topic: landing-page
ms.service: windows-client
ms.subservice: itpro-apps
diff --git a/windows/application-management/per-user-services-in-windows.md b/windows/application-management/per-user-services-in-windows.md
index 9e6cefb8ae2..f1cf07572c0 100644
--- a/windows/application-management/per-user-services-in-windows.md
+++ b/windows/application-management/per-user-services-in-windows.md
@@ -4,7 +4,7 @@ description: Learn about per-user services, how to change the template service s
author: aczechowski
ms.author: aaroncz
manager: aaroncz
-ms.date: 12/22/2023
+ms.date: 10/01/2024
ms.topic: how-to
ms.service: windows-client
ms.subservice: itpro-apps
@@ -99,7 +99,7 @@ $services = Get-Service
foreach ( $service in $services ) {
# For each specific service, check if the service type property includes the 64 bit using the bitwise AND operator (-band).
# If the result equals the flag value, then the service is a per-user service.
- if ( ( $service.ServiceType -band $flag ) -eq $flag ) {
+ if ( ( $service.ServiceType -band $flag ) -eq $flag ) {
# When a per-user service is found, then add that service object to the results array.
$serviceList += $service
}
@@ -229,14 +229,14 @@ If you can't use group policy preferences to manage the per-user services, you c
1. The following example includes multiple commands that disable the specified Windows services by changing their **Start** value in the Windows Registry to `4`:
-```cmd
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\CDPUserSvc /v Start /t REG_DWORD /d 4 /f
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\OneSyncSvc /v Start /t REG_DWORD /d 4 /f
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\PimIndexMaintenanceSvc /v Start /t REG_DWORD /d 4 /f
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\UnistoreSvc /v Start /t REG_DWORD /d 4 /f
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\UserDataSvc /v Start /t REG_DWORD /d 4 /f
-REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t REG_DWORD /d 4 /f
-```
+ ```cmd
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\CDPUserSvc /v Start /t REG_DWORD /d 4 /f
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\OneSyncSvc /v Start /t REG_DWORD /d 4 /f
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\PimIndexMaintenanceSvc /v Start /t REG_DWORD /d 4 /f
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\UnistoreSvc /v Start /t REG_DWORD /d 4 /f
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\UserDataSvc /v Start /t REG_DWORD /d 4 /f
+ REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t REG_DWORD /d 4 /f
+ ```
#### Example 2: Use the Registry Editor user interface to edit the registry
@@ -248,7 +248,7 @@ REG.EXE ADD HKLM\System\CurrentControlSet\Services\WpnUserService /v Start /t RE
1. Change the **Value data** to `4`.
-:::image type="content" source="media/regedit-change-service-startup-type.png" alt-text="Screenshot of the Registry Editor open to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CDPSvc and highlighting the Start value set to 4.":::
+ :::image type="content" source="media/regedit-change-service-startup-type.png" alt-text="Screenshot of the Registry Editor open to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\CDPSvc and highlighting the Start value set to 4.":::
#### Example 3: Prevent the creation of per-user services
diff --git a/windows/application-management/sideload-apps-in-windows.md b/windows/application-management/sideload-apps-in-windows.md
index 3779938afc1..8daf6b4e765 100644
--- a/windows/application-management/sideload-apps-in-windows.md
+++ b/windows/application-management/sideload-apps-in-windows.md
@@ -4,7 +4,7 @@ description: Learn how to sideload line-of-business (LOB) apps in Windows client
author: aczechowski
ms.author: aaroncz
manager: aaroncz
-ms.date: 12/22/2023
+ms.date: 09/27/2024
ms.topic: how-to
ms.service: windows-client
ms.subservice: itpro-apps
diff --git a/windows/client-management/declared-configuration-discovery.md b/windows/client-management/declared-configuration-discovery.md
new file mode 100644
index 00000000000..aabd1dd644c
--- /dev/null
+++ b/windows/client-management/declared-configuration-discovery.md
@@ -0,0 +1,197 @@
+---
+title: Windows declared configuration discovery
+description: Learn more about configuring discovery for Windows declared configuration enrollment.
+ms.date: 09/12/2024
+ms.topic: how-to
+---
+
+# Declared configuration discovery
+
+Windows Declared configuration (WinDC) discovery uses a dedicated JSON schema to query enrollment details from the [discovery service endpoint (DS)](/openspecs/windows_protocols/ms-mde2/60deaa44-52df-4a47-a844-f5b42037f7d3#gt_8d76dac8-122a-452b-8c97-b25af916f19b). This process involves sending HTTP requests with specific headers and a JSON body containing details such as user domain, tenant ID, and OS version. The DS responds with the necessary enrollment service URLs and authentication policies based on the enrollment type (Microsoft Entra joined or registered devices).
+
+This article outlines the schema structure for the HTTP request and response bodies, and provides examples to guide the implementation.
+
+## Schema structure
+
+### HTTP request headers
+
+| Header | Required | Description |
+|----------------------------------|----------|-----------------------------------|
+| `MS-CV: %s` | No | Correlation vector for enrollment |
+| `client-request-id: %s` | No | Request ID |
+| `Content-Type: application/json` | Yes | HTTP Content-Type |
+
+### HTTP request body (JSON)
+
+| Field | Required | Description |
+|--|--|--|
+| `userDomain` | No | Domain name of the enrolled account |
+| `upn` | No | User Principal Name (UPN) of the enrolled account |
+| `tenantId` | No | Tenant ID of the enrolled account |
+| `emmDeviceId` | No | Enterprise mobility management (EMM) device ID of the enrolled account |
+| `enrollmentType` | Entra joined: No Additionally, it's not supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups. This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization. Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.|
-| Fast | Ring 2 | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring. The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed. This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization. Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.|
+| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring. The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed. The combination of Dynamic and Assigned device distribution is **not** supported for the Test and Last deployment ring in Autopatch groups. Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups. Additionally, it's **not** supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups. Your organization currently operates its update management by using five deployment rings, but there's an opportunity to have flexible deployment cadences if it's precommunicated to your end-users. The Default Autopatch group is preconfigured and doesn't require extra configurations when registering devices with the Windows Autopatch service. The following is a visual representation of a gradual rollout for the Default Autopatch group preconfigured and fully managed by the Windows Autopatch service. The following is a visual representation of a gradual rollout for Contoso's Finance department. The following is a visual representation of a gradual rollout for Contoso’s Finance department. The following is a visual representation of a gradual rollout for the Contoso Chicago branch location. The following is a visual representation of a gradual rollout for the Contoso Chicago branch location. Once devices are remediated, it can take up to **24 hours** to show up in the **Ready** tab. Once devices are remediated, it can take up to **24 hours** to appear in the **Ready** tab. For more information, see [assign an owner of member of a group in Microsoft Entra ID](/azure/active-directory/privileged-identity-management/groups-assign-member-owner#assign-an-owner-or-member-of-a-group). [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses). The time outside of active hours is when the device is available for Windows to perform an update and restart the device (daily). The max range for Active hours is 18 hours. The six-hour period outside of the active hours is the deployment period, when Windows Update for Business will scan, install and restart the device. The time outside of active hours is when the device is available for Windows to perform an update and restart the device (daily). The max range for Active hours is 18 hours. The six-hour period outside of the active hours is the deployment period, when Windows Update for Business scans, install and restart the device. Select a time when the device has low activity for the updates to complete. Ensure that the Windows Update has three to four hours to complete the installation and restart the device. Additionally, it's not supported to have Configuration Manager collections directly synced to any Microsoft Entra group created by Autopatch groups. However, you notice that the same devices that belong to the deployment rings in the Default Autopatch group are now also part of the new deployment rings in the Marketing Autopatch group. In this example, devices that belong to the deployment rings as part of the "Marketing" Autopatch group take precedence over devices that belong to the deployment ring in the Default Autopatch group, because you, the IT admin, demonstrated clear intent on managing deployment rings using a Custom Autopatch group outside the Default Autopatch group. Autopatch groups informs you about the device conflict in the **Devices** > **Not ready** tab. You're required to manually indicate which of the existing Custom Autopatch groups the device should exclusively belong to. Autopatch groups inform you about the device conflict in the [**Devices report**](../deploy/windows-autopatch-register-devices.md#devices-report). Select the **Not ready** status for the device you want to address. You're required to manually indicate which of the existing Autopatch groups the device should exclusively belong to. Devices will fail to register with the service and will be sent to the **Not registered** tab. You're required to make sure the Microsoft Entra groups that are used with the Custom Autopatch groups don't have device membership overlaps. Devices fail to register with the service and are marked with a **Not registered** status. You’re required to make sure the Microsoft Entra groups that are used in an Autopatch group don’t have device membership overlaps. Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues have occurred due to Windows Updates. Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout. Self-managed mode turns off Windows Autopatch's automatic driver deployment. Instead, the Administrator controls the driver deployment. The Administrator selects the individual driver within an Intune driver update profile. Then, Autopatch creates an Intune driver update profile per deployment ring. Drivers can vary between deployment rings. The drivers listed for selection represent only the drivers needed for the targeted clients, which are the Autopatch rings. Therefore, the drivers offered may vary between rings depending on the variety of device hardware in an organization. Automatic mode (default) is recommended for organizations with standard Original Equipment Manufacturer (OEM) devices where no recent driver or hardware issues occurred due to Windows Updates. Automatic mode ensures the most secure drivers are installed using Autopatch deployment ring rollout. You can also choose to deploy additional drivers from the **Other** tab to your deployment rings or Autopatch groups that are set to **Automatic**. Manual mode turns off Windows Autopatch’s automatic driver deployment. Instead, the Administrator controls the driver deployment. The Administrator selects the individual drivers to be deployed to their tenant. Then, the Administrator can choose to approve those drivers for deployment. Drivers approved can vary between deployment rings. ` [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses). A global Windows feature update policy is automatically assigned behind the scenes to the newly added deployment rings or when you assigned Microsoft Entra groups to the deployment ring (Last) in the Default Autopatch group. The global Windows feature policy is automatically assigned behind the scenes to all deployment rings as part of the Custom Autopatch groups you create. [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses). However, you want to keep Windows Autopatch managed devices supported and receiving monthly updates that are critical to security and the health of the Windows ecosystem. If you decide to edit the default Windows Autopatch group to add additional deployment rings, these rings receive a [global Windows feature update policy](#global-release) set to offer the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to devices. Every custom Autopatch group you create gets a [global Windows feature update policy](#global-release) that enforces the minimum Windows OS version [currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). See the following visual for a representation of default releases. Once the deferral period passes, the device downloads the update and notifies the end user that updates are ready to install. The end user can either:
Entra registered: Yes | Enrollment type of the enrolled account.
Supported Values:
- `Device`: Indicates the parent enrollment type is Entra joined (DS response should specify "AuthPolicy": "Federated").
- `User`: Indicates parent enrollment type is Entra registered (DS response should specify "AuthPolicy": "Certificate").
- Legacy case (Entra joined only): If the `enrollmentType` parameter isn't included in the request body, the device should be treated as Entra joined. |
+| `osVersion` | Yes | OS version on the device. The DS can use the `osVersion` to determine if the client platform supports WinDC enrollment. Review [supported platforms](declared-configuration.md#supported-platforms) for details. |
+
+### HTTP DS response body (JSON)
+
+| Field | Required | Description |
+|------------------------------|----------|--------------------------------------------------------------------------------------------------------------------------------------------|
+| `EnrollmentServiceUrl` | Yes | URL of the WinDC enrollment service |
+| `EnrollmentVersion` | No | Enrollment version |
+| `EnrollmentPolicyServiceUrl` | Yes | Enrollment Policy Service URL |
+| `AuthenticationServiceUrl` | Yes | Authentication Service URL |
+| `ManagementResource` | No | Management Resource |
+| `TouUrl` | No | Terms of use URL |
+| `AuthPolicy` | Yes | Authentication policy. Supported values:
- `Federated` (required for Entra joined)
- `Certificate` (required for Entra registered) |
+| `errorCode` | No | Error code |
+| `message` | No | Status message |
+
+## Examples
+
+### Discovery request
+
+**Headers**
+
+`Content-Type: application/json`
+
+**Body**
+
+1. Single template approach: Client sends the **UPN** value in the initial request, along with the **tenantId** parameter.
+
+ 1. Microsoft Entra joined:
+
+ ```json
+ {
+ "userDomain" : "contoso.com",
+ "upn" : "johndoe@contoso.com",
+ "tenantId" : "00000000-0000-0000-0000-000000000000",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "Device",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+ 1. Microsoft Entra registered:
+
+ ```json
+ {
+
+ "userDomain" : "contoso.com",
+ "upn" : "johndoe@contoso.com",
+ "tenantId" : "00000000-0000-0000-0000-000000000000",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "Device",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+1. No UPN (legacy)
+
+ 1. Microsoft Entra joined:
+
+ ```json
+ {
+ "userDomain" : "contoso.com",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "Device",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+ 1. Microsoft Entra registered:
+
+ ```json
+ {
+ "userDomain" : "contoso.com",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "User",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+1. UPN requested by the server (legacy format). Review [error handling](#error-handling) for details on how the server can request UPN data if it isn't provided in the initial request.
+
+ 1. Microsoft Entra joined:
+
+ ```json
+ {
+ "upn" : "johndoe@contoso.com",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "Device",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+ 1. Microsoft Entra registered:
+
+ ```json
+ {
+ "upn" : "johndoe@contoso.com",
+ "emmDeviceId" : "00000000-0000-0000-0000-000000000000",
+ "enrollmentType" : "User",
+ "osVersion" : "10.0.00000.0"
+ }
+ ```
+
+### Discovery response
+
+**Headers**
+
+`Content-Type: application/json`
+
+**Body**
+
+1. Microsoft Entra joined (requires `"AuthPolicy": "Federated"`):
+
+ ```json
+ {
+ "EnrollmentServiceUrl" : "https://manage.contoso.com/Enrollment/Discovery",
+ "EnrollmentPolicyServiceUrl" : "https://manage.contoso.com/Enrollment/GetPolicies",
+ "AuthenticationServiceUrl" : "https://manage.contoso.com/Enrollment/AuthService",
+ "AuthPolicy" : "Federated",
+ "ManagementResource":"https://manage.contoso.com",
+ "TouUrl" : "https://manage.contoso.com/Enrollment/tou.aspx"
+ }
+ ```
+
+1. Microsoft Entra registered (requires `"AuthPolicy": "Certificate"`):
+
+ ```json
+ {
+ "EnrollmentServiceUrl" : "https://manage.contoso.com/Enrollment/Discovery",
+ "EnrollmentPolicyServiceUrl" : "https://manage.contoso.com/Enrollment/GetPolicies",
+ "AuthenticationServiceUrl" : "https://manage.contoso.com/Enrollment/AuthService",
+ "AuthPolicy" : "Certificate",
+ "ManagementResource":"https://manage.contoso.com",
+ "TouUrl" : "https://manage.contoso.com/Enrollment/tou.aspx"
+ }
+ ```
+
+### Authentication
+
+WinDC enrollment requires different authentication mechanisms for Microsoft Entra joined and registered devices. The WinDC DS must integrate with the authentication model by specifying the appropriate `AuthPolicy` value in the discovery response, based on the `enrollmentType` property of the request.
+
+- **Microsoft Entra joined devices** use **Federated** authentication (Entra device token).
+- **Microsoft Entra registered devices** use **Certificate** authentication (MDM certificate provisioned for the parent enrollment).
+
+#### Rules
+
+- **For Microsoft Entra joined devices**:
+ - **Discovery request**: `"enrollmentType": "Device"`
+ - **Discovery response**: `"AuthPolicy": "Federated"`
+ - **Authentication**: The client uses the Entra device token to authenticate with the WinDC enrollment server.
+
+- **For legacy cases (where `enrollmentType` value is empty)**:
+ - **Discovery request**: `"enrollmentType": ""`
+ - **Discovery response**: `"AuthPolicy": "Federated"`
+ - **Authentication**: The client uses the Entra device token to authenticate with the WinDC enrollment server.
+
+- **For Microsoft Entra registered devices**:
+ - **Discovery request**: `"enrollmentType": "User"`
+ - **Discovery response**: `"AuthPolicy": "Certificate"`
+ - **Authentication**: The client uses the MDM certificate from the parent enrollment to authenticate with the WinDC enrollment server.
+
+## Error handling
+
+- **UPNRequired**: If no UPN value is provided in the discovery request, the DS can set the `errorCode` to **UPNRequired** in the response to trigger the client to retry the request with a UPN value, if available.
+- **WINHTTP_QUERY_RETRY_AFTER**: The server can set this flag to configure the client request to retry after a specified delay. This flag is useful for handling timeout or throttling scenarios.
\ No newline at end of file
diff --git a/windows/client-management/declared-configuration-enrollment.md b/windows/client-management/declared-configuration-enrollment.md
new file mode 100644
index 00000000000..45ba4643d23
--- /dev/null
+++ b/windows/client-management/declared-configuration-enrollment.md
@@ -0,0 +1,51 @@
+---
+title: Windows declared configuration enrollment
+description: Learn more about configuring enrollment for Windows declared configuration protocol.
+ms.date: 09/12/2024
+ms.topic: how-to
+---
+
+# Declared configuration enrollment
+
+Windows declared configuration (WinDC) enrollment uses new [DMClient CSP](mdm/dmclient-csp.md) policies to facilitate dual enrollment for Windows devices. This process involves setting specific configuration service provider (CSP) policies and executing SyncML commands to manage the enrollment state.
+
+The key CSP policies used for WinDC enrollment include:
+
+- [LinkedEnrollment/Enroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenroll)
+- [LinkedEnrollment/Unenroll](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentunenroll)
+- [LinkedEnrollment/EnrollStatus](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentenrollstatus)
+- [LinkedEnrollment/LastError](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentlasterror)
+- [LinkedEnrollment/DiscoveryEndpoint](mdm/dmclient-csp.md#deviceproviderprovideridlinkedenrollmentdiscoveryendpoint)
+
+The following SyncML example sets **LinkedEnrolment/DiscoveryEndpoint** and triggers **LinkedEnrollment/Enroll**:
+
+```xml
+
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -488,7 +486,7 @@ If not specified, this setting defaults to False.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -543,7 +541,7 @@ If not specified, this setting defaults to False.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -587,7 +585,7 @@ If not specified, this setting will default to "WLapsAdmin".
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -643,7 +641,7 @@ If not specified, this setting defaults to False.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -759,7 +757,7 @@ If not specified, this setting will default to 0.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md
index 5d06e470a6c..d32a6464344 100644
--- a/windows/client-management/mdm/laps-ddf-file.md
+++ b/windows/client-management/mdm/laps-ddf-file.md
@@ -1,7 +1,7 @@
---
title: LAPS DDF file
description: View the XML file containing the device description framework (DDF) for the LAPS configuration service provider.
-ms.date: 06/28/2024
+ms.date: 09/27/2024
---
@@ -327,7 +327,7 @@ This setting has a maximum allowed value of 10 words.
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+
+
+
+```Device
+./Device/Vendor/MSFT/Policy/Config/AppDeviceInventory/TurnOffWin32AppBackup
+```
+
+
+
+
+This policy controls the state of the compatibility scan for backed up applications. The compatibility scan for backed up applications evaluates for compatibility problems in installed applications.
+
+- If you enable this policy, the compatibility scan for backed up applications won't be run.
+
+- If you disable or don't configure this policy, the compatibility scan for backed up applications will be run.
+
+
+
+
+
+
+
+**Description framework properties**:
+
+| Property name | Property value |
+|:--|:--|
+| Format | `chr` (string) |
+| Access Type | Add, Delete, Get, Replace |
+
+
+
+[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
+
+**ADMX mapping**:
+
+| Name | Value |
+|:--|:--|
+| Name | TurnOffWin32AppBackup |
+| Friendly Name | Turn off compatibility scan for backed up applications |
+| Location | Computer Configuration |
+| Path | Windows Components > App and Device Inventory |
+| Registry Key Name | Software\Policies\Microsoft\Windows\AppCompat |
+| Registry Value Name | DisableWin32AppBackup |
+| ADMX File Name | AppDeviceInventory.admx |
+
+
+
+
+
+
+
+
diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md
index 72d0c010144..8b9aeb6e3c0 100644
--- a/windows/client-management/mdm/policy-csp-applicationdefaults.md
+++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md
@@ -1,7 +1,7 @@
---
title: ApplicationDefaults Policy CSP
description: Learn more about the ApplicationDefaults Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/11/2024
---
@@ -31,13 +31,12 @@ ms.date: 01/18/2024
This policy allows an administrator to set default file type and protocol associations. When set, default associations will be applied on sign-in to the PC. The association file can be created using the DISM tool (dism /online /export-defaultappassociations:appassoc.xml). The file can be further edited by adding attributes to control how often associations are applied by the policy. The file then needs to be base64 encoded before being added to SyncML. If policy is enabled and the client machine is Microsoft Entra joined, the associations assigned in SyncML will be processed and default associations will be applied.
-
-> [!NOTE]
-> For this policy, MDM policy take precedence over group policies even when [MDMWinsOverGP](policy-csp-controlpolicyconflict.md#mdmwinsovergp) policy is not set.
+> [!NOTE]
+> For this policy, MDM policy take precedence over group policies even when [MDMWinsOverGP](policy-csp-controlpolicyconflict.md#mdmwinsovergp) policy is not set.
diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md
index 7b1698c4628..885f96e31ab 100644
--- a/windows/client-management/mdm/policy-csp-applicationmanagement.md
+++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md
@@ -1,7 +1,7 @@
---
title: ApplicationManagement Policy CSP
description: Learn more about the ApplicationManagement Area in Policy CSP.
-ms.date: 04/10/2024
+ms.date: 09/27/2024
---
@@ -30,11 +30,11 @@ ms.date: 04/10/2024
-This policy setting allows you to manage the installation of trusted line-of-business (LOB) or developer-signed Windows Store apps.
+This policy setting allows you to manage the installation of trusted line-of-business (LOB) or developer-signed packaged Microsoft Store apps.
-- If you enable this policy setting, you can install any LOB or developer-signed Windows Store app (which must be signed with a certificate chain that can be successfully validated by the local computer).
+- If you enable this policy setting, you can install any LOB or developer-signed packaged Microsoft Store app (which must be signed with a certificate chain that can be successfully validated by the local computer).
-- If you disable or don't configure this policy setting, you can't install LOB or developer-signed Windows Store apps.
+- If you disable or don't configure this policy setting, you can't install LOB or developer-signed packaged Microsoft Store apps.
@@ -269,7 +269,7 @@ Allows or denies development of Microsoft Store applications and installing them
| Name | Value |
|:--|:--|
| Name | AllowDevelopmentWithoutDevLicense |
-| Friendly Name | Allows development of Windows Store apps and installing them from an integrated development environment (IDE) |
+| Friendly Name | Allows development of packaged Microsoft Store apps and installing them from an integrated development environment (IDE) |
| Location | Computer Configuration |
| Path | Windows Components > App Package Deployment |
| Registry Key Name | Software\Policies\Microsoft\Windows\Appx |
diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md
index 20cddfc1839..2b19c52a8ce 100644
--- a/windows/client-management/mdm/policy-csp-appruntime.md
+++ b/windows/client-management/mdm/policy-csp-appruntime.md
@@ -1,7 +1,7 @@
---
title: AppRuntime Policy CSP
description: Learn more about the AppRuntime Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -32,9 +32,9 @@ ms.date: 01/18/2024
-This policy setting lets you control whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. This policy only affects Windows Store apps that support it.
+This policy setting lets you control whether Microsoft accounts are optional for packaged Microsoft Store apps that require an account to sign in. This policy only affects packaged Microsoft Store apps that support it.
-- If you enable this policy setting, Windows Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead.
+- If you enable this policy setting, packaged Microsoft Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead.
- If you disable or don't configure this policy setting, users will need to sign in with a Microsoft account.
diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md
index 6e677aa3b79..220712712a7 100644
--- a/windows/client-management/mdm/policy-csp-appvirtualization.md
+++ b/windows/client-management/mdm/policy-csp-appvirtualization.md
@@ -1,7 +1,7 @@
---
title: AppVirtualization Policy CSP
description: Learn more about the AppVirtualization Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -33,6 +33,9 @@ ms.date: 01/18/2024
This policy setting allows you to enable or disable Microsoft Application Virtualization (App-V) feature. Reboot is needed for disable to take effect.
+
+> [!NOTE]
+> Application Virtualization (App-V) will reach end-of-life April 2026. After that time, the App-V client will be excluded from new versions of the Windows operating system. See aka.ms/AppVDeprecation for more information.
diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md
index b0c45478d57..a86b54d3d28 100644
--- a/windows/client-management/mdm/policy-csp-browser.md
+++ b/windows/client-management/mdm/policy-csp-browser.md
@@ -1,7 +1,7 @@
---
title: Browser Policy CSP
description: Learn more about the Browser Area in Policy CSP.
-ms.date: 09/03/2024
+ms.date: 09/11/2024
---
@@ -1481,7 +1481,7 @@ Sideloading installs and runs unverified extensions in Microsoft Edge. With this
If enabled or not configured, sideloading of unverified extensions in Microsoft Edge is allowed.
-If disabled, sideloading of unverified extensions in Microsoft Edge isn't allowed. Extensions can be installed only through Microsoft store, enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy doesn't prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at:
+If disabled, sideloading of unverified extensions in Microsoft Edge isn't allowed. Extensions can be installed only through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage). When disabled, this policy doesn't prevent sideloading of extensions using Add-AppxPackage via PowerShell. To prevent this, in Group Policy Editor, enable Allows development of Windows Store apps and installing them from an integrated development environment (IDE), which is located at:
Computer Configuration > Administrative Templates > Windows Components > App Package Deployment.
diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md
index 27aae040793..11bf0160544 100644
--- a/windows/client-management/mdm/policy-csp-cryptography.md
+++ b/windows/client-management/mdm/policy-csp-cryptography.md
@@ -1,7 +1,7 @@
---
title: Cryptography Policy CSP
description: Learn more about the Cryptography Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/18/2024
# Policy CSP - Cryptography
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -79,7 +77,7 @@ Allows or disallows the Federal Information Processing Standard (FIPS) policy.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -146,7 +144,7 @@ CertUtil.exe -DisplayEccCurve.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -196,7 +194,7 @@ System cryptography: Force strong key protection for user keys stored on the com
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -235,7 +233,7 @@ Override minimal enabled TLS version for client role. Last write wins.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -274,7 +272,7 @@ Override minimal enabled TLS version for server role. Last write wins.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -313,7 +311,7 @@ Override minimal enabled TLS version for client role. Last write wins.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md
index a790f24a264..2eef54311e9 100644
--- a/windows/client-management/mdm/policy-csp-defender.md
+++ b/windows/client-management/mdm/policy-csp-defender.md
@@ -1,7 +1,7 @@
---
title: Defender Policy CSP
description: Learn more about the Defender Area in Policy CSP.
-ms.date: 06/28/2024
+ms.date: 09/27/2024
---
@@ -745,7 +745,7 @@ This policy setting allows you to configure scheduled scans and on-demand (manua
| Name | Value |
|:--|:--|
| Name | Scan_DisableScanningNetworkFiles |
-| Friendly Name | Scan network files |
+| Friendly Name | Configure scanning of network files |
| Location | Computer Configuration |
| Path | Windows Components > Microsoft Defender Antivirus > Scan |
| Registry Key Name | Software\Policies\Microsoft\Windows Defender\Scan |
diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md
index 2b3fea16a4d..c1806d30f77 100644
--- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md
+++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md
@@ -1,7 +1,7 @@
---
title: DesktopAppInstaller Policy CSP
description: Learn more about the DesktopAppInstaller Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -11,8 +11,6 @@ ms.date: 01/18/2024
[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)]
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -215,7 +213,14 @@ Users will still be able to execute the *winget* command. The default help will
-
+
+This policy controls whether the [Windows Package Manager](/windows/package-manager/) will validate the Microsoft Store certificate hash matches to a known Microsoft Store certificate when initiating a connection to the Microsoft Store Source.
+
+- If you enable this policy, the [Windows Package Manager](/windows/package-manager/) will bypass the Microsoft Store certificate validation.
+
+- If you disable this policy, the [Windows Package Manager](/windows/package-manager/) will validate the Microsoft Store certificate used is valid and belongs to the Microsoft Store before communicating with the Microsoft Store source.
+
+- If you don't configure this policy, the [Windows Package Manager](/windows/package-manager/) administrator settings will be adhered to.
@@ -232,7 +237,6 @@ Users will still be able to execute the *winget* command. The default help will
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -240,6 +244,11 @@ Users will still be able to execute the *winget* command. The default help will
| Name | Value |
|:--|:--|
| Name | EnableBypassCertificatePinningForMicrosoftStore |
+| Friendly Name | Enable App Installer Microsoft Store Source Certificate Validation Bypass |
+| Location | Computer Configuration |
+| Path | Windows Components > Desktop App Installer |
+| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller |
+| Registry Value Name | EnableBypassCertificatePinningForMicrosoftStore |
| ADMX File Name | DesktopAppInstaller.admx |
@@ -445,7 +454,14 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa
-
+
+This policy controls the ability to override malware vulnerability scans when installing an archive file using a local manifest using the command line arguments.
+
+- If you enable this policy, users can override the malware scan when performing a local manifest install of an archive file.
+
+- If you disable this policy, users will be unable to override the malware scan of an archive file when installing using a local manifest.
+
+- If you don't configure this policy, the [Windows Package Manager](/windows/package-manager/) administrator settings will be adhered to.
@@ -462,7 +478,6 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -470,6 +485,11 @@ This policy controls whether or not the [Windows Package Manager](/windows/packa
| Name | Value |
|:--|:--|
| Name | EnableLocalArchiveMalwareScanOverride |
+| Friendly Name | Enable App Installer Local Archive Malware Scan Override |
+| Location | Computer Configuration |
+| Path | Windows Components > Desktop App Installer |
+| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller |
+| Registry Value Name | EnableLocalArchiveMalwareScanOverride |
| ADMX File Name | DesktopAppInstaller.admx |
@@ -618,9 +638,9 @@ This policy controls the Microsoft Store source included with the [Windows Packa
This policy controls whether users can install packages from a website that's using the ms-appinstaller protocol.
-- If you enable or don't configure this setting, users will be able to install packages from websites that use this protocol.
+- If you enable this setting, users will be able to install packages from websites that use this protocol.
-- If you disable this setting, users won't be able to install packages from websites that use this protocol.
+- If you disable or don't configure this setting, users won't be able to install packages from websites that use this protocol.
@@ -724,7 +744,7 @@ The settings are stored inside of a .json file on the user’s system. It may be
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -734,7 +754,14 @@ The settings are stored inside of a .json file on the user’s system. It may be
-
+
+This policy determines if a user can perform an action using the [Windows Package Manager](/windows/package-manager/) through a command line interface (WinGet CLI, or WinGet PowerShell).
+
+If you disable this policy, users won't be able execute the [Windows Package Manager](/windows/package-manager/) CLI, and PowerShell cmdlets.
+
+If you enable, or don't configuring this policy, users will be able to execute the [Windows Package Manager](/windows/package-manager/) CLI commands, and PowerShell cmdlets. (Provided "Enable App Installer" policy isn't disabled).
+
+This policy doesn't override the "Enable App Installer" policy.
@@ -751,7 +778,6 @@ The settings are stored inside of a .json file on the user’s system. It may be
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -759,6 +785,11 @@ The settings are stored inside of a .json file on the user’s system. It may be
| Name | Value |
|:--|:--|
| Name | EnableWindowsPackageManagerCommandLineInterfaces |
+| Friendly Name | Enable Windows Package Manager command line interfaces |
+| Location | Computer Configuration |
+| Path | Windows Components > Desktop App Installer |
+| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller |
+| Registry Value Name | EnableWindowsPackageManagerCommandLineInterfaces |
| ADMX File Name | DesktopAppInstaller.admx |
@@ -774,7 +805,7 @@ The settings are stored inside of a .json file on the user’s system. It may be
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -784,7 +815,12 @@ The settings are stored inside of a .json file on the user’s system. It may be
-
+
+This policy controls whether the [Windows Package Manager](/windows/package-manager/) configuration feature can be used by users.
+
+- If you enable or don't configure this setting, users will be able to use the [Windows Package Manager](/windows/package-manager/) configuration feature.
+
+- If you disable this setting, users won't be able to use the [Windows Package Manager](/windows/package-manager/) configuration feature.
@@ -801,7 +837,6 @@ The settings are stored inside of a .json file on the user’s system. It may be
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -809,6 +844,11 @@ The settings are stored inside of a .json file on the user’s system. It may be
| Name | Value |
|:--|:--|
| Name | EnableWindowsPackageManagerConfiguration |
+| Friendly Name | Enable Windows Package Manager Configuration |
+| Location | Computer Configuration |
+| Path | Windows Components > Desktop App Installer |
+| Registry Key Name | Software\Policies\Microsoft\Windows\AppInstaller |
+| Registry Value Name | EnableWindowsPackageManagerConfiguration |
| ADMX File Name | DesktopAppInstaller.admx |
@@ -835,9 +875,9 @@ The settings are stored inside of a .json file on the user’s system. It may be
-This policy controls the auto update interval for package-based sources.
+This policy controls the auto-update interval for package-based sources. The default source for [Windows Package Manager](/windows/package-manager/) is configured such that an index of the packages is cached on the local machine. The index is downloaded when a user invokes a command, and the interval has passed.
-- If you disable or don't configure this setting, the default interval or the value specified in settings will be used by the [Windows Package Manager](/windows/package-manager/).
+- If you disable or don't configure this setting, the default interval or the value specified in the [Windows Package Manager](/windows/package-manager/) settings will be used.
- If you enable this setting, the number of minutes specified will be used by the [Windows Package Manager](/windows/package-manager/).
diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md
index 259d88a891f..c294633d53b 100644
--- a/windows/client-management/mdm/policy-csp-devicelock.md
+++ b/windows/client-management/mdm/policy-csp-devicelock.md
@@ -1,7 +1,7 @@
---
title: DeviceLock Policy CSP
description: Learn more about the DeviceLock Area in Policy CSP.
-ms.date: 08/05/2024
+ms.date: 09/27/2024
---
@@ -11,8 +11,6 @@ ms.date: 08/05/2024
[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)]
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
> [!IMPORTANT]
@@ -25,7 +23,7 @@ ms.date: 08/05/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -64,7 +62,7 @@ Account lockout threshold - This security setting determines the number of faile
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -329,7 +327,7 @@ Determines the type of PIN or password required. This policy only applies if the
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -685,7 +683,7 @@ The number of authentication failures allowed before the device will be wiped. A
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1025,7 +1023,7 @@ This security setting determines the period of time (in days) that a password mu
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1078,7 +1076,7 @@ This security setting determines the least number of characters that a password
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1128,7 +1126,7 @@ This security setting determines the minimum password length for which password
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1188,7 +1186,7 @@ Complexity requirements are enforced when passwords are changed or created.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1360,7 +1358,7 @@ If you enable this setting, users will no longer be able to modify slide show se
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md
index f0831810bd5..d6932eb1cac 100644
--- a/windows/client-management/mdm/policy-csp-experience.md
+++ b/windows/client-management/mdm/policy-csp-experience.md
@@ -1,7 +1,7 @@
---
title: Experience Policy CSP
description: Learn more about the Experience Area in Policy CSP.
-ms.date: 08/07/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 08/07/2024
# Policy CSP - Experience
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -484,7 +482,7 @@ Allow screen capture.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -494,7 +492,7 @@ Allow screen capture.
-
+
This policy setting allows you to control whether screen recording functionality is available in the Windows Snipping Tool app.
- If you disable this policy setting, screen recording functionality won't be accessible in the Windows Snipping Tool app.
@@ -531,7 +529,12 @@ This policy setting allows you to control whether screen recording functionality
| Name | Value |
|:--|:--|
| Name | AllowScreenRecorder |
-| Path | Programs > AT > WindowsComponents > SnippingTool |
+| Friendly Name | Allow Screen Recorder |
+| Location | User Configuration |
+| Path | Windows Components > Snipping Tool |
+| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\SnippingTool |
+| Registry Value Name | AllowScreenRecorder |
+| ADMX File Name | Programs.admx |
@@ -1681,7 +1684,7 @@ This policy setting lets you turn off cloud consumer account state content in al
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1887,7 +1890,7 @@ _**Turn syncing off by default but don’t disable**_
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 2004 [10.0.19041.4828] and later
✅ Windows 11, version 22H2 with [KB5020044](https://support.microsoft.com/help/5020044) [10.0.22621.900] and later
✅ Windows Insider Preview |
+| ❌ Device
✅ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 22H2 with [KB5041582](https://support.microsoft.com/help/5041582) [10.0.19045.4842] and later
✅ Windows 11, version 22H2 with [KB5020044](https://support.microsoft.com/help/5020044) [10.0.22621.900] and later
✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md
index fb55df7a5da..73f6d2a6de9 100644
--- a/windows/client-management/mdm/policy-csp-fileexplorer.md
+++ b/windows/client-management/mdm/policy-csp-fileexplorer.md
@@ -1,7 +1,7 @@
---
title: FileExplorer Policy CSP
description: Learn more about the FileExplorer Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -138,7 +138,7 @@ When This PC location is restricted, give the user the option to enumerate and n
-Turning off this setting will prevent File Explorer from requesting cloud file metadata and displaying it in the homepage and other views in File Explorer. Any insights and files available based on account activity will be stopped in views such as Recent, Recommended, Favorites, etc.
+Turning off this setting will prevent File Explorer from requesting cloud file metadata and displaying it in the homepage and other views in File Explorer. Any insights and files available based on account activity will be stopped in views such as Recent, Recommended, Favorites, Details pane, etc.
diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md
index 3ef891ed68c..1cf592ddffb 100644
--- a/windows/client-management/mdm/policy-csp-humanpresence.md
+++ b/windows/client-management/mdm/policy-csp-humanpresence.md
@@ -1,7 +1,7 @@
---
title: HumanPresence Policy CSP
description: Learn more about the HumanPresence Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/18/2024
# Policy CSP - HumanPresence
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -21,7 +19,7 @@ ms.date: 01/18/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -85,7 +83,7 @@ Determines whether Allow Adaptive Dimming When Battery Saver On checkbox is forc
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -149,7 +147,7 @@ Determines whether Allow Lock on Leave When Battery Saver On checkbox is forced
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -213,7 +211,7 @@ Determines whether Allow Wake on Approach When External Display Connected checkb
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md
index 5e218fe45cd..bfcf5c6f278 100644
--- a/windows/client-management/mdm/policy-csp-internetexplorer.md
+++ b/windows/client-management/mdm/policy-csp-internetexplorer.md
@@ -1,7 +1,7 @@
---
title: InternetExplorer Policy CSP
description: Learn more about the InternetExplorer Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -1005,7 +1005,12 @@ Note. It's recommended to configure template policy settings in one Group Policy
-
+
+This policy setting allows the use of some disabled functionality, such as WorkingDirectory field or pluggable protocol handling, in Internet Shortcut files.
+
+If you enable this policy, disabled functionality for Internet Shortcut files will be re-enabled.
+
+If you disable, or don't configure this policy, some functionality for Internet Shortcut files, such as WorkingDirectory field or pluggable protocol handling, will be disabled.
@@ -1022,7 +1027,6 @@ Note. It's recommended to configure template policy settings in one Group Policy
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -1030,6 +1034,11 @@ Note. It's recommended to configure template policy settings in one Group Policy
| Name | Value |
|:--|:--|
| Name | AllowLegacyURLFields |
+| Friendly Name | Allow legacy functionality for Internet Shortcut files |
+| Location | Computer and User Configuration |
+| Path | Windows Components > Internet Explorer |
+| Registry Key Name | Software\Policies\Microsoft\Internet Explorer\Main |
+| Registry Value Name | AllowLegacyURLFields |
| ADMX File Name | inetres.admx |
@@ -7923,13 +7932,11 @@ This policy setting allows you to manage the opening of windows and frames and a
-This policy setting specifies whether JScript or JScript9Legacy is loaded for MSHTML/WebOC/MSXML/Cscript based invocations.
+This policy setting specifies whether JScript or JScript9Legacy is loaded.
-- If you enable this policy setting, JScript9Legacy will be loaded in situations where JScript is instantiated.
+- If you enable this policy setting or not configured, JScript9Legacy will be loaded in situations where JScript is instantiated.
- If you disable this policy, then JScript will be utilized.
-
-- If this policy is left unconfigured, then MSHTML will use JScript9Legacy and MSXML/Cscript will use JScript.
@@ -7953,7 +7960,7 @@ This policy setting specifies whether JScript or JScript9Legacy is loaded for MS
| Name | Value |
|:--|:--|
| Name | JScriptReplacement |
-| Friendly Name | Replace JScript by loading JScript9Legacy in place of JScript via MSHTML/WebOC. |
+| Friendly Name | Replace JScript by loading JScript9Legacy in place of JScript. |
| Location | Computer and User Configuration |
| Path | Windows Components > Internet Explorer |
| Registry Key Name | Software\Policies\Microsoft\Internet Explorer\Main |
@@ -13407,7 +13414,7 @@ If you enable this policy, the zoom of an HTML dialog in Internet Explorer mode
If you disable, or don't configure this policy, the zoom of an HTML dialog in Internet Explorer mode will be set based on the zoom of it's parent page.
