Olympia Lab Guide v3.28
Olympia Lab Guide v3.28
NOTE: This guide is the authoritative source of delivery guidance for the Windows Insider Lab
for Enterprise. Where content is absent from this guide, refer to the Windows Insider Lab for
Enterprise – Setup Guide.
Table of Contents
1 Introduction............................................................................................................................................... 5
1.1 Lab Objectives................................................................................................................................................ 5
2 Prerequisites.............................................................................................................................................. 7
2.1 On-Premises Environment......................................................................................................................... 7
3 Lab Setup.................................................................................................................................................... 9
3.1 On-Premises Environment......................................................................................................................... 9
4.3 Co-Management......................................................................................................................................... 34
5 Security...................................................................................................................................................... 45
5.1 Windows Information Protection......................................................................................................... 45
5.1.1 ............................................................................................................. Modern Management
.....................................................................................................................................................................45
5.1.2 ........................................................................................................ Traditional Management
.....................................................................................................................................................................49
6 Compatibility........................................................................................................................................ 108
6.1 Windows Analytics Upgrade Readiness.......................................................................................... 108
The Windows Insider Lab for Enterprise was designed for Windows Insiders who want to try
new experimental and pre-release Enterprise Privacy and Security features. There are two
versions of the lab:
Windows Insider Lab for Enterprise v1 – provides a client-side view of the latest
Microsoft 365 enterprise features through access to Olympia Corp - a virtual
corporation has been set up to reflect the IT infrastructure of real world business.
Customers are invited to join Olympia Corp through our online survey. Qualified
customers are then provided with a username and password to access the cloud-
based lab.
This Windows Insider Lab for Enterprise v2 lab guide will guide you through Modern and
Traditional Desktop scenarios to showcase the latest enterprise features and capabilities.
Lab Setup
o On-Premises Environment
o Cloud Environment
o On-Premises Environment Post Setup Manual Steps
Servicing
o Windows Analytics Update Compliance
Deployment & Management
o Modern Device Deployment
o Modern Device Management with AutoPilot
o Co-Management
o Modern Application Management with Intune
o Enterprise State Roaming
Security
o Windows Information Protection
o Windows Defender Advanced Threat Protection
o Windows Defender Application Guard
o Windows Defender Exploit Guard
o Windows Hello
o Credential Guard
o Device Encryption (MBAM)
o Device Guard – User Mode Code Integrity
Compatibility
o Windows Analytics Upgrade Readiness
o Browser Compatibility
o Desktop Bridges
Additional Labs
o MDM WINS over GP
o MAM FAQ
2 Prerequisites
The following requirements for each environment are needed to support the labs.
Complete Task
☐ One (1) physical client or server to host the virtual lab environment. The
requirements are listed below:
Operating System: Windows Server 2016, or 2012 R2, or Windows 10
with Hyper-V installed and fully updated. Administrative rights on the
Hyper-V Host.
Memory: At least 32Gb or more.
Disk Space: At least 300Gb or more.
Disk Subsystem: High throughput/speed.
Processor: Preferably a high-end processor for faster processing.
Ethernet: Two (2) or more Gb NICs.
Network Connections: Internet connection and External Virtual Switch in
Hyper-V Host connecting to the external adapter of the Hyper-V Host for
Internet connectivity.
☐ One (1) gigabit network lab switch with sufficient ports to connect physical client
devices and lab environment.
☐ Download the latest available 64-bit Windows 10 Insider Preview Enterprise Build
ISO image.
https://www.microsoft.com/en-us/software-
download/windowsinsiderpreviewadvanced
3.1 Support
If you have any questions/suggestions during the lab setup or execution of any scenarios
mentioned in the lab guide, please reach us at [email protected]
Mention Olympia V2 in the subject line.
We add/update instructions for the features in Lab Guide as in when required. Visit
https://olympia.windows.com to download latest lab guide.
When setup is complete, the following virtual machines are configured and the deployment lab
system is available for use.
The table below lists the credentials and access type available in the default implementation.
In this section, you will create an Azure AD and an Office 365 Trial Tenant used for the later lab
environment. Note: if you have already received an Office 365 Trial tenant from the
Olympia team, skip this section and proceed to the next Section 3.2.1.2.
In this section, you will set the Azure AD and an Office 365 Trial Tenant assigned to you by the
Olympia team. Note: if you do have a pre-assigned trial tenant, refer to Section 3.2.1.1.
