MS Security Baseline Windows 11 v24H2
MS Security Baseline Windows 11 v24H2
This workbook displays all available Group Policy settings for Windows 11 version 24H2 and the
corresponding Microsoft-recommended configuration of those settings for well-managed enterpris
systems.
Legend:
Setting that should be removed for non-Domain joined systems
Note:
This Excel spreadsheet lists all security settings and group policies for Windows 11 version 24H2,
along with the Microsoft-recommended configuration of those settings for well-managed enterpri
systems. All the settings are present in the Windows group policy and security template editors,
except for MS Security Guide and MSS (Legacy) which can be implemented using a custom ADMX
that is included with this security guidance.
General Information
displays all available Group Policy settings for Windows 11 version 24H2 and the
Microsoft-recommended configuration of those settings for well-managed enterprise
Legend:
g that should be removed for non-Domain joined systems
Note:
preadsheet lists all security settings and group policies for Windows 11 version 24H2,
e Microsoft-recommended configuration of those settings for well-managed enterprise
l the settings are present in the Windows group policy and security template editors,
MS Security Guide and MSS (Legacy) which can be implemented using a custom ADMX
that is included with this security guidance.
Policy Path
Account Lockout
Account Lockout
Account Lockout
Account Lockout
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Audit Policy
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Event Log
Kerberos Policy
Kerberos Policy
Kerberos Policy
Kerberos Policy
Kerberos Policy
Password Policy
Password Policy
Password Policy
Password Policy
Password Policy
Password Policy
Password Policy
Password Policy
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
Security Options
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
User Rights Assignments
Policy Setting Name
Account lockout duration
Account lockout threshold
Allow Administrator account lockout
Reset account lockout counter after
Audit account logon events
Audit account management
Audit directory service access
Audit logon events
Audit object access
Audit policy change
Audit privilege use
Audit process tracking
Audit system events
Maximum application log size
Maximum security log size
Maximum system log size
Prevent local guests group from accessing application log
Prevent local guests group from accessing security log
Prevent local guests group from accessing system log
Retain application log
Retain security log
Retain system log
Retention method for application log
Retention method for security log
Retention method for system log
Enforce user logon restrictions
Maximum lifetime for service ticket
Maximum lifetime for user ticket
Maximum lifetime for user ticket renewal
Maximum tolerance for computer clock synchronization
Enforce password history
Maximum password age
Minimum password age
Minimum password length
Minimum password length audit
Password must meet complexity requirements
Relax minimum password length limits
Store passwords using reversible encryption
Accounts: Administrator account status
Accounts: Block Microsoft accounts
Accounts: Guest account status
Accounts: Limit local account use of blank passwords to console logon only
Accounts: Rename administrator account
Accounts: Rename guest account
Audit: Audit the access of global system objects
Audit: Audit the use of Backup and Restore privilege
Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings
Audit: Shut down system immediately if unable to log security audits
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax
Devices: Allow undock without having to log on
Devices: Allowed to format and eject removable media
Devices: Prevent users from installing printer drivers
Devices: Restrict CD-ROM access to locally logged-on user only
Devices: Restrict floppy access to locally logged-on user only
Domain controller: Allow server operators to schedule tasks
Domain controller: Allow vulnerable Netlogon secure channel connections
Domain controller: LDAP server channel binding token requirements
Domain controller: LDAP server signing requirements
User Account Control: Behavior of the elevation prompt for standard users
User Account Control: Detect application installations and prompt for elevation
User Account Control: Only elevate executables that are signed and validated
User Account Control: Only elevate UIAccess applications that are installed in secure locations
User Account Control: Run all administrators in Admin Approval Mode
User Account Control: Switch to the secure desktop when prompting for elevation
User Account Control: Virtualize file and registry write failures to per-user locations
Access Credential Manager as a trusted caller
Access this computer from the network
Act as part of the operating system
Add workstations to domain
Adjust memory quotas for a process