-For more information, see
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -380,7 +374,7 @@ Accounts: Rename guest account This security setting determines whether a differ
Audit: Audit the use of Backup and Restore privilege This security setting determines whether to audit the use of all user privileges, including Backup and Restore, when the Audit privilege use policy is in effect. Enabling this option when the Audit privilege use policy is also enabled generates an audit event for every file that's backed up or restored. If you disable this policy, then use of the Backup or Restore privilege isn't audited even when Audit privilege use is enabled.
> [!NOTE]
-> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Enabling this setting can cause a LOT of events, sometimes hundreds per second, during a backup operation. Default: Disabled.
+> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Enabling this setting can cause a LOT of events, sometimes hundreds per second, during a backup operation.
@@ -410,7 +404,7 @@ Audit: Audit the use of Backup and Restore privilege This security setting deter
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -451,7 +445,7 @@ Audit: Force audit policy subcategory settings (Windows Vista or later) to overr
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -465,7 +459,7 @@ Audit: Force audit policy subcategory settings (Windows Vista or later) to overr
Audit: Shut down system immediately if unable to log security audits This security setting determines whether the system shuts down if it's unable to log security events. If this security setting is enabled, it causes the system to stop if a security audit can't be logged for any reason. Typically, an event fails to be logged when the security audit log is full and the retention method that's specified for the security log is either Do Not Overwrite Events or Overwrite Events by Days. If the security log is full and an existing entry can't be overwritten, and this security option is enabled, the following Stop error appears: STOP: C0000244 {Audit Failed} An attempt to generate a security audit failed. To recover, an administrator must log on, archive the log (optional), clear the log, and reset this option as desired. Until this security setting is reset, no users, other than a member of the Administrators group will be able to log on to the system, even if the security log isn't full.
> [!NOTE]
-> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows. Default: Disabled.
+> On Windows versions prior to Windows Vista configuring this security setting, changes won't take effect until you restart Windows.
@@ -555,7 +549,11 @@ Devices: Allowed to format and eject removable media This security setting deter
-Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on. If this policy is enabled, logon isn't required and an external hardware eject button can be used to undock the computer. If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer. Default: Enabled.
+Devices: Allow undock without having to log on This security setting determines whether a portable computer can be undocked without having to log on.
+
+- If this policy is enabled, logon isn't required and an external hardware eject button can be used to undock the computer.
+
+- If disabled, a user must log on and have the Remove computer from docking station privilege to undock the computer.
> [!CAUTION]
> Disabling this policy may tempt users to try and physically remove the laptop from its docking station using methods other than the external hardware eject button. Since this may cause damage to the hardware, this setting, in general, should only be disabled on laptop configurations that are physically securable.
@@ -678,7 +676,11 @@ Devices: Prevent users from installing printer drivers when connecting to shared
-Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media. If this policy is enabled and no one is logged-on interactively, the CD-ROM can be accessed over the network. Default: This policy isn't defined and CD-ROM access isn't restricted to the locally logged-on user.
+Devices: Restrict CD-ROM access to locally logged-on user only This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously.
+
+- If this policy is enabled, it allows only the interactively logged-on user to access removable CD-ROM media.
+
+- If this policy is enabled and no one is logged-on interactively, the CD-ROM can be accessed over the network. Default: This policy isn't defined and CD-ROM access isn't restricted to the locally logged-on user.
@@ -716,7 +718,7 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -727,7 +729,11 @@ Devices: Restrict CD-ROM access to locally logged-on user only This security set
-Devices: Restrict floppy access to locally logged-on user only This security setting determines whether removable floppy media are accessible to both local and remote users simultaneously. If this policy is enabled, it allows only the interactively logged-on user to access removable floppy media. If this policy is enabled and no one is logged-on interactively, the floppy can be accessed over the network. Default: This policy isn't defined and floppy disk drive access isn't restricted to the locally logged-on user.
+Devices: Restrict floppy access to locally logged-on user only This security setting determines whether removable floppy media are accessible to both local and remote users simultaneously.
+
+- If this policy is enabled, it allows only the interactively logged-on user to access removable floppy media.
+
+- If this policy is enabled and no one is logged-on interactively, the floppy can be accessed over the network. Default: This policy isn't defined and floppy disk drive access isn't restricted to the locally logged-on user.
@@ -765,7 +771,7 @@ Devices: Restrict floppy access to locally logged-on user only This security set
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -776,10 +782,11 @@ Devices: Restrict floppy access to locally logged-on user only This security set
-Domain member: Digitally encrypt or sign secure channel data (always) This security setting determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not all secure channel traffic initiated by the domain member meets minimum security requirements. Specifically it determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. If this policy is enabled, then the secure channel won't be established unless either signing or encryption of all secure channel traffic is negotiated. If this policy is disabled, then encryption and signing of all secure channel traffic is negotiated with the Domain Controller in which case the level of signing and encryption depends on the version of the Domain Controller and the settings of the following two policies: Domain member: Digitally encrypt secure channel data (when possible) Domain member: Digitally sign secure channel data (when possible) Default: Enabled.
+Domain member: Digitally encrypt or sign secure channel data (always) This security setting determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not all secure channel traffic initiated by the domain member meets minimum security requirements. Specifically it determines whether all secure channel traffic initiated by the domain member must be signed or encrypted.
-> [!NOTE]
-> If this policy is enabled, the policy Domain member: Digitally sign secure channel data (when possible) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. Logon information transmitted over the secure channel is always encrypted regardless of whether encryption of ALL other secure channel traffic is negotiated or not.
+- If this policy is enabled, then the secure channel won't be established unless either signing or encryption of all secure channel traffic is negotiated.
+
+- If this policy is disabled, then encryption and signing of all secure channel traffic is negotiated with the Domain Controller in which case the level of signing and encryption depends on the version of the Domain Controller and the settings of the following two policies: Domain member: Digitally encrypt secure channel data (when possible) Domain member: Digitally sign secure channel data (when possible) Notes: If this policy is enabled, the policy Domain member: Digitally sign secure channel data (when possible) is assumed to be enabled regardless of its current setting. This ensures that the domain member attempts to negotiate at least signing of the secure channel traffic. Logon information transmitted over the secure channel is always encrypted regardless of whether encryption of ALL other secure channel traffic is negotiated or not.
@@ -818,7 +825,7 @@ Domain member: Digitally encrypt or sign secure channel data (always) This secur
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -829,10 +836,7 @@ Domain member: Digitally encrypt or sign secure channel data (always) This secur
-Domain member: Digitally encrypt secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate encryption for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass-through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate encryption for all secure channel traffic that it initiates. If enabled, the domain member will request encryption of all secure channel traffic. If the domain controller supports encryption of all secure channel traffic, then all secure channel traffic will be encrypted. Otherwise only logon information transmitted over the secure channel will be encrypted. If this setting is disabled, then the domain member won't attempt to negotiate secure channel encryption. Default: Enabled.
-
-> [!IMPORTANT]
-> There is no known reason for disabling this setting. Besides unnecessarily reducing the potential confidentiality level of the secure channel, disabling this setting may unnecessarily reduce secure channel throughput, because concurrent API calls that use the secure channel are only possible when the secure channel is signed or encrypted.
+Domain member: Digitally encrypt secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate encryption for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass-through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate encryption for all secure channel traffic that it initiates. If enabled, the domain member will request encryption of all secure channel traffic. If the domain controller supports encryption of all secure channel traffic, then all secure channel traffic will be encrypted. Otherwise only logon information transmitted over the secure channel will be encrypted. If this setting is disabled, then the domain member won't attempt to negotiate secure channel encryption. Important There is no known reason for disabling this setting. Besides unnecessarily reducing the potential confidentiality level of the secure channel, disabling this setting may unnecessarily reduce secure channel throughput, because concurrent API calls that use the secure channel are only possible when the secure channel is signed or encrypted.
> [!NOTE]
> Domain controllers are also domain members and establish secure channels with other domain controllers in the same domain as well as domain controllers in trusted domains.
@@ -874,7 +878,7 @@ Domain member: Digitally encrypt secure channel data (when possible) This securi
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -885,7 +889,7 @@ Domain member: Digitally encrypt secure channel data (when possible) This securi
-Domain member: Digitally sign secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate signing for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate signing for all secure channel traffic that it initiates. If enabled, the domain member will request signing of all secure channel traffic. If the Domain Controller supports signing of all secure channel traffic, then all secure channel traffic will be signed which ensures that it can't be tampered with in transit. Default: Enabled.
+Domain member: Digitally sign secure channel data (when possible) This security setting determines whether a domain member attempts to negotiate signing for all secure channel traffic that it initiates. When a computer joins a domain, a computer account is created. After that, when the system starts, it uses the computer account password to create a secure channel with a domain controller for its domain. This secure channel is used to perform operations such as NTLM pass through authentication, LSA SID/name Lookup etc. This setting determines whether or not the domain member attempts to negotiate signing for all secure channel traffic that it initiates. If enabled, the domain member will request signing of all secure channel traffic. If the Domain Controller supports signing of all secure channel traffic, then all secure channel traffic will be signed which ensures that it can't be tampered with in transit.
@@ -924,7 +928,7 @@ Domain member: Digitally sign secure channel data (when possible) This security
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -939,10 +943,7 @@ Domain member: Disable machine account password changes Determines whether a dom
- If this setting is enabled, the domain member doesn't attempt to change its computer account password.
-- If this setting is disabled, the domain member attempts to change its computer account password as specified by the setting for Domain Member: Maximum age for machine account password, which by default is every 30 days. Default: Disabled.
-
-> [!NOTE]
-> This security setting shouldn't be enabled. Computer account passwords are used to establish secure channel communications between members and domain controllers and, within the domain, between the domain controllers themselves. Once it's established, the secure channel is used to transmit sensitive information that's necessary for making authentication and authorization decisions. This setting shouldn't be used in an attempt to support dual-boot scenarios that use the same computer account. If you want to dual-boot two installations that are joined to the same domain, give the two installations different computer names.
+- If this setting is disabled, the domain member attempts to change its computer account password as specified by the setting for Domain Member: Maximum age for machine account password, which by default is every 30 days. Notes This security setting shouldn't be enabled. Computer account passwords are used to establish secure channel communications between members and domain controllers and, within the domain, between the domain controllers themselves. Once it's established, the secure channel is used to transmit sensitive information that's necessary for making authentication and authorization decisions. This setting shouldn't be used in an attempt to support dual-boot scenarios that use the same computer account. If you want to dual-boot two installations that are joined to the same domain, give the two installations different computer names.
@@ -981,7 +982,7 @@ Domain member: Disable machine account password changes Determines whether a dom
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1034,7 +1035,7 @@ Domain member: Maximum machine account password age This security setting determ
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1049,10 +1050,7 @@ Domain member: Require strong (Windows 2000 or later) session key This security
- If this setting is enabled, then the secure channel won't be established unless 128-bit encryption can be performed.
-- If this setting is disabled, then the key strength is negotiated with the domain controller. Default: Enabled.
-
-> [!IMPORTANT]
-> In order to take advantage of this policy on member workstations and servers, all domain controllers that constitute the member's domain must be running Windows 2000 or later. In order to take advantage of this policy on domain controllers, all domain controllers in the same domain as well as all trusted domains must run Windows 2000 or later.
+- If this setting is disabled, then the key strength is negotiated with the domain controller. Important In order to take advantage of this policy on member workstations and servers, all domain controllers that constitute the member's domain must be running Windows 2000 or later. In order to take advantage of this policy on domain controllers, all domain controllers in the same domain as well as all trusted domains must run Windows 2000 or later.
@@ -1162,7 +1160,11 @@ Interactive Logon:Display user information when the session is locked User displ
-Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled.
+Interactive logon: Don't display last signed-in This security setting determines whether the Windows sign-in screen will show the username of the last person who signed in on this PC.
+
+- If this policy is enabled, the username won't be shown.
+
+- If this policy is disabled, the username will be shown.
@@ -1220,7 +1222,11 @@ Interactive logon: Don't display last signed-in This security setting determines
-Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown. If this policy is enabled, the username won't be shown. If this policy is disabled, the username will be shown. Default: Disabled.
+Interactive logon: Don't display username at sign-in This security setting determines whether the username of the person signing in to this PC appears at Windows sign-in, after credentials are entered, and before the PC desktop is shown.
+
+- If this policy is enabled, the username won't be shown.
+
+- If this policy is disabled, the username will be shown.
@@ -1278,7 +1284,11 @@ Interactive logon: Don't display username at sign-in This security setting deter
-Interactive logon: Don't require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. If this policy is enabled on a computer, a user isn't required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords. If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled.
+Interactive logon: Don't require CTRL+ALT+DEL This security setting determines whether pressing CTRL+ALT+DEL is required before a user can log on.
+
+- If this policy is enabled on a computer, a user isn't required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+DEL leaves users susceptible to attacks that attempt to intercept the users' passwords. Requiring CTRL+ALT+DEL before users log on ensures that users are communicating by means of a trusted path when entering their passwords.
+
+- If this policy is disabled, any user is required to press CTRL+ALT+DEL before logging on to Windows. Default on domain-computers: Enabled: At least Windows 8/Disabled: Windows 7 or earlier. Default on stand-alone computers: Enabled.
@@ -1325,7 +1335,7 @@ Interactive logon: Don't require CTRL+ALT+DEL This security setting determines w
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1529,7 +1539,7 @@ Interactive logon: Message title for users attempting to log on This security se
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1569,7 +1579,7 @@ Interactive logon: Number of previous logons to cache (in case domain controller
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1688,10 +1698,7 @@ Microsoft network client: Digitally sign communications (always) This security s
- If this setting is enabled, the Microsoft network client won't communicate with a Microsoft network server unless that server agrees to perform SMB packet signing.
-- If this policy is disabled, SMB packet signing is negotiated between the client and server. Default: Disabled.
-
-> [!IMPORTANT]
-> For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees).
+- If this policy is disabled, SMB packet signing is negotiated between the client and server. Important For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled. To enable client-side SMB packet signing, set Microsoft network client: Digitally sign communications (if server agrees).
> [!NOTE]
> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later operating systems, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>.
@@ -1756,10 +1763,7 @@ Microsoft network client: Digitally sign communications (if server agrees) This
- If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated.
-- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled.
-
-> [!NOTE]
-> All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>.
+- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>.
@@ -1817,7 +1821,7 @@ Microsoft network client: Digitally sign communications (if server agrees) This
-Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that don't support password encryption during authentication. Sending unencrypted passwords is a security risk. Default: Disabled.
+Microsoft network client: Send unencrypted password to connect to third-party SMB servers If this security setting is enabled, the Server Message Block (SMB) redirector is allowed to send plaintext passwords to non-Microsoft SMB servers that don't support password encryption during authentication. Sending unencrypted passwords is a security risk.
@@ -1864,7 +1868,7 @@ Microsoft network client: Send unencrypted password to connect to third-party SM
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1997,7 +2001,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This
- If this setting is enabled, the Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated.
-- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Default: Enabled on domain controllers only.
+- If this policy is disabled, the SMB client will never negotiate SMB packet signing. on domain controllers only.
> [!IMPORTANT]
> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>.
@@ -2047,7 +2051,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2058,7 +2062,9 @@ Microsoft network server: Digitally sign communications (if client agrees) This
-Microsoft network server: Disconnect clients when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB Service to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default on Windows Vista and above: Enabled. Default on Windows XP: Disabled.
+Microsoft network server: Disconnect clients when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB Service to be forcibly disconnected when the client's logon hours expire.
+
+- If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default on Windows Vista and above: Enabled. Default on Windows XP: Disabled.
@@ -2088,7 +2094,7 @@ Microsoft network server: Disconnect clients when logon hours expire This securi
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2129,7 +2135,7 @@ Microsoft network server: Server SPN target name validation level This policy se
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2263,7 +2269,7 @@ Network access: Don't allow anonymous enumeration of SAM accounts This security
-Network access: Don't allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. If you don't want to allow anonymous enumeration of SAM accounts and shares, then enable this policy. Default: Disabled.
+Network access: Don't allow anonymous enumeration of SAM accounts and shares This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. If you don't want to allow anonymous enumeration of SAM accounts and shares, then enable this policy.
@@ -2310,7 +2316,7 @@ Network access: Don't allow anonymous enumeration of SAM accounts and shares Thi
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2328,7 +2334,7 @@ Network access: Don't allow storage of passwords and credentials for network aut
- If you disable or don't configure this policy setting, Credential Manager will store passwords and credentials on this computer for later use for domain authentication.
> [!NOTE]
-> When configuring this security setting, changes won't take effect until you restart Windows. Default: Disabled.
+> When configuring this security setting, changes won't take effect until you restart Windows.
@@ -2358,7 +2364,7 @@ Network access: Don't allow storage of passwords and credentials for network aut
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2369,7 +2375,9 @@ Network access: Don't allow storage of passwords and credentials for network aut
-Network access: Let Everyone permissions apply to anonymous users This security setting determines what additional permissions are granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. By Default, the Everyone security identifier (SID) is removed from the token created for anonymous connections. Therefore, permissions granted to the Everyone group don't apply to anonymous users. If this option is set, anonymous users can only access those resources for which the anonymous user has been explicitly given permission. If this policy is enabled, the Everyone SID is added to the token that's created for anonymous connections. In this case, anonymous users are able to access any resource for which the Everyone group has been given permissions. Default: Disabled.
+Network access: Let Everyone permissions apply to anonymous users This security setting determines what additional permissions are granted for anonymous connections to the computer. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, for example, when an administrator wants to grant access to users in a trusted domain that doesn't maintain a reciprocal trust. By Default, the Everyone security identifier (SID) is removed from the token created for anonymous connections. Therefore, permissions granted to the Everyone group don't apply to anonymous users. If this option is set, anonymous users can only access those resources for which the anonymous user has been explicitly given permission.
+
+- If this policy is enabled, the Everyone SID is added to the token that's created for anonymous connections. In this case, anonymous users are able to access any resource for which the Everyone group has been given permissions.
@@ -2408,7 +2416,7 @@ Network access: Let Everyone permissions apply to anonymous users This security
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2448,7 +2456,7 @@ Network access: Named pipes that can be accessed anonymously This security setti
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2491,7 +2499,7 @@ Network access: Remotely accessible registry paths This security setting determi
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2545,7 +2553,7 @@ Network access: Remotely accessible registry paths and subpaths This security se
-Network access: Restrict anonymous access to Named Pipes and Shares When enabled, this security setting restricts anonymous access to shares and pipes to the settings for: Network access: Named pipes that can be accessed anonymously Network access: Shares that can be accessed anonymously Default: Enabled.
+Network access: Restrict anonymous access to Named Pipes and Shares When enabled, this security setting restricts anonymous access to shares and pipes to the settings for: Network access: Named pipes that can be accessed anonymously Network access: Shares that can be accessed anonymously
@@ -2640,7 +2648,7 @@ Network access: Restrict clients allowed to make remote calls to SAM This policy
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2680,7 +2688,7 @@ Network access: Shares that can be accessed anonymously This security setting de
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2724,7 +2732,7 @@ Network access: Sharing and security model for local accounts This security sett
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2954,7 +2962,7 @@ Network security: Don't store LAN Manager hash value on next password change Thi
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2965,10 +2973,9 @@ Network security: Don't store LAN Manager hash value on next password change Thi
-Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire. If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Default: Enabled.
+Network security: Force logoff when logon hours expire This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. When this policy is enabled, it causes client sessions with the SMB server to be forcibly disconnected when the client's logon hours expire.
-> [!NOTE]
-> This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it's enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings aren't applied to member computers.
+- If this policy is disabled, an established client session is allowed to be maintained after the client's logon hours have expired. Note: This security setting behaves as an account policy. For domain accounts, there can be only one account policy. The account policy must be defined in the Default Domain Policy, and it's enforced by the domain controllers that make up the domain. A domain controller always pulls the account policy from the Default Domain Policy Group Policy object (GPO), even if there is a different account policy applied to the organizational unit that contains the domain controller. By default, workstations and servers that are joined to a domain (for example, member computers) also receive the same account policy for their local accounts. However, local account policies for member computers can be different from the domain account policy by defining an account policy for the organizational unit that contains the member computers. Kerberos settings aren't applied to member computers.
@@ -3080,7 +3087,7 @@ Network security LAN Manager authentication level This security setting determin
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3486,7 +3493,7 @@ Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers This po
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3536,7 +3543,7 @@ Recovery console: Allow automatic administrative logon This security setting det
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3646,7 +3653,7 @@ Shutdown: Allow system to be shut down without having to log on This security se
-Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they aren't used. On a running system, this pagefile is opened exclusively by the operating system, and it's well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile isn't available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled. Default: Disabled.
+Shutdown: Clear virtual memory pagefile This security setting determines whether the virtual memory pagefile is cleared when the system is shut down. Virtual memory support uses a system pagefile to swap pages of memory to disk when they aren't used. On a running system, this pagefile is opened exclusively by the operating system, and it's well protected. However, systems that are configured to allow booting to other operating systems might have to make sure that the system pagefile is wiped clean when this system shuts down. This ensures that sensitive information from process memory that might go into the pagefile isn't available to an unauthorized user who manages to directly access the pagefile. When this policy is enabled, it causes the system pagefile to be cleared upon clean shutdown. If you enable this security option, the hibernation file (hiberfil.sys) is also zeroed out when hibernation is disabled.
@@ -3693,7 +3700,7 @@ Shutdown: Clear virtual memory pagefile This security setting determines whether
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3734,7 +3741,7 @@ System Cryptography: Force strong key protection for user keys stored on the com
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3745,7 +3752,7 @@ System Cryptography: Force strong key protection for user keys stored on the com
-System objects: Require case insensitivity for non-Windows subsystems This security setting determines whether case insensitivity is enforced for all subsystems. The Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as POSIX. If this setting is enabled, case insensitivity is enforced for all directory objects, symbolic links, and IO objects, including file objects. Disabling this setting doesn't allow the Win32 subsystem to become case sensitive. Default: Enabled.
+System objects: Require case insensitivity for non-Windows subsystems This security setting determines whether case insensitivity is enforced for all subsystems. The Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as POSIX. If this setting is enabled, case insensitivity is enforced for all directory objects, symbolic links, and IO objects, including file objects. Disabling this setting doesn't allow the Win32 subsystem to become case sensitive.
@@ -3784,7 +3791,7 @@ System objects: Require case insensitivity for non-Windows subsystems This secur
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -3795,7 +3802,9 @@ System objects: Require case insensitivity for non-Windows subsystems This secur
-System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) This security setting determines the strength of the default discretionary access control list (DACL) for objects. Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and what permissions are granted. If this policy is enabled, the default DACL is stronger, allowing users who aren't administrators to read shared objects but not allowing these users to modify shared objects that they didn't create. Default: Enabled.
+System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) This security setting determines the strength of the default discretionary access control list (DACL) for objects. Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and what permissions are granted.
+
+- If this policy is enabled, the default DACL is stronger, allowing users who aren't administrators to read shared objects but not allowing these users to modify shared objects that they didn't create.
@@ -3836,7 +3845,11 @@ System objects: Strengthen default permissions of internal system objects (e.g.,
-User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. - Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
+User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop. This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.
+
+- Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop.
+
+- Disabled: (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
@@ -3877,128 +3890,148 @@ User Account Control: Allow UIAccess applications to prompt for elevation withou
-
-## UserAccountControl_BehaviorOfTheElevationPromptForAdministrators
+
+## UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection
-
+
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later |
-
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+
-
+
```Device
-./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministrators
+./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection
```
-
+
-
+
-User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials.
+User Account Control: Behavior of the elevation prompt for administrators running with Administrator protection. This policy setting controls the behavior of the elevation prompt for administrators. The options are:
-> [!NOTE]
-> Use this option only in the most constrained environments. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege. - Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
-
+- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged credentials. If the user enters valid credentials, the operation continues with the user's highest available privilege.
-
+- Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Allow changes or Don't allow. If the user selects Allow changes, the operation continues with the user's highest available privilege.
+
+
+
-
+> [!NOTE]
+> When Administrator protection is enabled, this policy overrides [UserAccountControl_BehaviorOfTheElevationPromptForAdministrators](#useraccountcontrol_behavioroftheelevationpromptforadministrators) policy.
+
-
+
**Description framework properties**:
| Property name | Property value |
|:--|:--|
| Format | `int` |
| Access Type | Add, Delete, Get, Replace |
-| Default Value | 5 |
-
+| Default Value | 1 |
+
-
+
**Allowed values**:
| Value | Description |
|:--|:--|
-| 0 | Elevate without prompting. |
-| 1 | Prompt for credentials on the secure desktop. |
+| 1 (Default) | Prompt for credentials on the secure desktop. |
| 2 | Prompt for consent on the secure desktop. |
-| 3 | Prompt for credentials. |
-| 4 | Prompt for consent. |
-| 5 (Default) | Prompt for consent for non-Windows binaries. |
-
+
-
+
**Group policy mapping**:
| Name | Value |
|:--|:--|
-| Name | User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode |
+| Name | User Account Control: Behavior of the elevation prompt for administrators running with Administrator protection |
| Path | Windows Settings > Security Settings > Local Policies > Security Options |
-
+
-
+
-
+
-
+
-
-## UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators
+
+## UserAccountControl_BehaviorOfTheElevationPromptForAdministrators
-
+
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
-
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1709 [10.0.16299] and later |
+
-
+
```Device
-./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForEnhancedAdministrators
+./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministrators
```
-
+
-
+
-User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection. This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege. - Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
-
+User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode This policy setting controls the behavior of the elevation prompt for administrators. The options are:
+
+- Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials.
+
+ >[!NOTE]
+ > Use this option only in the most constrained environments.
+
+- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege.
+
+- Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
+
+- Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
-
+- Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
+
+- Prompt for consent for non-Windows binaries: (Default) When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
+
+
+
-
+> [!NOTE]
+> When Administrator protection is enabled, this policy behavior is overridden by [UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection](#useraccountcontrol_behavioroftheelevationpromptforadministratorprotection) policy.
+
-
+
**Description framework properties**:
| Property name | Property value |
|:--|:--|
| Format | `int` |
| Access Type | Add, Delete, Get, Replace |
-| Default Value | 2 |
-
+| Default Value | 5 |
+
-
+
**Allowed values**:
| Value | Description |
|:--|:--|
+| 0 | Elevate without prompting. |
| 1 | Prompt for credentials on the secure desktop. |
-| 2 (Default) | Prompt for consent on the secure desktop. |
-
+| 2 | Prompt for consent on the secure desktop. |
+| 3 | Prompt for credentials. |
+| 4 | Prompt for consent. |
+| 5 (Default) | Prompt for consent for non-Windows binaries. |
+
-
+
**Group policy mapping**:
| Name | Value |
|:--|:--|
-| Name | User Account Control: Behavior of the elevation prompt for administrators running with enhanced privilege protection |
+| Name | User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode |
| Path | Windows Settings > Security Settings > Local Policies > Security Options |
-
+
-
+
-
+
-
+
## UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers
@@ -4017,7 +4050,13 @@ User Account Control: Behavior of the elevation prompt for administrators runnin
-User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are: - Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege. - Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that's running desktops as standard user may choose this setting to reduce help desk calls. - Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
+User Account Control: Behavior of the elevation prompt for standard users This policy setting controls the behavior of the elevation prompt for standard users. The options are:
+
+- Prompt for credentials: (Default) When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
+
+- Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that's running desktops as standard user may choose this setting to reduce help desk calls.
+
+- Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
@@ -4134,7 +4173,11 @@ User Account Control: Detect application installations and prompt for elevation
-User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are: - Enabled: Enforces the PKI certification path validation for a given executable file before it's permitted to run. - Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run.
+User Account Control: Only elevate executable files that are signed and validated This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers. The options are:
+
+- Enabled: Enforces the PKI certification path validation for a given executable file before it's permitted to run.
+
+- Disabled: (Default) Does not enforce PKI certification path validation before a given executable file is permitted to run.
@@ -4192,7 +4235,11 @@ User Account Control: Only elevate executable files that are signed and validate
-User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ..\Program Files\, including subfolders - ..\Windows\system32\ - ..\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are: - Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity. - Disabled: An application runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.
+User Account Control: Only elevate UIAccess applications that are installed in secure locations This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - ..\Program Files\, including subfolders - ..\Windows\system32\ - ..\Program Files (x86)\, including subfolders for 64-bit versions of Windows Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting. The options are:
+
+- Enabled: (Default) If an application resides in a secure location in the file system, it runs only with UIAccess integrity.
+
+- Disabled: An application runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.
@@ -4250,7 +4297,11 @@ User Account Control: Only elevate UIAccess applications that are installed in s
-User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode. - Disabled: Admin Approval Mode and all related UAC policy settings are disabled.
+User Account Control: Turn on Admin Approval Mode This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are:
+
+- Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
+
+- Disabled: Admin Approval Mode and all related UAC policy settings are disabled.
> [!NOTE]
> If this policy setting is disabled, the Security Center notifies you that the overall security of the operating system has been reduced.
@@ -4311,7 +4362,11 @@ User Account Control: Turn on Admin Approval Mode This policy setting controls t
-User Account Control: Switch to the secure desktop when prompting for elevation This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. The options are: - Enabled: (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users. - Disabled: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used.
+User Account Control: Switch to the secure desktop when prompting for elevation This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. The options are:
+
+- Enabled: (Default) All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.
+
+- Disabled: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used.
@@ -4369,7 +4424,7 @@ User Account Control: Switch to the secure desktop when prompting for elevation
-User Account Control: Configure type of Admin Approval Mode. This policy setting controls whether enhanced privilege protection is applied to admin approval mode elevations. If you change this policy setting, you must restart your computer. This policy is only supported on Windows Desktop, not Server. The options are: - Admin Approval Mode is running in legacy mode (default). - Admin Approval Mode is running with enhanced privilege protection.
+User Account Control: Configure type of Admin Approval Mode. This policy setting controls whether Administrator protection is applied to admin approval mode elevations. If you change this policy setting, you must restart your computer. This policy is only supported on Windows Desktop, not Server. The options are: - Admin Approval Mode is running in legacy mode (default). - Admin Approval Mode is running with Administrator protection.
@@ -4392,7 +4447,7 @@ User Account Control: Configure type of Admin Approval Mode. This policy setting
| Value | Description |
|:--|:--|
| 1 (Default) | Legacy Admin Approval Mode. |
-| 2 | Admin Approval Mode with enhanced privilege protection. |
+| 2 | Admin Approval Mode with Administrator protection. |
@@ -4427,7 +4482,11 @@ User Account Control: Configure type of Admin Approval Mode. This policy setting
-User Account Control: Use Admin Approval Mode for the built-in Administrator account This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. The options are: - Enabled: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation. - Disabled: (Default) The built-in Administrator account runs all applications with full administrative privilege.
+User Account Control: Use Admin Approval Mode for the built-in Administrator account This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. The options are:
+
+- Enabled: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege will prompt the user to approve the operation.
+
+- Disabled: (Default) The built-in Administrator account runs all applications with full administrative privilege.
@@ -4485,7 +4544,11 @@ User Account Control: Use Admin Approval Mode for the built-in Administrator acc
-User Account Control: Virtualize file and registry write failures to per-user locations This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\system32, or HKLM\Software. The options are: - Enabled: (Default) Application write failures are redirected at run time to defined user locations for both the file system and registry. - Disabled: Applications that write data to protected locations fail.
+User Account Control: Virtualize file and registry write failures to per-user locations This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\system32, or HKLM\Software. The options are:
+
+- Enabled: (Default) Application write failures are redirected at run time to defined user locations for both the file system and registry.
+
+- Disabled: Applications that write data to protected locations fail.
diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md
index d4773d4c5d6..d29d14edd83 100644
--- a/windows/client-management/mdm/policy-csp-lsa.md
+++ b/windows/client-management/mdm/policy-csp-lsa.md
@@ -1,7 +1,7 @@
---
title: LocalSecurityAuthority Policy CSP
description: Learn more about the LocalSecurityAuthority Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -93,7 +93,7 @@ This policy controls the configuration under which LSASS loads custom SSPs and A
This policy controls the configuration under which LSASS is run.
-- If you don't configure this policy and there is no current setting in the registry, LSA will run as protected process for clean installed, HVCI capable, client SKUs that are domain or cloud domain joined devices. This configuration isn't UEFI locked. This can be overridden if the policy is configured.
+- If you don't configure this policy and there is no current setting in the registry, LSA will run as protected process for all clean installed, HVCI capable, client SKUs. This configuration isn't UEFI locked. This can be overridden if the policy is configured.
- If you configure and set this policy setting to "Disabled", LSA won't run as a protected process.
@@ -135,7 +135,7 @@ This policy controls the configuration under which LSASS is run.
| Friendly Name | Configures LSASS to run as a protected process |
| Location | Computer Configuration |
| Path | System > Local Security Authority |
-| Registry Key Name | System\CurrentControlSet\Control\Lsa |
+| Registry Key Name | Software\Policies\Microsoft\Windows\System |
| ADMX File Name | LocalSecurityAuthority.admx |
diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md
index 19bd347e3c9..d2ccb8d7eb7 100644
--- a/windows/client-management/mdm/policy-csp-mixedreality.md
+++ b/windows/client-management/mdm/policy-csp-mixedreality.md
@@ -1,7 +1,7 @@
---
title: MixedReality Policy CSP
description: Learn more about the MixedReality Area in Policy CSP.
-ms.date: 02/20/2024
+ms.date: 09/11/2024
---
@@ -1406,7 +1406,9 @@ This policy setting controls if it's required that the Start icon to be looked a
-This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup. If this policy is enabled, the device won't show the eye tracking calibration process during device setup and first time user setup. Note that until the user goes through the calibration process, eye tracking won't work on the device. If an app requires eye tracking and the user hasn't gone through the calibration process, the user will be prompted to do so.
+This policy configures whether the device will take the user through the eye tracking calibration process during device setup and first time user setup.
+
+- If this policy is enabled, the device won't show the eye tracking calibration process during device setup and first time user setup. Note that until the user goes through the calibration process, eye tracking won't work on the device. If an app requires eye tracking and the user hasn't gone through the calibration process, the user will be prompted to do so.
@@ -1457,7 +1459,9 @@ This policy configures whether the device will take the user through the eye tra
-This policy configures whether the device will take the user through a training process during device setup and first time user setup. If this policy is enabled, the device won't show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app.
+This policy configures whether the device will take the user through a training process during device setup and first time user setup.
+
+- If this policy is enabled, the device won't show the training process during device setup and first time user setup. If the user wishes to go through that training process, the user can launch the Tips app.
diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md
index da47e000cdc..75b88b507b2 100644
--- a/windows/client-management/mdm/policy-csp-mssecurityguide.md
+++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md
@@ -1,7 +1,7 @@
---
title: MSSecurityGuide Policy CSP
description: Learn more about the MSSecurityGuide Area in Policy CSP.
-ms.date: 01/31/2024
+ms.date: 09/27/2024
---
@@ -11,8 +11,6 @@ ms.date: 01/31/2024
[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)]
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -223,7 +221,7 @@ ms.date: 01/31/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md
index 5864c486c12..a8158e010d6 100644
--- a/windows/client-management/mdm/policy-csp-networklistmanager.md
+++ b/windows/client-management/mdm/policy-csp-networklistmanager.md
@@ -1,7 +1,7 @@
---
title: NetworkListManager Policy CSP
description: Learn more about the NetworkListManager Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 08/06/2024
# Policy CSP - NetworkListManager
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -21,7 +19,7 @@ ms.date: 08/06/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -70,7 +68,7 @@ This policy setting allows you to specify whether users can change the network i
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -119,7 +117,7 @@ This policy setting allows you to specify whether users can change the network l
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -262,7 +260,7 @@ This policy setting provides the string that names a network. If this setting is
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -311,7 +309,7 @@ This policy setting allows you to configure the Network Location for networks th
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -360,7 +358,7 @@ This policy setting allows you to configure the Network Location type for networ
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md
index 65d5cb42bcb..8c03b266336 100644
--- a/windows/client-management/mdm/policy-csp-notifications.md
+++ b/windows/client-management/mdm/policy-csp-notifications.md
@@ -1,7 +1,7 @@
---
title: Notifications Policy CSP
description: Learn more about the Notifications Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/18/2024
# Policy CSP - Notifications
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -21,7 +19,7 @@ ms.date: 01/18/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md
index fa423988bfb..098733446d9 100644
--- a/windows/client-management/mdm/policy-csp-printers.md
+++ b/windows/client-management/mdm/policy-csp-printers.md
@@ -1,7 +1,7 @@
---
title: Printers Policy CSP
description: Learn more about the Printers Area in Policy CSP.
-ms.date: 01/31/2024
+ms.date: 09/27/2024
---
@@ -369,7 +369,7 @@ Determines whether Redirection Guard is enabled for the print spooler.
You can enable this setting to configure the Redirection Guard policy being applied to spooler.
-- If you disable or don't configure this policy setting, Redirection Guard will default to being 'enabled'.
+- If you disable or don't configure this policy setting, Redirection Guard will default to being 'Enabled'.
- If you enable this setting you may select the following options:
@@ -435,7 +435,12 @@ The following are the supported values:
-
+
+This policy setting controls whether packet level privacy is enabled for RPC for incoming connections.
+
+By default packet level privacy is enabled for RPC for incoming connections.
+
+If you enable or don't configure this policy setting, packet level privacy is enabled for RPC for incoming connections.
@@ -452,7 +457,6 @@ The following are the supported values:
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -460,6 +464,11 @@ The following are the supported values:
| Name | Value |
|:--|:--|
| Name | ConfigureRpcAuthnLevelPrivacyEnabled |
+| Friendly Name | Configure RPC packet level privacy setting for incoming connections |
+| Location | Computer Configuration |
+| Path | Printers |
+| Registry Key Name | System\CurrentControlSet\Control\Print |
+| Registry Value Name | RpcAuthnLevelPrivacyEnabled |
| ADMX File Name | Printing.admx |
@@ -685,7 +694,16 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use
-
+
+Determines whether Windows protected print is enabled on this computer.
+
+By default, Windows protected print isn't enabled and there aren't any restrictions on the print drivers that can be installed or print functionality.
+
+- If you enable this setting, the computer will operate in Windows protected print mode which only allows printing to printers that support a subset of inbox Windows print drivers.
+
+- If you disable this setting or don't configure it, there aren't any restrictions on the print drivers that can be installed or print functionality.
+
+For more information, please see [insert link to web page with WPP info]
@@ -702,7 +720,6 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -710,6 +727,11 @@ If you disable or don't configure this policy setting, dynamic TCP ports are use
| Name | Value |
|:--|:--|
| Name | ConfigureWindowsProtectedPrint |
+| Friendly Name | Configure Windows protected print |
+| Location | Computer Configuration |
+| Path | Printers |
+| Registry Key Name | Software\Policies\Microsoft\Windows NT\Printers\WPP |
+| Registry Value Name | WindowsProtectedPrintGroupPolicyState |
| ADMX File Name | Printing.admx |
diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md
index ade6bf6cb1c..35949bfb986 100644
--- a/windows/client-management/mdm/policy-csp-privacy.md
+++ b/windows/client-management/mdm/policy-csp-privacy.md
@@ -1,7 +1,7 @@
---
title: Privacy Policy CSP
description: Learn more about the Privacy Area in Policy CSP.
-ms.date: 06/28/2024
+ms.date: 09/27/2024
---
@@ -155,9 +155,9 @@ Most restrictive value is `0` to not allow cross-device clipboard.
This policy specifies whether users on the device have the option to enable online speech recognition services.
-If this policy is enabled or not configured, control is deferred to users, and users may choose whether to enable speech services via settings.
+- If this policy is enabled or not configured, control is deferred to users, and users may choose whether to enable speech services via settings.
-If this policy is disabled, speech services will be disabled, and users can't enable speech services via settings.
+- If this policy is disabled, speech services will be disabled, and users can't enable speech services via settings.
@@ -300,9 +300,9 @@ This policy setting turns off the advertising ID, preventing apps from using the
When logging into a new user account for the first time or after an upgrade in some scenarios, that user may be presented with a screen or series of screens that prompts the user to choose privacy settings for their account. Enable this policy to prevent this experience from launching.
-If this policy is enabled, the privacy experience won't launch for newly created user accounts or for accounts that would've been prompted to choose their privacy settings after an upgrade.
+- If this policy is enabled, the privacy experience won't launch for newly created user accounts or for accounts that would've been prompted to choose their privacy settings after an upgrade.
-If this policy is disabled or not configured, then the privacy experience may launch for newly created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade.
+- If this policy is disabled or not configured, then the privacy experience may launch for newly created user accounts or for accounts that should be prompted to choose their privacy settings after an upgrade.