Prerequisite Sections:
4.1.1 AutoPilot
Windows AutoPilot is a collection of technologies used to set up and pre-configure new devices,
getting them ready for productive use.
In this section, you will use the Microsoft Intune to configure AutoPilot for pre-configuring
devices.
4.1.1.1 Prerequisites
After you complete the following tasks, you are ready to manage mobile devices and computers.
In this activity, you will configure automatic MDM enrollment to Intune upon joining Azure AD.
In this activity, you will add an app to Intune which will automatically download once the device
is enrolled into MDM.
In this activity, you will configure automatic MDM enrollment to Intune upon joining Azure AD.
4.1.1.6 AutoPilot
In this activity, you will walk through the experience of self-service AutoPilot while in OOBE.
This section outlines how to enroll a Windows 10 device into Microsoft Intune for MDM.
This section outlines how to configure Policies for Windows 10 in Intune available through the
Intune Interface and a Policy through OMA-URI.
Use the Microsoft Intune Windows Phone OMA-URI Policy to deploy OMA-URI (Open Mobile
Alliance Uniform Resource Identifier) settings that can be used to control features on Windows
Phone Devices. These are standard settings that many mobile device manufacturers use to
control device features.
This capability is intended to allow you to deploy Windows 10 Settings that are not configurable
with an Intune Policy. For information about the Settings you can configure with these Policies,
see Configure Security Policy for Mobile Devices in Microsoft Intune.
For help creating OMA-URI Settings for Windows 10 Services, see Windows Phone 10 CSP
Documentation - http://aka.ms/win10csp.
In this lab, you will setup and configure Mobile App Management for an unmanaged Windows
10 device.
After you enable co-management, Configuration Manager continues to manage all workloads.
When you decide that you are ready, you can have Intune start managing available workloads.
You can have Intune manage the following workloads: Compliance policies, Windows Update for
Business policies, Resource Access policies, and Endpoint Protection.
4.3.1.1 Prerequisites
2. On the CM1 VM, launch the Configuration Manager Console and navigate to
Administration > Hierarchy Configuration > Discovery Methods.
3. Select Active Directory System Discovery and click Run Full Discovery Now.
Click Yes on the prompt.
4. Navigate to Assets and Compliance > Devices and ensure that CLIENT1 is
showing in the list of devices.
5. Right-click on CLIENT1 and click on Install Client.
6. On the Install Configuration Manager Client wizard click on Next.
7. Check the box next to Install the client software from a specified site, select the
respective Site and click on Next.
8. Click Next again.
9. Click on Close.
10. After a few minutes, the CLIENT1 VM will have the client installed and will
indicate so in the Configuration Manager console.
Once Co-management is enabled, devices in the Pilot group can automatically enroll into
Intune. This requires using a verified domain during the Setup Process of Azure AD Connect.
For unverified domains, co-management can still be enabled by enrolling the domain-joined
device into Intune.
Note: The below steps have been performed in the previous scenarios as well.
In the following section, you will assign the Line-of-business app to users and devices.
Separation of corporate and consumer data – Organizations are in control of their data,
and there is no mixing of corporate data in a consumer cloud account or consumer data
in an enterprise cloud account.
Enhanced security – Data is automatically encrypted before leaving the user’s Windows
10 device by using Azure Rights Management (Azure RMS), and data stays encrypted at
rest in the cloud. All content stays encrypted at rest in the cloud, except for the
namespaces, like settings names and Windows app names.
Better management and monitoring – Provides control and visibility over who syncs
settings in your organization and on which devices through the Azure AD portal
integration.
4.5.1 Prerequisites
Perform the following tasks before proceeding.
Prerequisite Sections:
In this section you will configure a WIP policy where Edge and Notepad are managed
applications. You will test your policy by copy and pasting between managed and unmanaged
applications.
Note: This lab can only be performed if the System Center Configuration Manager environment
is on Current Branch (1802) or higher.
Follow the following sections for managing Windows Information Protection through traditional
management tools.
1.1.2.1 Prerequisites
In this activity, you will create and enroll for a Data Recovery Agent certificate which is a
prerequisite in configuring WIP policies through System Center Configuration Manager.
In this activity, you will create and deploy a WIP configuration item and baseline that will block
inappropriate data sharing practices.
In this activity, you will perform various tests to test the enforcement of the WIP policies in
different scenarios.
Windows Defender ATP uses the following combination of technology built into Windows 10
and Microsoft's robust cloud service:
Endpoint behavioral sensors: Embedded in Windows 10, these sensors collect and
process behavioral signals from the operating system (for example, process, registry, file,
and network communications) and sends this sensor data to your private, isolated, cloud
instance of Windows Defender ATP.
Cloud security analytics: Leveraging big-data, machine-learning, and unique Microsoft
optics across the Windows ecosystem (such as the Microsoft Malicious Software Removal
Tool, enterprise cloud products (such as Office 365), and online assets (such as Bing and
SmartScreen URL reputation), behavioral signals are translated into insights, detections,
and recommended responses to advanced threats.
Threat intelligence: Generated by Microsoft hunters, security teams, and augmented by
threat intelligence provided by partners, threat intelligence enables Windows Defender
ATP to identify attacker tools, techniques, and procedures, and generate alerts when
these are observed in collected sensor data.
In this section, you will learn how to configure and use Windows Defender ATP to detect and
respond to threats.
Note: This lab can only be performed if the customer has already registered and approved for
the Microsoft WDATP Preview/Trial program (Section 3.2.3).
Note: The setup guide also contains instructions and links for the attack demo.
If an employee goes to an untrusted site through either Microsoft Edge or Internet Explorer,
Microsoft Edge opens the site in an isolated Hyper-V-enabled container, which is separate from
the host operating system. This container isolation means that if the untrusted site turns out to
be malicious, the host PC is protected, and the attacker can't get to your enterprise data.
Note: Windows Defender Application Guard can only be enabled if the Hardware Requirements
are met as stated in https://docs.microsoft.com/en-us/windows/threat-protection/windows-
defender-application-guard/reqs-wd-app-guard
Note: The machine (Virtual or Physical) should have Hyper-V, TPM and Secure Boot Enabled.
In the section below you will be configuring WDAG using modern management.
1.3.2.1 Prerequisites
In this section we are going to create a group that will be used to assign users a Exploit Guard
controlled folder policy. In addition we will configure the policy and test that it works.
management tools.
In this lab, you will find all the information to deploy Windows Hello for Business in a Certificate
Trust Model in your on-premises environment.
In this lab we are going to setup Windows Hello for Business in the Cloud.
The key registration process for the On-prem deployment of Windows Hello for Business needs
the Windows Server 2016 Active Directory schema. The key-trust model receives the schema
extension when the first Windows Server 2016 domain controller is added to the forest. The
certificate trust model requires manually updating the current schema to the Windows Server
2016 schema. If you already have a Windows Server 2016 domain controller in your forest, you
can skip the next step.
Create the 7. Right-click the Users container. Click New > Group.
Windows Hello 8. Type Windows Hello for Business Users in the Group name text box.
for Business Users 9. Click OK.
Security Global
Group
Windows Hello for Business must have a public key infrastructure regardless of the deployment
or trust model. All trust models depend on the domain controllers having a certificate. The
certificate serves as a root of trust for clients to ensure they are not communicating with a rogue
domain controller. The certificate trust model extends certificate issuance to client computers.
During Windows Hello for Business provisioning, the user receives a sign-in certificate.
Note: The following instructions may be used to deploy simple public key infrastructure that is
suitable for a lab environment.
Configure and 25. Start the Group Policy Management Console (gpmc.msc).
Deploy the 26. Expand the domain and select the Group Policy Objects node in the navigation
Domain pane.
Controller Auto 27. Right-click Group Policy Objects and select New.
Certificate 28. Type Domain Controller Auto Certificate Enrollment in the Name box and
Enrollment Group click OK.
Policy Object 29. Right-click the Domain Controller Auto Certificate Enrollment Group Policy
object and click Edit.
30. In the navigation pane, expand Policies under Computer Configuration.
31. Expand Windows Settings, Security Settings, and click Public Key Policies.
32. In the details pane, right-click Certificate Services Client – Auto-Enrollment and
select Properties.
33. Select Enabled from the Configuration Model list.
34. Select the Renew expired certificates, update pending certificates, and remove
revoked certificates check box.
35. Select the Update certificates that use certificate templates check box.
36. Click Apply and OK. Close the Group Policy Management Editor.
37. In the navigation pane, expand the domain and expand the node that has your
Active Directory domain name. Right-click the Domain Controllers
organizational unit and click Link an Existing GPO…
38. In the Select GPO dialog box, select Domain Controller Auto Certificate
Enrollment or the name of the domain controller certificate enrollment Group
Policy object you previously created and click OK.
1.5.2.3 Prepare and Deploy Windows Server 2016 Active Directory Federation
Services
Deploy the Active 11. