Skip to content

Commit

Permalink
Merge pull request #2046 from MicrosoftDocs/FromPrivateRepo
Browse files Browse the repository at this point in the history
From private repo
  • Loading branch information
huypub committed Nov 6, 2018
2 parents e69c832 + 06e477a commit 0be3308
Show file tree
Hide file tree
Showing 249 changed files with 275 additions and 262 deletions.
10 changes: 3 additions & 7 deletions windows/deployment/deploy-m365.md
Expand Up @@ -7,7 +7,7 @@ ms.sitesec: library
ms.pagetype: deploy
keywords: deployment, automate, tools, configure, mdt, sccm, M365
ms.localizationpriority: medium
ms.date: 04/23/2018
ms.date: 11/06/2018
author: greg-lindsay
---

Expand Down Expand Up @@ -55,12 +55,8 @@ Examples of these two deployment advisors are shown below.

## Related Topics

[Windows 10 deployment scenarios](windows-10-deployment-scenarios.md)





[Windows 10 deployment scenarios](windows-10-deployment-scenarios.md)<br>
[Modern Destop Deployment Center](https://docs.microsoft.com/microsoft-365/enterprise/desktop-deployment-center-home)



5 changes: 4 additions & 1 deletion windows/deployment/deploy-whats-new.md
Expand Up @@ -7,7 +7,7 @@ ms.localizationpriority: medium
ms.prod: w10
ms.sitesec: library
ms.pagetype: deploy
ms.date: 09/12/2018
ms.date: 11/06/2018
author: greg-lindsay
---

Expand All @@ -24,6 +24,9 @@ This topic provides an overview of new solutions and online content related to d
- For an all-up overview of new features in Windows 10, see [What's new in Windows 10](https://technet.microsoft.com/itpro/windows/whats-new/index).
- For a detailed list of changes to Windows 10 ITPro TechNet library content, see [Online content change history](#online-content-change-history).

## The Modern Desktop Deployment Center

The [Modern Destop Deployment Center](https://docs.microsoft.com/microsoft-365/enterprise/desktop-deployment-center-home) has launched with tons of content to help you with large-scale deployment of Windows 10 and Office 365 ProPlus.

## Windows 10 servicing and support

Expand Down
6 changes: 5 additions & 1 deletion windows/deployment/deploy.md
Expand Up @@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
ms.localizationpriority: medium
ms.date: 11/02/2017
ms.date: 11/06/2018
author: greg-lindsay
---

Expand All @@ -29,6 +29,10 @@ Windows 10 upgrade options are discussed and information is provided about plann
|[Windows 10 deployment tools](windows-10-deployment-tools-reference.md) |Learn about available tools to deploy Windows 10, such as the Windows ADK, DISM, USMT, WDS, MDT, Windows PE and more. |
|[How to install fonts that are missing after upgrading to Windows 10](windows-10-missing-fonts.md)|Windows 10 introduced changes to the fonts that are included in the image by default. Learn how to install additional fonts from **Optional features** after you install Windows 10 or upgrade from a previous version.|

## Related topics

[Modern Destop Deployment Center](https://docs.microsoft.com/microsoft-365/enterprise/desktop-deployment-center-home)




Expand Down
1 change: 1 addition & 0 deletions windows/deployment/index.yml
Expand Up @@ -46,6 +46,7 @@ sections:
text: "
<br>
<table border='0'>
<tr><td>[Modern Desktop Deployment Center](https://docs.microsoft.com/microsoft-365/enterprise/desktop-deployment-center-home) </td><td>Check out the new Modern Deskop Deployment Center and discover content to help you with your Windows 10 and Office 365 ProPlus deployments.</td>
<tr><td>[What's new in Windows 10 deployment](deploy-whats-new.md) </td><td>See this topic for a summary of new features and some recent changes related to deploying Windows 10 in your organization. </td>
<tr><td>[Windows 10 deployment scenarios](windows-10-deployment-scenarios.md) </td><td>To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the key capabilities and limitations of each, is a key task. </td>
<tr><td>[Windows 10 Subscription Activation](windows-10-enterprise-subscription-activation.md) </td><td>Windows 10 Enterprise has traditionally been sold as on premises software, however, with Windows 10 version 1703 (also known as the Creator’s Update), both Windows 10 Enterprise E3 and Windows 10 Enterprise E5 are available as true online services via subscription. You can move from Windows 10 Pro to Windows 10 Enterprise with no keys and no reboots. If you are using a Cloud Service Providers (CSP) see the related topic: [Windows 10 Enterprise E3 in CSP](windows-10-enterprise-e3-overview.md). </td>
Expand Down
6 changes: 3 additions & 3 deletions windows/deployment/windows-10-deployment-scenarios.md
Expand Up @@ -7,7 +7,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.localizationpriority: medium
ms.sitesec: library
ms.date: 04/03/2018
ms.date: 11/06/2018
author: greg-lindsay
---