@@ -2398,207 +2398,6 @@ List of semi-colon delimited Package Family Names of Windows Store Apps. The use
-
-## LetAppsAccessGenerativeAI
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI
-```
-
-
-
-
-This policy setting specifies whether Windows apps can use generative AI features of Windows.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `int` |
-| Access Type | Add, Delete, Get, Replace |
-| Allowed Values | Range: `[0-2]` |
-| Default Value | 0 |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | LetAppsAccessGenerativeAI |
-| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy |
-| Element Name | LetAppsAccessGenerativeAI_Enum |
-
-
-
-
-
-
-
-
-
-## LetAppsAccessGenerativeAI_ForceAllowTheseApps
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_ForceAllowTheseApps
-```
-
-
-
-
-List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are allowed to use generative AI features of Windows. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `chr` (string) |
-| Access Type | Add, Delete, Get, Replace |
-| Allowed Values | List (Delimiter: `;`) |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | LetAppsAccessGenerativeAI |
-| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy |
-| Element Name | LetAppsAccessGenerativeAI_ForceAllowTheseApps_List |
-
-
-
-
-
-
-
-
-
-## LetAppsAccessGenerativeAI_ForceDenyTheseApps
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_ForceDenyTheseApps
-```
-
-
-
-
-List of semi-colon delimited Package Family Names of Microsoft Store Apps. Listed apps are denied the use generative AI features of Windows. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `chr` (string) |
-| Access Type | Add, Delete, Get, Replace |
-| Allowed Values | List (Delimiter: `;`) |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | LetAppsAccessGenerativeAI |
-| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy |
-| Element Name | LetAppsAccessGenerativeAI_ForceDenyTheseApps_List |
-
-
-
-
-
-
-
-
-
-## LetAppsAccessGenerativeAI_UserInControlOfTheseApps
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 21H2 [10.0.22000] and later |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Privacy/LetAppsAccessGenerativeAI_UserInControlOfTheseApps
-```
-
-
-
-
-List of semi-colon delimited Package Family Names of Microsoft Store Apps. The user is able to control the generative AI setting for the listed apps. This setting overrides the default LetAppsAccessGenerativeAI policy setting for the specified apps.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `chr` (string) |
-| Access Type | Add, Delete, Get, Replace |
-| Allowed Values | List (Delimiter: `;`) |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | LetAppsAccessGenerativeAI |
-| Path | AppPrivacy > AT > WindowsComponents > AppPrivacy |
-| Element Name | LetAppsAccessGenerativeAI_UserInControlOfTheseApps_List |
-
-
-
-
-
-
-
-
## LetAppsAccessGraphicsCaptureProgrammatic
diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md
index 68895bc0f79..70acc4ac5e4 100644
--- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md
+++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md
@@ -1,7 +1,7 @@
---
title: RemoteDesktopServices Policy CSP
description: Learn more about the RemoteDesktopServices Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -156,7 +156,7 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -166,7 +166,14 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
-
+
+This policy setting allows you to configure the user experience when the Remote Desktop session is locked by the user or by a policy. You can specify whether the remote session will show the remote lock screen or disconnect when the remote session is locked. Disconnecting the remote session ensures that a remote session can't be left on the lock screen and can't reconnect automatically due to loss of network connectivity.
+
+This policy applies only when using legacy authentication to authenticate to the remote PC. Legacy authentication is limited to username and password, or certificates like smartcards. Legacy authentication doesn't leverage the Microsoft identity platform, such as Microsoft Entra ID. Legacy authentication includes the NTLM, CredSSP, RDSTLS, TLS, and RDP basic authentication protocols.
+
+- If you enable this policy setting, Remote Desktop connections using legacy authentication will disconnect the remote session when the remote session is locked. Users can reconnect when they're ready and re-enter their credentials when prompted.
+
+- If you disable or don't configure this policy setting, Remote Desktop connections using legacy authentication will show the remote lock screen when the remote session is locked. Users can unlock the remote session using their username and password, or certificates.
@@ -183,7 +190,6 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -191,7 +197,12 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
| Name | Value |
|:--|:--|
| Name | TS_DISCONNECT_ON_LOCK_POLICY |
-| ADMX File Name | terminalserver.admx |
+| Friendly Name | Disconnect remote session on lock for legacy authentication |
+| Location | Computer Configuration |
+| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Security |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services |
+| Registry Value Name | fDisconnectOnLockLegacy |
+| ADMX File Name | TerminalServer.admx |
@@ -206,7 +217,7 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -216,7 +227,14 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
-
+
+This policy setting allows you to configure the user experience when the Remote Desktop session is locked by the user or by a policy. You can specify whether the remote session will show the remote lock screen or disconnect when the remote session is locked. Disconnecting the remote session ensures that a remote session can't be left on the lock screen and can't reconnect automatically due to loss of network connectivity.
+
+This policy applies only when using an identity provider that uses the Microsoft identity platform, such as Microsoft Entra ID, to authenticate to the remote PC. This policy doesn't apply when using Legacy authentication which includes the NTLM, CredSSP, RDSTLS, TLS, and RDP basic authentication protocols.
+
+- If you enable or don't configure this policy setting, Remote Desktop connections using the Microsoft identity platform will disconnect the remote session when the remote session is locked. Users can reconnect when they're ready and can use passwordless authentication if configured.
+
+- If you disable this policy setting, Remote Desktop connections using the Microsoft identity platform will show the remote lock screen when the remote session is locked. Users can unlock the remote session using their username and password, or certificates.
@@ -233,7 +251,6 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -241,7 +258,12 @@ FIPS compliance can be configured through the System cryptography. Use FIPS comp
| Name | Value |
|:--|:--|
| Name | TS_DISCONNECT_ON_LOCK_AAD_POLICY |
-| ADMX File Name | terminalserver.admx |
+| Friendly Name | Disconnect remote session on lock for Microsoft identity platform authentication |
+| Location | Computer Configuration |
+| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Security |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services |
+| Registry Value Name | fDisconnectOnLockMicrosoftIdentity |
+| ADMX File Name | TerminalServer.admx |
@@ -439,7 +461,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows Insider Preview |
+| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -453,7 +475,25 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
-
+
+This policy setting allows you to restrict clipboard data transfers from client to server.
+
+- If you enable this policy setting, you must choose from the following behaviors:
+
+- Disable clipboard transfers from client to server.
+
+- Allow plain text copying from client to server.
+
+- Allow plain text and images copying from client to server.
+
+- Allow plain text, images and Rich Text Format copying from client to server.
+
+- Allow plain text, images, Rich Text Format and HTML copying from client to server.
+
+- If you disable or don't configure this policy setting, users can copy arbitrary contents from client to server if clipboard redirection is enabled.
+
+> [!NOTE]
+> This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the stricter restriction will be used.
@@ -470,7 +510,6 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -478,7 +517,11 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
| Name | Value |
|:--|:--|
| Name | TS_CLIENT_CLIPBOARDRESTRICTION_CS |
-| ADMX File Name | terminalserver.admx |
+| Friendly Name | Restrict clipboard transfer from client to server |
+| Location | Computer and User Configuration |
+| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Device and Resource Redirection |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services |
+| ADMX File Name | TerminalServer.admx |
@@ -493,7 +536,7 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows Insider Preview |
+| ✅ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ [10.0.20348.2523] and later
✅ [10.0.25398.946] and later
✅ Windows 11, version 21H2 [10.0.22000.3014] and later
✅ Windows 11, version 22H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22621.3672] and later
✅ Windows 11, version 23H2 with [KB5037853](https://support.microsoft.com/help/5037853) [10.0.22631.3672] and later
✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -507,7 +550,25 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
-
+
+This policy setting allows you to restrict clipboard data transfers from server to client.
+
+- If you enable this policy setting, you must choose from the following behaviors:
+
+- Disable clipboard transfers from server to client.
+
+- Allow plain text copying from server to client.
+
+- Allow plain text and images copying from server to client.
+
+- Allow plain text, images and Rich Text Format copying from server to client.
+
+- Allow plain text, images, Rich Text Format and HTML copying from server to client.
+
+- If you disable or don't configure this policy setting, users can copy arbitrary contents from server to client if clipboard redirection is enabled.
+
+> [!NOTE]
+> This policy setting appears in both Computer Configuration and User Configuration. If both policy settings are configured, the stricter restriction will be used.
@@ -524,7 +585,6 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
-
[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)]
**ADMX mapping**:
@@ -532,7 +592,11 @@ By default, Remote Desktop allows redirection of WebAuthn requests.
| Name | Value |
|:--|:--|
| Name | TS_CLIENT_CLIPBOARDRESTRICTION_SC |
-| ADMX File Name | terminalserver.admx |
+| Friendly Name | Restrict clipboard transfer from server to client |
+| Location | Computer and User Configuration |
+| Path | Windows Components > Remote Desktop Services > Remote Desktop Session Host > Device and Resource Redirection |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services |
+| ADMX File Name | TerminalServer.admx |
diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md
index 005ef183579..fc7b78d2506 100644
--- a/windows/client-management/mdm/policy-csp-search.md
+++ b/windows/client-management/mdm/policy-csp-search.md
@@ -1,7 +1,7 @@
---
title: Search Policy CSP
description: Learn more about the Search Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 08/06/2024
# Policy CSP - Search
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -648,7 +646,7 @@ The most restrictive value is `0` to now allow automatic language detection.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -930,13 +928,13 @@ This policy setting configures whether or not locations on removable drives can
-This policy setting allows you to control whether or not Search can perform queries on the web, if web results are displayed in Search, and if search highlights are shown in the search box and in search home.
+This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search.
-- If you enable this policy setting, queries won't be performed on the web, web results won't be displayed when a user performs a query in Search, and search highlights won't be shown in the search box and in search home.
+- If you enable this policy setting, queries won't be performed on the web and web results won't be displayed when a user performs a query in Search.
-- If you disable this policy setting, queries will be performed on the web, web results will be displayed when a user performs a query in Search, and search highlights will be shown in the search box and in search home.
+- If you disable this policy setting, queries will be performed on the web and web results will be displayed when a user performs a query in Search.
-- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search, and if search highlights are shown in the search box and in search home.
+- If you don't configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search.
diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md
index 39e032a8b40..e8025d48987 100644
--- a/windows/client-management/mdm/policy-csp-settingssync.md
+++ b/windows/client-management/mdm/policy-csp-settingssync.md
@@ -1,7 +1,7 @@
---
title: SettingsSync Policy CSP
description: Learn more about the SettingsSync Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -11,8 +11,6 @@ ms.date: 01/18/2024
[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)]
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -23,7 +21,7 @@ ms.date: 01/18/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -84,7 +82,7 @@ If you don't set or disable this setting, syncing of the "accessibility" group i
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md
index 6e99e05ccb5..166eacb4b42 100644
--- a/windows/client-management/mdm/policy-csp-smartscreen.md
+++ b/windows/client-management/mdm/policy-csp-smartscreen.md
@@ -1,7 +1,7 @@
---
title: SmartScreen Policy CSP
description: Learn more about the SmartScreen Area in Policy CSP.
-ms.date: 01/31/2024
+ms.date: 09/27/2024
---
@@ -29,20 +29,11 @@ ms.date: 01/31/2024
-
-App Install Control is a feature of Windows Defender SmartScreen that helps protect PCs by allowing users to install apps only from the Store. SmartScreen must be enabled for this feature to work properly.
+
+Allows IT Admins to control whether users are allowed to install apps from places other than the Store.
-- If you enable this setting, you must choose from the following behaviors:
-
-- Turn off app recommendations.
-
-- Show me app recommendations.
-
-- Warn me before installing apps from outside the Store.
-
-- Allow apps from Store only.
-
-- If you disable or don't configure this setting, users will be able to install apps from anywhere, including files downloaded from the Internet.
+> [!NOTE]
+> This policy will block installation only while the device is online. To block offline installation too, SmartScreen/PreventOverrideForFilesInShell and SmartScreen/EnableSmartScreenInShell policies should also be enabled. This policy setting is intended to prevent malicious content from affecting your user's devices when downloading executable content from the internet.
@@ -110,23 +101,8 @@ App Install Control is a feature of Windows Defender SmartScreen that helps prot
-
-This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious.
-
-Some information is sent to Microsoft about files and programs run on PCs with this feature enabled.
-
-- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options:
-
-- Warn and prevent bypass
-- Warn.
-
-- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app.
-
-- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app.
-
-- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet.
-
-- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings.
+
+Allows IT Admins to configure SmartScreen for Windows.
@@ -188,23 +164,8 @@ Some information is sent to Microsoft about files and programs run on PCs with t
-
-This policy allows you to turn Windows Defender SmartScreen on or off. SmartScreen helps protect PCs by warning users before running potentially malicious programs downloaded from the Internet. This warning is presented as an interstitial dialog shown before running an app that has been downloaded from the Internet and is unrecognized or known to be malicious. No dialog is shown for apps that don't appear to be suspicious.
-
-Some information is sent to Microsoft about files and programs run on PCs with this feature enabled.
-
-- If you enable this policy, SmartScreen will be turned on for all users. Its behavior can be controlled by the following options:
-
-- Warn and prevent bypass
-- Warn.
-
-- If you enable this policy with the "Warn and prevent bypass" option, SmartScreen's dialogs won't present the user with the option to disregard the warning and run the app. SmartScreen will continue to show the warning on subsequent attempts to run the app.
-
-- If you enable this policy with the "Warn" option, SmartScreen's dialogs will warn the user that the app appears suspicious, but will permit the user to disregard the warning and run the app anyway. SmartScreen won't warn the user again for that app if the user tells SmartScreen to run the app.
-
-- If you disable this policy, SmartScreen will be turned off for all users. Users won't be warned if they try to run suspicious apps from the Internet.
-
-- If you don't configure this policy, SmartScreen will be enabled by default, but users may change their settings.
+
+Allows IT Admins to control whether users can ignore SmartScreen warnings and run malicious files.
diff --git a/windows/client-management/mdm/policy-csp-speakforme.md b/windows/client-management/mdm/policy-csp-speakforme.md
new file mode 100644
index 00000000000..b1be7a5fa49
--- /dev/null
+++ b/windows/client-management/mdm/policy-csp-speakforme.md
@@ -0,0 +1,79 @@
+---
+title: SpeakForMe Policy CSP
+description: Learn more about the SpeakForMe Area in Policy CSP.
+ms.date: 09/27/2024
+---
+
+
+
+
+# Policy CSP - SpeakForMe
+
+
+
+
+
+
+## EnableSpeakForMe
+
+
+| Scope | Editions | Applicable OS |
+|:--|:--|:--|
+| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
+
+
+
+```User
+./User/Vendor/MSFT/Policy/Config/SpeakForMe/EnableSpeakForMe
+```
+
+
+
+
+This policy setting controls whether to allow the creation of personal voices with SpeakForMe Accessibility Windows Application.
+
+- If you enable this policy setting, then user can create their personal voice models.
+
+- If you disable this policy setting, then user can't create their personal voice models with SpeakForMe.
+
+- If you don't configure this policy setting (default), then users can launch the training flow and create their personal voice model through SpeakForMe.
+
+
+
+
+
+
+
+**Description framework properties**:
+
+| Property name | Property value |
+|:--|:--|
+| Format | `int` |
+| Access Type | Add, Delete, Get, Replace |
+| Default Value | 1 |
+
+
+
+**Allowed values**:
+
+| Value | Description |
+|:--|:--|
+| 0 | Not allowed. |
+| 1 (Default) | Allowed. |
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+## Related articles
+
+[Policy configuration service provider](policy-configuration-service-provider.md)
diff --git a/windows/client-management/mdm/policy-csp-sudo.md b/windows/client-management/mdm/policy-csp-sudo.md
index 09a4e3c938c..dbcd21af22a 100644
--- a/windows/client-management/mdm/policy-csp-sudo.md
+++ b/windows/client-management/mdm/policy-csp-sudo.md
@@ -1,7 +1,7 @@
---
title: Sudo Policy CSP
description: Learn more about the Sudo Area in Policy CSP.
-ms.date: 04/10/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 04/10/2024
# Policy CSP - Sudo
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -21,7 +19,7 @@ ms.date: 04/10/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE
❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ❌ Pro
❌ Enterprise
❌ Education
❌ Windows SE
❌ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -31,7 +29,20 @@ ms.date: 04/10/2024
-
+
+This policy setting controls use of the sudo.exe command line tool.
+
+- If you enable this policy setting, then you may set a maximum allowed mode to run sudo in. This restricts the ways in which users may interact with command-line applications run with sudo. You may pick one of the following modes to allow sudo to run in:
+
+"Disabled": sudo is entirely disabled on this machine. When the user tries to run sudo, sudo will print an error message and exit.
+
+"Force new window": When sudo launches a command line application, it will launch that app in a new console window.
+
+"Disable input": When sudo launches a command line application, it will launch the app in the current console window, but the user won't be able to type input to the command line app. The user may also choose to run sudo in "Force new window" mode.
+
+"Normal": When sudo launches a command line application, it will launch the app in the current console window. The user may also choose to run sudo in "Force new window" or "Disable input" mode.
+
+- If you disable this policy or don't configure it, the user will be able to run sudo.exe normally (after enabling the setting in the Settings app).
@@ -65,7 +76,11 @@ ms.date: 04/10/2024
| Name | Value |
|:--|:--|
| Name | EnableSudo |
-| Path | Sudo > AT > System |
+| Friendly Name | Configure the behavior of the sudo command |
+| Location | Computer Configuration |
+| Path | System |
+| Registry Key Name | Software\Policies\Microsoft\Windows\Sudo |
+| ADMX File Name | Sudo.admx |
diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md
index c13a11a7778..1f4fbbaa1e4 100644
--- a/windows/client-management/mdm/policy-csp-system.md
+++ b/windows/client-management/mdm/policy-csp-system.md
@@ -1,7 +1,7 @@
---
title: System Policy CSP
description: Learn more about the System Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -11,8 +11,6 @@ ms.date: 08/06/2024
[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)]
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -1471,7 +1469,7 @@ This policy setting lets you prevent apps and features from working with files o
* Users can't access OneDrive from the OneDrive app and file picker.
-* Windows Store apps can't access OneDrive using the WinRT API.
+* Packaged Microsoft Store apps can't access OneDrive using the WinRT API.
* OneDrive doesn't appear in the navigation pane in File Explorer.
@@ -1777,7 +1775,7 @@ Diagnostic files created when a feedback is filed in the Feedback Hub app will a
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md
index 2d9c9595f5c..10d548c65f5 100644
--- a/windows/client-management/mdm/policy-csp-systemservices.md
+++ b/windows/client-management/mdm/policy-csp-systemservices.md
@@ -1,7 +1,7 @@
---
title: SystemServices Policy CSP
description: Learn more about the SystemServices Area in Policy CSP.
-ms.date: 04/10/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 04/10/2024
# Policy CSP - SystemServices
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -21,7 +19,7 @@ ms.date: 04/10/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -171,7 +169,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -221,7 +219,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -271,7 +269,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -321,7 +319,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -371,7 +369,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -421,7 +419,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -471,7 +469,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -521,7 +519,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -571,7 +569,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -621,7 +619,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -671,7 +669,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -721,7 +719,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -771,7 +769,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -821,7 +819,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -871,7 +869,7 @@ This setting determines whether the service's start type is Automatic(2), Manual
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md
index a847cb3ec9d..bfe95ab0064 100644
--- a/windows/client-management/mdm/policy-csp-taskscheduler.md
+++ b/windows/client-management/mdm/policy-csp-taskscheduler.md
@@ -1,7 +1,7 @@
---
title: TaskScheduler Policy CSP
description: Learn more about the TaskScheduler Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/11/2024
---
@@ -30,7 +30,7 @@ ms.date: 01/18/2024
-This setting determines whether the specific task is enabled (1) or disabled (0). Default: Enabled.
+This setting determines whether the specific task is enabled (1) or disabled (0).
diff --git a/windows/client-management/mdm/policy-csp-tenantrestrictions.md b/windows/client-management/mdm/policy-csp-tenantrestrictions.md
index 484f4c88ad1..536b1b741fa 100644
--- a/windows/client-management/mdm/policy-csp-tenantrestrictions.md
+++ b/windows/client-management/mdm/policy-csp-tenantrestrictions.md
@@ -1,7 +1,7 @@
---
title: TenantRestrictions Policy CSP
description: Learn more about the TenantRestrictions Area in Policy CSP.
-ms.date: 08/06/2024
+ms.date: 09/27/2024
---
@@ -41,9 +41,9 @@ When you enable this setting, compliant applications will be prevented from acce
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Update/AlwaysAutoRebootAtScheduledTimeMinutes
-```
-
-
-
-
-
-- If you enable this policy, a restart timer will always begin immediately after Windows Update installs important updates, instead of first notifying users on the login screen for at least two days.
-
-The restart timer can be configured to start with any value from 15 to 180 minutes. When the timer runs out, the restart will proceed even if the PC has signed-in users.
-
-- If you disable or don't configure this policy, Windows Update won't alter its restart behavior.
-
-If the "No auto-restart with logged-on users for scheduled automatic updates installations" policy is enabled, then this policy has no effect.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `int` |
-| Access Type | Add, Delete, Get, Replace |
-| Allowed Values | Range: `[15-180]` |
-| Default Value | 15 |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | AlwaysAutoRebootAtScheduledTime |
-| Friendly Name | Always automatically restart at the scheduled time |
-| Element Name | work (minutes) |
-| Location | Computer Configuration |
-| Path | Windows Components > Windows Update > Manage end user experience |
-| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU |
-| ADMX File Name | WindowsUpdate.admx |
-
-
-
-
-
-
-
-
-
-### ConfigureDeadlineNoAutoRebootForFeatureUpdates
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForFeatureUpdates
-```
-
-
-
-
-When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for feature updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForFeatureUpdates is configured.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `int` |
-| Access Type | Add, Delete, Get, Replace |
-| Default Value | 0 |
-
-
-
-**Allowed values**:
-
-| Value | Description |
-|:--|:--|
-| 0 (Default) | Disabled. |
-| 1 | Enabled. |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | ConfigureDeadlineNoAutoRebootForFeatureUpdates |
-| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat |
-| Element Name | ConfigureDeadlineNoAutoRebootForFeatureUpdates |
-
-
-
-
-
-
-
-
-
-### ConfigureDeadlineNoAutoRebootForQualityUpdates
-
-
-| Scope | Editions | Applicable OS |
-|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
-
-
-
-```Device
-./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForQualityUpdates
-```
-
-
-
-
-When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired for quality updates, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates is configured.
-
-
-
-
-
-
-
-**Description framework properties**:
-
-| Property name | Property value |
-|:--|:--|
-| Format | `int` |
-| Access Type | Add, Delete, Get, Replace |
-| Default Value | 0 |
-
-
-
-**Allowed values**:
-
-| Value | Description |
-|:--|:--|
-| 0 (Default) | Disabled. |
-| 1 | Enabled. |
-
-
-
-**Group policy mapping**:
-
-| Name | Value |
-|:--|:--|
-| Name | ConfigureDeadlineNoAutoRebootForQualityUpdates |
-| Path | WindowsUpdate > AT > WindowsComponents > WindowsUpdateCat |
-| Element Name | ConfigureDeadlineNoAutoRebootForQualityUpdates |
-
-
-
-
-
-
-
-
## Manage updates offered from Windows Update
@@ -2518,8 +2332,8 @@ Number of days before feature updates are installed on devices automatically reg
| Name | Value |
|:--|:--|
-| Name | ComplianceDeadline |
-| Friendly Name | Specify deadlines for automatic updates and restarts |
+| Name | ComplianceDeadlineForFU |
+| Friendly Name | Specify deadline for automatic updates and restarts for feature update |
| Element Name | Deadline (days) |
| Location | Computer Configuration |
| Path | Windows Components > Windows Update > Manage end user experience |
@@ -2578,7 +2392,7 @@ Number of days before quality updates are installed on devices automatically reg
| Name | Value |
|:--|:--|
| Name | ComplianceDeadline |
-| Friendly Name | Specify deadlines for automatic updates and restarts |
+| Friendly Name | Specify deadline for automatic updates and restarts for quality update |
| Element Name | Deadline (days) |
| Location | Computer Configuration |
| Path | Windows Components > Windows Update > Manage end user experience |
@@ -2633,7 +2447,7 @@ Minimum number of days from update installation until restarts occur automatical
| Name | Value |
|:--|:--|
| Name | ComplianceDeadline |
-| Friendly Name | Specify deadlines for automatic updates and restarts |
+| Friendly Name | Specify deadline for automatic updates and restarts for quality update |
| Element Name | Grace period (days) |
| Location | Computer Configuration |
| Path | Windows Components > Windows Update > Manage end user experience |
@@ -2687,8 +2501,8 @@ Minimum number of days from update installation until restarts occur automatical
| Name | Value |
|:--|:--|
-| Name | ComplianceDeadline |
-| Friendly Name | Specify deadlines for automatic updates and restarts |
+| Name | ComplianceDeadlineForFU |
+| Friendly Name | Specify deadline for automatic updates and restarts for feature update |
| Element Name | Grace Period (days) |
| Location | Computer Configuration |
| Path | Windows Components > Windows Update > Manage end user experience |
@@ -2702,31 +2516,47 @@ Minimum number of days from update installation until restarts occur automatical
-
-### ConfigureDeadlineNoAutoReboot
+
+### ConfigureDeadlineNoAutoRebootForFeatureUpdates
-
+
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 10, version 1903 [10.0.18362] and later |
-
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
+
-
+
```Device
-./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoReboot
+./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForFeatureUpdates
```
-
+
-
-
-When enabled, devices won't automatically restart outside of active hours until the deadline and grace period have expired, even if an update is ready for restart. When disabled, an automatic restart may be attempted outside of active hours after update is ready for restart before the deadline is reached. Takes effect only if Update/ConfigureDeadlineForQualityUpdates or Update/ConfigureDeadlineForFeatureUpdates is configured.
-
+
+
+This policy lets you specify the number of days before feature updates are installed on devices automatically, and a grace period after which required restarts occur automatically.
-
+Set deadlines for feature updates and quality updates to meet your compliance goals. Updates will be downloaded and installed as soon as they're offered and automatic restarts will be attempted outside of active hours. Once the deadline has passed, restarts will occur regardless of active hours, and users won't be able to reschedule. If the deadline is set to 0 days, the update will be installed immediately upon offering, but might not finish within the day due to device availability and network connectivity.
+
+Set a grace period for feature updates to guarantee users a minimum time to manage their restarts once updates are installed. Users will be able to schedule restarts during the grace period and Windows can still automatically restart outside of active hours if users choose not to schedule restarts. The grace period might not take effect if users already have more than the number of days set as grace period to manage their restart, based on deadline configurations.
+
+You can set the device to delay restarting until both the deadline and grace period have expired.
+
+If you disable or don't configure this policy, devices will get updates and will restart according to the default schedule.
+
+This policy will override the following policies:
+
+1. Specify deadline before auto restart for update installation
+1. Specify Engaged restart transition and notification schedule for updates.
+
+1. Always automatically restart at the scheduled time
+1. Configure Automatic Updates.
+
+
+
-
+
-
+
**Description framework properties**:
| Property name | Property value |
@@ -2734,36 +2564,115 @@ When enabled, devices won't automatically restart outside of active hours until
| Format | `int` |
| Access Type | Add, Delete, Get, Replace |
| Default Value | 0 |
-
+
-
+
**Allowed values**:
| Value | Description |
|:--|:--|
| 0 (Default) | Disabled. |
| 1 | Enabled. |
-
+
-
+
+**Group policy mapping**:
+
+| Name | Value |
+|:--|:--|
+| Name | ComplianceDeadlineForFU |
+| Friendly Name | Specify deadline for automatic updates and restarts for feature update |
+| Element Name | Don't auto-restart until end of grace period. |
+| Location | Computer Configuration |
+| Path | Windows Components > Windows Update > Manage end user experience |
+| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate |
+| ADMX File Name | WindowsUpdate.admx |
+
+
+
+
+
+
+
+
+
+### ConfigureDeadlineNoAutoRebootForQualityUpdates
+
+
+| Scope | Editions | Applicable OS |
+|:--|:--|:--|
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
+
+
+
+```Device
+./Device/Vendor/MSFT/Policy/Config/Update/ConfigureDeadlineNoAutoRebootForQualityUpdates
+```
+
+
+
+
+This policy lets you specify the number of days before quality updates are installed on devices automatically, and a grace period after which required restarts occur automatically.
+
+Set deadlines for quality updates to meet your compliance goals. Updates will be downloaded and installed as soon as they're offered and automatic restarts will be attempted outside of active hours. Once the deadline has passed, restarts will occur regardless of active hours, and users won't be able to reschedule. If the deadline is set to 0 days, the update will be installed immediately upon offering, but might not finish within the day due to device availability and network connectivity.
+
+Set a grace period for quality updates to guarantee users a minimum time to manage their restarts once updates are installed. Users will be able to schedule restarts during the grace period and Windows can still automatically restart outside of active hours if users choose not to schedule restarts. The grace period might not take effect if users already have more than the number of days set as grace period to manage their restart, based on deadline configurations.
+
+You can set the device to delay restarting until both the deadline and grace period have expired.
+
+If you disable or don't configure this policy, devices will get updates and will restart according to the default schedule.
+
+This policy will override the following policies:
+
+1. Specify deadline before auto restart for update installation
+1. Specify Engaged restart transition and notification schedule for updates.
+
+1. Always automatically restart at the scheduled time
+1. Configure Automatic Updates.
+
+
+
+
+
+
+
+**Description framework properties**:
+
+| Property name | Property value |
+|:--|:--|
+| Format | `int` |
+| Access Type | Add, Delete, Get, Replace |
+| Default Value | 0 |
+
+
+
+**Allowed values**:
+
+| Value | Description |
+|:--|:--|
+| 0 (Default) | Disabled. |
+| 1 | Enabled. |
+
+
+
**Group policy mapping**:
| Name | Value |
|:--|:--|
| Name | ComplianceDeadline |
-| Friendly Name | Specify deadlines for automatic updates and restarts |
+| Friendly Name | Specify deadline for automatic updates and restarts for quality update |
| Element Name | Don't auto-restart until end of grace period. |
| Location | Computer Configuration |
| Path | Windows Components > Windows Update > Manage end user experience |
| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate |
| ADMX File Name | WindowsUpdate.admx |
-
+
-
+
-
+
-
+
### ConfigureFeatureUpdateUninstallPeriod
@@ -3647,6 +3556,68 @@ If you select "Apply only during active hours" in conjunction with Option 1 or 2
## Legacy Policies
+
+### AlwaysAutoRebootAtScheduledTimeMinutes
+
+
+| Scope | Editions | Applicable OS |
+|:--|:--|:--|
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 [10.0.22621] and later |
+
+
+
+```Device
+./Device/Vendor/MSFT/Policy/Config/Update/AlwaysAutoRebootAtScheduledTimeMinutes
+```
+
+
+
+
+
+- If you enable this policy, a restart timer will always begin immediately after Windows Update installs important updates, instead of first notifying users on the login screen for at least two days.
+
+The restart timer can be configured to start with any value from 15 to 180 minutes. When the timer runs out, the restart will proceed even if the PC has signed-in users.
+
+- If you disable or don't configure this policy, Windows Update won't alter its restart behavior.
+
+If the "No auto-restart with logged-on users for scheduled automatic updates installations" policy is enabled, then this policy has no effect.
+
+
+
+
+
+
+
+**Description framework properties**:
+
+| Property name | Property value |
+|:--|:--|
+| Format | `int` |
+| Access Type | Add, Delete, Get, Replace |
+| Allowed Values | Range: `[15-180]` |
+| Default Value | 15 |
+
+
+
+**Group policy mapping**:
+
+| Name | Value |
+|:--|:--|
+| Name | AlwaysAutoRebootAtScheduledTime |
+| Friendly Name | Always automatically restart at the scheduled time |
+| Element Name | work (minutes) |
+| Location | Computer Configuration |
+| Path | Windows Components > Windows Update > Legacy Policies |
+| Registry Key Name | Software\Policies\Microsoft\Windows\WindowsUpdate\AU |
+| ADMX File Name | WindowsUpdate.admx |
+
+
+
+
+
+
+
+
### AutoRestartDeadlinePeriodInDays
@@ -4077,7 +4048,7 @@ Allows IT Admins to specify additional upgrade delays for up to 8 months. Suppor
Enable this policy to not allow update deferral policies to cause scans against Windows Update.
-If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled.
+- If this policy is disabled or not configured, then the Windows Update client may initiate automatic scans against Windows Update while update deferral policies are enabled.
> [!NOTE]
> This policy applies only when the intranet Microsoft update service this computer is directed to is configured to support client-side targeting. If the "Specify intranet Microsoft update service location" policy is disabled or not configured, this policy has no effect.
diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md
index dc226ea336c..68db80419ef 100644
--- a/windows/client-management/mdm/policy-csp-userrights.md
+++ b/windows/client-management/mdm/policy-csp-userrights.md
@@ -1,7 +1,7 @@
---
title: UserRights Policy CSP
description: Learn more about the UserRights Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/18/2024
# Policy CSP - UserRights
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
User rights are assigned for user accounts or groups. The name of the policy defines the user right in question, and the values are always users or groups. Values can be represented as Security Identifiers (SID) or strings. For more information, see [Well-known SID structures](/openspecs/windows_protocols/ms-dtyp/81d92bba-d22b-4a8c-908a-554ab29148ab).
@@ -258,7 +256,7 @@ This user right allows a process to impersonate any user without authentication.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -359,7 +357,7 @@ This user right determines which users can log on to the computer.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -460,7 +458,7 @@ This user right determines which users can bypass file, directory, registry, and
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -567,7 +565,7 @@ This user right determines which users and groups can change the time and date o
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1027,7 +1025,7 @@ This security setting determines which service accounts are prevented from regis
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1076,7 +1074,7 @@ This security setting determines which accounts are prevented from being able to
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1336,7 +1334,7 @@ Assigning this user right to a user allows programs running on behalf of that us
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1543,7 +1541,7 @@ This user right determines which accounts can use a process to keep data in phys
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1592,7 +1590,7 @@ This security setting allows a user to be logged-on by means of a batch-queue fa
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1889,7 +1887,7 @@ This user right determines which users can use performance monitoring tools to m
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -1987,7 +1985,7 @@ This user right determines which users are allowed to shut down a computer from
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -2088,7 +2086,7 @@ This user right determines which users can bypass file, directory, registry, and
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md
index 0b01461d1e5..96d9296b8a7 100644
--- a/windows/client-management/mdm/policy-csp-webthreatdefense.md
+++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md
@@ -1,7 +1,7 @@
---
title: WebThreatDefense Policy CSP
description: Learn more about the WebThreatDefense Area in Policy CSP.
-ms.date: 01/31/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/31/2024
# Policy CSP - WebThreatDefense
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
> [!NOTE]
@@ -23,7 +21,7 @@ ms.date: 01/31/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
diff --git a/windows/client-management/mdm/policy-csp-windowsai.md b/windows/client-management/mdm/policy-csp-windowsai.md
index 3010ee1d493..642e2df000d 100644
--- a/windows/client-management/mdm/policy-csp-windowsai.md
+++ b/windows/client-management/mdm/policy-csp-windowsai.md
@@ -1,7 +1,7 @@
---
title: WindowsAI Policy CSP
description: Learn more about the WindowsAI Area in Policy CSP.
-ms.date: 08/07/2024
+ms.date: 09/27/2024
---
@@ -21,7 +21,7 @@ ms.date: 08/07/2024
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -31,8 +31,12 @@ ms.date: 08/07/2024
-
-This policy setting allows you to determine whether end users have the option to allow snapshots to be saved on their PCs. If disabled, end users will have a choice to save snapshots of their screen on their PC and then use Recall to find things they've seen. If the policy is enabled, end users won't be able to save snapshots on their PC. If the policy isn't configured, end users may or may not be able to save snapshots on their PC-depending on other policy configurations.
+
+This policy setting allows you to control whether Windows saves snapshots of the screen and analyzes the user's activity on their device.
+
+- If you enable this policy setting, Windows won't be able to save snapshots and users won't be able to search for or browse through their historical device activity using Recall.
+
+- If you disable or don't configure this policy setting, Windows will save snapshots of the screen and users will be able to search for or browse through a timeline of their past activities using Recall.
@@ -64,7 +68,12 @@ This policy setting allows you to determine whether end users have the option to
| Name | Value |
|:--|:--|
| Name | DisableAIDataAnalysis |
-| Path | WindowsAI > AT > WindowsComponents > WindowsAI |
+| Friendly Name | Turn off Saving Snapshots for Windows |
+| Location | User Configuration |
+| Path | Windows Components > Windows AI |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\WindowsAI |
+| Registry Value Name | DisableAIDataAnalysis |
+| ADMX File Name | WindowsCopilot.admx |
@@ -90,7 +99,11 @@ This policy setting allows you to determine whether end users have the option to
-This policy setting allows you to control whether Cocreator functionality is disabled in the Windows Paint app. If this policy is enabled, Cocreator functionality won't be accessible in the Paint app. If this policy is disabled or not configured, users will be able to access Cocreator functionality.
+This policy setting allows you to control whether Cocreator functionality is disabled in the Windows Paint app.
+
+- If this policy is enabled, Cocreator functionality won't be accessible in the Paint app.
+
+- If this policy is disabled or not configured, users will be able to access Cocreator functionality.
@@ -148,7 +161,11 @@ This policy setting allows you to control whether Cocreator functionality is dis
-This policy setting allows you to control whether Image Creator functionality is disabled in the Windows Paint app. If this policy is enabled, Image Creator functionality won't be accessible in the Paint app. If this policy is disabled or not configured, users will be able to access Image Creator functionality.
+This policy setting allows you to control whether Image Creator functionality is disabled in the Windows Paint app.
+
+- If this policy is enabled, Image Creator functionality won't be accessible in the Paint app.
+
+- If this policy is disabled or not configured, users will be able to access Image Creator functionality.
@@ -189,6 +206,58 @@ This policy setting allows you to control whether Image Creator functionality is
+
+## SetCopilotHardwareKey
+
+
+| Scope | Editions | Applicable OS |
+|:--|:--|:--|
+| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+
+
+
+```User
+./User/Vendor/MSFT/Policy/Config/WindowsAI/SetCopilotHardwareKey
+```
+
+
+
+
+This policy setting determines which app opens when the user presses the Copilot key on their keyboard.
+
+- If the policy is enabled, the specified app will open when the user presses the Copilot key. Users can change the key assignment in Settings.
+
+- If the policy isn't configured, Copilot will open if it's available in that country or region.
+
+
+
+
+
+
+
+**Description framework properties**:
+
+| Property name | Property value |
+|:--|:--|
+| Format | `chr` (string) |
+| Access Type | Add, Delete, Get, Replace |
+
+
+
+**Group policy mapping**:
+
+| Name | Value |
+|:--|:--|
+| Name | SetCopilotHardwareKey |
+| Path | WindowsCopilot > AT > WindowsComponents > WindowsCopilot |
+
+
+
+
+
+
+
+
## TurnOffWindowsCopilot
diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md
index d9c4d40da17..c7a7fe256c9 100644
--- a/windows/client-management/mdm/policy-csp-windowslogon.md
+++ b/windows/client-management/mdm/policy-csp-windowslogon.md
@@ -1,7 +1,7 @@
---
title: WindowsLogon Policy CSP
description: Learn more about the WindowsLogon Area in Policy CSP.
-ms.date: 04/10/2024
+ms.date: 09/27/2024
---
@@ -380,11 +380,11 @@ This policy setting allows you to control whether users see the first sign-in an
-This policy controls the configuration under which winlogon sends MPR notifications in the system.
+This policy controls whether the user's password is included in the content of MPR notifications sent by winlogon in the system.
-- If you enable this setting or don't configure it, winlogon sends MPR notifications if a credential manager is configured.
+- If you disable this setting or don't configure it, winlogon sends MPR notifications with empty password fields of the user's authentication info.
-- If you disable this setting, winlogon doesn't send MPR notifications.
+- If you enable this setting, winlogon sends MPR notifications containing the user's password in the authentication info.
@@ -415,7 +415,7 @@ This policy controls the configuration under which winlogon sends MPR notificati
| Name | Value |
|:--|:--|
| Name | EnableMPRNotifications |
-| Friendly Name | Enable MPR notifications for the system |
+| Friendly Name | Configure the transmission of the user's password in the content of MPR notifications sent by winlogon. |
| Location | Computer Configuration |
| Path | Windows Components > Windows Logon Options |
| Registry Key Name | Software\Microsoft\Windows\CurrentVersion\Policies\System |
diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md
index ffa94e847a3..a22172669fa 100644
--- a/windows/client-management/mdm/policy-csp-windowssandbox.md
+++ b/windows/client-management/mdm/policy-csp-windowssandbox.md
@@ -1,7 +1,7 @@
---
title: WindowsSandbox Policy CSP
description: Learn more about the WindowsSandbox Area in Policy CSP.
-ms.date: 01/18/2024
+ms.date: 09/27/2024
---
@@ -9,8 +9,6 @@ ms.date: 01/18/2024
# Policy CSP - WindowsSandbox
-[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)]
-
@@ -149,7 +147,7 @@ This policy setting enables or disables clipboard sharing with the sandbox.
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -159,8 +157,18 @@ This policy setting enables or disables clipboard sharing with the sandbox.
-
-Allow mapping folders into Windows Sandbox.
+
+This policy setting enables or disables mapping folders into sandbox.
+
+- If you enable this policy setting, mapping folders from the host into Sandbox will be permitted.
+
+- If you enable this policy setting and disable write to mapped folders, mapping folders from the host into Sandbox will be permitted, but Sandbox will only have permission to read the files.
+
+- If you disable this policy setting, mapping folders from the host into Sandbox won't be permitted.
+
+- If you don't configure this policy setting, mapped folders will be enabled.
+
+Note that there may be security implications of exposing folders from the host into the container.