Allow log on locally
Allow log on through Remote Desktop Services
Back up files and directories
Bypass traverse checking
Change the system time
Change the time zone
Create a pagefile
Create a token object
Create global objects
Create permanent shared objects
Create symbolic links
Debug programs
Deny access to this computer from the network
Deny log on as a batch job
Deny log on as a service
Deny log on locally
Deny log on through Remote Desktop Services
Enable computer and user accounts to be trusted for delegation
Force shutdown from a remote system
Generate security audits
Impersonate a client after authentication
Increase a process working set
Increase scheduling priority
Load and unload device drivers
Lock pages in memory
Log on as a batch job
Log on as a service
Manage auditing and security log
Modify an object label
Modify firmware environment values
Obtain an impersonation token for another user in the same session
Perform volume maintenance tasks
Profile single process
Profile system performance
Remove computer from docking station
Replace a process level token
Restore files and directories
Shut down the system
Synchronize directory service data
Take ownership of files or other objects
Windows 11
10
10
Enabled
10
24
14
Enabled
Disabled
Enabled
Enabled
Enabled
Enabled
Enabled
Enabled
900
Lock Workstation
Enabled
Disabled
Enabled
Disabled
Enabled
Enabled
Enabled
O:BAG:BAD:(A;;RC;;;BA)
Disabled
Enabled
Enabled
Enabled
Enabled
Enabled
Enabled
Enabled
No One (Blank)
Administrators; Remote Desktop Users
No One (Blank)
Administrators; Users
Administrators
Administrators
No One (Blank)
Administrators; LOCAL SERVICE; NETWORK SERVIC
No One (Blank)
Administrators
NT AUTHORITY\Local Account
NT AUTHORITY\Local Account
No One (blank)
Administrators
Administrators
No One (blank)
Administrators
Administrators
Administrators
Administrators
Administrators
Administrators
Default: None, because this policy setting only has meaning when an Account lockout threshold is specified.
Default: 0.
This security setting determines whether the builtin Administrator account is subject to account lockout policy.
Default: None, because this policy setting only has meaning when an Account lockout threshold is specified.
Default: Success.
Default: Nodomain
Success on auditing.
controllers.
No auditing on member servers.
Incorrectly editing the registry may severely damage your system. Before making changes to the registry, you should back up a
Success on domain controllers.
No auditing on member servers.
Default: Enabled
Default: Enabled for
for Windows
Windows XP,
XP, Disabled
Disabled for
for Windows
Windows 2000
2000
Default: Enabled for Windows XP, Disabled for Windows 2000
Default: None.
Default: None.
Default: Enabled.
Default: 600 minutes (10 hours).
Default: 10 hours.
Default: 7 days.
Default:
Note: By5default,
minutes.
member computers follow the configuration of their domain controllers.
To maintain the effectiveness of the password history, do not allow passwords to be changed immediately after they were jus
Default: 42.
Note: By default, member computers follow the configuration of their domain controllers.
Note: By default,
For more member
information computers follow the configuration of their domain controllers.
see https://go.microsoft.com/fwlink/?LinkId=2097191.
Note: By default, member computers follow the configuration of their domain controllers.
For more information see https://go.microsoft.com/fwlink/?LinkId=2097191.
Default: Disabled.
Default: Disabled.
If you disable or do not configure this policy (recommended), users will be able to use Microsoft accounts with Windows.
Note: If the Guest account is disabled and the security option Network Access: Sharing and Security Model for local accounts i
Note: Remote Desktop Services was called Terminal Services in previous versions of Windows Server.
Default: Administrator.
Default:
This Disabled.
security setting determines whether the domain controller bypasses secure RPC for Netlogon secure channel connections
This policy should be applied to all domain controllers in a forest by enabling the policy on the domain controllers OU.
Default: Disabled
When the Create Vulnerable Connections list (allow list) is configured:
- Given allow permission, the domain controller will allow accounts to use a Netlogon secure channel without secure RPC.
- Given deny permission, the domain controller will require accounts to use a Netlogon secure channel with secure RPC wh
Domain controller: Allow server operators to schedule tasks
Warning! Enabling this policy will expose your domain-joined devices and can expose your Active Directory forest to risk. This
This setting
security
RPC with does
Netlogon not
setting affectchannels,
secure Administrators.
determines if Server Operators
the account are allowed
should to submit
be removed from jobs by means
the Create of the AT
Vulnerable schedule facility.
Connections list. To better un
https://go.microsoft.com/fwlink/?linkid=2133485.
Note: This security setting only affects the AT schedule facility; it does not affect the Task Scheduler facility.
Default:
Default: This
This policy
policy is
is not
not defined, which
configured. No means thatorthe
machines system
trust treats
accounts areit explicitly
as disabled.
exempt from secure RPC with Netlogon secu
Notes: The When Supported option only protects those clients that do support Extended Protection for Authentication; clients
This security setting determines whether the LDAP server enforces signing to be negotiated with LDAP clients.
This Policy will override the LDAP Server Signing Requirements Policy unless it is disabled.
Enabled: LDAP signing will be enforced regardless of what is set in the LDAP signing policy.
Disabled: The setting from the LDAP Signing Policy will be used.
If this policy is enabled on a computer, a user is not required to press CTRL+ALT+DEL to log on. Not having to press CTRL+ALT+
This security setting should not be enabled. Computer account passwords are used to establish secure channel communication
This
If thissetting
policyshould not be
is disabled, used
any userinisanrequired
attempttotopress
support dual-boot scenarios
CTRL+ALT+DEL that use
before logging onthe same computer
to Windows (unlessaccount.
they are Ifusing
you wan
a sm
Default: Disabled.
The machine lockout policy is enforced only on those machines that have Bitlocker enabled for protecting OS volumes. Please
Default: not enforced.
Default: No message.
Default: No message.
Default: 25
On Windows Vista and above: For this setting to work, the Smart Card Removal Policy service must be started.
Default: Disabled.
Default: Automatic.
All Windows operating systems support both a client-side SMB component and a server-side SMB component. This setting affe
System\CurrentControlSet\Control\Server Applications
Software\Microsoft\Windows NT\CurrentVersion
Note: On Windows XP, this security setting was called "Network access: Remotely accessible registry paths." If you configure t
This security setting determines the level of data encryption that is requested on behalf of clients issuing LDAP BIND requests,
None: The LDAP BIND request is issued with the options that are specified by the caller.
Negotiate encryption: If Transport Layer Security/Secure Sockets Layer (TLS\SSL) has not been started, the LDAP BIND request
request is initiated with the options that are specified by the caller.
Require encryption: This is the same as Negotiate encryption. However, if the LDAP server's intermediate saslBindInProgress r
Caution
If you set the server to Require encryption, you must also set the client. Not setting the client results in a loss of connection wi
Note: This setting does not have any impact on ldap_simple_bind or ldap_simple_bind_s. No Microsoft LDAP clients that are s
The naming format for servers on this exception list is the fully qualified domain name (FQDN) or NetBIOS server name used b
The naming format for servers on this exception list is the fully qualified domain name (FQDN) or NetBIOS server name used b
Note: Audit events are recorded on this computer in the "NTLMBlock" Log located under the Applications and Services Log/M
Note: Audit events are recorded on this computer in the "NTLMBlock" Log located under the Applications and Services Log/M
Note: Block events are recorded on this computer in the "NTLMBlock" Log located under the Applications and Services Log/Mi
Note: Block events are recorded on this computer in the "NTLMBlock" Log located under the Applications and Services Log/Mi
Note: Audit and block events are recorded on this computer in the "NTLMBlock" Log located under the Applications and Servic
Note: The Federal Information Processing Standard (FIPS) 140 is a security implementation designed for certifying cryptograph
Default: Disabled
If you plan to enable this setting, you should also review the effect of the "User Account Control: Behavior of the elevation pro
User Account Control: Behavior of the elevation prompt for administrators in Enhanced Privilege Protection Mode
This policy setting controls the behavior of the elevation prompt for administrators running in Enhanced Privilege Protection M
• Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the s
• Prompt for credentials: When an operation requires elevation of privilege, the user is prompted on the secure desktop to en
protection.
ò Prompt for credentials: An operation that requires elevation of privilege will prompt the user to enter an administrative user
This policy setting controls whether enhanced privilege protection is applied to admin approval mode elevations. If you chang
ò Enabled: Application installation packages that require an elevation of privilege to install will be heuristically detected and tr
Note: Windows enforces a PKI signature check on any interactive application that requests execution with UIAccess integrity le
The optionsAdmin
ò Enabled: are: Approval Mode and all other UAC policies are dependent on this option being enabled. Changing this settin
ò Enabled:
This settingFacilitates
is used bythe runtimeManager
Credential redirection of application
during write failures
Backup/Restore. to defined
No accounts user
should locations
have for bothasthe
this privilege, it isfile system
only an
assigned
Backup Operators
Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than usi
Users
Caution
Users.
Default on domain
This setting controllers:
does not Account
have any effect on Operators
Windows 2000 computers that have not been updated to Service Pack 2.
Caution
Note:
Warning: By default,
Increasingservices that areset
the working started byathe
size for Service
process Control the
decreases Manager
amount have the built-in
of physical Service
memory group added
available to theto their
rest acces
of the sy
Default: Administrators.
Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want
This security
Default: setting determines which accounts can use a process to keep data in physical memory, which prevents the system
Administrators
Backup Operators.
Default setting: None.
This security setting does not allow a user to enable file and object access auditing in general. For such auditing to be enabled,
Default: None computers, the only firmware environment value that can be modified by assigning this user right is the Last Kn
On x86-based
On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run boo
Remove
On computerthis
all enable
computers, from docking
user station
right is required to installhad
or upgrade Windows.
If you
Restore
This thisdirectories
files and
security setting,
setting programs
determines thatusers
which previously
and groupsthe canImpersonate privilege
run maintenance tasksmay
on lose it, andsuch
a volume, theyas may not run.
remote defragmenta
This security setting
Shut down the system determines whether a user can undock a portable computer from its docking station without logging on.
This
Use securitywhen
caution setting determines
assigning this which
user usersUsers
right. can bypass
with file,
this directory,
user right canregistry,
explore and other
disks and persistent
extend objects
files in to permissions
memory thatwhen
cont
This security
Replace setting
a process determines
level token which users can use performance monitoring tools to monitor the performance of nonsystem
If thissecurity
This policy issetting
enabled, the user which
determines must log on who
users before
areremoving
logged onthe portable
locally computer
to the computer from
canits docking
shut downstation. If this policy
the operating systemis ud
Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folde
This security setting determines which user accounts can call the CreateProcessAsUser() application programming interface (A
Default:on
Default Administrators,
Workstations:Power Users, Users
Administrators, Backup Operators, Users.
Traverse Folder/Execute File
Default:
Synchronize
Write Network Service,
directory Local
service Service.
data
Default on Servers: Administrators, Backup Operators.
This security setting determines which users and groups have the authority to synchronize all directory service data. This is als
Caution
Default on Domain controllers: Administrators, Backup Operators, Server Operators, Print Operators.
Defaults: None.
Assigning this user right can be a security risk. Since users with this user right can overwrite registry settings, hide data, and ga
Caution
Default:
MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\LDAPServerEnforceIntegrity
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RefusePasswordChange
MACHINE\System\CurrentControlSet\Control\SAM\RefuseDefaultMachinePwd
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RequireSignOrSeal
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\SealSecureChannel
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\SignSecureChannel
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\DisablePasswordChange
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\MaximumPasswordAge
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RequireStrongKey
Machine\Software\Microsoft\Windows\CurrentVersion\Policies\System, value=DontDisplayLockedUserId
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCAD
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\DontDisplayLastUserName
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\DontDisplayUserName
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\MaxDevicePasswordFailedAttempts
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\InactivityTimeoutSecs
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeText
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeCaption
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\CachedLogonsCount
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\PasswordExpiryWarning
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\ForceUnlockLogon
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\ScForceOption
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\ScRemoveOption
MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters\RequireSecuritySignature
MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters\EnableSecuritySignature
MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters\EnablePlainTextPassword
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\AutoDisconnect