Expand All @@ -19,9 +19,9 @@ author: greg-lindsay
To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.

The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
- Modern deployment methods are recommended unless you have a specific need to use a different procedure.
- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and System Center Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](https://docs.microsoft.com/microsoft-365/enterprise/desktop-deployment-center-home).
- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
- Traditional deployment methods use tools such as Microsoft Deployment Toolkit (MDT) and System Center Configuration Manager.<br>&nbsp;
- Traditional deployment methods use existing tools to deploy operating system images.<br>&nbsp;

<table border="0">
<tr><td align="center" style="width:16%; border:1;" bgcolor='#a0e4fa'><b>Category</b></td>
Expand Down
6 changes: 5 additions & 1 deletion windows/deployment/windows-autopilot/existing-devices.md
Expand Up @@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: deploy
author: greg-lindsay
ms.author: greg-lindsay
ms.date: 10/31/2018
ms.date: 11/05/2018
---

# Windows Autopilot for existing devices
Expand Down Expand Up @@ -298,3 +298,7 @@ The Task Sequence will download content, reboot, format the drives and install W
Devices provisioned through Autopilot will only receive the guided OOBE Autopilot experience on first boot. Once updated to Windows 10, the device should be registered to ensure a continued Autopilot experience in the event of PC reset. You can enable automatic registration for an assigned group using the **Convert all targeted devices to Autopilot** setting. For more information, see [Create an Autopilot deployment profile](https://docs.microsoft.com/en-us/intune/enrollment-autopilot#create-an-autopilot-deployment-profile).

Also see [Adding devices to Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/add-devices).

## Speeding up the deployment process

To remove around 20 minutes from the deployment process, see Michael Niehaus's blog with instructions for [Speeding up Windows Autopilot for existing devices](https://blogs.technet.microsoft.com/mniehaus/2018/10/25/speeding-up-windows-autopilot-for-existing-devices/).
@@ -1,5 +1,5 @@
---
title: Change history for Windows Defender Advanced Threat Protection (Windows Defender ATP)
title: Change history for [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
description: This topic lists new and updated topics in the WWindows Defender ATP content set.
ms.prod: w10
ms.mktglfcycl: deploy
Expand Down
2 changes: 1 addition & 1 deletion windows/security/threat-protection/index.md
Expand Up @@ -13,7 +13,7 @@ ms.date: 10/04/2018
---

# Threat Protection
Windows Defender Advanced Threat Protection (Windows Defender ATP) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. Windows Defender ATP protects endpoints from cyber threats; detects advanced attacks and data breaches, automates security incidents and improves security posture.
[Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. Windows Defender ATP protects endpoints from cyber threats; detects advanced attacks and data breaches, automates security incidents and improves security posture.

<center><h2>Windows Defender ATP</center></h2>
<table>
Expand Down
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file not shown.
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file not shown.
Expand Up @@ -31,7 +31,7 @@ The AV-TEST Product Review and Certification Report tests on three categories: p

### July-August 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/august-2018/microsoft-windows-defender-antivirus-4.12--4.18-183212/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2IL3Y) <sup>**Latest**</sup>

Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 20,022 malware samples. With the latest results, Windows Defender Antivirus has achieved 100% on 9 of the 12 most recent antivirus tests (combined "Real-World" and "Prevalent malware").
Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, detecting 100% of 20,022 malware samples. With the latest results, Windows Defender Antivirus has achieved 100% on 14 of the 16 most recent antivirus tests (combined "Real-World" and "Prevalent malware").