@@ -184,7 +192,12 @@ Allow mapping folders into Windows Sandbox.
| Name | Value |
|:--|:--|
| Name | AllowMappedFolders |
-| Path | WindowsSandbox > AT > WindowsComponents > WindowsSandboxCat |
+| Friendly Name | Allow mapping folders into Windows Sandbox |
+| Location | Computer Configuration |
+| Path | Windows Components > Windows Sandbox |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Sandbox |
+| Registry Value Name | AllowMappedFolders |
+| ADMX File Name | WindowsSandbox.admx |
@@ -457,7 +470,7 @@ Note that there may be security implications of exposing host video input to the
| Scope | Editions | Applicable OS |
|:--|:--|:--|
-| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview |
+| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later |
@@ -467,8 +480,18 @@ Note that there may be security implications of exposing host video input to the
-
-Allow Sandbox to write to mapped folders.
+
+This policy setting enables or disables mapping folders into sandbox.
+
+- If you enable this policy setting, mapping folders from the host into Sandbox will be permitted.
+
+- If you enable this policy setting and disable write to mapped folders, mapping folders from the host into Sandbox will be permitted, but Sandbox will only have permission to read the files.
+
+- If you disable this policy setting, mapping folders from the host into Sandbox won't be permitted.
+
+- If you don't configure this policy setting, mapped folders will be enabled.
+
+Note that there may be security implications of exposing folders from the host into the container.
@@ -492,8 +515,13 @@ Allow Sandbox to write to mapped folders.
| Name | Value |
|:--|:--|
-| Name | AllowWriteToMappedFolders |
-| Path | WindowsSandbox > AT > WindowsComponents > WindowsSandboxCat |
+| Name | AllowMappedFolders |
+| Friendly Name | Allow mapping folders into Windows Sandbox |
+| Location | Computer Configuration |
+| Path | Windows Components > Windows Sandbox |
+| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\Sandbox |
+| Registry Value Name | AllowMappedFolders |
+| ADMX File Name | WindowsSandbox.admx |
diff --git a/windows/client-management/mdm/toc.yml b/windows/client-management/mdm/toc.yml
index 68a0a5c8d49..3011ad91da1 100644
--- a/windows/client-management/mdm/toc.yml
+++ b/windows/client-management/mdm/toc.yml
@@ -27,7 +27,7 @@ items:
items:
- name: Using PowerShell scripting with the WMI Bridge Provider
href: ../using-powershell-scripting-with-the-wmi-bridge-provider.md
- - name: WMI providers supported in Windows 10
+ - name: WMI providers supported in Windows
href: ../wmi-providers-supported-in-windows.md
- name: Understanding ADMX policies
href: ../understanding-admx-backed-policies.md
@@ -43,11 +43,21 @@ items:
href: ../structure-of-oma-dm-provisioning-files.md
- name: Server requirements for OMA DM
href: ../server-requirements-windows-mdm.md
- - name: Declared Configuration protocol
- href: ../declared-configuration.md
+ - name: Declared Configuration
items:
- - name: Declared Configuration extensibility
+ - name: Protocol
+ expanded: true
+ items:
+ - name: Overview
+ href: ../declared-configuration.md
+ - name: Discovery
+ href: ../declared-configuration-discovery.md
+ - name: Enrollment
+ href: ../declared-configuration-enrollment.md
+ - name: Extensibility
href: ../declared-configuration-extensibility.md
+ - name: Resource access
+ href: ../declared-configuration-resource-access.md
- name: DeclaredConfiguration CSP
href: declaredconfiguration-csp.md
- name: DMClient CSP
@@ -527,6 +537,8 @@ items:
href: policy-csp-settingssync.md
- name: SmartScreen
href: policy-csp-smartscreen.md
+ - name: SpeakForMe
+ href: policy-csp-speakforme.md
- name: Speech
href: policy-csp-speech.md
- name: Start
diff --git a/windows/client-management/toc.yml b/windows/client-management/toc.yml
index b6e225d925b..4aa913ef539 100644
--- a/windows/client-management/toc.yml
+++ b/windows/client-management/toc.yml
@@ -48,7 +48,7 @@ items:
href: enterprise-app-management.md
- name: Manage updates
href: device-update-management.md
- - name: Manage Copilot in Windows
+ - name: Updated Windows and Microsoft Copilot experience
href: manage-windows-copilot.md
- name: Manage Recall
href: manage-recall.md
diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md
index f7cbe59725b..b29c96b9475 100644
--- a/windows/configuration/taskbar/pinned-apps.md
+++ b/windows/configuration/taskbar/pinned-apps.md
@@ -50,9 +50,11 @@ The following steps describe how to configure the taskbar pinned applications us
1. Edit the XML file to meet your requirements and save it
1. Deploy the XML file to devices using configuration service provider (CSP), provisioning packages (PPKG), or group policy (GPO)
->[!IMPORTANT]
->If you use a provisioning package or `import-startlayout` to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO.
+> [!IMPORTANT]
+> If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO.
+> [!CAUTION]
+> The use of the `Import-StartLayout` PowerShell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package.
::: zone pivot="windows-10"
>[!NOTE]
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 9e69bcfc837..e816d252d7b 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -37,10 +37,6 @@ items:
href: upgrade/windows-upgrade-and-migration-considerations.md
- name: Delivery Optimization for Windows updates
href: do/waas-delivery-optimization.md?context=/windows/deployment/context/context
- - name: Windows 10 deployment considerations
- href: planning/windows-10-deployment-considerations.md
- - name: Windows 10 infrastructure requirements
- href: planning/windows-10-infrastructure-requirements.md
- name: Windows compatibility cookbook
href: /windows/compatibility/
- name: Prepare
@@ -109,22 +105,6 @@ items:
href: update/waas-wufb-group-policy.md
- name: Deploy updates using CSPs and MDM
href: update/waas-wufb-csp-mdm.md
- - name: Windows Update for Business deployment service
- items:
- - name: Windows Update for Business deployment service overview
- href: update/deployment-service-overview.md
- - name: Prerequisites for Windows Update for Business deployment service
- href: update/deployment-service-prerequisites.md
- - name: Deploy updates with the deployment service
- items:
- - name: Deploy feature updates using Graph Explorer
- href: update/deployment-service-feature-updates.md
- - name: Deploy expedited updates using Graph Explorer
- href: update/deployment-service-expedited-updates.md
- - name: Deploy driver and firmware updates using Graph Explorer
- href: update/deployment-service-drivers.md
- - name: Troubleshoot Windows Update for Business deployment service
- href: update/deployment-service-troubleshoot.md
- name: Activate
items:
- name: Windows subscription activation
@@ -337,7 +317,7 @@ items:
href: configure-a-pxe-server-to-load-windows-pe.md
- name: Windows Deployment Services (WDS) boot.wim support
href: wds-boot-support.md
- - name: Windows ADK for Windows 10 scenarios for IT Pros
+ - name: Windows ADK for Windows scenarios for IT Pros
href: windows-adk-scenarios-for-it-pros.md
- name: User State Migration Tool (USMT) technical reference
items:
diff --git a/windows/deployment/do/waas-delivery-optimization-faq.yml b/windows/deployment/do/waas-delivery-optimization-faq.yml
index 4ccc887ab28..1f78efa2705 100644
--- a/windows/deployment/do/waas-delivery-optimization-faq.yml
+++ b/windows/deployment/do/waas-delivery-optimization-faq.yml
@@ -17,7 +17,7 @@ metadata:
- ✅ Windows 10
- ✅ Windows Server 2019, and later
- ✅ Delivery Optimization
- ms.date: 08/06/2024
+ ms.date: 09/10/2024
title: Frequently Asked Questions about Delivery Optimization
summary: |
This article answers frequently asked questions about Delivery Optimization.
@@ -103,8 +103,6 @@ sections:
- `*.dl.delivery.mp.microsoft.com`
- **For the payloads (optional)**:
-
- `*.windowsupdate.com`
**For group peers across multiple NATs (Teredo)**:
diff --git a/windows/deployment/do/whats-new-do.md b/windows/deployment/do/whats-new-do.md
index 0b167097fa1..496d1240c1b 100644
--- a/windows/deployment/do/whats-new-do.md
+++ b/windows/deployment/do/whats-new-do.md
@@ -43,8 +43,8 @@ There are two different versions:
### Windows 11 22H2
-- New setting: Customize vpn detection by choosing custom keywords. Now, you don't have to rely on Delivery Optimization keywords to detect your Vpn. By using the new VpnKeywords configuration you can add keywords for Delivery Optimization to use when detecting a Vpn when in use. You can find this configuration **[VPN Keywords](waas-delivery-optimization-reference.md#vpn-keywords)** in Group Policy or MDM under **DOVpnKeywords**.
-- New setting: Use the disallow downloads from a connected cache server, when a Vpn is detected and you want to prevent the download from the connected cache server. You can find this configuration **[Disallow download from MCC over VPN](waas-delivery-optimization-reference.md#disallow-cache-server-downloads-on-vpn) in Group Policy or MDM under **DODisallowCacheServerDownloadsOnVPN**.
+- New setting: Customize VPN detection by choosing custom keywords. Now, you don't have to rely on Delivery Optimization keywords to detect your VPN. By using the new VpnKeywords setting, you can add keywords for Delivery Optimization to use to detect when a VPN is in use. You can find this configuration **[VPN Keywords](waas-delivery-optimization-reference.md#vpn-keywords)** in Group Policy or MDM under **DOVpnKeywords**.
+- New setting: Use the disallow downloads from a connected cache server, when a VPN is detected and you want to prevent the download from the connected cache server. You can find this configuration **[Disallow download from MCC over VPN](waas-delivery-optimization-reference.md#disallow-cache-server-downloads-on-vpn)** in Group Policy or MDM under **DODisallowCacheServerDownloadsOnVPN**.
- Delivery Optimization introduced support for receiver side ledbat (rLEDBAT).
- New setting: Local Peer Discovery, a new option for **[Restrict Peer Selection By](waas-delivery-optimization-reference.md#select-a-method-to-restrict-peer-selection)** in Group Policy or MDM **DORestrictPeerSelectionBy**. This option restricts the discovery of local peers using the DNS-SD protocol. When you set Option 2, Delivery Optimization restricts peer selection to peers that are locally discovered (using DNS-SD).
diff --git a/windows/deployment/planning/images/fig4-wsuslist.png b/windows/deployment/planning/images/fig4-wsuslist.png
deleted file mode 100644
index de355313564..00000000000
Binary files a/windows/deployment/planning/images/fig4-wsuslist.png and /dev/null differ
diff --git a/windows/deployment/planning/windows-10-deployment-considerations.md b/windows/deployment/planning/windows-10-deployment-considerations.md
deleted file mode 100644
index 4de089d98fa..00000000000
--- a/windows/deployment/planning/windows-10-deployment-considerations.md
+++ /dev/null
@@ -1,82 +0,0 @@
----
-title: Windows 10 deployment considerations (Windows 10)
-description: There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications.
-manager: aaroncz
-ms.author: frankroj
-ms.service: windows-client
-ms.localizationpriority: medium
-author: frankroj
-ms.topic: conceptual
-ms.subservice: itpro-deploy
-ms.date: 10/28/2022
----
-
-# Windows 10 deployment considerations
-
-**Applies to**
-
-- Windows 10
-
-There are new deployment options in Windows 10 that help you simplify the deployment process and automate migration of existing settings and applications.
-
-For many years, organizations have deployed new versions of Windows using a "wipe and load" deployment process. At a high level, this process captures existing data and settings from the existing device, deploys a new custom-built Windows image to a PC, injects hardware drivers, reinstalls applications, and finally restores the data and settings. With Windows 10, this process is still fully supported, and for some deployment scenarios is still necessary.
-
-Windows 10 also introduces two additional scenarios that organizations should consider:
-
-- **In-place upgrade**, which provides a simple, automated process that uses the Windows setup process to automatically upgrade from an earlier version of Windows. This process automatically migrates existing data, settings, drivers, and applications.
-
-- **Dynamic provisioning**, which enables organizations to configure new Windows 10 devices for organization use without having to deploy a new custom organization image to the device.
-
- Both of these scenarios eliminate the image creation process altogether, which can greatly simplify the deployment process.
-
- So how do you choose? At a high level:
-
-| Consider ... | For these scenarios |
-|---|---|
-| In-place upgrade | - When you want to keep all (or at least most) existing applications
- When you don't plan to significantly change the device configuration (for example, BIOS to UEFI) or operating system configuration (for example, x86 to x64, language changes, Administrators to non-Administrators, Active Directory domain consolidations)
- To migrate from Windows 10 to a later Windows 10 release |
-| Traditional wipe-and-load | - When you upgrade significant numbers of applications along with the new Windows OS
- When you make significant device or operating system configuration changes
- When you "start clean". For example, scenarios where it isn't necessary to preserve existing apps or data (for example, call centers) or when you move from unmanaged to well-managed PCs
- When you migrate from Windows Vista or other previous operating system versions |
-| Dynamic provisioning | - For new devices, especially in "choose your own device" scenarios when simple configuration (not reimaging) is all that is required.
- When used in combination with a management tool (for example, an MDM service like Microsoft Intune) that enables self-service installation of user-specific or role-specific apps |
-
-## Migration from previous Windows versions
-
-For existing PCs running Windows 7 or Windows 8.1, in-place upgrade is the recommended method for Windows 10 deployment and should be used whenever possible. Although wipe-and-load (OS refresh) deployments are still fully supported (and necessary in some scenarios, as mentioned previously), in-place upgrade is simpler and faster, and enables a faster Windows 10 deployment overall.
-
-The original Windows 8 release was only supported until January 2016. For devices running Windows 8.0, you can update to Windows 8.1 and then upgrade to Windows 10.
-
-For PCs running operating systems older than Windows 7, you can perform wipe-and-load (OS refresh) deployments when you use compatible hardware.
-
-For organizations with Software Assurance for Windows, both in-place upgrade or wipe-and-load can be used (with in-place upgrade being the preferred method, as previously discussed).
-
-For organizations that didn't take advantage of the free upgrade offer and aren't enrolled in Software Assurance for Windows, Windows 10 upgrade licenses are available for purchase through existing Volume License (VL) agreements.
-
-## Setting up new computers
-
-For new computers acquired with Windows 10 preinstalled, you can use dynamic provisioning scenarios to transform the device from its initial state into a fully configured organization PC. There are two primary dynamic provisioning scenarios you can use:
-
-- **User-driven, from the cloud.** By joining a device into Microsoft Entra ID and leveraging the automatic mobile device management (MDM) provisioning capabilities at the same time, an end user can initiate the provisioning process themselves just by entering the Microsoft Entra account and password (called their "work or school account" within Windows 10). The MDM service can then transform the device into a fully configured organization PC. For more information, see [Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
-
-- **IT admin-driven, using new tools.** Using the new Windows Imaging and Configuration Designer (ICD) tool, IT administrators can create provisioning packages that can be applied to a computer to transform it into a fully configured organization PC. For more information, see [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd).
-
-In either of these scenarios, you can make various configuration changes to the PC:
-
-- Transform the edition (SKU) of Windows 10 that is in use.
-- Apply configuration and settings to the device (for example, security settings, device restrictions, policies, Wi-Fi and VPN profiles, certificates, and so on).
-- Install apps, language packs, and updates.
-- Enroll the device in a management solution (applicable for IT admin-driven scenarios, configuring the device just enough to allow the management tool to take over configuration and ongoing management).
-
-## Stay up to date
-
-For computers using the [General Availability Channel](../update/waas-overview.md#general-availability-channel), you can deploy these upgrades by using various methods:
-
-- Windows Update or Windows Update for Business, for devices where you want to receive updates directly from the Internet.
-- Windows Server Update Services (WSUS), for devices configured to pull updates from internal servers after they're approved (deploying like an update).
-- Configuration Manager task sequences.
-- Configuration Manager software update capabilities (deploying like an update).
-
-These upgrades (which are installed differently than monthly updates) use an in-place upgrade process. Unlike updates, which are relatively small, these upgrades include a full operating system image (around 3 GB for 64-bit operating systems), which requires time (1-2 hours) and disk space (approximately 10 GB) to complete. Ensure that the deployment method you use can support the required network bandwidth and/or disk space requirements.
-
-The upgrade process is also optimized to reduce the overall time and network bandwidth consumed.
-
-## Related articles
-
-[Windows 10 infrastructure requirements](windows-10-infrastructure-requirements.md)
diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml b/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml
deleted file mode 100644
index 83e2ccae0cf..00000000000
--- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.yml
+++ /dev/null
@@ -1,150 +0,0 @@
-### YamlMime:FAQ
-metadata:
- title: Windows 10 Enterprise FAQ for IT pros (Windows 10)
- description: Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise.
- keywords: Windows 10 Enterprise, download, system requirements, drivers, appcompat, manage updates, Windows as a service, servicing channels, deployment tools
- ms.service: windows-client
- ms.subservice: itpro-deploy
- ms.mktglfcycl: plan
- ms.localizationpriority: medium
- ms.sitesec: library
- ms.date: 10/28/2022
- ms.reviewer:
- author: frankroj
- ms.author: frankroj
- manager: aaroncz
- audience: itpro
- ms.topic: faq
-title: 'Windows 10 Enterprise: FAQ for IT professionals'
-summary: Get answers to common questions around compatibility, installation, and support for Windows 10 Enterprise.
-
-
-sections:
- - name: Download and requirements
- questions:
- - question: |
- Where can I download Windows 10 Enterprise?
- answer: |
- If you have Windows volume licenses with Software Assurance, or if you have purchased licenses for Windows 10 Enterprise volume licenses, you can download 32-bit and 64-bit versions of Windows 10 Enterprise from the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx). If you don't have current Software Assurance for Windows and would like to purchase volume licenses for Windows 10 Enterprise, contact your preferred Microsoft Reseller or see [How to purchase through Volume Licensing](https://www.microsoft.com/Licensing/how-to-buy/how-to-buy.aspx).
-
- - question: |
- What are the system requirements?
- answer: |
- For details, see [Windows 10 Enterprise system requirements](https://www.microsoft.com/windows/Windows-10-specifications#areaheading-uid09f4).
-
- - question: |
- What are the hardware requirements for Windows 10?
- answer: |
- Most computers that are compatible with Windows 8.1 will be compatible with Windows 10. You may need to install updated drivers in Windows 10 for your devices to properly function. For more information, see [Windows 10 specifications](https://www.microsoft.com/windows/windows-10-specifications).
-
- - question: |
- Can I evaluate Windows 10 Enterprise?
- answer: |
- Yes, a 90-day evaluation of Windows 10 Enterprise is available through the [Evaluation Center](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise). The evaluation is available in Chinese (Simplified), Chinese (Traditional), English, French, German, Italian, Japanese, Korean, Portuguese (Brazil), and Spanish (Spain, International Sort). We highly recommend that organizations make use of the Windows 10 Enterprise 90-day Evaluation to try out deployment and management scenarios, test compatibility with hardware and applications, and to get hands on experience with Windows 10 Enterprise features.
-
- - name: Drivers and compatibility
- questions:
- - question: |
- Where can I find drivers for my devices for Windows 10 Enterprise?
- answer: |
- For many devices, drivers will be automatically installed in Windows 10 and there will be no need for further action.
- - For some devices, Windows 10 may be unable to install drivers that are required for operation. If your device drivers aren't automatically installed, visit the manufacturer's support website for your device to download and manually install the drivers. If Windows 10 drivers aren't available, the most up-to-date drivers for Windows 8.1 will often work in Windows 10.
- - For some devices, the manufacturer may provide more up-to-date drivers or drivers that enable more functionality than the drivers installed by Windows 10. Always follow the recommendations of the device manufacturer for optimal performance and stability.
- - Some computer manufacturers provide packs of drivers for easy implementation in management and deployment solutions like the Microsoft Deployment Toolkit (MDT) or Microsoft Configuration Manager. These driver packs contain all of the drivers needed for each device and can greatly simplify the process of deploying Windows to a new make or model of computer. Driver packs for some common manufacturers include:
- - [HP driver pack](https://www.hp.com/us-en/solutions/client-management-solutions/drivers-pack.html)
- - [Dell driver packs for enterprise client OS deployment](https://www.dell.com/support/kbdoc/en-us/000124139/dell-command-deploy-driver-packs-for-enterprise-client-os-deployment)
- - [Lenovo Configuration Manager and MDT package index](https://support.lenovo.com/us/en/solutions/ht074984)
- - [Panasonic Driver Pack for Enterprise](https://pc-dl.panasonic.co.jp/itn/drivers/driver_packages.html)
-
- - question: |
- Where can I find out if an application or device is compatible with Windows 10?
- answer: |
- Many existing Win32 and Win64 applications already run reliably on Windows 10 without any changes. You can also expect strong compatibility and support for Web apps and devices.
-
- - name: Administration and deployment
- questions:
- - question: |
- Which deployment tools support Windows 10?
- answer: |
- Updated versions of Microsoft deployment tools, including Microsoft Configuration Manager, MDT, and the Windows Assessment and Deployment Kit (Windows ADK) support Windows 10.
-
- - [Microsoft Configuration Manager](/mem/configmgr) simplifies the deployment and management of Windows 10. If you aren't currently using it, download a free 180-day trial of [Microsoft Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager).
-
- - [MDT](/mem/configmgr/mdt) is a collection of tools, processes, and guidance for automating desktop and server deployment.
-
- - The [Windows ADK](/windows-hardware/get-started/adk-install) has tools that allow you to customize Windows images for large-scale deployment, and test system quality and performance. You can download the latest version of the Windows ADK for Windows 10 from the Hardware Dev Center.
-
- - question: |
- Can I upgrade computers from Windows 7 or Windows 8.1 without deploying a new image?
- answer: |
- Computers running Windows 7 or Windows 8.1 can be upgraded directly to Windows 10 through the in-place upgrade process without a need to reimage the device. For more information, see [Upgrade to Windows 10 with Microsoft Configuration Manager](/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager).
-
- - question: |
- Can I upgrade from Windows 7 Enterprise or Windows 8.1 Enterprise to Windows 10 Enterprise for free?
- answer: |
- If you have Windows 7 Enterprise or Windows 8.1 Enterprise and current Windows 10 Enterprise E3 or E5 subscription, you're entitled to the upgrade to Windows 10 Enterprise through the rights of Software Assurance. You can find your product keys and installation media at the [Volume Licensing Service Center](https://www.microsoft.com/Licensing/servicecenter/default.aspx).
-
- For devices that are licensed under a volume license agreement for Windows that doesn't include Software Assurance, new licenses will be required to upgrade these devices to Windows 10.
-
- - name: Managing updates
- questions:
- - question: |
- What is Windows as a service?
- answer: |
- The Windows 10 operating system introduces a new way to build, deploy, and service Windows: Windows as a service. Microsoft has reimagined each part of the process, to simplify the lives of IT pros and maintain a consistent Windows 10 experience for its customers. These improvements focus on maximizing customer involvement in Windows development, simplifying the deployment and servicing of Windows client computers, and leveling out the resources needed to deploy and maintain Windows over time. For more information, see [Overview of Windows as a service](../update/waas-overview.md).
-
- - question: |
- How is servicing different with Windows as a service?
- answer: |
- Traditional Windows servicing has included several release types: major revisions (for example, Windows 8.1, Windows 8, and Windows 7 operating systems), service packs, and monthly updates. With Windows 10, there are two release types: feature updates that add new functionality two to three times per year, and quality updates that provide security and reliability fixes at least once a month.
-
- - question: |
- What are the servicing channels?
- answer: |
- To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how aggressively their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. With that in mind, Microsoft offers two servicing channels for Windows 10: General Availability Channel, and Long-Term Servicing Channel (LTSC). For details about the versions in each servicing channel, see [Windows 10 release information](/windows/release-health/release-information). For more information on each channel, see [servicing channels](../update/waas-overview.md#servicing-channels).
-
- - question: |
- What tools can I use to manage Windows as a service updates?
- answer: |
- There are many available tools:
- - Windows Update
- - Windows Update for Business
- - Windows Server Update Services
- - Microsoft Configuration Manager
-
- For more information, see [Servicing Tools](../update/waas-overview.md#servicing-tools).
-
- - name: User experience
- questions:
- - question: |
- Where can I find information about new features and changes in Windows 10 Enterprise?
- answer: |
- For an overview of the new enterprise features in Windows 10 Enterprise, see [What's new in Windows 10](/windows/whats-new/) and [What's new in Windows 10, version 1703](/windows/whats-new/whats-new-windows-10-version-1703) in the Docs library.
-
- Another place to track the latest information about new features of interest to IT professionals is the [Windows for IT Pros blog](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/bg-p/Windows10Blog). Here you'll find announcements of new features, information on updates to the Windows servicing model, and details about the latest resources to help you more easily deploy and manage Windows 10.
-
- To find out which version of Windows 10 is right for your organization, you can also [compare Windows editions](https://www.microsoft.com/WindowsForBusiness/Compare).
-
- - question: |
- How will people in my organization adjust to using Windows 10 Enterprise after upgrading from Windows 7 or Windows 8.1?
- answer: |
- Windows 10 combines the best aspects of the user experience from Windows 8.1 and Windows 7 to make using Windows simple and straightforward. Users of Windows 7 will find the Start menu in the same location as they always have. In the same place, users of Windows 8.1 will find the live tiles from their Start screen, accessible by the Start button in the same way as they were accessed in Windows 8.1.
-
- - question: |
- How does Windows 10 help people work with applications and data across various devices?
- answer: |
- The desktop experience in Windows 10 has been improved to provide a better experience for people that use a traditional mouse and keyboard. Key changes include:
- - Start menu is a launching point for access to apps.
- - Universal apps now open in windows instead of full screen.
- - [Multitasking is improved with adjustable Snap](https://blogs.windows.com/windows-insider/2015/06/04/arrange-your-windows-in-a-snap/), which allows you to have more than two windows side-by-side on the same screen and to customize how those windows are arranged.
- - Tablet Mode to simplify using Windows with a finger or pen by using touch input.
-
- - name: Help and support
- questions:
- - question: |
- Where can I ask a question about Windows 10?
- answer: |
- Use the following resources for additional information about Windows 10.
- - [Microsoft Q&A](/answers/)
- - [Microsoft Support Community](https://answers.microsoft.com/)
-
diff --git a/windows/deployment/planning/windows-10-infrastructure-requirements.md b/windows/deployment/planning/windows-10-infrastructure-requirements.md
deleted file mode 100644
index 5db0a13161b..00000000000
--- a/windows/deployment/planning/windows-10-infrastructure-requirements.md
+++ /dev/null
@@ -1,99 +0,0 @@
----
-title: Windows 10 infrastructure requirements (Windows 10)
-description: Review the infrastructure requirements for deployment and management of Windows 10, prior to significant Windows 10 deployments within your organization.
-manager: aaroncz
-ms.author: frankroj
-ms.service: windows-client
-ms.localizationpriority: medium
-author: frankroj
-ms.topic: conceptual
-ms.subservice: itpro-deploy
-ms.date: 10/28/2022
----
-
-# Windows 10 infrastructure requirements
-
-**Applies to**
-
-- Windows 10
-
-There are specific infrastructure requirements that should be in place for the deployment and management of Windows 10. Fulfill these requirements before any Windows 10-related deployments take place.
-
-## High-level requirements
-
-For initial Windows 10 deployments, and for subsequent Windows 10 upgrades, ensure that sufficient disk space is available for distribution of the Windows 10 installation files (about 3 GB for Windows 10 x64 images, slightly smaller for x86). Also, be sure to take into account the network impact of moving these large images to each PC; you may need to use local server storage.
-
-For persistent VDI environments, carefully consider the I/O impact from upgrading large numbers of PCs in a short period of time. Ensure that upgrades are performed in smaller numbers, or during off-peak time periods. (For pooled VDI environments, a better approach is to replace the base image with a new version.)
-
-## Deployment tools
-
-The latest version of the Windows Assessment and Deployment Toolkit (ADK) is available for download [here](/windows-hardware/get-started/adk-install).
-
-Significant enhancements in the ADK for Windows 10 include new runtime provisioning capabilities, which use the Windows Imaging and Configuration Designer (Windows ICD). There's also updated versions of existing deployment tools (DISM, USMT, Windows PE, and more).
-
-The latest version of the Microsoft Deployment Toolkit (MDT) is available for download [here](/mem/configmgr/mdt/release-notes).
-
-For Configuration Manager, Windows 10 version specific support is offered with [various releases](/mem/configmgr/core/plan-design/configs/support-for-windows-10).
-
-For more information about Microsoft Configuration Manager support for Windows 10, see [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](/previous-versions/windows/it-pro/windows-10/deployment/deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager).
-
-## Management tools
-
-In addition to Microsoft Configuration Manager, Windows 10 also uses other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you're using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store.
-
-No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these schema updates to support new features.
-
-Microsoft Desktop Optimization Pack (MDOP) has been updated to support Windows 10. The minimum versions required to support Windows 10 are as follows:
-
-| Product | Required version |
-|----------------------------------------------------------|--------------------------|
-| Advanced Group Policy Management (AGPM) | AGPM 4.0 Service Pack 3 |
-| Application Virtualization (App-V) | App-V 5.1 |
-| Diagnostics and Recovery Toolkit (DaRT) | DaRT 10 |
-| Microsoft BitLocker Administration and Monitoring (MBAM) | MBAM 2.5 SP1 (2.5 is OK) |
-| User Experience Virtualization (UE-V) | UE-V 2.1 SP1 |
-
-For more information, see the [MDOP TechCenter](/microsoft-desktop-optimization-pack/).
-
-For devices you manage with mobile device management (MDM) solutions such as Microsoft Intune, existing capabilities (provided initially in Windows 8.1) are fully supported in Windows 10. New Windows 10 MDM settings and capabilities will require updates to the MDM services. For more information, see [Mobile device management](/windows/client-management/mdm/).
-
-Windows Server Update Services (WSUS) requires some more configuration to receive updates for Windows 10. Use the Windows Server Update Services admin tool and follow these instructions:
-
-1. Select the **Options** node, and then select **Products and Classifications**.
-2. In the **Products** tree, select the **Windows 10** and **Windows 10 LTSB** products and any other Windows 10-related items that you want. Select **OK**.
-3. From the **Synchronizations** node, right-click and choose **Synchronize Now**.
-
-![figure 1.](images/fig4-wsuslist.png)
-
-WSUS product list with Windows 10 choices
-
-Because Windows 10 updates are cumulative in nature, each month's new update will supersede the previous month's update. Consider using "express installation" packages to reduce the size of the payload that needs to be sent to each PC each month. For more information, see [Express installation files](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd939908(v=ws.10)).
-
-> [!NOTE]
-> The usage of "express installation" packages will increase the amount of disk storage needed by WSUS, and impacts all operating systems being managed with WSUS.
-
-## Activation
-
-Windows 10 volume license editions of Windows 10 will continue to support all existing activation methods (KMS, MAK, and AD-based activation). An update will be required for existing KMS servers:
-
-| Product | Required update |
-|----------------------------------------|---------------------------------------------------------------------------------------------|
-| Windows 10 | None |
-| Windows Server 2012 R2 and Windows 8.1 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) |
-| Windows Server 2012 and Windows 8 | [https://support.microsoft.com/kb/3058168](https://go.microsoft.com/fwlink/p/?LinkId=625087) |
-| Windows Server 2008 R2 and Windows 7 | [https://support.microsoft.com/kb/3079821](https://support.microsoft.com/kb/3079821) |
-
-Also see: [Windows Server 2016 Volume Activation Tips](/archive/blogs/askcore/windows-server-2016-volume-activation-tips)
-
-Additionally, new product keys will be needed for all types of volume license activation (KMS, MAK, and AD-based Activation). These keys are available on the Volume Licensing Service Center (VLSC) for customers with rights to the Windows 10 operating system. To find the needed keys:
-
-- Sign into the [Volume Licensing Service Center (VLSC)](https://go.microsoft.com/fwlink/p/?LinkId=625088) at with a Microsoft account that has appropriate rights.
-- For KMS keys, select **Licenses** and then select **Relationship Summary**. Select the appropriate active license ID, and then select **Product Keys** near the right side of the page. For KMS running on Windows Server, find the **Windows Srv 2012R2 DataCtr/Std KMS for Windows 10** product key; for KMS running on client operating systems, find the **Windows 10** product key.
-- For MAK keys, select **Downloads and Keys**, and then filter the list by using **Windows 10** as a product. Select the **Key** link next to an appropriate list entry (for example, **Windows 10 Enterprise** or **Windows 10 Enterprise LTSB**) to view the available MAK keys. (You can also find keys for KMS running on Windows 10 in this list. These keys won't work on Windows servers running KMS.)
-
-Windows 10 Enterprise and Windows 10 Enterprise LTSC installations use different MAK keys. But you can use the same KMS server or Active Directory-based activation environment for both; the KMS keys obtained from the Volume Licensing Service Center will work with both.
-
-## Related articles
-
-[Windows 10 servicing options](../update/waas-servicing-strategy-windows-10-updates.md)
-[Windows 10 deployment considerations](windows-10-deployment-considerations.md)
diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md
deleted file mode 100644
index adf8bfe3145..00000000000
--- a/windows/deployment/update/deployment-service-overview.md
+++ /dev/null
@@ -1,123 +0,0 @@
----
-title: Overview of the deployment service
-titleSuffix: Windows Update for Business deployment service
-description: Overview of deployment service to control approval, scheduling, and safeguarding of Windows updates with the deployment service.
-ms.service: windows-client
-ms.subservice: itpro-updates
-ms.topic: conceptual
-ms.author: mstewart
-author: mestew
-manager: aaroncz
-ms.collection:
- - tier1
-ms.localizationpriority: medium
-appliesto:
-- ✅ Windows 11
-- ✅ Windows 10
-ms.date: 02/14/2023
----
-
-# Windows Update for Business deployment service
-
-The Windows Update for Business deployment service is a cloud service within the Windows Update for Business product family. It's designed to work with your existing [Windows Update for Business](waas-manage-updates-wufb.md) policies and [Windows Update for Business reports](wufb-reports-overview.md). The deployment service provides control over the approval, scheduling, and safeguarding of updates delivered from Windows Update to managed devices. The service is privacy focused and backed by leading industry compliance certifications.
-
-Windows Update for Business product family has three elements:
-
-- Client policy to govern update experiences and timing, which are available through Group Policy and CSPs
-- [Windows Update for Business reports](wufb-reports-overview.md) to monitor update deployment
-- Deployment service APIs to approve and schedule specific updates for deployment, which are available through the Microsoft Graph and associated SDKs (including PowerShell)
-
-The deployment service complements existing Windows Update for Business capabilities, including existing device policies and the [Windows Update for Business reports workbook](wufb-reports-workbook.md).
-
-:::image type="content" source="media/7512398-deployment-service-overview.png" alt-text="Diagram displaying the three elements that are parts of the Windows Update for Business family.":::
-
-## How the deployment service works
-
-With most update management solutions, usually update policies are set on the client itself using either registry edits, Group Policy, or an MDM solution that leverages CSPs. This means that the end user experience and deployment settings for updates are ultimately determined by the individual device settings. However, with Windows Update for Business deployment service, the service is the central point of control for update deployment behavior. Because the deployment service is directly integrated with Windows Update, once the admin defines the deployment behavior, Windows Update is already aware of how device should be directed to install updates when the device scans. The deployment service creates a direct communication channel between a management tool (including scripting tools such as Windows PowerShell) and the Windows Update service so that the approval and offering of content can be directly controlled by an admin.
-
-
-Using the deployment service typically follows a common pattern:
-1. An admin uses a management tool to select devices and approve content to be deployed. This tool could be PowerShell, a Microsoft Graph app, or a more complete management solution such as Microsoft Intune.
-2. The chosen management tool conveys your approval, scheduling, and device selection information to the deployment service.
-3. The deployment service processes the content approval and compares it with previously approved content. Final update applicability is determined and conveyed to Windows Update, which then offers approved content to devices on their next check for updates.
-
- :::image type="content" source="media/wufbds-interaction-small.png" alt-text="Diagram displaying ":::
-
-The deployment service exposes these capabilities through Microsoft [Graph REST APIs](/graph/overview). You can call the APIs directly, through a Graph SDK, or integrate them with a management tool such as [Microsoft Intune](/mem/intune).
-
-## Capabilities of the Windows Update for Business deployment service
-
-The deployment service is designed for IT Pros who are looking for more control than is provided through deferral policies and deployment rings. The service provides the following capabilities for updates:
-
-- **Approval and scheduling**: Approve and schedule deployment of updates to start on a specific date
- - *Example*: Deploy the Windows 11 22H2 feature update to specified devices on February 17, 2023.
-- **Gradual rollout**: Stage deployments over a period of days or weeks by specifying gradual rollout settings
- - *Example*: Deploy the Windows 11 22H2 feature update to 500 devices per day, beginning on February 17, 2023
-- **Expedite**: Bypass the configured Windows Update for Business policies to immediately deploy a security update across the organization
-- **Safeguard holds**: Automatically holds the deployment for devices that may be impacted by an update issue identified by Microsoft machine-learning algorithms
-
-Certain capabilities are available for specific update classifications:
-
-|Capabilities | [Quality updates](deployment-service-expedited-updates.md) | [Feature updates](deployment-service-feature-updates.md) | [Drivers and firmware](deployment-service-drivers.md)|
-|---|---|---|---|
-|Approval and scheduling | | Yes | Yes |
-|Gradual rollout | | Yes | |
-|Expedite | Yes | | |
-|Safeguard holds| | Yes | |
-
-
-## Deployment protections
-
-The deployment service protects deployments through a combination of rollout controls and machine-learning algorithms that monitor deployments and react to issues during the rollout.
-
-### Gradual rollout
-
-The deployment service allows any update to be deployed over a period of days or weeks. Once an update has been scheduled, the deployment service optimizes the deployment based on the scheduling parameters and unique attributes spanning the devices being updated. The service follows these steps:
-
-1. Determine the number of devices to be updated in each deployment wave, based on scheduling parameters.
-2. Select devices for each deployment wave so that earlier waves have a diversity of hardware and software, to function as pilot device populations.
-3. Start deploying to earlier waves to build coverage of device attributes present in the population.
-4. Continue deploying at a uniform rate until all waves are complete and all devices are updated.
-
-This built-in piloting capability complements your existing [deployment ring](waas-quick-start.md) structure and provides another support for reducing and managing risk during an update. This capability is intended to operate within each ring. The deployment service doesn't provide a workflow for creating rings themselves. Continue to use deployment rings as part of the servicing strategy for your organization, but use gradual rollouts to add scheduling convenience and other protections within each ring.
-
-### Safeguard holds against likely and known issues
-
-Microsoft uses [safeguard holds](/windows/deployment/update/safeguard-holds) to protect devices from encountering known quality or compatibility issues by preventing them from installing the update or upgrade. For Windows 11 deployments, the deployment service also extends safeguard holds to protect devices that Microsoft identifies as being at a higher risk of experiencing problems after an update (such as operating system rollbacks, app crashes, or graphics issues). The service temporarily holds the deployment for these devices while Microsoft investigates the likely issue. Safeguard holds apply to deployments by default, but you can opt out. To verify whether a device is affected by a safeguard hold, see [Am I affected by a safeguard hold?](/windows/deployment/update/safeguard-holds#am-i-affected-by-a-safeguard-hold).
-
-### Monitoring deployments to detect rollback issues
-
-During deployments of Windows 11 or Windows 10 feature updates, driver combinations can sometimes result in an unexpected update failure that makes the device revert to the previously installed operating system version. The deployment service can monitor devices for such issues and automatically pause deployments when this happens, giving you time to detect and mitigate issues.
-
-## Get started with the deployment service
-
-To use the deployment service, you use a management tool built on the platform like Microsoft Intune, script common actions using PowerShell, or build your own application.
-
-To learn more about the deployment service and the deployment process, see:
-
-- [Prerequisites for Windows Update for Business deployment service](deployment-service-prerequisites.md)
-- [Deploy feature updates using Graph Explorer](deployment-service-feature-updates.md)
-- [Deploy expedited updates using Graph Explorer](deployment-service-expedited-updates.md)
-- [Deploy driver and firmware updates using Graph Explorer](deployment-service-drivers.md)
-
-### Scripting common actions using PowerShell
-
-The Microsoft Graph SDK includes a PowerShell extension that you can use to script and automate common update actions. For more information, see [Get started with the Microsoft Graph PowerShell SDK](/graph/powershell/get-started).
-
-### Building your own application
-
-Microsoft Graph makes deployment service APIs available through. Get started with the resources below:
-
-- Learning path: [Microsoft Graph Fundamentals](/training/paths/m365-msgraph-fundamentals/)
-- Learning path: [Build apps with Microsoft Graph](/training/paths/m365-msgraph-associate/)
-
-- Windows Update for Business deployment service [sample driver deployment application](https://github.com/microsoftgraph/windowsupdates-webapplication-sample) on GitHub
-- [Windows updates API overview in Microsoft Graph](/graph/windowsupdates-concept-overview)
-
-### Use Microsoft Intune
-
-Microsoft Intune integrates with the deployment service to provide Windows client update management capabilities. For more information, see:
-
-- [Feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates)
-- [Expedite Windows quality updates in Microsoft Intune](/mem/intune/protect/windows-10-expedite-updates)
-
diff --git a/windows/deployment/update/deployment-service-prerequisites.md b/windows/deployment/update/deployment-service-prerequisites.md
deleted file mode 100644
index 778dd2ca1cd..00000000000
--- a/windows/deployment/update/deployment-service-prerequisites.md
+++ /dev/null
@@ -1,116 +0,0 @@
----
-title: Prerequisites for the deployment service
-titleSuffix: Windows Update for Business deployment service
-description: Prerequisites for using the Windows Update for Business deployment service for updating devices in your organization.