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\EnableS4U2SelfForClaims
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\RequireSecuritySignature
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\EnableSecuritySignature
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\EnableForcedLogOff
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\SmbServerNameHardeningLevel
Not a registry key
MACHINE\System\CurrentControlSet\Control\Lsa\RestrictAnonymousSAM
MACHINE\System\CurrentControlSet\Control\Lsa\RestrictAnonymous
MACHINE\System\CurrentControlSet\Control\Lsa\DisableDomainCreds
MACHINE\System\CurrentControlSet\Control\Lsa\EveryoneIncludesAnonymous
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\NullSessionPipes
MACHINE\System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedExactPaths\Machine
MACHINE\System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedPaths\Machine
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\RestrictNullSessAccess
MACHINE\System\CurrentControlSet\Control\Lsa\RestrictRemoteSAM
MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\NullSessionShares
MACHINE\System\CurrentControlSet\Control\Lsa\ForceGuest
MACHINE\System\CurrentControlSet\Control\Lsa\UseMachineId
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\allownullsessionfallback
MACHINE\System\CurrentControlSet\Control\Lsa\pku2u\AllowOnlineID
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters\SupportedEncryptionTypes
MACHINE\System\CurrentControlSet\Control\Lsa\NoLMHash
Not a registry key
MACHINE\System\CurrentControlSet\Control\Lsa\LmCompatibilityLevel
MACHINE\System\CurrentControlSet\Services\LDAP\LDAPClientConfidentiality
MACHINE\System\CurrentControlSet\Services\LDAP\LDAPClientIntegrity
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\NTLMMinClientSec
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\NTLMMinServerSec
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\ClientAllowedNTLMServers
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\DCAllowedNTLMServers
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\AuditReceivingNTLMTraffic
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\AuditNTLMInDomain
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\RestrictReceivingNTLMTraffic
MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RestrictNTLMInDomain
MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0\RestrictSendingNTLMTraffic
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Setup\RecoveryConsole\SecurityLevel
MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Setup\RecoveryConsole\SetCommand
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\ShutdownWithoutLogon
MACHINE\System\CurrentControlSet\Control\Session Manager\Memory Management\ClearPageFileAtShutdown
MACHINE\Software\Policies\Microsoft\Cryptography\ForceKeyProtection
MACHINE\System\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy
MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel\ObCaseInsensitive
MACHINE\System\CurrentControlSet\Control\Session Manager\ProtectionMode
MACHINE\System\CurrentControlSet\Control\Session Manager\SubSystems\optional
MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers\AuthenticodeEnabled
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorEnhancedAdmin
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser
MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\TypeOfAdminApprovalMode
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
User Rights security settings are not registry keys
Note:
Note: This
This setting
setting does
does not
not appear
appear in
in the
the Local
Local Computer
Computer Policy
Policy object.
object.
Important: Modifying this setting may affect compatibility with clients, services, and applications. For compatibility informatio
Note:
Notes:This
Thissetting
settingdoes
doesnot
notappear
appearininthe
theLocal
LocalComputer
ComputerPolicy
Policyobject.
object.
This security
This security setting
setting affects
affects only
only computers
computers running
running Windows
Windows 2000,
2000, Windows
Windows Server
Server 2003,
2003, and
and Windows
Windows XP.
XP.
A user must possess the Manage auditing and security log user right
Note: This setting does not appear in the Local Computer Policy object. to acces
This security
Notes: settingdoes
This setting affects
notonly computers
appear running
in the Local Windows
Computer 2000,
Policy Windows Server 2003, and Windows XP.
object.
A user must possess the Manage auditing and security log user right to access the security log.
Notes: This setting does not appear in the Local Computer Policy object.
Note: This setting does not appear in the Local Computer Policy object.
Note: This setting does not appear in the Local Computer Policy object.
Note: This setting does not appear in the Local Computer Policy object.
Note: This setting does not appear in the Local Computer Policy object.
clients will get the new setting after a maximum of 8 hours but for DCs to assign these new settings a Gpupdate /force is requi
clients will get the new setting after a maximum of 8 hours but for DCs to assign these new settings a Gpupdate /force is requi
clients will get the new setting after a maximum of 8 hours but for DCs to assign these new settings a Gpupdate /force is requi
clients will get the new setting after a maximum of 8 hours but for DCs to assign these new settings a Gpupdate /force is requi
clients will get the new setting after a maximum of 8 hours but for DCs to assign these new settings a Gpupdate /force is requi
DOMAIN SECURITY
DOMAIN SECURITY
DOMAIN SECURITY
DOMAIN SECURITY
DOMAIN SECURITY
DOMAIN SECURITY
deberia estar en Domain pero no est
DOMAIN SECURITY
For the policy change to take effect, the spooler service needs to be stopped/restarted, but the system does not have to be re
Important: In order to take advantage of this policy on member workstations and servers, all domain controllers that constitut
In order to take advantage of this policy on doma
Important: This setting applies to Windows 2000 computers, but it is not available through the Security Configuration Manage
Important: This setting applies to Windows 2000 computers, but it is not available through the Security Configuration Manage
Important: This setting will apply to any computers running Windows 2000 through changes in the registry, but the security se
Only LogOff is required for W2K, XP and W2K3 computers. In Vista, start/restart the scpolicysvc will work or LogOff
Important: For this policy to take effect on computers running Windows 2000, client-side packet signing must also be enabled
Important: For this policy to take effect on computers running Windows 2000, server-side packet signing must also be enabled
Important: This policy has no impact on domain controllers. For more information, search for "Security Settings Descriptions"
Important: The Network access: Remotely accessible registry paths security setting that appears on computers running Windo
Important: On Windows XP, this security setting was called "Network access: Remotely accessible registry paths." If you config
This policy setting allows you to restrict remote rpc connections to SAM. If not selected, the default security descriptor will be
Important: This setting only affects computers running Windows XP Professional which are not joined to a domain.
This policy will have no impact on computers running Windows 2000. For more information, search for "Security Setting Descr
Important: Windows 2000 Service Pack 2 (SP2) and above offer compatibility with authentication to previous versions of Wind
This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Pr
Important: This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Window
Warning: This setting will apply to any computers running Windows 2000 through changes in the registry but the security setti
Warning: This setting will apply to any computers running Windows 2000 through changes in the registry but the security setti
a Gpupdate /force is required or waiting for the usual 5 minutes when the SCE engine assigns all modified settings.
a Gpupdate /force is required or waiting for the usual 5 minutes when the SCE engine assigns all modified settings.
a Gpupdate /force is required or waiting for the usual 5 minutes when the SCE engine assigns all modified settings.
a Gpupdate /force is required or waiting for the usual 5 minutes when the SCE engine assigns all modified settings.
a Gpupdate /force is required or waiting for the usual 5 minutes when the SCE engine assigns all modified settings.
in controllers that constitute the member’s domain must be running Windows NT 4.0 Service Pack 6 or higher.
gning must also be enabled. For more information, search for "Security Settings Descriptions" in the Windows Server 2003 Help.
n computers running Windows XP corresponds to the Network access: Remotely accessible registry paths and subpaths security policy setti
egistry paths." If you configure this setting on a member of the Windows Server 2003 family that is joined to a domain, this setting is inher
t security descriptor will be used. This policy is supported on at least Windows Server 2016.
ed to a domain.
h for "Security Setting Descriptions" in the Win
2000 Professional, Windows XP Professional, and the Windows Server 2003 family to communicate with computers running Windows NT
egistry but the security setting will not be viewable through the Security Configuration Manager tool set. For more information, search for
egistry but the security setting will not be viewable through the Security Configuration Manager tool set. For more information, search for
No
16384
Yes
Yes
On
Block
Allow
No
16384
Yes
Yes
On
Block
Allow
No
No
No
16384
Yes
Yes
Policy Path
System\Device Guard
Windows Components\Microsoft Defender Antivirus
Windows Components\Microsoft Defender Antivirus
Windows Components\Microsoft Defender Antivirus
Windows Components\Microsoft Defender Antivirus\MAPS
Windows Components\Microsoft Defender Antivirus\MAPS
Windows Components\Microsoft Defender Antivirus\MAPS
Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Attack Surface Reduction
Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Network Protection
Windows Components\Microsoft Defender Antivirus\MpEngine
Windows Components\Microsoft Defender Antivirus\MpEngine
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Real-time Protection
Windows Components\Microsoft Defender Antivirus\Scan
Windows Components\Microsoft Defender Antivirus\Scan
Policy Setting Name
Turn On Virtualization Based Security
Configure detection for potentially unwanted applications
Configure local administrator merge behavior for lists
Turn off routine remediation
Configure the 'Block at First Sight' feature
Join Microsoft MAPS
Send file samples when further analysis is required
Configure Attack Surface Reduction rules
Prevent users and apps from accessing dangerous websites
Configure extended cloud check
Select cloud protection level
Configure monitoring for incoming and outgoing file and program activity
Monitor file and program activity on your computer
Scan all downloaded files and attachments
Turn off real-time protection
Turn on behavior monitoring
Turn on process scanning whenever real-time protection is enabled
Turn on script scanning
Scan packed executables
Scan removable drives
Select Platform Security Level = Secure Boot
Virtualization Based Protection of Code Integrity = Enabled with UEFI lock
Require UEFI Memory Attributes Table = True
Enabled:
Credential Guard Configuration = Enabled with UEFI lock
75668c1f-73b5-4cf0-bb93-3ecf5cb7cc84
Secure Launch Configuration = Enabled 1
3b576869-a4ec-4529-8536-b80a7769e899
Kernel-mode Hardware-enforced Stack Protection1 - Enabled in enforcement
Policy
mode Value
d4f940ab-401b-4efc-aadc-ad5f3c50688a 1
92E97FA1-2EDF-4476-BDD6-9DD0B4DDDC7B 1
5beb7efe-fd9a-4556-801d-275e5ffc04cc
Enabled: Block 1
d3e037e1-3eb8-44c8-a917-57927947596d 1
Disabled
be9ba2d9-53ea-4cdc-84e5-9b1eeee46550 1
9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2
Disabled 1
b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4
Enabled 1
26190899-1602-49e8-8b27-eb1d0a1ce869 1
Enabled: Advanced MAPS
7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c 1
c1db55ab-c21a-4637-bb3f-a12568109d35
Enabled: Send all samples 1
e6db77e5-3df2-4cf1-b95a-636979351e5b 1
56a863a9-875e-4185-98a7-b882c64b5ce5 1
Enabled: Block
Enabled: 50
Enabled: High blocking level
Enabled: bi-directional
Enabled
Enabled
Disabled
Enabled
Enabled
Enabled
Enabled
Enabled
Registry Information
HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard!EnableVirtualizationBasedSecurity;
HKLM\Software\Policies\Microsoft\Windows Defender!PUAProtection; HKLM\Software\Policies\Mi
HKLM\Software\Policies\Microsoft\Windows Defender!DisableLocalAdminMerge
HKLM\Software\Policies\Microsoft\Windows Defender!DisableRoutinelyTakingAction
HKLM\Software\Policies\Microsoft\Windows Defender\Spynet!DisableBlockAtFirstSeen
HKLM\Software\Policies\Microsoft\Windows Defender\Spynet!SpynetReporting; HKLM\Software\Po
HKLM\Software\Policies\Microsoft\Windows Defender\Spynet!SubmitSamplesConsent; HKLM\Softw
HKLM\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR!Explo
HKLM\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Network P
HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine!MpBafsExtendedTimeout; HKLM\
HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine!MpCloudBlockLevel; HKLM\Softw
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!RealtimeScanDirection
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableOnAccessProte
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableIOAVProtectio
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableRealtimeMonit
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableBehaviorMonit
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableScanOnRealtim
HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!DisableScriptScanning
HKLM\Software\Policies\Microsoft\Windows Defender\Scan!DisablePackedExeScanning
HKLM\Software\Policies\Microsoft\Windows Defender\Scan!DisableRemovableDriveScanning
Supported On
At least Windows Server 2016 Windows 10
At least Windows Server 2016 Windows 10 Version 1607
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Vista
At least Windows Server 2016 Windows 10
At least Windows Vista
At least Windows Vista
At least Windows Server 2016 Windows 10 Version 1709
At least Windows Server 2016 Windows 10 Version 1709
At least Windows Server 2016 Windows 10
At least Windows Server 2016 Windows 10
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Vista
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows Server 2012 Windows 8 or Windows RT
Help Text
Specifies whether Virtualization Based Security is enabled. Virtualization Based Security uses the Windows Hypervis
Enable or disable detection for potentially unwanted applications. You can choose to block audit
This policy setting controls whether or not complex list settings configured by a local administrator ar
This policy setting allows you to configure whether Microsoft Defender Antivirus automatically tak
This feature ensures the device checks in real time with the Microsoft Active Protection Service (MAPS
This policy setting allows you to join Microsoft MAPS. Microsoft MAPS is the online community that h
This policy setting configures behaviour of samples submission when opt-in for MAPS telemetry is se
Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting you can set
Enable or disable Microsoft Defender Exploit Guard network protection to prevent employees from u
This feature allows Microsoft Defender Antivirus to block a suspicious file for up to 60 seconds
This policy setting determines how aggressive Microsoft Defender Antivirus will be in blocking an
This policy setting allows you to configure monitoring for incoming and outgoing files without having t
This policy setting allows you to configure monitoring for file and program activity. If you enable or
This policy setting allows you to configure scanning for all downloaded files and attachments. If yo
This policy turns off real-time protection in Microsoft Defender Antivirus. Real-time protection co
This policy setting allows you to configure behavior monitoring. If you enable or do not configure th
This policy setting allows you to configure process scanning when real-time protection is turned on. Th
This policy setting allows you to configure script scanning. If you enable or do not configure this sett
This policy setting allows you to configure scanning for packed executables. It is recommended that th
This policy setting allows you to manage whether or not to scan for malicious software and unwanted s
Columna1 Columna2
d Security uses the Windows Hypervisor to provide support for security services. Virtualization Based Secur CREDENTIAL GUARD
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
DEFENDER ANTIVIRUS
CREDENTIAL GUARD
Policy Path
Start Menu and Taskbar\Notifications
Windows Components\Cloud Content
Windows Components\Internet Explorer
Policy Setting Name
Turn off toast notifications on the lock screen
Do not suggest third-party content in Windows spotlight
Turn on the auto-complete feature for user names and passwords on forms
Policy Value
Enabled
Enabled
Disabled
Registry Information
HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications!NoToastApplicationNotificationOnLockScre
HKCU\Software\Policies\Microsoft\Windows\CloudContent!DisableThirdPartySuggestions
HKCU\Software\Policies\Microsoft\Internet Explorer\Main!FormSuggest Passwords; HKCU\Software\Policies\Microsoft\Intern
Supported On
At least Windows Server 2012 Windows 8 or Windows RT
At least Windows 10
At least Internet Explorer 5.0
Help Text
This policy setting turns off toast notifications on the lock screen. If you enable this policy setting applications will not
If you enable this policy Windows spotlight features like lock screen spotlight suggested apps in Start menu or Windows tips w
This AutoComplete feature can remember and suggest User names and passwords on Forms.If you enable this setting the use
his policy setting applications will not be able to raise toast notifications on the lock screen. If you disable or do not configure this polic
apps in Start menu or Windows tips will no longer suggest apps and content from third-party software publishers. Users may still see sugg
orms.If you enable this setting the user cannot change "User name and passwords on forms" or "prompt me to save passwords". The Auto
do not configure this policy setting toast notifications on the lock screen are enabled and can be turned off by the administrator or user.
rs. Users may still see suggestions and tips to make them more productive with Microsoft features and apps.If you disable or do not config
ave passwords". The Auto Complete feature for User names and passwords on Forms will be turned on. You have to decide whether to se
the administrator or user. No reboots or service restarts are required for this policy setting to take effect.
you disable or do not configure this policy Windows spotlight features may suggest apps and content from third-party software publishers
ave to decide whether to select "prompt me to save passwords".If you disable this setting the user cannot change "User name and passwo
rd-party software publishers in addition to Microsoft apps and content.
nge "User name and passwords on forms" or "prompt me to save passwords". The Auto Complete feature for User names and passwords
User names and passwords on Forms is turned off. The user also cannot opt to be prompted to save passwords.If you do not configure thi
s.If you do not configure this setting the user has the freedom of turning on Auto complete for User name and passwords on forms and th
passwords on forms and the option of prompting to save passwords. To display this option the users open the Internet Options dialog bo
e Internet Options dialog box click the Contents Tab and click the Settings button.
Type
Scheduled Task
Services
Services
Services
Services
Name
XblGameSaveTask
Xbox Accessory Management Service
Xbox Live Auth Manager
Xbox Live Game Save
Xbox Live Networking Service
Windows 11
Disabled
Disabled
Disabled
Disabled
Disabled