### May-June 2018 AV-TEST Business User test: [Protection score 6.0/6.0](https://www.av-test.org/en/antivirus/business-windows-client/windows-10/june-2018/microsoft-windows-defender-antivirus-4.12-182374/) | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2v60I?ocid=cx-docs-avreports)

Expand All @@ -47,7 +47,7 @@ Windows Defender Antivirus achieved an overall Protection score of 6.0/6.0, with

|||
|---|---|
|![Graph describing Real-World detection rate](./images/RealWorld1.png)|![Graph describing Prevalent Malware](./images/PrevalentMalware1.png)|
|![Graph describing Real-World detection rate](./images/RealWorld.png)|![Graph describing Prevalent Malware](./images/PrevalentMalware.png)|
<br></br>

![AV-Comparatives Logo](./images/av-comparatives-logo-3.png)
Expand Down
Expand Up @@ -16,7 +16,7 @@ Malware is a term used to describe malicious applications and code that can caus

Cybercriminals that distribute malware are often motivated by money and will use infected computers to launch attacks, obtain banking credentials, collect information that can be sold, sell access to computing resources, or extort payment from victims.

As criminals become more sophisticated with their attacks, Microsoft is here to help. Windows 10 is the most secure version of Windows yet and includes many features to help protect you whether you're at home, at work, or on the go. With Windows Defender Advanced Threat Protection (Windows Defender ATP), businesses can stay protected with next-generation protection and other security capabilities.
As criminals become more sophisticated with their attacks, Microsoft is here to help. Windows 10 is the most secure version of Windows yet and includes many features to help protect you whether you're at home, at work, or on the go. With [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf), businesses can stay protected with next-generation protection and other security capabilities.

For good general tips, check out the [prevent malware infection](prevent-malware-infection.md) topic.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

This topic describes how to collect diagnostic data that can be used by Microsoft support and engineering teams to help troubleshoot issues you may encounter when using the Windows Defender AV Assessment section in the Update Compliance add-in.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can perform various Windows Defender Antivirus functions with the dedicated command-line tool mpcmdrun.exe.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can manage and configure Windows Defender Antivirus with the following tools:

Expand Down
Expand Up @@ -19,7 +19,7 @@ ms.date: 10/25/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

**Use Microsoft Intune to configure scanning options**

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

Block at first sight is a feature of next gen protection that provides a way to detect and block new malware within seconds.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

When Windows Defender Antivirus finds a suspicious file, it can prevent the file from running while it queries the [Windows Defender Antivirus cloud service](utilize-microsoft-cloud-protection-windows-defender-antivirus.md).

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can configure how users of the endpoints on your network can interact with Windows Defender Antivirus.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can exclude certain files, folders, processes, and process-opened files from Windows Defender Antivirus scans.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can exclude certain files from Windows Defender Antivirus scans by modifying exclusion lists.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

By default, Windows Defender Antivirus settings that are deployed via a Group Policy Object to the endpoints in your network will prevent users from locally changing the settings. You can change this in some instances.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 10/08/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

To ensure Windows Defender Antivirus cloud-delivered protection works properly, you need to configure your network to allow connections between your endpoints and certain Microsoft servers.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

In Windows 10, application notifications about malware detection and remediation are more robust, consistent, and concise.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can exclude files that have been opened by specific processes from Windows Defender Antivirus scans.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

Windows Defender Antivirus uses several methods to provide threat protection:

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

Always-on protection consists of real-time protection, behavior monitoring, and heuristics to identify malware based on known suspicious and malicious activities.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

When Windows Defender Antivirus runs a scan, it will attempt to remediate or remove threats that it finds. You can configure how Windows Defender Antivirus should react to certain threats, whether it should create a restore point before remediating, and when it should remove remediated threats.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

Windows Defender Antivirus on Windows Server 2016 computers automatically enrolls you in certain exclusions, as defined by your specified server role. See [the end of this topic](#list-of-automatic-exclusions) for a list of these exclusions.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can configure Windows Defender Antivirus with a number of tools, including:

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can use Group Policy, PowerShell, and Windows Management Instrumentation (WMI) to configure Windows Defender Antivirus scans.

Expand Down
Expand Up @@ -18,7 +18,7 @@ ms.date: 09/03/2018

**Applies to:**

- Windows Defender Advanced Threat Protection (Windows Defender ATP)
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)

You can deploy, manage, and report on Windows Defender Antivirus in a number of ways.

Expand Down

0 comments on commit 0be3308

Please sign in to comment.