-ms.service: windows-client
-ms.subservice: itpro-updates
-ms.topic: conceptual
-ms.author: mstewart
-author: mestew
-manager: aaroncz
-ms.collection:
- - tier1
-ms.localizationpriority: medium
-appliesto:
-- ✅ Windows 11
-- ✅ Windows 10
-ms.date: 07/01/2024
----
-
-# Windows Update for Business deployment service prerequisites
-
-Before you begin the process of deploying updates with Windows Update for Business deployment service, ensure you meet the prerequisites.
-
-
-
-## Azure and Microsoft Entra ID
-
-- An Azure subscription with [Microsoft Entra ID](/azure/active-directory/)
-- Devices must be Microsoft Entra joined and meet the below OS requirements.
- - Devices can be [Microsoft Entra joined](/azure/active-directory/devices/concept-azure-ad-join) or [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid).
- - Devices that are [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) only (Workplace joined) aren't supported with Windows Update for Business
-
-## Licensing
-
-Windows Update for Business deployment service requires users of the devices to have one of the following licenses:
-
-- Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5)
-- Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5)
-- Windows Virtual Desktop Access E3 or E5
-- Microsoft 365 Business Premium
-
-## Operating systems and editions
-
-- Windows 11 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions
-- Windows 10 Professional, Education, Enterprise, Pro Education, or Pro for Workstations editions
-
-Windows Update for Business deployment service supports Windows client devices on the **General Availability Channel**.
-
-### Windows operating system updates
-
-- Expediting updates requires the *Update Health Tools* on the clients. The tools are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device:
- - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**.
- - As an Admin, run the following PowerShell script: `Get-CimInstance -ClassName Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}`
-
-- For [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data), installing the January 2023 release preview cumulative update, or a later equivalent update, is recommended
-
-## Diagnostic data requirements
-
-Deployment scheduling controls are always available. However, to take advantage of the unique deployment protections tailored to your population and to [deploy driver updates](deployment-service-drivers.md), devices must share diagnostic data with Microsoft. For these features, at minimum, the deployment service requires devices to send [diagnostic data](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings) at the *Required* level (previously called *Basic*) for these features.
-
-When you use [Windows Update for Business reports](wufb-reports-overview.md) in conjunction with the deployment service, using diagnostic data at the following levels allows device names to appear in reporting:
-
-- *Optional* level (previously *Full*) for Windows 11 devices
-- *Enhanced* level for Windows 10 devices
-
-## Permissions
-
-- [Windows Update for Business deployment service](/graph/api/resources/adminwindowsupdates) operations require [WindowsUpdates.ReadWrite.All](/graph/permissions-reference#windows-updates-permissions)
- - Some roles, such as the [Windows Update deployment administrator](/azure/active-directory/roles/permissions-reference#windows-update-deployment-administrator), already have the permissions.
-
-> [!NOTE]
-> Leveraging other parts of the Graph API might require additional permissions. For example, to display [device](/graph/api/resources/device) information, a minimum of [Device.Read.All](/graph/permissions-reference#device-permissions) permission is needed.
-
-## Required endpoints
-
-- Have access to the following endpoints:
-
-- [Windows Update endpoints](/windows/privacy/manage-windows-1809-endpoints#windows-update)
- - *.prod.do.dsp.mp.microsoft.com
- - *.windowsupdate.com
- - *.dl.delivery.mp.microsoft.com
- - *.update.microsoft.com
- - *.delivery.mp.microsoft.com
- - tsfe.trafficshaping.dsp.mp.microsoft.com
-- Windows Update for Business deployment service endpoints
-
- - devicelistenerprod.microsoft.com
- - devicelistenerprod.eudb.microsoft.com for the [EU Data Boundary](/privacy/eudb/eu-data-boundary-learn)
- - login.windows.net
- - payloadprod*.blob.core.windows.net
-
-
-- [Windows Push Notification Services](/windows/uwp/design/shell/tiles-and-notifications/firewall-allowlist-config): *(Recommended, but not required. Without this access, devices might not expedite updates until their next daily check for updates.)*
- - *.notify.windows.com
-
-
-## Limitations
-
-
-[!INCLUDE [Windows Update for Business deployment service limitations](./includes/wufb-deployment-limitations.md)]
-
-## Policy considerations for drivers
-
-
-[!INCLUDE [Windows Update for Business deployment service driver policy considerations](./includes/wufb-deployment-driver-policy-considerations.md)]
-
-
-## General tips for the deployment service
-
-Follow these suggestions for the best results with the service:
-
-- Wait until devices finish provisioning before managing with the service. If a device is being provisioned by Autopilot, it can only be managed by the deployment service after it finishes provisioning (typically one day).
-
-- Use the deployment service for feature update management without feature update deferral policy. If you want to use the deployment service to manage feature updates on a device that previously used a feature update deferral policy, it's best to set the feature update deferral policy to **0** days to avoid having multiple conditions governing feature updates. You should only change the feature update deferral policy value to 0 days after you've confirmed that the device was enrolled in the service with no errors.
-
-- Avoid using different channels to manage the same resources. If you use Microsoft Intune along with Microsoft Graph APIs or PowerShell, aspects of resources (such as devices, deployments, updatable asset groups) might be overwritten if you use both channels to manage the same resources. Instead, only manage each resource through the channel that created it.
diff --git a/windows/deployment/update/deployment-service-troubleshoot.md b/windows/deployment/update/deployment-service-troubleshoot.md
deleted file mode 100644
index da9f167b835..00000000000
--- a/windows/deployment/update/deployment-service-troubleshoot.md
+++ /dev/null
@@ -1,63 +0,0 @@
----
-title: Troubleshoot the deployment service
-titleSuffix: Windows Update for Business deployment service
-description: Solutions to commonly encountered problems when using the Windows Update for Business deployment service.
-ms.service: windows-client
-ms.subservice: itpro-updates
-ms.topic: troubleshooting
-ms.author: mstewart
-author: mestew
-manager: aaroncz
-ms.collection:
- - tier1
-ms.localizationpriority: medium
-appliesto:
-- ✅ Windows 11
-- ✅ Windows 10
-ms.date: 02/14/2023
----
-
-# Troubleshoot the Windows Update for Business deployment service
-
-This troubleshooting guide addresses the most common issues that IT administrators face when using the Windows Update for Business [deployment service](deployment-service-overview.md). For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](/troubleshoot/windows-client/deployment/windows-update-issues-troubleshooting?toc=/windows/deployment/toc.json&bc=/windows/deployment/breadcrumb/toc.json).
-
-## The device isn't receiving an update that I deployed
-
-- Check that the device doesn't have updates of the relevant category paused. See [Pause feature updates](waas-configure-wufb.md#pause-feature-updates) and [Pause quality updates](waas-configure-wufb.md#pause-quality-updates).
-- **Feature updates only**: The device might have a safeguard hold applied for the given feature update version. For more about safeguard holds, see [Safeguard holds](safeguard-holds.md) and [Opt out of safeguard holds](safeguard-opt-out.md).
-- Check that the deployment to which the device is assigned has the state *offering*. Deployments that have the states *paused* or *scheduled* won't deploy content to devices.
-- Check that the device has scanned for updates and is scanning the Windows Update service. To learn more about scanning for updates, see [Scanning updates](how-windows-update-works.md#scanning-updates).
-- **Feature updates only**: Check that the device is successfully enrolled in feature update management by the deployment service. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors.
-- **Expedited quality updates only**: Check that the device has the Update Health Tools installed (available for Windows 10 version 1809 or later in the update described in [KB 4023057 - Update for Windows 10 Update Service components](https://support.microsoft.com/topic/kb4023057-update-for-windows-10-update-service-components-fccad0ca-dc10-2e46-9ed1-7e392450fb3a), or a more recent quality update). The Update Health Tools are required for a device to receive an expedited quality update. On a device, the program can be located at **C:\\Program Files\\Microsoft Update Health Tools**. You can verify its presence by reviewing **Add or Remove Programs** or using the following PowerShell script: `Get-WmiObject -Class Win32_Product | Where-Object {$_.Name -match "Microsoft Update Health Tools"}`.
-
-## The device is receiving an update that I didn't deploy
-
-- Check that the device is scanning the Windows Update service and not a different endpoint. If the device is scanning for updates from a WSUS endpoint, for example, it might receive different updates. To learn more about scanning for updates, see [Scanning updates](how-windows-update-works.md#scanning-updates).
-- **Feature updates only**: Check that the device is successfully enrolled in feature update management by the deployment service. A device that is not successfully enrolled might receive different updates according to its feature update deferral period, for example. A device that is successfully enrolled will be represented by a Microsoft Entra device resource with an update management enrollment for feature updates and have no Microsoft Entra device registration errors.
-
-### The device installed a newer update then the expedited update I deployed
-
-There are some scenarios when a deployment to expedite an update results in the installation of a more recent update than specified in policy. This result occurs when the newer update includes and surpasses the specified update, and that newer update is available before a device checks in to install the update that's specified in the expedite update policy.
-
-Installing the most recent quality update reduces disruptions to the device and user while applying the benefits of the intended update. This avoids having to install multiple updates, which each might require separate reboots.
-
-A more recent update is deployed when the following conditions are met:
-
-- The device isn't targeted with a deferral policy that blocks installation of a more recent update. In this case, the most recently available update that isn't deferred is the update that might install.
-
-- During the process to expedite an update, the device runs a new scan that detects the newer update. This can occur due to the timing of:
- - When the device restarts to complete installation
- - When the device runs its daily scan
- - When a new update becomes available
-
- When a scan identifies a newer update, Windows Update attempts to stop installation of the original update, cancel the restart, and then starts the download and installation of the more recent update.
-
-While expedite update deployments will override an update deferral for the update version that's specified, they don't override deferrals that are in place for any other update version.
-
-
-[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-update-health-tools-logs.md)]
-
-## Policy considerations for drivers
-
-
-[!INCLUDE [Windows Update for Business deployment service driver policy considerations](./includes/wufb-deployment-driver-policy-considerations.md)]
diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md
index 87d53048153..f9ece8c2d37 100644
--- a/windows/deployment/update/fod-and-lang-packs.md
+++ b/windows/deployment/update/fod-and-lang-packs.md
@@ -13,7 +13,7 @@ appliesto:
- ✅ Windows 10
- ✅ Microsoft Configuration Manager
- ✅ WSUS
-ms.date: 04/22/2024
+ms.date: 10/01/2024
---
# How to make Features on Demand and language packs available when you're using WSUS or Configuration Manager
@@ -31,11 +31,13 @@ Due to these changes, the **Specify settings for optional component installation
The introduction of the **Specify source service for specific classes of Windows Updates** ([SetPolicyDrivenUpdateSourceFor
- The **Readiness** tab contains a chart that displays the number of devices that are **Eligible** and **Ineligible** to install expedited udpates. The **Readiness** tab also contains a table listing the deployments for expedited updates.
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
index b7800e6caba..b397788c4b2 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
@@ -1,7 +1,7 @@
---
title: Windows Autopatch groups overview
description: This article explains what Autopatch groups are
-ms.date: 07/08/2024
+ms.date: 09/16/2024
ms.service: windows-client
ms.subservice: autopatch
ms.topic: concept-article
@@ -15,13 +15,19 @@ ms.collection:
- tier1
---
-# Windows Autopatch groups overview
+# Windows Autopatch groups
-As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they're challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions.
+[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)]
+
+As organizations move to a managed-service model where Microsoft manages update processes on their behalf, they’re challenged with having the right representation of their organizational structures followed by their own deployment cadence. Windows Autopatch groups help organizations manage updates in a way that makes sense for their businesses with no extra cost or unplanned disruptions.
## What are Windows Autopatch groups?
-Autopatch groups is a logical container or unit that groups several [Microsoft Entra groups](/azure/active-directory/fundamentals/active-directory-groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates).
+An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates).
+
+Autopatch groups are intended to help organizations that require a more precise representation of their organization's structures along with their own update deployment cadence in the service.
+
+By default, an Autopatch group has the Test and Last deployment rings automatically present. For more information, see [Test and Last deployment rings](#test-and-last-deployment-rings).
## Key benefits
@@ -31,101 +37,41 @@ Autopatch groups help Microsoft Cloud-Managed services meet organizations where
| ----- | ----- |
| Replicating your organizational structure | You can set up Autopatch groups to replicate your organizational structures represented by your existing device-based Microsoft Entra group targeting logic. |
| Having a flexible number of deployments | Autopatch groups give you the flexibility of having the right number of deployment rings that work within your organization. You can set up to 15 deployment rings per Autopatch group. |
-| Deciding which device(s) belong to deployment rings | Along with using your existing device-based Microsoft Entra groups and choosing the number of deployment rings, you can also decide which devices belong to deployment rings during the device registration process when setting up Autopatch groups. |
+| Deciding which devices belong to deployment rings | Along with using your existing device-based Microsoft Entra groups and choosing the number of deployment rings, you can also decide which devices belong to deployment rings during the device distribution process when setting up Autopatch groups. |
| Choosing the deployment cadence | You choose the right software update deployment cadence for your business. |
-## High-level architecture diagram overview
-
-:::image type="content" source="../media/windows-autopatch-groups-high-level-architecture-diagram.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-groups-high-level-architecture-diagram.png":::
-
-Autopatch groups is a function app that is part of the device registration micro service within the Windows Autopatch service. The following table explains the high-level workflow:
-
-| Step | Description |
-| ----- | ----- |
-| Step 1: Create an Autopatch group | Create an Autopatch group. |
-| Step 2: Windows Autopatch uses Microsoft Graph to create Microsoft Entra ID and policy assignments | Windows Autopatch service uses Microsoft Graph to coordinate the creation of:
- The **Readiness** tab contains a chart that displays the number of devices that are **Eligible** and **Ineligible** to install expedited updates. The **Readiness** tab also contains a table listing the deployments for expedited updates.
|
-| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function discovers devices (hourly) that were previously added by the IT admin into the **Windows Autopatch Device Registration** Microsoft Entra ID assigned group or from Microsoft Entra groups used with Autopatch groups in **step #2**. The Microsoft Entra device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Microsoft Entra ID when registering devices into its service.
|
-| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
|
-| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
|
-| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
|
-| **Step 8: Post-device registration** | In post-device registration, three actions occur:
|
-| **Step 9: Review device registration status** | IT admins review the device registration status in both the **Registered** and **Not registered** tabs.
|
-| **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. |
-
-## Detailed prerequisite check workflow diagram
-
-As described in **step #4** in the previous [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram), the following diagram is a visual representation of the prerequisite construct for the Windows Autopatch device registration process. The prerequisite checks are sequentially performed.
-
-:::image type="content" source="../media/windows-autopatch-prerequisite-check-workflow-diagram.png" alt-text="Detailed prerequisite check workflow diagram" lightbox="../media/windows-autopatch-prerequisite-check-workflow-diagram.png":::
+For more information about the device registration workflow, see the [Detailed device registration workflow diagram](../deploy/windows-autopatch-register-devices.md#detailed-device-registration-workflow-diagram) section for more technical details behind the Windows Autopatch device registration process.
## Windows Autopatch deployment rings
-During the tenant enrollment process, Windows Autopatch creates two different deployment ring sets:
-
-- [Service-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#service-based-deployment-rings)
-- [Software update-based deployment ring set](../deploy/windows-autopatch-groups-overview.md#software-based-deployment-rings)
+> [!CAUTION]
+> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won’t be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.
Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. |
-| First | Ring 1 | **1%** | The First ring is the first group of production users to receive a change.
Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates before reaching production users. |
+| First | **1%** | The First ring is the first group of production users to receive a change.
|
-| Step 3: Intune assigns software update policies | Once Microsoft Entra groups are created in the Microsoft Entra service, Intune is used to assign the software update policies to these groups and provide the number of devices that need the software update policies to the Windows Update for Business (WUfB) service. |
-| Step 4: Windows Update for Business responsibilities | Windows Update for Business (WUfB) is the service responsible for:
|
-
-## Key concepts
-
-There are a few key concepts to be familiar with before using Autopatch groups.
-
-### About the Default Autopatch group
-
-> [!NOTE]
-> The Default Autopatch group is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition.
-
-The Default Autopatch group uses Windows Autopatch's default update management process recommendation. The Default Autopatch group contains:
-
-- A set of **[five deployment rings](#default-deployment-ring-composition)**
-- A default update deployment cadence for both [Windows quality](../operate/windows-autopatch-groups-windows-quality-update-overview.md) and [feature updates](../operate/windows-autopatch-groups-windows-feature-update-overview.md).
-
-The Default Autopatch group is intended to serve organizations that are looking to:
-
-- Enroll into the service
-- Align to Windows Autopatch's default update management process without requiring more customizations.
-
-The Default Autopatch group **can't** be deleted or renamed. However, you can customize its deployment ring composition to add and/or remove deployment rings, and you can also customize the update deployment cadences for each deployment ring within it.
+## Prerequisites
-#### Default deployment ring composition
+Before you start managing Autopatch groups, ensure you meet the following prerequisites:
-By default, the following [software update-based deployment rings](#software-based-deployment-rings), represented by Microsoft Entra ID assigned groups, are used:
-
-- Windows Autopatch - Test
-- Windows Autopatch - Ring1
-- Windows Autopatch - Ring2
-- Windows Autopatch - Ring3
-- Windows Autopatch - Last
-
-**Windows Autopatch - Test** and **Last** can be only used as **Assigned** device distributions. **Windows Autopatch - Ring1**, **Ring2** and **Ring3** can be used with either **Assigned** or **Dynamic** device distributions, or have a combination of both device distribution types.
+| Prerequisite | Details |
+| --- | --- |
+| Review [Windows Autopatch groups overview documentation](../deploy/windows-autopatch-groups-overview.md) | Understand [key benefits](../deploy/windows-autopatch-groups-overview.md#key-benefits) and [common ways to use Autopatch groups](../deploy/windows-autopatch-groups-overview.md#common-ways-to-use-autopatch-groups) within your organization. |
+| Make sure you have [app-only auth turned on in your Windows Autopatch tenant](../monitor/windows-autopatch-maintain-environment.md#windows-autopatch-tenant-actions). Otherwise, the Autopatch groups functionality doesn't work properly. Autopatch uses app-only auth to: |
|
+| Make sure that all device-based Microsoft Entra groups you intend to use with Autopatch groups are created before using the feature. | Review your existing Microsoft Entra group dynamic queries and direct device memberships to:
|
+| Ensure devices used with your existing Microsoft Entra groups meet [device registration prerequisite checks](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) when being registered with the service | Autopatch groups register devices on your behalf, and device readiness states are determined based on the registration state and if any applicable alerts are targeting the device. For more information, see the [Devices report](../deploy/windows-autopatch-register-devices.md#devices-report). |
> [!TIP]
-> For more information about the differences between **Assigned** and **Dynamic** deployment ring distribution types, see [about deployment rings](#about-deployment-rings). Only deployment rings that are placed in between the **Test** and the **Last** deployment rings can be used with the **Dynamic** deployment ring distributions.
-
-> [!CAUTION]
-> These and other Microsoft Entra ID assigned groups created by Autopatch groups **can't** be missing in your tenant, otherwise, Autopatch groups might not function properly.
-
-The **Last** deployment ring, the fifth deployment ring in the Default Autopatch group, is intended to provide coverage for scenarios where a group of specialized devices and/or VIP/Executive users. They must receive software update deployments after the organization's general population to mitigate disruptions to your organization's critical businesses.
+> [Update rings](/mem/intune/protect/windows-10-update-rings) and [feature updates](/mem/intune/protect/windows-10-feature-updates) for Windows 10 and later policies that are created and managed by Windows Autopatch can be restored using the [Policy health](../monitor/windows-autopatch-policy-health-and-remediation.md) feature. For more information on remediation actions, see [restore Windows update policies](../monitor/windows-autopatch-policy-health-and-remediation.md#restore-missing-windows-update-policies).
-#### Default update deployment cadences
+## Register devices into Autopatch groups
-The Default Autopatch group provides a default update deployment cadence for its deployment rings except for the **Last** (fifth) deployment ring.
+Autopatch groups register devices with the Windows Autopatch service when you either [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group). For more information, see [Register devices into Autopatch groups](../deploy/windows-autopatch-register-devices.md#register-devices-into-autopatch-groups).
-##### Update rings policy for Windows 10 and later
-
-Autopatch groups set up the [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) for each of its deployment rings in the Default Autopatch group. See the following default policy values:
-
-| Policy name | Microsoft Entra group assignment | Quality updates deferral in days | Feature updates deferral in days | Feature updates uninstall window in days | Deadline for quality updates in days | Deadline for feature updates in days | Grace period | Auto restart before deadline |
-| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- |
-| Windows Autopatch Update Policy - default - Test | Windows Autopatch - Test | 0 | 0 | 30 | 0 | 5 | 0 | Yes |
-| Windows Autopatch Update Policy - default - Ring1 | Windows Autopatch - Ring1 | 1 | 0 | 30 | 2 | 5 |2 | Yes |
-| Windows Autopatch Update Policy - default - Ring2 | Windows Autopatch - Ring2 | 6 | 0 | 30 | 2 | 5 | 2 | Yes |
-| Windows Autopatch Update Policy - default - Ring3 | Windows Autopatch - Ring3 | 9 | 0 | 30 | 5 | 5 | 2 | Yes |
-| Windows Autopatch Update Policy - default - Last | Windows Autopatch - Last | 11 | 0 | 30 | 3 | 5 | 2 | Yes |
-
-##### Feature update policy for Windows 10 and later
-
-Autopatch groups set up the [feature updates for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates) for each of its deployment rings in the Default Autopatch group, see the following default policy values:
-
-| Policy name | Microsoft Entra group assignment |Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date |
-| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- |
-| Windows Autopatch - DSS Policy [Test] | Windows Autopatch - Test | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM |
-| Windows Autopatch - DSS Policy [Ring1] | Windows Autopatch - Ring1 | Windows 10 21H2 | Make update available as soon as possible | N/A | N/A | N/A | June 11, 2024; 1:00AM |
-| Windows Autopatch - DSS Policy [Ring2] | Windows Autopatch - Ring2 | Windows 10 21H2 | Make update available as soon as possible | December 14, 2022 | December 21, 2022 | 1 | June 11, 2024; 1:00AM |
-| Windows Autopatch - DSS Policy [Ring3] | Windows Autopatch - Ring3 | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM |
-| Windows Autopatch - DSS Policy [Last] | Windows Autopatch - Last | Windows 10 21H2 | Make update available as soon as possible | December 15, 2022 | December 29, 2022 | 1 | June 11, 2024; 1:00AM |
-
-### About Custom Autopatch groups
+## High-level architecture diagram overview
-> [!NOTE]
-> The [Default Autopatch group](#about-the-default-autopatch-group) is recommended for organizations that can meet their business needs using the pre-configured five deployment ring composition.
+:::image type="content" source="../media/windows-autopatch-groups-high-level-architecture-diagram.png" alt-text="Overview of the device registration process" lightbox="../media/windows-autopatch-groups-high-level-architecture-diagram.png":::
-Custom Autopatch groups are intended to help organizations that require a more precise representation of their organization's structures along with their own update deployment cadence in the service.
+An Autopatch group is a function app that is part of the device registration micro service within the Windows Autopatch service. The following table explains the high-level workflow:
-By default, a Custom Autopatch group has the Test and Last deployment rings automatically present. For more information, see [Test and Last deployment rings](#about-the-test-and-last-deployment-rings).
+| Step | Description |
+| ----- | ----- |
+| Step 1: Create an Autopatch group | Create an Autopatch group. Autopatch groups register devices with the Windows Autopatch service when you either [create](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group). |
+| Step 2: Windows Autopatch uses Microsoft Graph to create Microsoft Entra ID and policy assignments | Windows Autopatch service uses Microsoft Graph to coordinate the creation of:
|
+| Step 3: Intune assigns software update policies | Once Microsoft Entra groups are created in the Microsoft Entra service, Intune is used to assign the software update policies to these groups and provide the number of devices that need the software update policies to the Windows Update for Business (WUfB) service. |
+| Step 4: Windows Update for Business responsibilities | Windows Update for Business (WUfB) is the service responsible for:
|
-### About deployment rings
+## Autopatch group deployment rings
Deployment rings make it possible for an Autopatch group to have software update deployments sequentially delivered in a gradual rollout within the Autopatch group.
@@ -137,92 +83,38 @@ Windows Autopatch aligns with Microsoft Entra ID and Intune terminology for devi
| Assigned | You can use one single device-based Microsoft Entra group, either dynamic query-based, or assigned to use in your deployment ring composition. |
| Combination of Dynamic and Assigned | To provide a greater level of flexibility when working on deployment ring compositions, you can combine both device distribution types in Autopatch groups.
|
|
+|
|
|
-The status of each post-device registration readiness check is shown in the Windows Autopatch's Devices blade under the **Not ready** tab. You can take appropriate action(s) on devices that aren't ready to be fully managed by the Windows Autopatch service.
+The status of each post-device registration readiness check is shown in the Windows Autopatch's Devices blade under the **Not registered** tab. You can take appropriate actions on devices that aren't ready to be fully managed by the Windows Autopatch service.
-## About the three tabs in the Devices blade
+## Devices blade: Registered and Not registered tabs
You deploy software updates to secure your environment, but these deployments only reach healthy and active devices. Unhealthy or not ready devices affect the overall software update compliance.
@@ -52,13 +51,12 @@ Figuring out device health can be challenging and disruptive to the end user whe
- Obtain proactive data sent by the device to the service, or
- Proactively detect and remediate issues
-Windows Autopatch has three tabs within its Devices blade. Each tab is designed to provide a different set of device readiness statuses so IT admins know where to go to monitor, and remediate potential device health issues:
+Windows Autopatch has devices readiness states within its [**Devices report**](../deploy/windows-autopatch-register-devices.md#devices-report). Each state provides IT admins monitoring information on which devices might have potential device health issues.
| Tab | Description |
| ----- | ----- |
-| Ready | This tab only lists devices with the **Active** status. Devices with the **Active** status successfully:
This tab also lists devices that have passed all postdevice registration readiness checks. |
-| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.
|
-| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn't pass one or more prerequisite checks during the device registration process. |
+| Registered |
|
+| Not registered |
|
## Details about the post-device registration readiness checks
@@ -68,7 +66,7 @@ A healthy or active device in Windows Autopatch is:
- Actively sending data
- Passes all post-device registration readiness checks
-The post-device registration readiness checks are powered by the **Microsoft Cloud Managed Desktop Extension**. It's installed right after devices are successfully registered with Windows Autopatch. The **Microsoft Cloud Managed Desktop Extension** has the Device Readiness Check Plugin. The Device Readiness Check Plugin is responsible for performing the readiness checks and reporting the results back to the service. The **Microsoft Cloud Managed Desktop Extension** is a sub-component of the overall Windows Autopatch service.
+The post-device registration readiness checks are powered by the **Microsoft Cloud Managed Desktop Extension**. It's installed right after devices are successfully registered with Windows Autopatch. The **Microsoft Cloud Managed Desktop Extension** has the Device Readiness Check Plugin. The Device Readiness Check Plugin is responsible for performing the readiness checks and reporting the results back to the service. The **Microsoft Cloud Managed Desktop Extension** is a subcomponent of the overall Windows Autopatch service.
The following list of post-device registration readiness checks is performed in Windows Autopatch:
@@ -95,16 +93,16 @@ See the following diagram for the post-device registration readiness checks work
| **Step 8: Perform readiness checks** |
|
| **Step 9: Check readiness status** |
|
| **Step 10: Add devices to the Not ready** | When devices don't pass one or more readiness checks, even if they're registered with Windows Autopatch, they're added to the **Not ready** tab so IT admins can remediate devices based on Windows Autopatch recommendations. |
-| **Step 11: IT admin understands what the issue is and remediates** | The IT admin checks and remediates issues in the Devices blade (**Not ready** tab). It can take up to 24 hours for devices to show back up into the **Ready** tab. |
+| **Step 11: IT admin understands what the issue is and remediates** | The IT admin checks and remediates issues in the Devices blade (**Not ready** tab). It can take up to 24 hours for devices to show in the **Ready** tab. |
## FAQ
| Question | Answer |
| ----- | ----- |
| **How frequent are the post-device registration readiness checks performed?** |
|
-| **What to expect when one or more checks fail?** | Devices are automatically sent to the **Ready** tab once they're successfully registered with Windows Autopatch. When devices don't meet one or more post-device registration readiness checks, the devices are moved to the **Not ready** tab. IT admins can learn about these devices and take appropriate actions to remediate them. Windows Autopatch will provide information about the failure and how to potentially remediate devices.
|
+| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:
|
+| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:
|
+| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to two deployment ring sets, the first one being the service-based deployment ring set represented by the following Microsoft Entra groups:
|
+| **Step 8: Post-device registration** | In post-device registration, three actions occur:
|
+| **Step 9: Review device registration status** | IT admins review the device's Autopatch readiness status. Devices are either **Registered** or **Not registered** in the **Devices report**.
|
+| **Step 10: End of registration workflow** | This is the end of the Windows Autopatch device registration workflow. |
-If devices aren't registered, Autopatch groups starts the device registration process by using your existing device-based Microsoft Entra groups instead of the Windows Autopatch Device Registration group.
+## Detailed prerequisite check workflow diagram
-For more information, see [create Custom Autopatch groups](../manage/windows-autopatch-manage-autopatch-groups.md#create-a-custom-autopatch-group) and [edit Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group) to register devices using the Autopatch groups device registration method.
+As described in **step #4** in the previous [Detailed device registration workflow diagram](#detailed-device-registration-workflow-diagram), the following diagram is a visual representation of the prerequisite construct for the Windows Autopatch device registration process. The prerequisite checks are sequentially performed.
-
+:::image type="content" source="../media/windows-autopatch-prerequisite-check-workflow-diagram.png" alt-text="Diagram of the prerequisite check workflow." lightbox="../media/windows-autopatch-prerequisite-check-workflow-diagram.png":::
-#### Supported scenarios when nesting other Microsoft Entra groups
+## Devices report
-Windows Autopatch also supports the following Microsoft Entra nested group scenarios:
+Windows Autopatch has a device report that allows you to see:
-Microsoft Entra groups synced up from:
+- Each registered devices readiness for the service
+- Update status
+- Policies that target each device
-- On-premises Active Directory groups (Windows Server AD)
-- [Configuration Manager collections](/mem/configmgr/core/clients/manage/collections/create-collections#bkmk_aadcollsync)
+### View the device report
-> [!WARNING]
-> It isn't recommended to sync Configuration Manager collections straight to the **Windows Autopatch Device Registration** Microsoft Entra group. Use a different Microsoft Entra group when syncing Configuration Manager collections to Microsoft Entra groups then you can nest this or these groups into the **Windows Autopatch Device Registration** Microsoft Entra group.
+**To view the device report:**
-> [!IMPORTANT]
-> The **Windows Autopatch Device Registration** Microsoft Entra group only supports **one level** of Microsoft Entra nested groups.
+1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane.
+1. Under Manage updates, select **Windows updates**.
+1. Select the **Monitor** tab, and then select **Autopatch devices**.
-
+Once a device is registered to the service, a readiness status is displayed. Each readiness status helps you to determine if there are any actions to take or if the device is ready for the service.
-### Clean up dual state of Microsoft Entra hybrid joined and Azure registered devices in your Microsoft Entra tenant
+#### Readiness statuses
-An [Microsoft Entra dual state](/azure/active-directory/devices/hybrid-azuread-join-plan#handling-devices-with-azure-ad-registered-state) occurs when a device is initially connected to Microsoft Entra ID as an [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) device. However, when you enable Microsoft Entra hybrid join, the same device is connected twice to Microsoft Entra ID but as a [Hybrid Microsoft Entra device](/azure/active-directory/devices/concept-azure-ad-join-hybrid).
+| Autopatch readiness status in the Devices report | Substatus description |
+| --- | --- |
+| Registered |
|
+| Not registered |
|
-In the dual state, you end up having two Microsoft Entra device records with different join types for the same device. In this case, the Hybrid Microsoft Entra device record takes precedence over the Microsoft Entra registered device record for any type of authentication in Microsoft Entra ID, which makes the Microsoft Entra registered device record stale.
+### View only excluded devices
-It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage stale devices in Microsoft Entra ID](/azure/active-directory/devices/manage-stale-devices).
+You can view the excluded devices in the Not registered tab to make it easier for you to bulk restore devices that were previously excluded from the Windows Autopatch service.
-> [!WARNING]
-> If you don't clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Microsoft Entra devices aren't enrolled into the Intune service anymore.
+**To view only excluded devices:**
-## Prerequisites for device registration
+1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), navigate to **Windows Autopatch** > **Devices**.
+2. In the **Not registered** tab, select **Excluded** from the filter list. Leave all other filter options unselected.
-To be eligible for Windows Autopatch management, devices must meet a minimum set of required software-based prerequisites:
+## Move devices in between deployment rings
-- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture).
-- Either [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Microsoft Entra joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported).
-- Managed by Microsoft Intune.
- - [Already enrolled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements).
- - Must switch the following Microsoft Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Intune (either set to Pilot Intune or Intune):
- - Windows updates policies
- - Device configuration
- - Office Click-to-run
-- Last Intune device check in completed within the last 28 days.
+If you want to move devices to different deployment rings after Windows Autopatch's deployment ring assignment, you can repeat the following steps for one or more devices.
> [!IMPORTANT]
-> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC.
-
-For more information, see [Windows Autopatch Prerequisites](../prepare/windows-autopatch-prerequisites.md).
+> **You can only move devices in between deployment rings within the same Autopatch group**. You can't move devices in between deployment rings across different Autopatch groups. If you try to select a device that belongs to one Autopatch group, and another device that belongs to a different Autopatch group, you'll receive the following error message on the top right corner of the Microsoft Intune portal: **An error occurred. Please select devices within the same Autopatch group**.
-## About the Registered, Not ready and Not registered tabs
-
-> [!IMPORTANT]
-> Registered devices can appear in the Registered, Not ready, or Not registered tabs. When devices successfully register with the service, the devices are listed in the Registered tab. However, even if the device(s)is successfully registered, they can be part of Not ready tab. If devices fail to register, the devices are listed in the Not registered tab.
+**To move devices in between deployment rings:**
-Windows Autopatch has three tabs within its device blade. Each tab is designed to provide a different set of device readiness statuses so the IT admin knows where to go to monitor, and fix potential device health issues.
+> [!NOTE]
+> You can only move devices to other deployment rings when the device's Autopatch readiness status appears as **Registered** and the Update status is **Active**.
-| Device blade tab | Purpose | Expected device readiness status |
-| ----- | ----- | ----- |
-| Registered | The purpose of this tab is to show devices that were successfully registered with the Windows Autopatch service. | Active |
-| Not ready | The purpose of this tab is to help you identify and remediate devices that failed to pass one or more post-device registration readiness checks. Devices showing up in this tab were successfully registered with Windows Autopatch. However, these devices aren't ready to have one or more software update workloads managed by the service. | Readiness failed and/or Inactive |
-| Not registered | The purpose of this tab is to help you identify and remediate devices that don't meet one or more prerequisite checks to successfully register with the Windows Autopatch service. | Prerequisites failed |
+1. In the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane.
+1. Navigate to **Windows updates** > **Monitor** > **Autopatch devices**.
+1. Select one or more devices you want to assign and select **Assign ring**.
+1. Use the dropdown menu to select the deployment ring to move devices to, and then select **Save**. All selected devices are assigned to the deployment ring you specify. The "1 devices scheduled for assignment" notification appears.
+1. When the assignment is complete, the **Ring assigned by** column changes to Admin (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment. The **Ring assigned by** column is only visible in the fly-in menu.
-## Device readiness statuses
-
-The following are the possible device readiness statuses in Windows Autopatch:
-
-| Readiness status | Description | Device blade tab |
-| ----- | ----- | ----- |
-| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Registered |
-| Readiness failed | Devices with this status haven't passed one or more post-device registration readiness checks. These devices aren't ready to have one or more software update workloads managed by Windows Autopatch. | Not ready |
-| Inactive | Devices with this status haven't communicated with Microsoft Intune in the last 28 days. | Not ready |
-| Prerequisites failed | Devices with this status haven't passed one or more prerequisite checks and haven't successfully registered with Windows Autopatch | Not registered |
+> [!WARNING]
+> Moving devices between deployment rings through directly changing Microsoft Entra group membership isn't supported and might cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign ring** action described previously to move devices between deployment rings.
-## Built-in roles required for device registration
+## Register devices into Autopatch groups
-A role defines the set of permissions granted to users assigned to that role. You can use the **Intune Service Administrator** role to register devices.
+[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)]
-For more information, see [Microsoft Entra built-in roles](/azure/active-directory/roles/permissions-reference) and [Role-based access control (RBAC) with Microsoft Intune](/mem/intune/fundamentals/role-based-access-control).
+An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies. For more information, see [Windows Autopatch groups](../deploy/windows-autopatch-groups-overview.md).
-If you want to assign less-privileged user accounts to perform specific tasks in the Windows Autopatch portal, such as register devices with the service, you can add these user accounts into one of the two Microsoft Entra groups created during the [tenant enrollment](../prepare/windows-autopatch-enroll-tenant.md) process:
+When you [create an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group) or [edit an Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-an-autopatch-group) to add or remove deployment rings, the device-based Microsoft Entra groups you use when setting up your deployment rings, are scanned to see if devices need to be registered with the Windows Autopatch service.
-| Microsoft Entra group name | Discover devices | Modify columns | Refresh device list | Export to .CSV | Device actions |
-| ----- | ----- | ----- | ----- | ----- | ----- |
-| Modern Workplace Roles - Service Administrator | Yes | Yes | Yes | Yes | Yes |
-| Modern Workplace Roles - Service Reader | No | Yes | Yes | Yes | No |
+If devices aren't registered, Autopatch groups start the device registration process by using your existing device-based Microsoft Entra groups.
-> [!TIP]
-> If you're adding less-privileged user accounts into the **Modern Workplace Roles - Service Administrator** Microsoft Entra group, it's recommended to add the same users as owners of the **Windows Autopatch Device Registration** Microsoft Entra group. Owners of the **Windows Autopatch Device Registration** Microsoft Entra group can add new devices as members of the group for registration purposes.
|
+
+
+### Clean up dual state of Microsoft Entra hybrid joined and Azure registered devices in your Microsoft Entra tenant
+
+An [Microsoft Entra dual state](/entra/identity/devices/hybrid-join-plan#handling-devices-with-azure-ad-registered-state) occurs when a device is initially connected to Microsoft Entra ID as an [Microsoft Entra registered](/entra/identity/devices/concept-device-registration) device. However, when you enable Microsoft Entra hybrid join, the same device is connected twice to Microsoft Entra ID but as a [Hybrid Microsoft Entra device](/entra/identity/devices/concept-hybrid-join).
+
+In the dual state, you end up having two Microsoft Entra device records with different join types for the same device. In this case, the Hybrid Microsoft Entra device record takes precedence over the Microsoft Entra registered device record for any type of authentication in Microsoft Entra ID, which makes the Microsoft Entra registered device record stale.
+
+It's recommended to detect and clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, see [How To: Manage stale devices in Microsoft Entra ID](/entra/identity/devices/manage-stale-devices).
+
+> [!WARNING]
+> If you don't clean up stale devices in Microsoft Entra ID before registering devices with Windows Autopatch, you might end up seeing devices failing to meet the **Intune or Cloud-Attached (Device must be either Intune-managed or Co-managed)** pre-requisite check in the **Not ready** tab because it's expected that these stale Microsoft Entra devices aren't enrolled into the Intune service anymore.
+
### Contact support for device registration-related incidents
+[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)]
+
Support is available either through Windows 365, or the Windows Autopatch Service Engineering team for device registration-related incidents.
- For Windows 365 support, see [Get support](/mem/get-support).
- For Azure Virtual Desktop support, see [Get support](https://azure.microsoft.com/support/create-ticket/).
-- For Windows Autopatch support, see [Submit a support request](/windows/deployment/windows-autopatch/operate/windows-autopatch-support-request).
+- For Windows Autopatch support, see [Submit a support request](../manage/windows-autopatch-support-request.md).
+
+---
## Device management lifecycle scenarios
@@ -203,17 +205,17 @@ There's a few more device management lifecycle scenarios to consider when planni
If a device was previously registered into the Windows Autopatch service, but it needs to be reimaged, you must run one of the device provisioning processes available in Microsoft Intune to reimage the device.
-The device will be rejoined to Microsoft Entra ID (either Hybrid or Microsoft Entra-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Microsoft Entra device ID record of that device remains the same.
+The device is rejoined to Microsoft Entra ID (either Hybrid or Microsoft Entra-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Microsoft Entra device ID record of that device remains the same.
### Device repair and hardware replacement
-If you need to repair a device that was previously registered into the Windows Autopatch service, by replacing the motherboard, non-removable network interface cards (NIC) or hard drive, you must re-register the device into the Windows Autopatch service, because a new hardware ID is generated when there are major hardware changes, such as:
+If you need to repair a device that was previously registered into the Windows Autopatch service, by replacing the motherboard, nonremovable network interface cards (NIC), or hard drive, you must re-register the device into the Windows Autopatch service, because a new hardware ID is generated when there are major hardware changes, such as:
- SMBIOS UUID (motherboard)
-- MAC address (non-removable NICs)
+- MAC address (nonremovable NICs)
- OS hard drive's serial, model, manufacturer information
When one of these hardware changes occurs, Microsoft Entra ID creates a new device ID record for that device, even if it's technically the same device.
> [!IMPORTANT]
-> If a new Microsoft Entra device ID is generated for a device that was previously registered into the Windows Autopatch service, even if it's technically same device, the new Microsoft Entra device ID must be added either through device direct membership or through nested Microsoft Entra dynamic/assigned group into the **Windows Autopatch Device Registration** Microsoft Entra group. This process guarantees that the newly generated Microsoft Entra device ID is registered with Windows Autopatch and that the device continues to have its software updates managed by the service.
+> If a new Microsoft Entra device ID is generated for a device that was previously registered into the Windows Autopatch service, even if it's technically same device, the new Microsoft Entra device ID must be added either through device direct membership or through nested Microsoft Entra dynamic/assigned group in the Windows Autopatch group experience. This process guarantees that the newly generated Microsoft Entra device ID is registered with Windows Autopatch and that the device continues to have its software updates managed by the service.
diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md
new file mode 100644
index 00000000000..28cef2dd9a9
--- /dev/null
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-applies-to-all-licenses.md
@@ -0,0 +1,14 @@
+---
+author: tiaraquan
+ms.author: tiaraquan
+manager: aaroncz
+ms.service: windows-client
+ms.subservice: autopatch
+ms.topic: include
+ms.date: 09/16/2024
+ms.localizationpriority: medium
+---
+
+
+> [!IMPORTANT]
+> The information in section applies to Business premium, A3+, E3+ and F3 licenses. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities) and [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements).
diff --git a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md
similarity index 96%
rename from windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md
rename to windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md
index 572d5493628..1b467a2ff98 100644
--- a/windows/deployment/update/includes/wufb-deployment-audience-graph-explorer.md
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-audience-graph-explorer.md
@@ -1,11 +1,11 @@
---
-author: mestew
-ms.author: mstewart
+author: tiaraquan
+ms.author: tiaraquan
manager: aaroncz
-ms.subservice: itpro-updates
ms.service: windows-client
+ms.subservice: autopatch
ms.topic: include
-ms.date: 02/14/2023
+ms.date: 09/16/2024
ms.localizationpriority: medium
---
diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md
new file mode 100644
index 00000000000..30ab466ec36
--- /dev/null
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-business-premium-a3-licenses.md
@@ -0,0 +1,14 @@
+---
+author: tiaraquan
+ms.author: tiaraquan
+manager: aaroncz
+ms.service: windows-client
+ms.subservice: autopatch
+ms.topic: include
+ms.date: 09/16/2024
+ms.localizationpriority: medium
+---
+
+
+> [!IMPORTANT]
+> To [activate all Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses), you must have Windows 10/11 Enterprise E3+ or F3 (included in Microsoft 365 F3, E3, or E5) licenses. [Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you when you have Windows 10/11 Enterprise E3+ or F3 licenses. For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements).
diff --git a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md
similarity index 60%
rename from windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md
rename to windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md
index c386f7fd42d..080b40a056d 100644
--- a/windows/deployment/update/includes/wufb-deployment-driver-policy-considerations.md
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-driver-policy-considerations.md
@@ -1,16 +1,16 @@
---
-author: mestew
-ms.author: mstewart
+author: tiaraquan
+ms.author: tiaraquan
manager: aaroncz
-ms.subservice: itpro-updates
ms.service: windows-client
+ms.subservice: autopatch
ms.topic: include
-ms.date: 02/14/2023
+ms.date: 09/16/2024
ms.localizationpriority: medium
---
-
+
-It's possible for the service to receive content approval but the content doesn't get installed on the device because of a Group Policy, CSP, or registry setting on the device. In some cases, organizations specifically configure these policies to fit their current or future needs. For instance, organizations may want to review applicable driver content through the deployment service, but not allow installation. Configuring this sort of behavior can be useful, especially when transitioning management of driver updates due to changing organizational needs. The following list describes driver related update policies that can affect deployments through the deployment service:
+It's possible for the service to receive content approval but the content doesn't get installed on the device because of a Group Policy, CSP, or registry setting on the device. In some cases, organizations specifically configure these policies to fit their current or future needs. For instance, organizations may want to review applicable driver content, but not allow installation. Configuring this sort of behavior can be useful, especially when transitioning management of driver updates due to changing organizational needs. The following list describes driver related update policies that can affect deployments:
### Policies that exclude drivers from Windows Update for a device
@@ -22,10 +22,10 @@ The following policies exclude drivers from Windows Update for a device:
- **Registry**: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\ExcludeWUDriversFromQualityUpdates` set to `1`
- **Intune**: [**Windows Drivers** update setting](/mem/intune/protect/windows-update-settings#update-settings) for the update ring set to `Block`
-**Behavior with the deployment service**: Devices with driver exclusion polices that are enrolled for **drivers** and added to an audience though the deployment service:
- - Will display the applicable driver content in the deployment service
- - Won't install drivers that are approved from the deployment service
- - If drivers are deployed to a device that's blocking them, the deployment service displays the driver is being offered and reporting displays the install is pending.
+**Behavior**: Devices with driver exclusion polices that are enrolled for **drivers** and added to an audience:
+ - Will display the applicable driver content
+ - Won't install drivers that are approved
+ - If drivers are deployed to a device that's blocking them, Windows Autopatch displays the driver is being offered and reporting displays the install is pending.
### Policies that define the source for driver updates
@@ -37,9 +37,9 @@ The following policies define the source for driver updates as either Windows Up
- **Registry**: `HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\SetPolicyDrivenUpdateSourceForDriverUpdates` set to `0`. Under `\AU`, `UseUpdateClassPolicySource` also needs to be set to `1`
- **Intune**: Not applicable. Intune deploys updates using Windows Update for Business. [Co-managed clients from Configuration Manager](/mem/configmgr/comanage/overview?toc=/mem/configmgr/cloud-attach/toc.json&bc=/mem/configmgr/cloud-attach/breadcrumb/toc.json) with the workload for Windows Update policies set to Intune will also use Windows Update for Business.
-**Behavior with the deployment service**: Devices with these update source policies that are enrolled for **drivers** and added to an audience though the deployment service:
- - Will display the applicable driver content in the deployment service
- - Will install drivers that are approved from the deployment service
+**Behavior**: Devices with these update source policies that are enrolled for **drivers** and added to an audience:
+ - Will display the applicable driver content
+ - Will install drivers that are approved
-> [!NOTE]
-> When the scan source for drivers is set to WSUS, the deployment service doesn't get inventory events from devices. This means that the deployment service won't be able to report the applicability of a driver for the device.
+> [!NOTE]
+> When the scan source for drivers is set to WSUS, Windows Autopatch doesn't get inventory events from devices. This means that Windows Autopatch won't be able to report the applicability of a driver for the device.
diff --git a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md
similarity index 96%
rename from windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md
rename to windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md
index f84dd43e0a0..4c86165a656 100644
--- a/windows/deployment/update/includes/wufb-deployment-enroll-device-graph-explorer.md
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-enroll-device-graph-explorer.md
@@ -1,11 +1,11 @@
---
-author: mestew
-ms.author: mstewart
+author: tiaraquan
+ms.author: tiaraquan
manager: aaroncz
-ms.subservice: itpro-updates
ms.service: windows-client
+ms.subservice: autopatch
ms.topic: include
-ms.date: 02/14/2023
+ms.date: 09/16/2024
ms.localizationpriority: medium
---
diff --git a/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md b/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md
new file mode 100644
index 00000000000..37b872ad2a3
--- /dev/null
+++ b/windows/deployment/windows-autopatch/includes/windows-autopatch-enterprise-e3-f3-licenses.md
@@ -0,0 +1,14 @@
+---
+author: tiaraquan
+ms.author: tiaraquan
+manager: aaroncz
+ms.service: windows-client
+ms.subservice: autopatch
+ms.topic: include
+ms.date: 09/16/2024
+ms.localizationpriority: medium
+---
+
+
+> [!IMPORTANT]
+> **The information in this article or section only applies if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**
+
+**To create an Autopatch group:**
1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
-1. Select **Devices** from the left navigation menu.
-1. Under the **Windows Autopatch** section, select **Release management**.
-1. In the **Release management** blade, select **Autopatch groups**.
+1. Select **Tenant administration** from the left navigation menu.
+1. Under the **Windows Autopatch** section, select **Autopatch groups**.
1. In the **Autopatch groups** blade, select **Create**.
-1. In **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**.
- 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Custom Autopatch group is created.
-1. In **Deployment rings** page, select **Add deployment ring** to add the number of deployment rings to the Custom Autopatch group.
+1. In the **Basics** page, enter a **name** and a **description** then select **Next: Deployment rings**.
+ 1. Enter up to 64 characters for the Autopatch group name and 150 characters maximum for the description. The Autopatch group name is appended to both the update rings and the DSS policy names that get created once the Autopatch group is created.
+1. In the **Deployment rings** page, select **Add deployment ring** to add the number of deployment rings to the Autopatch group.
1. Each new deployment ring added must have either a Microsoft Entra device group assigned to it, or a Microsoft Entra group that is dynamically distributed across your deployments rings using defined percentages.
1. In the **Dynamic groups** area, select **Add groups** to select one or more existing device-based Microsoft Entra groups to be used for Dynamic group distribution.
1. In the **Dynamic group distribution** column, select the desired deployment ring checkbox. Then, either:
@@ -80,27 +49,27 @@ Before you start managing Autopatch groups, ensure you've met the following prer
1. Select **Apply default dynamic group distribution** to use the default values.
1. In the **Assigned group** column, select **Add group to ring** to add an existing Microsoft Entra group to any of the defined deployment rings. The **Test** and **Last** deployment rings only support Assigned group distribution. These deployment rings don't support Dynamic distribution.
1. Select **Next: Windows Update settings**.
-1. Select the **horizontal ellipses (…)** > **Manage deployment cadence** to [customize your gradual rollout of Windows quality and feature updates](../operate/windows-autopatch-windows-update.md). Select **Save**.
+1. Select the **horizontal ellipses (…)** > **Manage deployment cadence** to [customize your gradual rollout of Windows quality and feature updates](../manage/windows-autopatch-customize-windows-update-settings.md). Select **Save**.
1. Select the **horizontal ellipses (…)** > **Manage notifications** to customize the end-user experience when receiving Windows updates. Select **Save**.
1. Select **Review + create** to review all changes made.
-1. Once the review is done, select **Create** to save your custom Autopatch group.
+1. Once the review is done, select **Create** to save your Autopatch group.
> [!CAUTION]
-> A device-based Microsoft Entra group can only be used with one deployment ring in an Autopatch group at a time. This applies to deployment rings within the same Autopatch group and across different deployment rings across different Autopatch groups. If you try to create or edit an Autopatch group to use a device-based Microsoft Entra group that's been already used, you'll receive an error that prevents you from finish creating or editing the Autopatch group (Default or Custom).
+> **Don't** modify the Microsoft Entra group membership types (Assigned and Dynamic). Otherwise, the Windows Autopatch service won't be able to read the device group membership from these groups, and causes the Autopatch groups feature and other service-related operations to not work properly.
|
-| First deployment |
|
-| Goal completion date | The date the devices within the release or phases are expected to finish updating. The completion date is calculated using the following formula:
|
-| Active | All phases in the release are active. This means all phases have reached their first deployment date, which created the Windows feature update policies. |
|
-| Inactive | All the Autopatch groups within the release have been assigned to a new release. As a result, the Windows feature update policies were unassigned from all phases from within the release. |
|
-| Paused | All phases in the release are paused. The release will remain paused until you resume it. |
|
-| Canceled | All phases in the release are canceled. |
|
-
-##### Phase statuses
-
-A phase is made of one or more Autopatch group deployment rings. Each phase reports its status to its release.
-
-> [!IMPORTANT]
-> The determining factor that makes a phase status transition from **Scheduled** to **Active** is when the service automatically creates the Windows feature update policy for each Autopatch group deployment ring. Additionally, the phase status transition from **Active** to **Inactive** occurs when Windows feature update policies are unassigned from the Autopatch groups that belong to a phase. This can happen when an Autopatch group and its deployment rings are re-used as part of a new release.
-
-| Phase status | Definition |
-| ----- | ----- |
-| Scheduled | The phase is scheduled but hasn't reached its first deployment date yet. The Windows feature update policy hasn't been created for the respective phase yet. |
-| Active | The first deployment date has been reached. The Windows feature update policy has been created for the respective phase. |
-| Inactive | All Autopatch groups within the phase were re-assigned to a new release. All Windows feature update policies were unassigned from the Autopatch groups. |
-| Paused | Phase is paused. You must resume the phase. |
-| Canceled | Phase is canceled. All Autopatch groups within the phase can be used with a new release. A phase that's canceled can't be deleted. |
-
-#### Details about Windows feature update policies
-
-Windows Autopatch creates one Windows feature update policy per phase using the following naming convention:
-
-`Windows Autopatch - DSS policy -
|
+| Active | All phases in the release are active. All phases reached their first deployment date, which created the Windows feature update policies. |
|
+| Inactive | All the Autopatch groups within the release are assigned to a new release. As a result, the Windows feature update policies were unassigned from all phases from within the release. |
|
+| Paused | All phases in the release are paused. The release remains paused until you resume it. |
|
+| Canceled | All phases in the release are canceled. |
|
-> [!IMPORTANT]
-> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC.
-
-## Key benefits
-
-- Windows Autopatch makes it easier and less expensive for you to keep your Windows devices up to date. You can focus on running your core businesses while Windows Autopatch runs update management on your behalf.
-- You're in control of telling Windows Autopatch when your organization is ready to move to the next Windows OS version.
- - Combined with custom releases, Autopatch Groups gives your organization great control and flexibility to help you plan your gradual rollout in a way that works for your organization.
-- Simplified end-user experience with rich controls for gradual rollouts, deployment cadence and speed.
-- No need to manually modify the default Windows feature update policies (default release) to be on the Windows OS version your organization is currently ready for.
-- Allows for scenarios where you can deploy a single release across several Autopatch groups and its deployment rings.
-
-## Key concepts
-
-- A release is made of one or more deployment phases and contains the required OS version to be gradually rolled out throughout its deployment phases.
-- A phase (deployment phase) is made of one or more Autopatch group deployment rings. A phase:
- - Works as an additional layer of deployment cadence settings that can be defined by IT admins (only for Windows feature updates) on top of Autopatch group deployment rings (Windows update rings policies).
- - Deploys Windows feature updates across one or more Autopatch groups.
-- There are three types of releases:
- - Default
- - Global
- - Custom
-
-### Default release
-
-Windows Autopatch's default Windows feature update release is a service-driven release that enforces the minimum Windows OS version currently serviced by the Windows servicing channels for the deployment rings in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group).
-
-> [!TIP]
-> Windows Autopatch allows you to [create custom Windows feature update releases](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release).
-
-When devices are registered by manually adding them to the Windows Autopatch Device Registration Microsoft Entra ID assigned group, devices are assigned to deployment rings as part of the default Autopatch group. Each deployment ring has its own Windows feature update policy assigned to them. This is intended to minimize unexpected Windows OS upgrades once new devices register with the service.
-
-The policies:
-
-- Contain the minimum Windows 10 version currently serviced by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2). The current minimum Windows OS version is **Windows 10 21H2**.
-- Set a bare minimum Windows OS version required by the service once devices are registered with the service.
-
-If the device is registered with Windows Autopatch, and the device is:
-
-- Below the service's currently targeted Windows feature update, that device will be automatically upgraded to the service's target version when the device meets the [device eligibility criteria](#device-eligibility-criteria).
-- On, or above the currently targeted Windows feature update version, there won't be any Windows OS upgrades available to that device.
-
-#### Policy configuration for the default release
-
-If your tenant is enrolled with Windows Autopatch, you can see the following default policies created by the service in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431):
-
-| Policy name | Phase mapping | Feature update version | Rollout options | First deployment ring availability | Final deployment ring availability | Day between deployment rings | Support end date |
-| ----- | ----- | ----- | ----- | ----- | ----- | ----- | ----- |
-| Windows Autopatch - DSS Policy [Test] | Phase 1 | Windows 10 21H2 | Make update available as soon as possible | May 9, 2023 | N/A | N/A | June 11, 2024 |
-| Windows Autopatch - DSS Policy [First] | Phase 2 | Windows 10 21H2 | Make update available as soon as possible | May 16, 2023 | N/A | N/A | June 11, 2024 |
-| Windows Autopatch - DSS Policy [Fast] | Phase 3 | Windows 10 21H2 | Make update available as soon as possible | May 23, 2023 | N/A | N/A | June 11, 2024 |
-| Windows Autopatch - DSS Policy [Broad] | Phase 4 | Windows 10 21H2 | Make update available as soon as possible | May 30, 2023 | N/A | N/A | June 11, 2024 |
-
-> [!NOTE]
-> Gradual rollout settings aren't configured in the default Windows Update feature policy. If the date of the final group availability is changed to a past date, all remaining devices are offered the update as soon as possible. For more information, see [rollout options for Windows Updates in Microsoft Intune](/mem/intune/protect/windows-update-rollout-options#make-updates-available-gradually).
+#### Phase statuses
-### Global release
+A phase is made of one or more [Autopatch group deployment rings](../deploy/windows-autopatch-groups-overview.md#autopatch-group-deployment-rings). Each phase reports its status to its release.
-Windows Autopatch's global Windows feature update release is a service-driven release. Like the [default release](#default-release), the Global release enforces the [minimum Windows OS version currently serviced by the Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2).
-
-There are two scenarios that the Global release is used:
+> [!IMPORTANT]
+> The determining factor that makes a phase status transition from **Scheduled** to **Active** is when the service automatically creates the Windows feature update policy for each Autopatch group deployment ring. Additionally, the phase status transition from **Active** to **Inactive** occurs when Windows feature update policies are unassigned from the Autopatch groups that belong to a phase. This can happen when an Autopatch group and its deployment rings are re-used as part of a new release.
-| Scenario | Description |
+| Phase status | Definition |
| ----- | ----- |
-| Scenario #1 | You assign Microsoft Entra groups to be used with the deployment ring (Last) or you add additional deployment rings when you customize the [Default Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md#edit-the-default-or-a-custom-autopatch-group).
|
|
-
-### Custom release
-
-A custom release is the release that you create to tell Windows Autopatch how you want the service to manage Windows OS upgrades on your behalf.
+> Only custom releases that have the **Scheduled** status can be edited. A release phase can only be edited prior to reaching its first deployment date. Additionally, you can only edit the deployment dates when editing a release.
-Custom releases gives you flexibility to do Windows OS upgrades on your pace, but still relying on Windows Autopatch to give you insights of how your OS upgrades are going and additional deployment controls through the Windows feature updates release management experience.
+**To edit a custom release:**
-When a custom release is created and assigned to Autopatch groups, either the default or global releases are unassigned to avoid feature update policy for Windows 10 and later conflicts.
+1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+1. Select **Devices** from the left navigation menu.
+1. Under the **Manage updates** section, select **Windows updates**.
+1. In the **Windows update** blade, select the **Feature updates** tab.
+1. In the **Feature updates** tab, select the **horizontal ellipses (…)** > Edit to customize your gradual rollout of your feature updates release, then select **Save**.
+ 1. Only the release schedule can be customized when using the edit function. You can't add or remove Autopatch groups or modify the phase order when editing a release.
+1. Select **Review + Create**.
+1. Select **Apply** to save your changes.
-For more information on how to create a custom release, see [Manage Windows feature update release](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#create-a-custom-release).
+## Cancel a release
-### About Windows Update rings policies
+> [!IMPORTANT]
+> You can only cancel a release under the **Scheduled** status. You cannot cancel a release under the **Active**, **Inactive, or **Paused** statuses.
-Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Default or a Custom Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-concepts) based on the deployment settings you define. The policy name convention is `Windows Autopatch Update Policy -
-
-## Common ways to manage releases
+> **Pausing or resuming an update can take up to eight hours to be applied to devices**. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates. For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).
-### Use case #1
+**To pause and resume a release:**
-| Scenario | Solution |
-| ----- | ----- |
-| You're working as the IT admin at Contoso Ltd., and you need to gradually rollout of Windows 11's latest version to several business units across your organization. | Custom Windows feature update releases deliver OS upgrades horizontally, through phases, to one or more Autopatch groups.
Phases:
See the following visual for a representation of Phases with custom releases. |
+> [!IMPORTANT]
+> **You can only pause an Autopatch group if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**
|
|
+
+## Windows Update ring policies
+
+Feature update policies work with Windows Update rings policies. Windows Update rings policies are created for each deployment ring for the [Autopatch group](../deploy/windows-autopatch-groups-overview.md#key-benefits) based on the deployment settings you define. The policy name convention is **`Windows Autopatch Update Policy -
+
+## Phase policy configuration
+
+Windows Autopatch creates one Windows feature update policy per phase using the following naming convention:
+
+**`Windows Autopatch - DSS policy - | At least seven days prior to the second Tuesday of the month| Notification of the planned release window for each ring. |
+| Release schedule |
| At least seven days before the second Tuesday of the month| Notification of the planned release window for each ring. |
| Release start | Same as release schedule | The second Tuesday of every month. | Notification that the update is now being released into your environment. |
| Release summary | Same as release schedule | The fourth Tuesday of every month. | Informs you of the percentage of eligible devices that were patched during the release. |
@@ -56,10 +58,10 @@ If you don't want to receive standard communications for Windows Updates release
The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information.
-There are some circumstances where Autopatch will need to change the release schedule based on new information.
+There are some circumstances where Autopatch needs to change the release schedule based on new information.
-For example, new threat intelligence may require us to expedite a release, or we may pause due to user experience concerns. If the schedule of a quality update is changed, paused, resumed, or expedited, we'll inform you as quickly as possible so that you can adapt to the new information.
+For example, new threat intelligence might require us to expedite a release, or we might pause due to user experience concerns. If the schedule of a quality update is changed, paused, resumed, or expedited, we inform you as quickly as possible so that you can adapt to the new information.
## Incident communications
-Despite the best intentions, every service should plan for failure and success. When there's an incident, timely and transparent communication is key to building and maintaining your trust. If insufficient numbers of devices have been updated to meet the service level objective, devices will experience an interruption to productivity, and an incident will be raised. Microsoft will update the status of the incident at least once every 24 hours.
+Despite the best intentions, every service should plan for failure and success. When there's an incident, timely and transparent communication is key to building and maintaining your trust. If insufficient numbers of devices are updated to meet the service level objective, devices experience an interruption to productivity, and an incident are raised. Microsoft updates the status of the incident at least once every 24 hours.
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
index 44bd7e21679..665fc298c00 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
@@ -1,7 +1,7 @@
---
title: Windows quality update end user experience
description: This article explains the Windows quality update end user experience
-ms.date: 07/08/2024
+ms.date: 09/16/2024
ms.service: windows-client
ms.subservice: autopatch
ms.topic: conceptual
@@ -17,9 +17,11 @@ ms.collection:
# Windows quality update end user experience
+[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)]
+
## User notifications
-In this section we'll review what an end user would see in the following three scenarios:
+In this section we review what an end user would see in the following three scenarios:
1. Typical update experience
2. Quality update deadline forces an update
@@ -30,15 +32,15 @@ In this section we'll review what an end user would see in the following three s
### Typical update experience
-The Windows quality update is published and devices in the Broad ring have a deferral period of nine days. Devices will wait nine days before downloading the latest quality update.
-
-Once the deferral period has passed, the device will download the update and notify the end user that updates are ready to install. The end user can either:
+The Windows quality update is published and devices in the Broad ring have a deferral period of nine days. Devices wait nine days before downloading the latest quality update.
-- Restart immediately to install the updates
-- Schedule the installation, or
-- Snooze the device will attempt to install outside of [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart).
+In the following example, the user:
-In the following example, the user schedules the restart and is notified 15 minutes prior to the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline.
+| Day | Description |
+| --- | --- |
+| Day 0 | The Windows quality update is published. |
+| Day 7 | The deferral period expires.
In this example, the user schedules the restart and is notified 15 minutes before the scheduled restart time. The user can reschedule, if necessary, but isn't able to reschedule past the deadline.
| +| Day 10 | Windows quality update deadline. The end user must download the update and restart their device. | :::image type="content" source="../media/windows-quality-typical-update-experience.png" alt-text="Typical windows quality update experience" lightbox="../media/windows-quality-typical-update-experience.png"::: @@ -46,24 +48,27 @@ In the following example, the user schedules the restart and is notified 15 minu In the following example, the user: -- Ignores the notification and selects snooze. -- Further notifications are received, which the user ignores. -- The device is unable to install the updates outside of active hours. - -The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device will ignore the [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart. +| Day | Description | +| --- | --- | +| Day 0 | The Windows quality update is published. | +| Day 7-9 | The deferral period expires.The deadline specified in the update policy is five days. Therefore, once this deadline is passed, the device ignores the [active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) and force a restart to complete the update installation. The user will receive a 15-minute warning, after which, the device will install the update and restart.
| :::image type="content" source="../media/windows-quality-force-update.png" alt-text="Force Windows quality update" lightbox="../media/windows-quality-force-update.png"::: ### Quality update grace period -In the following example, the user is on holiday and the device is offline beyond the quality update deadline. The user then returns to work and the device is turned back on. +In the following example, the user: -Since the deadline has already passed, the device is granted a two-day grace period to install the update and restart. The user will be notified of a pending installation and given options to choose from. Once the two-day grace period has expired, the user is forced to restart with a 15-minute warning notification. +| Day | Description | +| --- | --- | +| Day 0-13 | While the user is on holiday and the device is offline:Once the two-day grace period expired, the user is forced to restart with a 15-minute warning notification.
| :::image type="content" source="../media/windows-quality-update-grace-period.png" alt-text="Windows quality update grace period" lightbox="../media/windows-quality-update-grace-period.png"::: ## Minimize user disruption due to updates Windows Autopatch understands the importance of not disrupting end users but also updating the devices quickly. To achieve this goal, updates are automatically downloaded and installed at an optimal time determined by the device. By default, [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart) are configured dynamically based on device usage patterns. Device restarts occur outside of active hours until the deadline is reached. - -Windows Autopatch understands the importance of not disrupting critical devices but also updating the devices quickly. If you wish to configure a specific installation time or [Active hours](/windows/client-management/mdm/policy-csp-update#activehoursstart), use the [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md), and select the [**ScheduledInstall**](../operate/windows-autopatch-groups-windows-update.md#scheduled-install) option. Using this option removes the deadline enforced for a device restart. Devices with this configuration will also **not** be counted towards the [service level objective](../operate/windows-autopatch-groups-windows-quality-update-overview.md#service-level-objective). diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md index 0295bf28bf5..942d898c055 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md @@ -1,7 +1,7 @@ --- -title: Windows quality updates overview with Autopatch groups experience -description: This article explains how Windows quality updates are managed with Autopatch -ms.date: 05/24/2024 +title: Windows quality updates overview +description: This article explains how Windows quality updates are managed +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: conceptual @@ -17,26 +17,19 @@ ms.collection: # Windows quality updates -Windows Autopatch deploys the [Monthly security update releases](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/windows-quality-updates-primer/ba-p/2569385) that are released on the second Tuesday of each month. +You can manage Windows quality update profiles for Windows 10 and later devices. You can expedite a specific Windows quality update using targeted policies. -To release updates to devices in a gradual manner, Windows Autopatch deploys a set of mobile device management (MDM) policies to each update deployment ring to control the rollout. There are three primary policies that are used to control Windows quality updates: +For more information about how to expedite quality update for Windows 10 or later in Microsoft Intune, see [Use Intune to expedite Windows quality updates](/mem/intune/protect/windows-10-expedite-updates). -| Policy | Description | -| ----- | ----- | -| [Deferrals](/windows/client-management/mdm/policy-csp-update#update-deferqualityupdatesperiodindays) | Deferral policies delay the time the update is offered to the device by a specific number of days. The "offer" date for Windows quality updates is equal to the number of days specified in the deferral policy after the second Tuesday of each month. | -| [Deadlines](/windows/client-management/mdm/policy-csp-update#update-autorestartdeadlineperiodindays) | Before the deadline, users can schedule restarts or automatically scheduled outside of active hours. After the deadline passes, restarts will occur regardless of active hours and users won't be able to reschedule. The deadline for a specific device is set to be the specified number of days after the update is offered to the device. | -| [Grace periods](/windows/client-management/mdm/policy-csp-update#update-configuredeadlinegraceperiod) | This policy specifies a minimum number of days after an update is downloaded until the device is automatically restarted. This policy overrides the deadline policy so that if a user comes back from vacation, it prevents the device from forcing a restart to complete the update as soon as it comes online. | +## Service level objective -For devices in the [Default Autopatch group](../deploy/windows-autopatch-groups-overview.md#about-the-default-autopatch-group), Windows Autopatch configures these policies differently across deployment rings to gradually release the update. Devices in the Test ring receive changes first and devices in the Last ring receive changes last. For more information about the Test and Last deployment rings, see [About the Test and Last deployment rings in Autopatch groups](../deploy/windows-autopatch-groups-overview.md#about-the-test-and-last-deployment-rings). With Windows Autopatch groups, you can also customize the [Default Deployment Group's deployment ring composition](../deploy/windows-autopatch-groups-overview.md#default-deployment-ring-composition) to add and/or remove deployment rings and can customize the update deployment cadences for each deployment ring. To learn more about customizing Windows Quality updates deployment cadence, see [Customize Windows Update settings](../operate/windows-autopatch-groups-windows-update.md). +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -> [!IMPORTANT] -> Deploying deferral, deadline, or grace period policies which conflict with Autopatch's policies will cause a device to be considered ineligible for management, it will still receive policies from Windows Autopatch that are not in conflict, but may not function as designed. These devices will be marked as ineligible in our device reporting and will not count towards our [service level objective](#service-level-objective). +Windows Autopatch aims to keep at least 95% of [Up to Date devices](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. Autopatch uses the previously defined release schedule on a per ring basis with a five-day reporting period to calculate and evaluate the service level objective (SLO). The result of the service level objective is the column "% with the latest quality update" displayed in the Windows updates blade and reporting. -## Service level objective +## Service level objective calculation -Windows Autopatch aims to keep at least 95% of [Up to Date devices](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#up-to-date-devices) on the latest quality update. Autopatch uses the previously defined release schedule on a per ring basis with a five-day reporting period to calculate and evaluate the service level objective (SLO). The result of the service level objective is the column "% with the latest quality update" displayed in release management and reporting. - -### Service level objective calculation +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] There are two states a device can be in when calculating the service level objective (SLO): @@ -61,135 +54,41 @@ The service level objective for each of these states is calculated as: > Targeted deployment ring refers to the deployment ring value of the device in question. If a device has a five day deferral with a two day deadline, and two day grace period, the SLO for the device would be calculated to `5 + 2 + 5 = 12`-day service level objective from the second Tuesday of the month. The five day reporting period is one established by Windows Autopatch to allow enough time for device check-in reporting and data evaluation within the service. > [!IMPORTANT] -> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager operating system deployment capabilities to perform an in-place upgrade](/mem/configmgr/osd/deploy-use/upgrade-windows-to-the-latest-version) for Windows devices that are part of the LTSC. - -## Import Update rings for Windows 10 and later - -You can import your organization's existing Intune Update rings for Windows 10 and later into Windows Autopatch. Importing your organization's Update rings provides the benefits of the Windows Autopatch's reporting and device readiness without the need to redeploy, or change your organization's existing update rings. - -Imported rings automatically register all targeted devices into Windows Autopatch. For more information about device registration, see the [device registration workflow diagram](../deploy/windows-autopatch-device-registration-overview.md#detailed-device-registration-workflow-diagram). - -> [!NOTE] -> Devices which are registered as part of an imported ring, might take up to 72 hours after the devices have received the latest version of the policy, to be reflected in Windows Autopatch devices blade and reporting. For more information about reporting, see [Windows quality and feature update reports overview](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md). - -> [!NOTE] -> Device registration failures don't affect your existing update schedule or targeting. However, devices that fail to register might affect Windows Autopatch's ability to provide reporting and insights. Any conflicts should be resolved as needed. For additional assistance, [submit a support request](../operate/windows-autopatch-support-request.md). - -### To import Update rings for Windows 10 and later +> Windows Autopatch supports registering [Windows 10 Long-Term Servicing Channel (LTSC)](/windows/whats-new/ltsc/) devices that are being currently serviced by the [Windows LTSC](/windows/release-health/release-information). The service only supports managing the [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) workload for devices currently serviced by the LTSC. Windows Update for Business service and Windows Autopatch don't offer Windows feature updates for devices that are part of the LTSC. You must either use [LTSC media](https://www.microsoft.com/evalcenter/evaluate-windows-10-enterprise) or the [Configuration Manager Operating System Deployment capabilities to perform an in-place upgrade](/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager) for Windows devices that are part of the LTSC. -**To import Update rings for Windows 10 and later:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -5. Select **Import Update rings for Windows 10 and later**. -6. Select the existing rings you would like to import. -7. Select **Import**. - -### Remove an imported Update ring for Windows 10 and later - -**To remove an Imported Update rings for Windows 10 and later:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Select **Devices** from the left navigation menu. -3. Under the **Windows Autopatch** section, select **Release management**. -4. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -5. Select the Update rings for Windows 10 and later you would like to remove. -6. Select the **horizontal ellipses (...)** and select **Remove**. - -### Known limitations - -The following Windows Autopatch features aren't available with imported Intune Update rings: - -- Autopatch groups and features dependent on Autopatch groups -- Moving devices in between deployment rings in devices -- Automated deployment ring remediation functions -- Policy health and remediation - -## Release management - -> [!NOTE] -> To access the Release management blade, you must have the correct [role-based access control](../deploy/windows-autopatch-register-devices.md#built-in-roles-required-for-device-registration). +## Out of Band releases -In the Release management blade, you can: - -- Track the [Windows quality update schedule](#release-schedule). -- [Turn off expedited Windows quality updates](#turn-off-service-driven-expedited-quality-update-releases). -- Review release announcements and knowledge based articles for regular and [Out of Band (OOB) Windows quality updates](#out-of-band-releases). - -### Release schedule - -For each deployment ring, the **Release schedule** tab contains: - -- The status of the update. Releases appear as **Active**. The update schedule is based on the values of the [Windows 10 Update Ring policies](/mem/intune/protect/windows-update-for-business-configure), which are configured on your behalf. -- The date the update is available. -- The target completion date of the update. -- In the **Release schedule** tab, you can either [**Pause** and/or **Resume**](#pause-and-resume-a-release) a Windows quality update release. - -### Expedited releases - -Threat and vulnerability information about a new revision of Windows becomes available on the second Tuesday of each month. Windows Autopatch assesses that information shortly afterwards. If the service determines that it's critical to security, it might be expedited. The quality update is also evaluated on an ongoing basis throughout the release and Windows Autopatch might choose to expedite at any time during the release. - -When expediting a release, the regular goal of 95% of devices in 21 days no longer applies. Instead, Windows Autopatch greatly accelerates the release schedule of the release to update the environment more quickly. This approach requires an updated schedule for all devices outside of the Test ring since those devices are already getting the update quickly. - -| Release type | Group | Deferral | Deadline | Grace period | -| ----- | ----- | ----- | ----- | ----- | -| Expedited release | All devices | 0 | 1 | 1 | - -#### Turn off service-driven expedited quality update releases - -Windows Autopatch provides the option to turn off of service-driven expedited quality updates. - -By default, the service expedites quality updates as needed. For those organizations seeking greater control, you can disable expedited quality updates for Windows Autopatch-enrolled devices using Microsoft Intune. - -**To turn off service-driven expedited quality updates:** - -1. Go to **[Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431)** > **Devices**. -2. Under **Windows Autopatch** > **Release management**, go to the **Release settings** tab and turn off the **Expedited quality updates** setting. - -> [!NOTE] -> Windows Autopatch doesn't allow customers to request expedited releases. - -### Out of Band releases +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] Windows Autopatch schedules and deploys required Out of Band (OOB) updates released outside of the normal schedule. -For the deployment rings that have passed quality updates deferral date, the OOB release schedule is expedited and deployed on the same day. For the deployment rings that have deferral upcoming, OOBs is released as per the set deferral dates. - -**To view deployed Out of Band quality updates:** - -1. Go to [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) > **Devices** > **Windows Autopatch** > **Release management**. -2. Under the **Release Announcements** tab, you can view the knowledge base (KB) articles corresponding to deployed OOB and regular Windows quality updates. You can also view the schedules for OOB update releases in the Release Schedule tab. +For the deployment rings that pass quality updates deferral date, the OOB release schedule is expedited and deployed on the same day. For the deployment rings that have deferral upcoming, OOBs are released as per the set deferral dates. -> [!NOTE] -> Announcements and OOB update schedules will be **removed** from the Release announcements tab when the next quality update is released. Further, if quality updates are paused for a deployment ring, the OOB updates will also be paused. - -### Pause and resume a release - -> [!CAUTION] -> You should only pause and resume [Windows quality](#pause-and-resume-a-release) and [Windows feature updates](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release) on Windows Autopatch managed devices using the Windows Autopatch Release management blade. Do **not** use the Microsoft Intune end-user experience flows to pause or resume Windows Autopatch managed devices. +## Pause and resume a release The service-level pause is driven by the various software update deployment-related signals Windows Autopatch receives from Windows Update for Business, and several other product groups within Microsoft. -If Windows Autopatch detects a [significant issue with a release](../operate/windows-autopatch-groups-windows-quality-update-signals.md), we might decide to pause that release. +If Windows Autopatch detects a significant issue with a release, we might decide to pause that release. > [!IMPORTANT] -> Pausing or resuming an update can take up to eight hours to be applied to devices. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).
+> **Pausing or resuming an update can take up to eight hours to be applied to devices**. Windows Autopatch uses Microsoft Intune as its device management solution and that's the average frequency Windows devices take to communicate back to Microsoft Intune with new instructions to pause, resume or rollback updates.For more information, see [how long does it take for devices to get a policy, profile, or app after they are assigned from Microsoft Intune](/mem/intune/configuration/device-profile-troubleshoot#how-long-does-it-take-for-devices-to-get-a-policy-profile-or-app-after-they-are-assigned).
-**To pause or resume a Windows quality update:** +**To pause and resume a release:** + +> [!IMPORTANT] +> **You can only pause an Autopatch group if you have Windows Enterprise E3+ or F3 licenses (included in Microsoft 365 F3, E3, or E5) licenses and have [activated Windows Autopatch features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses).**[Feature activation](../prepare/windows-autopatch-feature-activation.md) is optional and at no additional cost to you if you have Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses.
For more information, see [Licenses and entitlements](../prepare/windows-autopatch-prerequisites.md#licenses-and-entitlements). If you choose not to go through feature activation, you can still use the Windows Autopatch service for the features included in [Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses).
1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). 1. Select **Devices** from the left navigation menu. -1. Under the **Windows Autopatch** section, select **Release management**. -1. In the **Release management** blade, go to the **Release schedule** tab and select **Windows quality updates**. -1. Select the Autopatch group or deployment ring that you want to pause or resume. Select either: **Pause** or **Resume**. Alternatively, you can select the **horizontal ellipses (...)** of the Autopatch group or deployment ring you want to pause or resume. Select, **Pause** or **Resume** from the dropdown menu. -1. Optional. Enter the justification(s) about why you're pausing or resuming the selected update. +1. Under the **Manage updates** section, select **Windows updates**. +1. In the **Windows updates** blade, select the **Quality updates** tab. +1. Select the Autopatch group or deployment ring that you want to pause or resume. Select either: **Pause** or **Resume**. Alternatively, you can select the **horizontal ellipses (...)** of the Autopatch group or deployment ring you want to pause or resume. Select, **Pause, or **Resume** from the dropdown menu. +1. Optional. Enter the justification about why you're pausing or resuming the selected update. 1. Optional. Select **This pause is related to Windows Update**. When you select this checkbox, you must provide information about how the pause is related to Windows Update. 1. If you're resuming an update, you can select one or more Autopatch groups or deployment rings. 1. Select **Pause or Resume deployment**. -The three following statuses are associated with paused quality updates: +The following statuses are associated with paused quality updates: | Status | Description | | ----- | ------ | @@ -198,4 +97,6 @@ The three following statuses are associated with paused quality updates: ## Remediating Not ready and/or Not up to Date devices -To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can [remediate Windows Autopatch device alerts](../operate/windows-autopatch-device-alerts.md). +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +To ensure your devices receive Windows quality updates, Windows Autopatch provides information on how you can [remediate Windows Autopatch device alerts](../monitor/windows-autopatch-device-alerts.md). diff --git a/windows/deployment/update/deployment-service-expedited-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md similarity index 88% rename from windows/deployment/update/deployment-service-expedited-updates.md rename to windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md index 8220c332c74..77acf64924d 100644 --- a/windows/deployment/update/deployment-service-expedited-updates.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-programmatic-controls.md @@ -1,12 +1,12 @@ --- -title: Deploy expedited updates -titleSuffix: Windows Update for Business deployment service -description: Learn how to use Windows Update for Business deployment service to deploy expedited updates to devices in your organization. +title: Programmatic controls for expedited Windows quality updates +titleSuffix: Windows Autopatch +description: Use programmatic controls to deploy expedited Windows quality updates to devices in your organization. ms.service: windows-client -ms.subservice: itpro-updates -ms.topic: conceptual -ms.author: mstewart -author: mestew +ms.subservice: autopatch +ms.topic: how-to +ms.author: tiaraquan +author: tiaraquan manager: aaroncz ms.collection: - tier1 @@ -14,10 +14,10 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 04/05/2024 +ms.date: 09/24/2024 --- -# Deploy expedited updates with Windows Update for Business deployment service +# Programmatic controls for expedited Windows quality updates In this article, you will: @@ -32,7 +32,8 @@ In this article, you will: ## Prerequisites -All of the [prerequisites for the Windows Update for Business deployment service](deployment-service-prerequisites.md) must be met, including ensuring that the *Update Health Tools* is installed on the clients. +All of the [Windows Autopatch prerequisites](../prepare/windows-autopatch-prerequisites.md) must be met, including ensuring that the *Update Health Tools* is installed on the clients. + - The *Update Health Tools* are installed starting with [KB4023057](https://support.microsoft.com/kb/4023057). To confirm the presence of the Update Health Tools on a device, use one of the following methods: - Run a [readiness test for expedited updates](#readiness-test-for-expediting-updates) - Look for the folder **C:\Program Files\Microsoft Update Health Tools** or review *Add Remove Programs* for **Microsoft Update Health Tools**. @@ -41,21 +42,26 @@ All of the [prerequisites for the Windows Update for Business deployment service ### Permissions -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-graph-explorer-permissions.md)] +[!INCLUDE [Windows Autopatch permissions using Graph Explorer](../includes/windows-autopatch-graph-explorer-permissions.md)] + +### Required endpoints + + +[!INCLUDE [windows-autopatch-required-graph-api-endpoints](../includes/windows-autopatch-required-graph-api-endpoints.md)] ## Open Graph Explorer -[!INCLUDE [Graph Explorer sign in](./includes/wufb-deployment-graph-explorer.md)] +[!INCLUDE [Graph Explorer sign in](../includes/windows-autopatch-graph-explorer.md)] ## Run queries to identify devices -[!INCLUDE [Graph Explorer device queries](./includes/wufb-deployment-find-device-name-graph-explorer.md)] +[!INCLUDE [Graph Explorer device queries](../includes/windows-autopatch-find-device-name-graph-explorer.md)] ## List catalog entries for expedited updates -Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security and nonsecurity quality updates that can be deployed as expedited updates by the deployment service. Using `$top=2` and ordering by `ReleaseDateTimeshows` displays the most recent updates that can be deployed as expedited. +Each update is associated with a unique [catalog entry](/graph/api/resources/windowsupdates-catalogentry). You can query the catalog to find updates that can be expedited. The `id` returned is the **Catalog ID** and is used to create a deployment. The following query lists all security and nonsecurity quality updates that can be deployed as expedited updates by Windows Autopatch. Using `$top=2` and ordering by `ReleaseDateTimeshows` displays the most recent updates that can be deployed as expedited. ```msgraph-interactive GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$filter=isof('microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry') and microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/isExpeditable eq true&$orderby=releaseDateTime desc&$top=2 @@ -98,7 +104,7 @@ The following truncated response displays a **Catalog ID** of `e317aa8a0455ca60 } ``` -The deployment service can display more information about updates that were released on or after January 2023. Using [product revision](/graph/api/resources/windowsupdates-productrevision) gives you additional information about the updates, such as the KB numbers, and the `MajorVersion.MinorVersion.BuildNumber.UpdateBuildRevision`. Windows 10 and 11 share the same major and minor versions, but have different build numbers. +Windows Autopatch can display more information about updates that were released on or after January 2023. Using [product revision](/graph/api/resources/windowsupdates-productrevision) gives you additional information about the updates, such as the KB numbers, and the `MajorVersion.MinorVersion.BuildNumber.UpdateBuildRevision`. Windows 10 and 11 share the same major and minor versions, but have different build numbers. Use the following to display the product revision information for the most recent quality update: @@ -106,7 +112,6 @@ Use the following to display the product revision information for the most recen GET https://graph.microsoft.com/beta/admin/windows/updates/catalog/entries?$expand=microsoft.graph.windowsUpdates.qualityUpdateCatalogEntry/productRevisions&$orderby=releaseDateTime desc&$top=1 ``` - The following truncated response displays information about KB5029244 for Windows 10, version 22H2, and KB5029263 for Windows 11, version 22H2: ```json @@ -296,7 +301,6 @@ To verify the devices were added to the audience, run the following query using To stop an expedited deployment, DELETE the deployment. Deleting the deployment will prevent the content from being offered to devices if they haven't already received it. To resume offering the content, a new approval will need to be created. - The following example deletes the deployment with a **Deployment ID** of `de910e12-3456-7890-abcd-ef1234567890`: ```msgraph-interactive @@ -305,7 +309,7 @@ DELETE https://graph.microsoft.com/beta/admin/windows/updates/deployments/de910e ## Readiness test for expediting updates -You can verify the readiness of clients to receive expedited updates by using [isReadinessTest](/graph/api/resources/windowsupdates-expeditesettings). Create a deployment that specifies it's an expedite readiness test, then add members to the deployment audience. The service will check to see if the clients meet the prerequisites for expediting updates. The results of the test are displayed in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). Under the **Quality updates** tab, select the **Expedite status** tile, which opens a flyout with a **Readiness** tab with the readiness test results. +You can verify the readiness of clients to receive expedited updates by using [isReadinessTest](/graph/api/resources/windowsupdates-expeditesettings). Create a deployment that specifies it's an expedite readiness test, then add members to the deployment audience. The service will check to see if the clients meet the prerequisites for expediting updates. The results of the test are displayed in the [Windows Update for Business reports workbook](/windows/deployment/update/wufb-reports-workbook#quality-updates-tab). Under the **Quality updates** tab, select the **Expedite status** tile, which opens a flyout with a **Readiness** tab with the readiness test results. ```msgraph-interactive POST https://graph.microsoft.com/beta/admin/windows/updates/deployments @@ -330,7 +334,7 @@ content-type: application/json } ``` -The truncated response displays that **isReadinessTest** is set to `true` and gives you a **DeploymentID** of `de910e12-3456-7890-abcd-ef1234567890`. You can then [add members to the deployment audience](#add-members-to-the-deployment-audience) to have the service check that the devices meet the preresquites then review the results in the [Windows Update for Business reports workbook](wufb-reports-workbook.md#quality-updates-tab). +The truncated response displays that **isReadinessTest** is set to `true` and gives you a **DeploymentID** of `de910e12-3456-7890-abcd-ef1234567890`. You can then [add members to the deployment audience](#add-members-to-the-deployment-audience) to have the service check that the devices meet the preresquites then review the results in the [Windows Update for Business reports workbook](/windows/deployment/update/wufb-reports-workbook#quality-updates-tab). ```json "expedite": { @@ -347,4 +351,4 @@ The truncated response displays that **isReadinessTest** is set to `true` and gi ``` -[!INCLUDE [Windows Update for Business deployment service permissions using Graph Explorer](./includes/wufb-deployment-update-health-tools-logs.md)] +[!INCLUDE [Windows Autopatch Update Health Tools](../includes/windows-autopatch-update-health-tools-logs.md)] diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md index 03072b748f0..38ee9e58cb2 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-update-policies.md @@ -1,7 +1,7 @@ --- -title: Windows update policies -description: This article explains Windows update policies in Windows Autopatch -ms.date: 07/08/2024 +title: Windows quality update policies +description: This article explains Windows quality update policies in Windows Autopatch +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -14,70 +14,9 @@ ms.collection: - tier2 --- -# Windows update policies +# Windows quality update policies -## Deployment rings for Windows 10 and later - -The following policies contain settings that apply to both Windows quality and feature updates. After onboarding there will be four of these policies in your tenant with the following naming convention: - -**Modern Workplace Update Policy [ring name] - [Windows Autopatch]** - -### Windows 10 and later update settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Microsoft product updates | Allow | Allow | Allow | Allow | -| Windows drivers | Allow | Allow | Allow | Allow | -| Windows quality update deferral period | 0 | 1 | 6 | 9 | -| Windows feature update deferral period | 0 | 0 | 0 | 0 | -| Upgrade Windows 10 to latest Windows 11 release | No | No | No | No | -| Set Windows feature update uninstall period | 30 days | 30 days | 30 days | 30 days | -| Servicing channel | General availability | General availability | General availability | General availability | - -### Windows 10 and later user experience settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Automatic update behavior | Reset to default | Reset to default | Reset to default | Reset to default | -| Restart checks | Allow | Allow | Allow | Allow | -| Option to pause updates | Disable | Disable | Disable | Disable | -| Option to check for Windows updates | Default | Default | Default | Default | -| Change notification update level | Default | Default | Default | Default | -| Deadline for Windows feature updates | 5 | 5 | 5 | 5 | -| Deadline for Windows quality updates | 0 | 2 | 2 | 5 | -| Grace period | 0 | 2 | 2 | 2 | -| Auto restart before deadline | Yes | Yes | Yes | Yes | - -### Windows 10 and later assignments - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | -| Excluded groups | None | None | None | None | - -## Windows feature update policies - -The service deploys policies using Microsoft Intune to control how Windows feature updates are deployed to devices. - -### Windows feature updates for Windows 10 and later - -These policies control the minimum target version of Windows that a device is meant to accept. Throughout the rest of the article, these policies are referred to as DSS policies. After onboarding, there will be four of these policies in your tenant with the following naming convention: - -**Modern Workplace DSS Policy [ring name]** - -#### Windows feature update deployment settings - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Name | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | Current targeted version of Windows | -| Rollout options | Immediate start | Immediate start | Immediate start | Immediate start | - -#### Windows feature update policy assignments - -| Setting name | Test | First | Fast | Broad | -| ----- | ----- | ----- | ----- | ----- | -| Included groups | Modern Workplace Devices-Windows Autopatch-Test | Modern Workplace Devices-Windows Autopatch-First | Modern Workplace Devices-Windows Autopatch-Fast | Modern Workplace Devices-Windows Autopatch-Broad | -| Excluded groups | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | Modern Workplace - Windows 11 Pre-Release Test Devices | +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] ## Conflicting and unsupported policies @@ -89,8 +28,8 @@ Window Autopatch deploys mobile device management (MDM) policies to configure de | Allowed policy | Policy CSP | Description | | ----- | ----- | ----- | -| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | Update/ActiveHoursStart | This policy controls the end of the protected window where devices won't restart.Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | -| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | Update/ActiveHoursEnd | This policy controls the end of the protected window where devices won't restart.
Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | +| [Active hours start](/windows/client-management/mdm/policy-csp-update#update-activehoursstart) | Update/ActiveHoursStart | This policy controls the end of the protected window where devices don't restart.
Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | +| [Active hours end](/windows/client-management/mdm/policy-csp-update#update-activehoursend) | Update/ActiveHoursEnd | This policy controls the end of the protected window where devices don't restart.
Supported values are from zero through to 23, where zero is 12∶00AM, representing the hours of the day in local time on that device. This value can be no more than 12 hours after the time set in active hours start. | | [Active hours max range](/windows/client-management/mdm/policy-csp-update#update-activehoursmaxrange) | Update/ActiveHoursMaxRange | Allows the IT admin to specify the max active hours range.
This value sets the maximum number of active hours from the start time. Supported values are from eight through to 18. | ### Group policy and other policy managers diff --git a/windows/deployment/update/media/7512398-deployment-enroll-asset-graph.png b/windows/deployment/windows-autopatch/media/7512398-deployment-enroll-asset-graph.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-enroll-asset-graph.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-enroll-asset-graph.png diff --git a/windows/deployment/update/media/7512398-deployment-service-graph-modify-header.png b/windows/deployment/windows-autopatch/media/7512398-deployment-service-graph-modify-header.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-service-graph-modify-header.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-service-graph-modify-header.png diff --git a/windows/deployment/update/media/7512398-deployment-service-overview.png b/windows/deployment/windows-autopatch/media/7512398-deployment-service-overview.png similarity index 100% rename from windows/deployment/update/media/7512398-deployment-service-overview.png rename to windows/deployment/windows-autopatch/media/7512398-deployment-service-overview.png diff --git a/windows/deployment/update/media/7512398-wufbds-graph-modify-permission.png b/windows/deployment/windows-autopatch/media/7512398-graph-modify-permission.png similarity index 100% rename from windows/deployment/update/media/7512398-wufbds-graph-modify-permission.png rename to windows/deployment/windows-autopatch/media/7512398-graph-modify-permission.png diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png index 2098b9cd0cf..bf4ba54006e 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-overview.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png index d59d22d90c9..18d4f8c5427 100644 Binary files a/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png and b/windows/deployment/windows-autopatch/media/windows-autopatch-device-registration-workflow-diagram.png differ diff --git a/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg b/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg new file mode 100644 index 00000000000..168e2f4fad2 --- /dev/null +++ b/windows/deployment/windows-autopatch/media/windows-autopatch-licensing.svg @@ -0,0 +1,3 @@ + \ No newline at end of file diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md index 4e75b89b161..aed2b1e6446 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md @@ -1,7 +1,7 @@ --- title: Device alerts description: Provide notifications and information about the necessary steps to keep your devices up to date. -ms.date: 07/08/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,9 +17,11 @@ ms.collection: # Device alerts +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch and Windows Updates use Device alerts to provide notifications and information about the necessary steps to keep your devices up to date. In Windows Autopatch reporting, every device is provided with a section for alerts. If no alerts are listed, no action is needed. Navigate to **Reports** > **Quality update status** or **Feature update status** > **Device** > select the **Device alerts** column. The provided information helps you understand: -- Microsoft and/or Windows Autopatch performs the action(s) to keep the device properly updated. +- Microsoft and/or Windows Autopatch performs the actions to keep the device properly updated. - The actions you must perform so the device can properly be updated. > [!NOTE] @@ -43,59 +45,59 @@ Windows Autopatch assigns alerts to either Microsoft Action or Customer Action. | Assignment | Description | | ----- | ----- | | Microsoft Action | Refers to the responsibility of the Windows Autopatch service to remediate. Windows Autopatch performs these actions automatically. | -| Customer Action | Refers to your responsibility to carry out the appropriate action(s) to resolve the reported alert. | +| Customer Action | Refers to your responsibility to carry out the appropriate actions to resolve the reported alert. | ## Alert resolutions Alert resolutions are provided through the Windows Update service and provide the reason why an update didn't perform as expected. The recommended actions are general recommendations and if additional assistance is needed, [submit a support request](../operate/windows-autopatch-support-request.md). -| Alert message | Description | Windows Autopatch recommendation(s) | +| Alert message | Description | Windows Autopatch recommendations | | ----- | ----- | ----- | -| `CancelledByUser` | User canceled the update | The Windows Update service has reported the update was canceled by the user.
It's recommended to work with the end user to allow updates to execute as scheduled.
| -| `DamagedMedia` | The update file or hard drive is damaged | The Windows Update service has indicated the update payload might be damaged or corrupt.It's recommended to run `Chkdsk /F` on the device with administrator privileges, then retry the update. For more information, see [chkdsk](/windows-server/administration/windows-commands/chkdsk?tabs=event-viewer).
| -| `DeploymentConflict` | Device is in more than one deployment of the same update type. Only the first deployment assigned is effective. | The Windows Update service has reported a policy conflict.For more information, see the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DeviceRegistrationInvalidAzureADDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Microsoft Entra Device ID. | The Windows Update service has reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DeviceRegistrationInvalidGlobalDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Global Device ID. |The Windows Update service has reported that the MSA Service may be disabled preventing Global Device ID assignment.Check that the MSA Service is running or able to run on device.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DeviceRegistrationIssue` | The device isn't able to register or authenticate properly with Windows Update. | The Windows Update service has reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DeviceRegistrationNoTrustType` | The device isn't able to register or authenticate properly with Windows Update because it can't establish Trust. | The Windows Update service has reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DiskFull` | The installation couldn't be completed because the Windows partition is full. | The Windows Update service has reported there's insufficient disk space to perform the update. Free up disk space on the Windows partition and retry the installation.For more information, see [Free up space for Windows Updates](https://support.microsoft.com/windows/free-up-space-for-windows-updates-429b12ba-f514-be0b-4924-ca6d16fa1d65).
| -| `DownloadCancelled` | Windows Update couldn't download the update because the update server stopped the connection. | The Windows Update service has reported an issue with your update server. Validate your network is working and retry the download. If the alert persists, review your network configuration to make sure that this computer can access the internet.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).
| -| `DownloadConnectionIssue` | Windows Update couldn't connect to the update server and the update couldn't download. | The Windows Update service has reported an issue connecting to Windows Update. Review your network configuration, and to make sure that this computer can access the internet and Windows Update Online.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DownloadCredentialsIssue` | Windows Update couldn't download the file because the Background Intelligent Transfer Service ([BITS](/windows/win32/bits/about-bits)) couldn't connect to the internet. A proxy server or firewall on your network might require credentials. | The Windows Update service Windows has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client. Retry the download.Review your network configuration to make sure that this computer can access the internet. Validate and/or allowlist Windows Update and Delivery Optimization endpoint.
For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DownloadIssue` | There was an issue downloading the update. | The Windows Update service has reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DownloadIssueServiceDisabled` | There was a problem with the Background Intelligent Transfer Service (BITS). The BITS service or a service it depends on might be disabled. | The Windows Updates service has reported that the BITS service is disabled. In the local client services, make sure that the Background Intelligent Transfer Service is enabled. If the service isn't running, try starting it manually. For more information, see [Issues with BITS](/windows/win32/bits/about-bits).If it will not start, check the event log for errors or [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `DownloadTimeout` | A timeout occurred while Windows tried to contact the update service or the server containing the update's payload. | The Windows Update service has reported it attempted to download the payload and the connection timed out.Retry downloading the payload. If not successful, review your network configuration to make sure that this computer can access the internet.
For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5). | -| `EndOfService` | The device is on a version of Windows that has passed its end of service date. | Windows Update service has reported the current version is past End of Service. Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).
| +| `CancelledByUser` | User canceled the update | The Windows Update service reported the update was canceled by the user.It's recommended to work with the end user to allow updates to execute as scheduled.
| +| `DamagedMedia` | The update file or hard drive is damaged | The Windows Update service indicated the update payload might be damaged or corrupt.It's recommended to run `Chkdsk /F` on the device with administrator privileges, then retry the update. For more information, see [chkdsk](/windows-server/administration/windows-commands/chkdsk?tabs=event-viewer).
| +| `DeploymentConflict` | Device is in more than one deployment of the same update type. Only the first deployment assigned is effective. | The Windows Update service reported a policy conflict.For more information, see the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DeviceRegistrationInvalidAzureADDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Microsoft Entra Device ID. | The Windows Update service reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DeviceRegistrationInvalidGlobalDeviceId` | The device isn't able to register or authenticate properly with Windows Update because of an invalid Global Device ID. |The Windows Update service reported that the MSA Service might be disabled preventing Global Device ID assignment.Check that the MSA Service is running or able to run on device.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DeviceRegistrationIssue` | The device isn't able to register or authenticate properly with Windows Update. | The Windows Update service reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DeviceRegistrationNoTrustType` | The device isn't able to register or authenticate properly with Windows Update because it can't establish Trust. | The Windows Update service reported a device registration issue.For more information, see [Windows Autopatch post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DiskFull` | The installation couldn't be completed because the Windows partition is full. | The Windows Update service reported there's insufficient disk space to perform the update. Free up disk space on the Windows partition and retry the installation.For more information, see [Free up space for Windows Updates](https://support.microsoft.com/windows/free-up-space-for-windows-updates-429b12ba-f514-be0b-4924-ca6d16fa1d65).
| +| `DownloadCancelled` | Windows Update couldn't download the update because the update server stopped the connection. | The Windows Update service reported an issue with your update server. Validate that your network is working and retry the download. If the alert persists, review your network configuration to make sure that this computer can access the internet.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).
| +| `DownloadConnectionIssue` | Windows Update couldn't connect to the update server and the update couldn't download. | The Windows Update service reported an issue connecting to Windows Update. Review your network configuration, and to make sure that this computer can access the internet and Windows Update Online.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DownloadCredentialsIssue` | Windows Update couldn't download the file because the Background Intelligent Transfer Service ([BITS](/windows/win32/bits/about-bits)) couldn't connect to the internet. A proxy server or firewall on your network might require credentials. | The Windows Update service Windows reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client. Retry the download.Review your network configuration to make sure that this computer can access the internet. Validate and/or allowlist Windows Update and Delivery Optimization endpoint.
For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DownloadIssue` | There was an issue downloading the update. | The Windows Update service reported it failed to connect to Windows Updates. This can often be an issue with an Application Gateway or HTTP proxy, or an issue on the client.For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5).and [Endpoints for Delivery Optimization and Windows Update](/windows/deployment/do/waas-delivery-optimization-faq#what-hostnames-should-i-allow-through-my-firewall-to-support-delivery-optimization).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DownloadIssueServiceDisabled` | There was a problem with the Background Intelligent Transfer Service (BITS). The BITS service or a service it depends on might be disabled. | The Windows Updates service reported that the BITS service is disabled. In the local client services, make sure that the Background Intelligent Transfer Service is enabled. If the service isn't running, try starting it manually. For more information, see [Issues with BITS](/windows/win32/bits/about-bits).If it doesn't start, check the event log for errors or [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `DownloadTimeout` | A timeout occurred while Windows tried to contact the update service or the server containing the update's payload. | The Windows Update service reported it attempted to download the payload and the connection timed out.Retry downloading the payload. If not successful, review your network configuration to make sure that this computer can access the internet.
For more information, see [Check your network connection status](https://support.microsoft.com/windows/check-your-network-connection-status-efb4fb41-f751-567a-f60f-aac9114659a5). | +| `EndOfService` | The device is on a version of Windows that passed its end of service date. | Windows Update service reported the current version is past End of Service. Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).
| | `EndOfServiceApproaching` | The device is on a version of Windows that is approaching its end of service date. | Update device to a version that is currently serviced in [Feature update overview](../operate/windows-autopatch-groups-windows-feature-update-overview.md).For more information on OS versioning, see [Windows 10 release information](/windows/release-health/release-information).
| -| `FailureResponseThreshold` | The failure response threshold setting was met for a deployment to which the device belongs. | The Windows Update service has reported the client has hit the Failure Response Threshold. Consider pausing the deployment and assess for issues. If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md). | -| `FileNotFound` | The downloaded update files can't be found. The Disk Cleanup utility or a non-Microsoft software cleaning tool might have removed the files during cleanup. | Windows Update has reported that the update files couldn't be found, download the update again, and then retry the installation.This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `Incompatible` | The system doesn't meet the minimum requirements to install the update. | The Windows Update service has reported the update is incompatible with this device for more details please review the `ScanResult.xml` file in the `C:\WINDOWS\PANTHER folder for "Block Type=Hard`.If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `IncompatibleArchitecture` | This update is for a different CPU architecture. | The Windows Update service has reported the update architecture doesn't match the destination architecture, make sure the target operating system architecture matches the host operating system architecture.This is **not** typical for Windows Update based environments.
If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `IncompatibleServicingChannel` | Device is in a servicing channel that is incompatible with a deployment to which the device belongs. | The Windows Update service has reported the servicing channel on the client isn't compatible with the targeted payload.We recommend configuring the device's servicing channel to the [Semi-Annual Enterprise Channel](/windows-server/get-started/servicing-channels-comparison#semi-annual-channel).
| -| `InstallAccessDenied` | Installer doesn't have permission to access or replace a file. The installer might have tried to replace a file that an antivirus, anti-malware, or a backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations, ensure no other service has a lock or handle on the windows update client folders and retry the installation.This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
| -| `InstalledCancelled` | The installation was canceled. | The Windows Update service has reported the update was canceled by the user.It's recommended to work with the end user to allow updates to execute as scheduled.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `InstallFileLocked` | Installer couldn't access a file that is already in use. The installer might have tried to replace a file that an antivirus, anti-malware, or backup program is currently scanning. | The Windows Update service has reported it couldn't access the necessary system locations.Check the files under the `%SystemDrive%\$Windows.~bt` directory and retry the installation.
This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `InstallIssue` | There was an issue installing the update. | The Windows Update service has reported the update installation has failed.If the alert persists, run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might have been redirected to another drive. | The Windows Update service has reported that the Windows Update file location may be redirected to an invalid location. Check your Windows Installation, and retry the update.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service has reported that another update may have replaced the one you're trying to install. Check the update, and then try reinstalling it. | -| `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service has reported the system doesn't have sufficient system memory to perform the update.Restart Windows, then try the installation again.
If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefile(s). For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).
| -| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service has detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).
| -| `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service has reported an error during installation.Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service has reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| -| `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is usually false, and the update probably succeeded. | The Windows Update Service has reported the update you're trying to install isn't available.No action is required.
If the update is still available, retry the installation.
| -| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service has reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don't** retry the installation until the impact is understood.For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).
| -| `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service has reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.For more information about safeguards, see [Windows 10/11 release information for the affected version(s)](/windows/release-health/release-information).
| -| `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service has reported Windows was unexpectedly restarted during the update process.No action is necessary the update should retry when windows is available.
If the alert persists, ensure the device remains on during Windows installation.
| -| `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service has reported that the version of Windows wasn't intended.Confirm whether the device is on the intended version.
| -| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service has indicated that the service is in need of repair. Run the Startup Repair Tool on this device.For more information, see [Windows boot issues - troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).
| -| `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service has reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | -| `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, to repair these components. Then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.
| -| `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service has reported key components for windows update are missing.Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges to repair these components. Then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows may be required.
| -| `WUDecryptionIssue` | Windows Update couldn't decrypt the encrypted update file because it couldn't find the proper key. | The Windows Update service has reported it couldn't decrypt the update payload.This alert could be a network transit error and may be resolved on its own. If the alert persists, validate any network Riverbeds, Application or http proxies and retry.
| -| `WUDiskError` | Windows Update encountered an error while reading or writing to the system drive. | The Windows Update service has reported an alert reading or writing to the system disk. This alert is often a client issue with the target system. We recommend running the Windows Update Troubleshooter on the device. Retry the installation.For more information, see [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd).
| -| `WUIssue` | Windows Update couldn't understand the metadata provided by the update service. This error usually indicates a problem with the update. | The Windows Update service has reported an issue with the Update payload. This could be a transient alert.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `FailureResponseThreshold` | The failure response threshold setting was met for a deployment to which the device belongs. | The Windows Update service reported the client hit the Failure Response Threshold. Consider pausing the deployment and assess for issues. If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md). | +| `FileNotFound` | The downloaded update files can't be found. The Disk Cleanup utility or a non-Microsoft software cleaning tool might remove the files during cleanup. | Windows Update reported that the update files couldn't be found, download the update again, and then retry the installation.This can often occur with third-party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `Incompatible` | The system doesn't meet the minimum requirements to install the update. | The Windows Update service reported the update is incompatible with this device for more details please review the `ScanResult.xml` file in the `C:\WINDOWS\PANTHER folder for "Block Type=Hard`.If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `IncompatibleArchitecture` | This update is for a different CPU architecture. | The Windows Update service reported the update architecture doesn't match the destination architecture. Make sure the target operating system architecture matches the host operating system architecture.This is **not** typical for Windows Update based environments.
If this is occurring on a Windows Autopatch managed device, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `IncompatibleServicingChannel` | Device is in a servicing channel that is incompatible with a deployment to which the device belongs. | The Windows Update service reported the servicing channel on the client isn't compatible with the targeted payload.We recommend configuring the device's servicing channel to the [Semi-Annual Enterprise Channel](/windows-server/get-started/servicing-channels-comparison#semi-annual-channel).
| +| `InstallAccessDenied` | Installer doesn't have permission to access or replace a file. The installer might try to replace a file that an antivirus, anti-malware, or a backup program is currently scanning. | The Windows Update service reported it couldn't access the necessary system locations. Ensure no other service has a lock or handle on the Windows Update client folders and retry the installation.This can often occur with third-party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
| +| `InstalledCancelled` | The installation was canceled. | The Windows Update service reported the update was canceled by the user.It's recommended to work with the end user to allow updates to execute as scheduled.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `InstallFileLocked` | Installer couldn't access a file that is already in use. The installer tried to replace a file that an antivirus, anti-malware, or backup program is currently scanning. | The Windows Update service reported it couldn't access the necessary system locations.Check the files under the `%SystemDrive%\$Windows.~bt` directory and retry the installation.
This can often occur with third party security products. For more information, see [Virus scanning recommendations for Enterprise computers that are running Windows or Windows Server (KB822158)](https://support.microsoft.com/topic/virus-scanning-recommendations-for-enterprise-computers-that-are-running-windows-or-windows-server-kb822158-c067a732-f24a-9079-d240-3733e39b40bc).
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `InstallIssue` | There was an issue installing the update. | The Windows Update service reported the update installation failed.If the alert persists, run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges, then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.
If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `InstallIssueRedirection` | A known folder that doesn't support redirection to another drive might be redirected to another drive. | The Windows Update service reported that the Windows Update file location was redirected to an invalid location. Check your Windows Installation, and retry the update.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `InstallMissingInfo` | Windows Update doesn't have the information it needs about the update to finish the installation. | The Windows Update service reported that another update replaced the one you're trying to install. Check the update, and then try reinstalling it. | +| `InstallOutOfMemory` | The installation couldn't be completed because Windows ran out of memory. | The Windows Update service reported the system doesn't have sufficient system memory to perform the update.Restart Windows, then try the installation again.
If it still fails, allocate more memory to the device, or increase the size of the virtual memory pagefiles. For more information, see [How to determine the appropriate page file size for 64-bit versions of Windows](/troubleshoot/windows-client/performance/how-to-determine-the-appropriate-page-file-size-for-64-bit-versions-of-windows).
| +| `InstallSetupBlock` | There's an application or driver blocking the upgrade. | The Windows Update service detected that an application or driver is hindering the upgrade process. Utilize the SetupDiag utility to identify and diagnose any compatibility problems.For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).
| +| `InstallSetupError` | Windows Setup encountered an error while installing. | The Windows Update service reported an error during installation. Review the last reported HEX error code in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md) to further investigate.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `PolicyConflict` | There are client policies (MDM, GP) that conflict with Windows Update settings. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `PolicyConflictDeferral` | The Deferral Policy configured on the device is preventing the update from installing. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `PolicyConflictPause` | Updates are paused on the device, preventing the update from installing. | The Windows Update service reported a policy conflict. Review the [Windows Autopatch Policy Health dashboard](../operate/windows-autopatch-policy-health-and-remediation.md).If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| +| `PostRestartIssue` | Windows Update couldn't determine the results of installing the update. The error is false, and the update probably succeeded. | The Windows Update Service reported the update you're trying to install isn't available.No action is required.
If the update is still available, retry the installation.
| +| `RollbackInitiated` | A rollback was started on this device, indicating a catastrophic issue occurred during the Windows Setup install process. | The Windows Update service reported a failure with the update. Run the Setup Diagnostics Tool on the Device or review the HEX error in [Quality update status report](../operate/windows-autopatch-groups-windows-quality-update-status-report.md). **Don't** retry the installation until the impact is understood.For more information, see [SetupDiag - Windows Deployment](/windows/deployment/upgrade/setupdiag).
| +| `SafeguardHold` | Update can't install because of a known Safeguard Hold. | The Windows Update Service reported a [Safeguard Hold](/windows/deployment/update/update-compliance-feature-update-status#safeguard-holds) which applies to this device.For more information about safeguards, see [Windows 10/11 release information for the affected versions](/windows/release-health/release-information).
| +| `UnexpectedShutdown` | The installation was stopped because a Windows shutdown or restart was in progress. | The Windows Update service reported Windows was unexpectedly restarted during the update process.No action is necessary the update should retry when windows is available.
If the alert persists, ensure the device remains on during Windows installation.
| +| `VersionMismatch` | Device is on a version of Windows that wasn't intended by Windows Update. | The Windows Update service reported that the version of Windows wasn't intended.Confirm whether the device is on the intended version.
| +| `WindowsRepairRequired` | The current version of Windows needs to be repaired before it can be updated. | The Windows Update service indicated that the service is in need of repair. Run the Startup Repair Tool on this device.For more information, see [Windows boot issues - troubleshooting](/troubleshoot/windows-client/performance/windows-boot-issues-troubleshooting#method-1-startup-repair-tool).
| +| `WUBusy` | Windows Update can't do this task because it's busy. | The Windows Update service reported that Windows Update is busy. No action is needed. Restart Windows should and retry the installation. | +| `WUComponentMissing` | Windows Update might be missing a component, or the update file might be damaged. | The Windows Update service reported key components for Windows Update are missing.Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges. Repair these components. Then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.
| +| `WUDamaged` | Windows Update or the update file might be damaged. | The Windows Update service reported key components for Windows Update are missing.Run "`dism /online /cleanup-image /restorehealth`" on the device with administrator privileges. Repair these components. Then retry the update.
For more information, see [Repair a Windows Image](/windows-hardware/manufacture/desktop/repair-a-windows-image) if the command fails. A reinstall of Windows might be required.
| +| `WUDecryptionIssue` | Windows Update couldn't decrypt the encrypted update file because it couldn't find the proper key. | The Windows Update service reported it couldn't decrypt the update payload.This alert could be a network transit error and might resolve on its own. If the alert persists, validate any network Riverbeds, Application, or http proxies and retry.
| +| `WUDiskError` | Windows Update encountered an error while reading or writing to the system drive. | The Windows Update service reported an alert reading or writing to the system disk. This alert is often a client issue with the target system. We recommend running the Windows Update Troubleshooter on the device. Retry the installation.For more information, see [Windows Update Troubleshooter](https://support.microsoft.com/windows/windows-update-troubleshooter-19bc41ca-ad72-ae67-af3c-89ce169755dd).
| +| `WUIssue` | Windows Update couldn't understand the metadata provided by the update service. This error usually indicates a problem with the update. | The Windows Update service reported an issue with the Update payload. This could be a transient alert.If the alert persists, [submit a support request](../operate/windows-autopatch-support-request.md).
| ## Additional resources diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md index 960e0011c7d..735d7a14141 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md @@ -1,7 +1,7 @@ --- title: Maintain the Windows Autopatch environment description: This article details how to maintain the Windows Autopatch environment -ms.date: 09/15/2023 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,23 +17,16 @@ ms.collection: # Maintain the Windows Autopatch environment -After you've completed enrollment in Windows Autopatch, some management settings might need to be adjusted. Use the following steps: +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -1. Review the [Microsoft Intune settings](#microsoft-intune-settings) described in the following section. -1. If any of the items apply to your environment, make the adjustments as described. +After you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md), some management settings might need to be adjusted. If any of the following items apply to your environment, make the adjustments as described. > [!NOTE] -> As your operations continue in the following months, if you make changes after enrollment to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365 that affect Windows Autopatch, it's possible that Windows Autopatch could stop operating properly. To avoid problems with the service, check the specific settings described in [Fix issues found by the readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) before you change the policies listed there. - -## Microsoft Intune settings - -| Setting | Description | -| ----- | ----- | -| Deployment rings for Windows 10 or later | For any deployment rings for Windows 10 or later policies you've created, exclude the **Modern Workplace Devices - All** Microsoft Entra group from each policy. For more information, see [Create and assign deployment rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings).Windows Autopatch creates some update ring policies. These policies have "**Modern Workplace**" in the name. For example:
When you update your own policies, ensure that you don't exclude the **Modern Workplace Devices - All** Microsoft Entra group from the policies that Windows Autopatch created.
**To resolve the Not ready result:**
After enrolling into Autopatch, make sure that any update ring policies you have **exclude** the **Modern Workplace Devices - All** Microsoft Entra group. For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).
**To resolve the Advisory result:**
For more information, see [Manage Windows 10 software updates in Intune](/mem/intune/protect/windows-update-for-business-configure).
| +> As your operations continue in the following months, if you make changes after enrollment to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365 that affect Windows Autopatch, it's possible that Windows Autopatch could stop operating properly. ## Windows Autopatch configurations -Windows Autopatch deploys, manages and maintains all configurations related to the operation of the service, as described in [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). Don't make any changes to any of the Windows Autopatch configurations. +Windows Autopatch deploys, manages, and maintains all configurations related to the operation of the service, as described in [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). Don't make any changes to any of the Windows Autopatch configurations. ## Windows Autopatch tenant management @@ -50,14 +43,14 @@ The type of banner that appears depends on the severity of the action. Currently | Severity | Description | | ----- | ----- | -| Critical | You must take action as soon as possible to avoid disruption to the Windows Autopatch service.If no action is taken, Windows Autopatch might not be able to manage devices in your tenant, and the Windows Autopatch service may be marked as **inactive**.
To restore service health and return to an active status, all critical pending actions must be resolved.
| +| Critical | You must take action as soon as possible to avoid disruption to the Windows Autopatch service.If no action is taken, Windows Autopatch might not be able to manage devices in your tenant, and the Windows Autopatch service might be marked as **inactive**.
To restore service health and return to an active status, all critical pending actions must be resolved.
| ### Critical actions | Action type | Severity | Description | | ----- | ----- | ----- | -| Maintain tenant access | Critical | Required licenses have expired. The licenses include:To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you have renewed the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)
| -| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can't manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.Reasons for tenant access issues:
Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.
For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).
| +| Maintain tenant access | Critical | Required licenses expired. The licenses include:To take action on missing licenses, you can visit the Microsoft 365 admin center or contact your Microsoft account manager. Until you renew the required licenses to run the service, Windows Autopatch marks your tenant as **inactive**. For more information, see [Microsoft 365 - What happens after my subscription expires?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires)
| +| Maintain tenant access | Critical | Address tenant access issues. Windows Autopatch currently can't manage your tenant. Until you take action, your tenant is marked as **inactive**, and you have only limited access to the Windows Autopatch portal.Reasons for tenant access issues:
Take action by consenting to allow Windows Autopatch to make the appropriate changes on your behalf. You must be a Global Administrator to consent to this action. Once you provide consent, Windows Autopatch remediates this critical action for you.
For more information, see [Windows Autopatch enterprise applications](../overview/windows-autopatch-privacy.md#tenant-access).
| ### Inactive status @@ -75,5 +68,5 @@ To be taken out of the **inactive** status, you must [resolve any critical actio | Impact area | Description | | ----- | ----- | -| Management | Windows Autopatch isn't able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-to-tenant.md#windows-autopatch-enterprise-applications).
| +| Management | Windows Autopatch isn't able to manage your tenant and perform non-interactive actions we use to run the service. Non-interactive actions include:For more information, see [Windows Autopatch enterprise applications](../references/windows-autopatch-changes-made-at-feature-activation.md#windows-autopatch-enterprise-applications).
| | Device updates | Changes to Windows Autopatch policies aren't pushed to your devices. The existing configurations on these devices remain unchanged, and they continue receiving updates. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md index e7228e6c3e1..d30db0518d3 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md @@ -1,7 +1,7 @@ --- -title: policy health and remediation +title: Policy health and remediation description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service -ms.date: 07/10/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,12 +17,14 @@ ms.collection: # Policy health and remediation +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch uses Microsoft Intune policies to set configurations and deliver the service. Windows Autopatch continuously monitors the policies and maintains all configurations related to the operation of the service. > [!IMPORTANT] -> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). +> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). -When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch will raise alerts and detailed recommended actions to ensure healthy operation of the service. +When Windows Autopatch detects policies in the tenant are either missing or modified that affects the service, Windows Autopatch raises alerts and detailed recommended actions to ensure healthy operation of the service. IT admins must respond to the service-generated alerts to ensure that Autopatch services can be delivered, and devices remain eligible for the service. @@ -39,13 +41,16 @@ With this feature, IT admins can: ## Check policy health -Alerts are raised when deployment rings don't have the required policies and the settings that impact devices within the ring. The remediation actions from the displayed alerts are intended to keep the deployment rings in a healthy state. Devices in each ring may continue to report different states, including errors and conflicts. This occurs due to multiple policies targeted at the same device or other conditions on the device. Policy conflicts and other device errors aren't addressed by these alerts. +Alerts are raised when deployment rings don't have the required policies and the settings that impact devices within the ring. The remediation actions from the displayed alerts are intended to keep the deployment rings in a healthy state. Devices in each ring might continue to report different states, including errors and conflicts. This occurs due to multiple policies targeted at the same device or other conditions on the device. Policy conflicts and other device errors aren't addressed by these alerts. ## Built-in roles required for remediation actions The minimum role required to restore configurations is **Intune Service Administrator**. -## Restore device configuration policy +## Restore Data collection, Office and/or Edge configuration policies + +> [!IMPORTANT] +> For these policies, Windows Autopatch doesn't store the last known policy value, Autopatch restores the base policy values. **To initiate remediation action for device configuration alerts:** @@ -56,33 +61,32 @@ The minimum role required to restore configurations is **Intune Service Administ 1. If the **Change modified policy alert** appears, select this alert to launch the workflow. 1. Select **Submit changes** to restore to service required values. -There will be an alert for each policy that is missing or has deviated from the service defined values. +There's an alert for each policy that is missing or deviated from the service defined values. -## Restore Windows Update policies +## Restore missing Windows Update policies -**To initiate remediation actions for Windows quality update policies:** +> [!IMPORTANT] +> For Quality and Feature update policies, Autopatch restores the last known value of policy. For Driver update policies, Autopatch restores the base policy. -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows quality updates** > **Status**. -1. Select **Policy Error** to launch the Policy error workflow. -1. Review the message: - 1. If this is a missing policy error, select **Restore policy** to complete the workflow. - 2. If this is a modified policy, select **Submit changes** to restore to service required values. +**To initiate remediation actions for Windows Update policies (Quality, Feature or Driver updates):** -**To initiate remediation actions for Windows feature update policies:** +> [!NOTE] +> By default, the service will auto-select all the policies. 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Devices** > **Windows Autopatch** > **Release management** > **Release schedule** > **Windows feature updates** > **Status**. -1. Select **Policy Error** to launch the Policy error workflow. -1. Review the message. - 1. If this is a missing policy error, select **Restore policy** to complete the workflow. - 2. If this is a modified policy, select **Submit changes** to restore to service required values. +1. Navigate to **Tenant administration** > **Windows Autopatch** > **Autopatch groups** > **Policy health**. +1. Select **Missing policy** to launch the Restore missing policy workflow. +1. Review the message for the missing policy error. If more than once policy is present, select which policy you'd like to restore. +1. Select **Restore policies** to complete the workflow. + +> [!NOTE] +> You can also select on the associated Windows Autopatch group name for any Autopatch group that has a **Missing Policy** under the **Policy health** column. Doing so will lead you to the details page of that specific Autopatch group. Under the **Windows update settings** section, you'll see a banner that states "*There are missing update settings in this Autopatch group. Take action to resolve"*. Selecting this banner will take you to the same experience as mentioned in [Restore missing Windows Update policies](#restore-missing-windows-update-policies). ## Restore deployment groups -Windows Autopatch will automatically restore any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. +Windows Autopatch automatically restores any missing groups that are required by the service. When a missing deployment group is restored, and the policies are also missing, the policies be restored to the deployment groups. -If policies are misconfigured or unassigned, admins must restore them. In the Release management blade, the service will raise a Policy error workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. +If policies are misconfigured or unassigned, admins must restore them. In the Autopatch groups blade, the service raises a missing policy workflow that you must complete to repair Windows Update policies. All other policies must be restored from the Tenant administration blade. Due to the asynchronous run of service detectors, it might take up to four (4) hours for this error to be displayed. @@ -96,6 +100,6 @@ You can review audit logs in Intune to review the activities completed on the te **To review audit logs in Intune:** 1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Select **Tenant administration** > **Audit logs**. +1. Select **Tenant administration** > **Audit logs**. The entries with enterprise application name, Modern Workplace Management, are the actions requested by Windows Autopatch. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md index 71129f797dc..c4831649561 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md @@ -17,6 +17,8 @@ ms.collection: # Reliability report (public preview) +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + > [!IMPORTANT] > This feature is in **public preview**. It's being actively developed, and might not be complete. @@ -117,4 +119,4 @@ The following information is available as default columns in the Reliability rep ## Known limitations -The Reliability report supports tenant and service-level score data going back to September 2023. Data before that date isn't supported. A full 12 months of score data will be available to select from the menu dropdowns in September 2024. +The Reliability report supports tenant and service-level score data going back to September 2023. Data before that date isn't supported. A full 12 months of score data are available to select from the menu dropdowns in September 2024. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md index d878aa44113..6b5547677da 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md @@ -1,7 +1,7 @@ --- title: Resolve policy conflicts description: This article describes how to resolve Windows Autopatch policy conflicts. -ms.date: 04/09/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -15,21 +15,20 @@ ms.collection: - tier1 --- -# Resolve policy conflicts (public preview) +# Resolve policy conflicts -> [!IMPORTANT] -> This feature is in **public preview**. It's being actively developed, and might not be complete. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -Windows Autopatch deploys Microsoft Intune policies to enrolled tenants, and continuously monitors the Microsoft Intune policies. Conflicts occur when there are two policies in the tenant, and they update the same setting to different values. For Windows Autopatch to successfully deliver updates to registered devices, it’s critical for the devices in the service to have the policy targeted and assigned successfully. +Windows Autopatch deploys Microsoft Intune policies to enrolled tenants, and continuously monitors the Microsoft Intune policies. Conflicts can happen when there are two policies in the tenant, and they update the same setting to different values. For Windows Autopatch to successfully deliver updates to registered devices, it's critical for the devices in the service to have the policy targeted and assigned successfully. > [!IMPORTANT] -> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). +> Don't change, edit, add to, or remove any of the Windows Autopatch policies or groups. Doing so can cause unintended configuration changes and impact the Windows Autopatch service. For more information about Windows Autopatch configurations, see [Changes made at feature activation](../references/windows-autopatch-changes-made-at-feature-activation.md). -When the Windows Autopatch service detects policies in the tenant that conflict with a setting in another Intune device policy, this conflict is displayed. It’s necessary to review the policies and their settings and manually resolve these conflicts. +When the Windows Autopatch service detects policies in the tenant that conflict with a setting in another Intune device policy, this conflict is displayed. It's necessary to review the policies and their settings and manually resolve these conflicts. With this feature, IT admins can view: -- List of all Autopatch policies that conflict with other device policies in the tenant +- A list of all Autopatch policies that conflict with other device policies in the tenant - A summary view of conflicting policies, affected devices, and open alerts - A detailed view of affected devices - Alerts that include details of conflicting policies, the settings, and the Azure AD groups they're assigned to. Admins must take necessary action so the expected policy is successfully assigned to the device @@ -38,25 +37,25 @@ With this feature, IT admins can view: Alerts are raised when devices report policy conflicts. Autopatch policies are assigned to Autopatch groups. Devices that are members of Autopatch groups are expected to receive only Windows Autopatch policies. -Once you resolve the conflict, it takes effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated. +Once you resolve the conflict, it can take effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated. > [!NOTE] -> This view only includes policy conflicts between Microsoft Intune policies. This view doesn’t include policy issues caused by other configurations, for example, group policy settings, registry settings that are changed by scripts and prevent Windows Autopatch from deploying updates.When Windows Autopatch detects Intune based policies are missing or modified, this information is displayed with detailed recommended actions, and described in [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md).
To ensure devices remain healthy and not affected by group policies, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md#details-about-the-post-device-registration-readiness-checks).
+> This view only includes policy conflicts between Microsoft Intune policies. This view doesn't include policy issues caused by other configurations, for example, group policy settings, registry settings that are changed by scripts and prevent Windows Autopatch from deploying updates.When Windows Autopatch detects Intune based policies are missing or modified, this information is displayed with detailed recommended actions, and described in [Policy health and remediation](../monitor/windows-autopatch-policy-health-and-remediation.md).
To ensure devices remain healthy and not affected by group policies, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md#details-about-the-post-device-registration-readiness-checks).
## Policy conflict view -This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-alert-details). +This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-view-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-view-alert-details). -If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view. +If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view. -**To view all policies conflicting with the expected policies:** +**To view all policies conflicting with the Expected policies:** -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to **Devices** > **Windows Autopatch** > **Policy health**. +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +2. Navigate to **Devices** > **Managed updates** > **Windows Updates** > **Monitor** > **Policy health**. 3. In the **Policy conflicts** tab, the list of expected policies and conflicting policies is displayed. 4. Select **View alert** and review the details of the **Recommended action** and alert details. -### Policy conflict alert details +### Policy conflict view alert details All alerts displayed in this flyout include the following details. You must review the details and take action to resolve the conflict. @@ -71,9 +70,9 @@ All alerts displayed in this flyout include the following details. You must revi ## Affected devices view -This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-alert-details). It’s possible for devices to have multiple conflicting policies, due to their membership in various groups. +This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-view-alert-details). It's possible for devices to have multiple conflicting policies, due to their membership in various groups. -You can navigate to this view from the Affected devices column link in the Policy conflicts view, or directly from Policy health blade. This page displays a filtered device list, when navigating from the Policy conflicts view. Affected devices only include devices that have a successful Intune sync status in the last 28 days. +You can navigate to this view from the Affected devices column link in the [Policy conflicts view](#policy-conflict-view), or directly from Policy health blade. This page displays a filtered device list, when navigating from the Policy conflicts view. Affected devices only include devices that have a successful Intune sync status in the last 28 days. **To view the alert details and perform the recommended actions:** @@ -81,9 +80,9 @@ You can navigate to this view from the Affected devices column link in the Polic 2. Navigate to **Windows Autopatch** > **Policy health** > **Affected devices** tab. 3. Select **View alert** to see the alert details. -### Affected devices alert details +### Affected devices view alert details -In this flyout, when the device is reporting conflicts due to multiple policies, each policy is displayed as a separate section in this alert. Alerts occur when the device is a member of multiple groups, and each policy conflicts with the [Expected Windows Autopatch policy](#policy-conflict-view). +In this flyout, when the device is reporting conflicts due to multiple policies, each policy is displayed, as a separate section in this alert. This occurs when the device is a member of multiple groups, and each policy conflicts with the [Expected Windows Autopatch policy](#policy-conflict-view). ## Options diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md index 5b210062a3e..4219401d769 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md @@ -1,7 +1,7 @@ --- title: Feature update status report description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Feature update status report -The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Feature update status report provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. **To view the Feature update status report:** @@ -50,7 +52,7 @@ The following information is available as optional columns in the Feature update | ----- | ----- | | Microsoft Entra device ID | The current Microsoft Entra ID recorded device ID for the device | | Serial number | The current Intune recorded serial number for the device | -| Intune last check in time | The last time the device checked in to Intune | +| Intune last check-in time | The last time the device checked in to Intune | | Service State | The Service State provided from Windows Update | | Service Substate | The Service Substate provided from Windows Update | | Client State | The Client State provided from Windows Update | @@ -73,8 +75,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Search | Use to search by device name, Microsoft Entra device ID or serial number | +| Search | Use to search by device name, Microsoft Entra device ID, or serial number | | Sort | Select the **column headings** to sort the report data in ascending and descending order. | | Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Filter | Select **Add filters** or use the filters at the top of the report to filter the results. | | Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md index f630537c12c..4e65d5e28be 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows feature update summary dashboard description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch. -ms.date: 01/22/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Windows feature update summary dashboard +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + The Summary dashboard provides a broader view of the current Windows OS update status for all devices registered with Windows Autopatch. The first part of the Summary dashboard provides you with an all-devices trend report where you can follow the deployment trends within your organization. You can view if updates were successfully installed, failing, in progress, not ready or have their Windows feature update paused. diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md index 39ffb54eff0..7d7c71c4aa9 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md @@ -1,7 +1,7 @@ --- title: Feature update trending report description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,6 +17,8 @@ ms.collection: # Feature update trending report +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + Windows Autopatch provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days. **To view the Feature update trending report:** diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md index fadb440d952..b2b2d8bf424 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md @@ -1,7 +1,7 @@ --- title: Windows quality and feature update reports overview description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch. -ms.date: 07/10/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: overview @@ -17,6 +17,8 @@ ms.collection: # Windows quality and feature update reports overview +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + ## Windows quality update reports The Windows quality reports provide you with information about: @@ -76,7 +78,7 @@ Each status has its own set of sub statuses to further describe the status. Up to date devices are devices that meet all of the following prerequisites: - [Prerequisites](../prepare/windows-autopatch-prerequisites.md) -- [Prerequisites for device registration](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) +- [Prerequisites for device registration](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) - [Windows quality and feature update device readiness](../deploy/windows-autopatch-post-reg-readiness-checks.md) - [Post-device readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md) - Applied the current monthly cumulative updates @@ -89,14 +91,14 @@ Up to date devices are devices that meet all of the following prerequisites: | Sub status | Description | | ----- | ----- | | In Progress | Devices are currently installing the latest [quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#release-schedule) or [feature update](../operate/windows-autopatch-groups-windows-feature-update-overview.md#default-release) deployed through the Windows Autopatch release schedule. | -| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated Release management pause. For more information, see pausing and resuming a [Windows quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) or [Windows feature update](../operate/windows-autopatch-groups-manage-windows-feature-update-release.md#pause-and-resume-a-release). | +| Paused | Devices that are currently paused due to a Windows Autopatch or customer-initiated pause. For more information, see pausing and resuming a [Windows quality update](../operate/windows-autopatch-groups-windows-quality-update-overview.md#pause-and-resume-a-release) or [Windows feature update](../operate/windows-autopatch-windows-feature-update-overview.md#pause-and-resume-a-release). | ### Not up to Date devices Not Up to Date means a device isn't up to date when the: - Quality or feature update is out of date, or the device is on the previous update. -- The assigned update schedule has elapsed and the device still has not applied the current release. +- The assigned update schedule elapsed and the device still didn't apply the current release. - Device has an [alert](../operate/windows-autopatch-device-alerts.md) resulting in an error and action must be taken. ### Not Ready devices diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md index 7c1283c3295..bcd381e6d12 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md @@ -1,7 +1,7 @@ --- title: Quality update status report -description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices. -ms.date: 07/08/2024 +description: Provides a per device view of the current update status for all Windows Autopatch managed devices. +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Quality update status report -The Quality update status report provides a per device view of the current update status for all Windows Autopatch enrolled devices. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Quality update status report provides a per device view of the current update status for all Windows Autopatch managed devices. **To view the Quality update status report:** @@ -53,7 +55,7 @@ The following information is available as optional columns in the Quality update | ----- | ----- | | Microsoft Entra device ID | The current Microsoft Entra ID recorded device ID for the device | | Serial number | The current Intune recorded serial number for the device | -| Intune last check in time | The last time the device checked in to Intune | +| Intune last check-in time | The last time the device checked in to Intune | | Service State | The Service State provided from Windows Update | | Service Substate | The Service Substate provided from Windows Update | | Client State | The Client State provided from Windows Update | @@ -75,8 +77,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Search | Use to search by device name, Microsoft Entra device ID or serial number | +| Search | Use to search by device name, Microsoft Entra device ID, or serial number | | Sort | Select the **column headings** to sort the report data in ascending and descending order. | | Export | Select **Export devices** at the top of the page to export data from this report into a CSV file. | -| Filter | Select either the **Add filters** or at the top of the report to filter the results. | +| Filter | Select **Add filters** or use the filters at the top of the report to filter the results. | | Columns | Select a column to add or remove the column from the report. | diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md index 4752f080ec3..c145b09b4cd 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md @@ -1,7 +1,7 @@ --- title: Windows quality update summary dashboard -description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch -ms.date: 01/22/2024 +description: Provides a summary view of the current update status for all Windows Autopatch managed devices. +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,7 +17,9 @@ ms.collection: # Windows quality update summary dashboard -The Summary dashboard provides a summary view of the current update status for all devices enrolled into Windows Autopatch. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +The Summary dashboard provides a summary view of the current update status for all Windows Autopatch managed devices. **To view the current update status for all your enrolled devices:** diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md index df4024c72f1..6932c1db071 100644 --- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md +++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md @@ -1,7 +1,7 @@ --- title: Quality update trending report description: Provides a visual representation of the update status trend for all devices over the last 90 days. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -17,14 +17,16 @@ ms.collection: # Quality update trending report +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + The Quality update trending report provides a visual representation of the update status trend for all devices over the last 90 days. **To view the Quality update trending report:** -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. -1. Select the **Reports** tab. -1. Select **Quality update trending**. +1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). +1. Navigate to **Reports** > **Windows Autopatch** > **Windows Quality Updates**. +1. Select the **Reports** tab. +1. Select **Quality update trending**. > [!NOTE] > This report provides a time stamp of when the report trend was last generated and can be seen at the top of the page. @@ -35,8 +37,8 @@ The following options are available: | Option | Description | | ----- | ----- | -| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | +| Filter | Select either the **Update status** or **Deployment rings** filters at the top of the report to filter the results. Then, select **Generate trend**. | | By percentage | Select **by percentage** to show your trending graphs and indicators by percentage. | | By device count | Select **by device count** to show your trending graphs and indicators by numeric value. | -For a description of the displayed device status trends, see [Windows quality update statuses](../operate/windows-autopatch-groups-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). +For a description of the displayed device status trends, see [Windows quality update statuses](../monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md#windows-quality-and-feature-update-statuses). diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md index caed55c6e27..9d2fd72bf2e 100644 --- a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md +++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md @@ -65,8 +65,8 @@ The following deployment steps can be used as a guide to help you to create your | Step | Description | | ----- | ----- | | **1A: Set up the service** |An Autopatch group is a logical container or unit that groups several [Microsoft Entra groups](/entra/fundamentals/groups-view-azure-portal), and software update policies, such as [Update rings policy for Windows 10 and later](/mem/intune/protect/windows-10-update-rings) and [feature updates policy for Windows 10 and later policies](/mem/intune/protect/windows-10-feature-updates).
For more information about workloads supported by Autopatch groups, see [Software update workloads](../deploy/windows-autopatch-groups-overview.md#software-update-workloads).
| +| [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) | In addition to the [Business Premium and A3+ capabilities](#business-premium-and-a3-licenses), Windows Autopatch:[Active Directory and Active Directory Domain Services Port Requirements](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd772723(v=ws.10))
| +| Microsoft Intune | [Intune network configuration requirements](/mem/intune/fundamentals/network-bandwidth-use)[Network endpoints for Microsoft Intune](/mem/intune/fundamentals/intune-endpoints)
| +| Windows Update for Business (WUfB) | [Windows Update for Business firewall and proxy requirements](https://support.microsoft.com/help/3084568/can-t-download-updates-from-windows-update-from-behind-a-firewall-or-p) | -### Required Microsoft product endpoints +#### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-and-f3-licenses-required-microsoft-endpoints) -There are URLs from several Microsoft products that must be in the allowed list so that Windows Autopatch devices can communicate with those Microsoft services. Use the links to see the complete list for each product. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +In addition to the Microsoft Entra ID, Intune and Windows Update for Business endpoints listed in the Business Premium and A3+ licenses section, the following endpoints apply to Windows E3+ and F3 licenses that have [activated Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). There are URLs from several Microsoft products that must be in the allowed list so that devices can communicate with Windows Autopatch. Use the links to see the complete list for each product. | Microsoft service | URLs required on Allowlist | | ----- | ----- | | Windows 10/11 Enterprise including Windows Update for Business | [Manage connection endpoints for Windows 10 Enterprise, version 1909](/windows/privacy/manage-windows-1909-endpoints)[Manage connection endpoints for Windows 10 Enterprise, version 2004](/windows/privacy/manage-windows-2004-endpoints)
[Connection endpoints for Windows 10 Enterprise, version 20H2](/windows/privacy/manage-windows-20h2-endpoints)
[Manage connection endpoints for Windows 10 Enterprise, version 21H1](/windows/privacy/manage-windows-21h1-endpoints)
[Manage connection endpoints for Windows 10 Enterprise, version 21H2](/windows/privacy/manage-windows-21h2-endpoints)
[Manage connection endpoints for Windows 11 Enterprise](/windows/privacy/manage-windows-11-endpoints)
| | Microsoft 365 | [Microsoft 365 URL and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges?view=o365-worldwide&preserve-view=true) | -| Microsoft Entra ID | [Hybrid identity required ports and protocols](/azure/active-directory/hybrid/reference-connect-ports)[Active Directory and Active Directory Domain Services Port Requirements](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd772723(v=ws.10))
| -| Microsoft Intune | [Intune network configuration requirements](/intune/network-bandwidth-use)[Network endpoints for Microsoft Intune](/mem/intune/fundamentals/intune-endpoints)
| Microsoft Edge | [Allowlist for Microsoft Edge Endpoints](/deployedge/microsoft-edge-security-endpoints) | | Microsoft Teams | [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges) | -| Windows Update for Business (WUfB) | [Windows Update for Business firewall and proxy requirements](https://support.microsoft.com/help/3084568/can-t-download-updates-from-windows-update-from-behind-a-firewall-or-p) -### Delivery Optimization +--- + +### Required Windows Autopatch endpoints for proxy and firewall rules + +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] + +Windows Autopatch is a cloud service. There's a set of endpoints that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. + +You can optimize your network by sending all trusted Microsoft 365 network requests directly through your firewall or proxy to bypass authentication, and all additional packet-level inspection or processing. This process reduces latency and your perimeter capacity requirements. + +The following URLs must be on the allowed list of your proxy and firewall so that Windows Autopatch devices can communicate with Microsoft services. The Windows Autopatch URL is used for anything our service runs on the customer API. You must ensure this URL is always accessible on your corporate network + +| Microsoft service | URLs required on allowlist | +| ----- | ----- | +| Windows Autopatch |You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | -| Error | The Microsoft Entra role you're using doesn't have sufficient permissions to run this check. | +To start using the service, you must create an update policy owned by Windows Autopatch. The update policy can be one of the following: -## Step 3: Fix issues with your tenant +- [Update rings](../manage/windows-autopatch-update-rings.md) +- [Windows quality updates](../manage/windows-autopatch-windows-quality-update-overview.md) +- [Windows feature updates](../manage/windows-autopatch-windows-feature-update-overview.md) +- [Driver and firmware updates](../manage/windows-autopatch-manage-driver-and-firmware-updates.md) -If the Readiness assessment tool is displaying issues with your tenant, see [Fix issues found by the Readiness assessment tool](../prepare/windows-autopatch-fix-issues.md) for more information on how to remediate. +Once a device or Microsoft Entra device group is associated with a Windows Autopatch policy, your tenant is now using the Autopatch service to manage updates. Devices are registered with the service following the process as described in [Register your devices](../deploy/windows-autopatch-register-devices.md). -## Step 4: Enroll your tenant +## Activate Windows Autopatch features > [!IMPORTANT] -> You must be a Global Administrator to enroll your tenant. - -Once the Readiness assessment tool provides you with a "Ready" result, you're ready to enroll! - -**To enroll your tenant:** - -Within the Readiness assessment tool, you can see the **Enroll** button. By selecting **Enroll**, you start the enrollment process of your tenant into the Windows Autopatch service. During the enrollment workflow, you see the following: - -- Consent workflow to manage your tenant. -- Provide Windows Autopatch with IT admin contacts. -- Setup of the Windows Autopatch service on your tenant. This step is where we create the policies, groups and accounts necessary to run the service. +> You must be a Global Administrator to consent to the feature activation flow. -Once these actions are complete, you've now successfully enrolled your tenant. - -> [!NOTE] -> For more information about changes made to your tenant, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). - -### Delete data collected from the Readiness assessment tool - -You can choose to delete the data we collect directly within the Readiness assessment tool. - -Windows Autopatch retains the data associated with these checks for 12 months after the last time you ran a check in your Microsoft Entra organization (tenant). After 12 months, we retain the data in a deidentified form. - -> [!NOTE] -> Windows Autopatch will only delete the results we collect within the Readiness assessment tool; Autopatch won't delete any other tenant-level data. - -**To delete the data we collect:** - -1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). -2. Navigate to Windows Autopatch > **Tenant enrollment**. -3. Select **Delete all data**. +If your tenant meets the licensing entitlement for Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5), you can activate Windows Autopatch features by either: -## Next steps +| Method | Description | +| --- | --- | +| Banner method | **Select the banner** and follow the consent prompt on the side page that appears. | +| Intune admin center | Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). In the left pane, select **Tenant Administration** > **Windows Autopatch** > **Activate features**. | -1. Maintain your [Windows Autopatch environment](../operate/windows-autopatch-maintain-environment.md). -1. Ensure you've [added and verified your admin contacts](../deploy/windows-autopatch-admin-contacts.md) before you [register your devices](../deploy/windows-autopatch-register-devices.md). +When you activate Windows Autopatch features, Windows Autopatch creates deployment rings. For more information about deployment rings, see [Windows Autopatch deployment rings](../deploy/windows-autopatch-device-registration-overview.md#windows-autopatch-deployment-rings). diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md deleted file mode 100644 index 27125d29bd2..00000000000 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md +++ /dev/null @@ -1,71 +0,0 @@ ---- -title: Fix issues found by the Readiness assessment tool -description: This article details how to fix issues found by the Readiness assessment tool. -ms.date: 07/08/2024 -ms.service: windows-client -ms.subservice: autopatch -ms.topic: how-to -ms.localizationpriority: medium -author: tiaraquan -ms.author: tiaraquan -manager: aaroncz -ms.reviewer: hathind -ms.collection: - - highpri - - tier1 ---- - -# Fix issues found by the Readiness assessment tool - -Seeing issues with your tenant? This article details how to remediate issues found with your tenant. - -> [!NOTE] -> If you need more assistance with tenant enrollment, you can [submit a tenant enrollment support request](../prepare/windows-autopatch-enrollment-support-request.md). - -## Check results - -For each check, the tool reports one of four possible results: - -| Result | Meaning | -| ----- | ----- | -| Ready | No action is required before completing enrollment. | -| Advisory | Follow the steps in the tool or this article for the best experience with enrollment and for users.
You can complete enrollment, but you must fix these issues before you deploy your first device. | -| Not ready | You must fix these issues before enrollment. You can't enroll into Windows Autopatch if you don't fix these issues. Follow the steps in the tool or this article to resolve them. | -| Error | The Microsoft Entra role you're using doesn't have sufficient permission to run this check or your tenant isn't properly licensed for Microsoft Intune. | - -> [!NOTE] -> The results reported by this tool reflect the status of your settings only at the time that you ran it. If you make changes later to policies in Microsoft Intune, Microsoft Entra ID, or Microsoft 365, items that were "Ready" can become "Not ready". To avoid problems with Windows Autopatch operations, review the specific settings described in this article before you change any policies. - -## Microsoft Intune settings - -You can access Intune settings at the [Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). - -### Update rings for Windows 10 or later - -Your "Update rings for Windows 10 or later" policy in Intune must not target any Windows Autopatch devices. - -| Result | Meaning | -| ----- | ----- | -| Advisory | You have an "update ring" policy that targets all devices, all users, or both. Windows Autopatch creates our own update ring policies during enrollment. To avoid conflicts with Windows Autopatch devices, we exclude our devices group from your existing update ring policies that target all devices, all users, or both. You must consent to this change when you go to enroll your tenant.
| - - - -## Microsoft Entra settings - -You can access Microsoft Entra settings in the [Azure portal](https://portal.azure.com/). - -### Co-management - -Co-management enables you to concurrently manage Windows 10 or later devices by using both Configuration Manager and Microsoft Intune. - -| Result | Meaning | -| ----- | ----- | -| Advisory | To successfully enroll devices that are co-managed into Windows Autopatch, it's necessary that the following co-managed workloads are set to **Intune**:If co-management doesn't apply to your tenant, this check can be safely disregarded, and it won't block device deployment.
| - -### Licenses - -Windows Autopatch requires the following licenses: - -| Result | Meaning | -| ----- | ----- | -| Not ready | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher) to be assigned to your users. Additionally, Microsoft Entra ID P1 or P2, and Microsoft Intune are required. For more information, see [more about licenses](../prepare/windows-autopatch-prerequisites.md#more-about-licenses). | diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md index ad60e63ad0a..74379f93b02 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md @@ -1,7 +1,7 @@ --- title: Prerequisites description: This article details the prerequisites needed for Windows Autopatch -ms.date: 01/11/2024 +ms.date: 09/27/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -17,19 +17,76 @@ ms.collection: # Prerequisites -Getting started with Windows Autopatch has been designed to be easy. This article outlines the infrastructure requirements you must meet to assure success with Windows Autopatch. +## Licenses and entitlements -| Area | Prerequisite details | -| ----- | ----- | -| Licensing | Windows Autopatch requires Windows 10/11 Enterprise E3 (or higher), or F3 to be assigned to your users. Additionally, Microsoft Entra ID P1 or P2 and Microsoft Intune are required. For details about the specific service plans, see [more about licenses](#more-about-licenses).For more information on available licenses, see [Microsoft 365 licensing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans).
For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | -| Connectivity | All Windows Autopatch devices require connectivity to multiple Microsoft service endpoints from the corporate network.
For the full list of required IPs and URLs, see [Configure your network](../prepare/windows-autopatch-configure-network.md). |
-| Microsoft Entra ID | Microsoft Entra ID must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Microsoft Entra Connect to enable Microsoft Entra hybrid join.
At a minimum, the Windows Update, Device configuration and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).
Other device management prerequisites include:
See [Register your devices](/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.
For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).
| -| Data and privacy | For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../overview/windows-autopatch-privacy.md). | +> [!IMPORTANT] +> Microsoft 365 Business Premium and Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) do **not** have access to all Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). + +### [Business Premium and A3+](#tab/business-premium-a3-entitlements) + +Business Premium and A3+ licenses include: + +- Microsoft 365 Business Premium (for more information on available licenses, see Microsoft 365 licensing) +- Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) + +[!INCLUDE [windows-autopatch-business-premium-a3-licenses](../includes/windows-autopatch-business-premium-a3-licenses.md)] + +### [Windows Enterprise E3+ and F3](#tab/windows-enterprise-e3-f3-entitlements) + +The following licenses provide access to the Windows Autopatch features [included in Business premium and A3+ licenses](../overview/windows-autopatch-overview.md#business-premium-and-a3-licenses) and its [additional features](../overview/windows-autopatch-overview.md#windows-enterprise-e3-and-f3-licenses) after you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md): + +- Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) +- Windows 10/11 Enterprise E3 or E5 VDA + +For more information about specific service plans, see [Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses]. + +--- + +### Feature entitlement + +For more information about feature entitlement, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). Features are accessed through the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). + +| Symbol | Meaning | +| --- | --- | +| :heavy_check_mark: | All features available | +| :large_orange_diamond: | Most features available | +| :x: | Feature not available | + +#### Windows 10 and later update policy management + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Releases | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Update rings | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Quality updates | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Feature updates | :large_orange_diamond: | :large_orange_diamond: | :heavy_check_mark: | :heavy_check_mark:| +| Driver and firmware updates | :large_orange_diamond: | :large_orange_diamond: | :heavy_check_mark: | :heavy_check_mark:| + +#### Tenant management + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Autopatch groups | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| New feature and change management communications | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Release schedule and status communications | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Support requests | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Policy health | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| + +#### Reporting + +| Feature | Business Premium | A3+ | E3+ | F3 | +| --- | --- | --- | --- | --- | +| Intune Reports | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| +| Quality updates | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Feature updates | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| +| Device readiness | :x: | :x: | :heavy_check_mark: | :heavy_check_mark:| ## More about licenses -Windows Autopatch is included with Windows 10/11 Enterprise E3 or higher (user-based only). The following are the service plan SKUs that are eligible for Windows Autopatch: +### Windows 10/11 Enterprise E3 or E5 (included in Microsoft 365 F3, E3, or E5) licenses + +> [!IMPORTANT] +> Only Windows 10/11 Enterprise E3+ or F3 (included in Microsoft 365 F3, E3, or E5) licenses have access to all Windows Autopatch features after you [activate Windows Autopatch features](../prepare/windows-autopatch-feature-activation.md). Microsoft 365 Business Premium and Windows 10/11 Education A3 or A5 (included in Microsoft 365 A3 or A5) do **not** have access to all Windows Autopatch features. For more information, see [Features and capabilities](../overview/windows-autopatch-overview.md#features-and-capabilities). | License | ID | GUID number | | ----- | ----- | ------| @@ -58,26 +115,74 @@ Windows Autopatch is included with Windows 10/11 Enterprise E3 or higher (user-b | Microsoft 365 F3 (for Department) | Microsoft_365_F3_DEPT |45972061-34c4-44c8-9e83-ad97815acc34 | | Microsoft 365 F3 EEA (no Teams) | Microsoft_365_F3_EEA_(no_Teams) | f7ee79a7-7aec-4ca4-9fb9-34d6b930ad87 | -The following Windows 10 editions, build version and architecture are supported to be [registered](../deploy/windows-autopatch-register-devices.md) with Windows Autopatch: +## General infrastructure requirements + +[!INCLUDE [windows-autopatch-applies-to-all-licenses](../includes/windows-autopatch-applies-to-all-licenses.md)] -- Windows 10 (1809+)/11 Pro -- Windows 10 (1809+)/11 Enterprise -- Windows 10 (1809+)/11 Pro for Workstations +| Area | Prerequisite details | +| --- | --- | +| Licensing terms and conditions for products and services | For more information about licensing terms and conditions for products and services purchased through Microsoft Commercial Volume Licensing Programs, see the [Product Terms site](https://www.microsoft.com/licensing/terms/). | +| Microsoft Entra ID and Intune | Microsoft Entra ID P1 or P2 and Microsoft Intune are required.Microsoft Entra ID must either be the source of authority for all user accounts, or user accounts must be synchronized from on-premises Active Directory using the latest supported version of Microsoft Entra Connect to enable Microsoft Entra hybrid join.
At a minimum, the Windows Update, Device configuration, and Office Click-to-Run apps workloads must be set to Pilot Intune or Intune. You must also ensure that the devices you intend on bringing to Windows Autopatch are in the targeted device collection. For more information, see [co-management requirements for Windows Autopatch](#configuration-manager-co-management-requirements).
Other device management prerequisites include:
See [Register your devices](../deploy/windows-autopatch-register-devices.md) for more details on device prerequisites and on how the device registration process works with Windows Autopatch.
For more information on co-management, see [co-management for Windows devices](/mem/configmgr/comanage/overview).
| +| Data and privacy |Deployment scheduling controls are always available. However, to take advantage of the unique deployment protections tailored to your population and to [deploy driver updates](/windows/deployment/update/deployment-service-drivers), devices must share diagnostic data with Microsoft. For these features, at minimum, the deployment service requires devices to send [diagnostic data](/windows/privacy/configure-windows-diagnostic-data-in-your-organization#diagnostic-data-settings) at the Required level (previously called *Basic*) for these features.When you use [Windows Update for Business reports](/windows/deployment/update/wufb-reports-overview) with the deployment service, using diagnostic data at the following levels allows device names to appear in reporting:
For more information on Windows Autopatch privacy practices, see [Windows Autopatch Privacy](../overview/windows-autopatch-privacy.md).
| + +## Windows editions, build version, and architecture > [!IMPORTANT] -> While Windows Autopatch supports registering devices below the [minimum Windows OS version enforced by the service](../operate/windows-autopatch-windows-feature-update-overview.md), once registered, devices are automatically offered with the [minimum windows OS version](../operate/windows-autopatch-windows-feature-update-overview.md). The devices must be on a [minimum Windows OS currently serviced](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) by the [Windows servicing channels](/windows/release-health/release-information?msclkid=ee885719baa511ecb838e1a689da96d2) to keep receiving monthly security updates that are critical to security and the health Windows. +> The following Windows editions, build version, and architecture **applies if you have**:If you’re using **Pilot Intune**, in the **Staging** tab, the device must be in the collections that correspond to the three workloads that Windows Autopatch requires.
**You or your Configuration Manager administrator are responsible for adding your Autopatch devices to these collections. Windows Autopatch doesn’t change or add to these collections.**
For more information, see [paths to co-management](/mem/configmgr/comanage/quickstart-paths).
| +| Create a Custom client setting |Create a Custom client setting in Configuration Manager to disable the Software Updates agent for Intune/Pilot Intune co-managed devices.Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates).
+ - Windows Autopatch - Office Configuration - Windows Autopatch - Office Update Configuration [Test] - Windows Autopatch - Office Update Configuration [First] @@ -102,21 +78,34 @@ The following groups target Windows Autopatch configurations to devices and mana | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Office Configuration | Sets Office Update Channel to the Monthly Enterprise servicing branch.Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
Assigned to:
To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-edge.md#allow-or-block-microsoft-edge-updates).
+ - Windows Autopatch - Edge Update Channel Stable - Windows Autopatch - Edge Update Channel Beta | Policy name | Policy description | Properties | Value | | ----- | ----- | ----- | ----- | -| Windows Autopatch - Edge Update Channel Stable | Deploys updates via the Edge Stable ChannelAssigned to:
Assigned to:
Assigned to:
Assigned to:
To update Microsoft Office, you must [create at least one Autopatch group](../manage/windows-autopatch-manage-autopatch-groups.md) and the toggle the must be set to [**Allow**](../manage/windows-autopatch-manage-autopatch-groups.md#create-an-autopatch-group).
+ +- Windows Autopatch - Driver Update Policy [Test] +- Windows Autopatch - Driver Update Policy [First] +- Windows Autopatch - Driver Update Policy [Fast] +- Windows Autopatch - Driver Update Policy [Broad] ## PowerShell scripts diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md index 1b9f1d56479..a570c117ed9 100644 --- a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md +++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md @@ -1,7 +1,7 @@ --- title: Conflicting configurations description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service. -ms.date: 07/08/2024 +ms.date: 09/16/2024 ms.service: windows-client ms.subservice: autopatch ms.topic: concept-article @@ -15,12 +15,11 @@ ms.collection: - tier1 --- -# Conflicting configurations (public preview) +# Conflicting configurations -> [!IMPORTANT] -> This feature is in **public preview**. The feature is being actively developed and might not be complete. +[!INCLUDE [windows-autopatch-enterprise-e3-f3-licenses](../includes/windows-autopatch-enterprise-e3-f3-licenses.md)] -During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issue(s). You can review any device marked as **Not ready** and remediate them to a **Ready** state. +During Readiness checks, if there are devices with conflicting registry configurations, notifications are listed in the **Not ready** tab. The notifications include a list of alerts that explain why the device isn't ready for updates. Instructions are provided on how to resolve the issues. You can review any device marked as **Not ready** and remediate them to a **Ready** state. Windows Autopatch monitors conflicting configurations. You're notified of the specific registry values that prevent Windows from updating properly. These registry keys should be removed to resolve the conflict. However, it's possible that other services write back the registry keys. It's recommended that you review common sources for conflicting configurations to ensure your devices continue to receive Windows Updates. @@ -28,7 +27,6 @@ The most common sources of conflicting configurations include: - Active Directory Group Policy (GPO) - Configuration Manager Device client settings -- Windows Update for Business (WUfB) policies - Manual registry updates - Local Group Policy settings applied during imaging (LGPO) @@ -42,7 +40,7 @@ Location= HKLM:SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate ## Resolving conflicts -Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed clients. +Windows Autopatch recommends removing the conflicting configurations. The following remediation examples can be used to remove conflicting settings and registry keys when targeted at Autopatch-managed devices. > [!IMPORTANT] > **It's recommended to only target devices with conflicting configuration alerts**. The following remediation examples can affect devices that aren't managed by Windows Autopatch, be sure to target accordingly. @@ -93,7 +91,7 @@ Remove-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpda ### Batch file -Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. +Copy and paste the following code into a text editor, and save it with a `.cmd` extension, and execute against affected devices. This command removes registry keys that affect the Windows Autopatch service. For more information, see [Using batch files: Scripting: Management services](/previous-versions/windows/it-pro/windows-server-2003/cc758944(v=ws.10)?redirectedfrom=MSDN). ```cmd @echo off @@ -120,7 +118,7 @@ Windows Registry Editor Version 5.00 ## Common sources of conflicting configurations -The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn't an exhaustive, and Admins should be aware that changes can affect devices not managed by Windows Autopatch and should plan accordingly. +The following examples can be used to validate if the configuration is persistent from one of the following services. The list isn't an exhaustive, and Admins should plan for changes can affect devices not managed by Windows Autopatch. ### Group Policy management @@ -130,7 +128,7 @@ Group Policy management is the most popular client configuration tool in most or 1. Navigate to **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **Windows Update** 1. If a Policy **doesn't exist** in Windows Update, then it appears to not be Group Policy. 1. If a Policy **exists** in Windows Update is present, modify or limit the target of the conflicting policy to resolve the Alert. -1. If the **Policy name** is labeled **Local Group Policy**, these settings could have been applied during imaging or by Configuration Manager. +1. If the **Policy name** is labeled **Local Group Policy**, these settings are applied during imaging or by Configuration Manager. ### Configuration Manager @@ -142,4 +140,4 @@ Configuration Manager is a common enterprise management tool that, among many th ## Third-party solutions -Third-party solutions can include any other product that may write configurations for the devices in question, such as MDMs (Mobile Device Managers) or Policy Managers. +Third-party solutions can include any other product that might write configurations for the devices in question, such as MDMs (Mobile Device Managers) or Policy Managers. diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md index 41e1b7cfd28..5492f63c147 100644 --- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md +++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md @@ -212,11 +212,11 @@ Minor corrections such as typos, style, or formatting issues aren't listed. | [Microsoft 365 Apps for enterprise](../operate/windows-autopatch-microsoft-365-apps-enterprise.md) | Added [Allow or block Microsoft 365 App updates](../operate/windows-autopatch-microsoft-365-apps-enterprise.md#allow-or-block-microsoft-365-app-updates) section | | [Windows feature updates](../operate/windows-autopatch-windows-feature-update-overview.md#) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../operate/windows-autopatch-windows-feature-update-overview.md) | | [Windows quality updates](../operate/windows-autopatch-windows-quality-update-overview.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../operate/windows-autopatch-windows-quality-update-overview.md) | -| [Register your devices](../deploy/windows-autopatch-register-devices.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../deploy/windows-autopatch-register-devices.md#prerequisites-for-device-registration) | +| [Register your devices](../deploy/windows-autopatch-register-devices.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../deploy/windows-autopatch-device-registration-overview.md#prerequisites-for-device-registration) | | [Prerequisites](../prepare/windows-autopatch-prerequisites.md) | Added note about [Windows 10 Long-Term Servicing Channel (LTSC) support](../prepare/windows-autopatch-prerequisites.md#more-about-licenses) | | [Privacy](../overview/windows-autopatch-privacy.md) | Added additional resources to the [Microsoft Windows 10/11 diagnostic data](../overview/windows-autopatch-privacy.md#microsoft-windows-1011-diagnostic-data) section | | [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md) | Updated Feature update policies section with Windows Autopatch - DSS Policy [deployment ring] | -| [Register your devices](../deploy/windows-autopatch-register-devices.md) |Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft to quickly identify and address issues affecting its customers.
Diagnostic data is categorized into the following:
Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft to quickly identify and address issues affecting its customers.
Diagnostic data is categorized into the following: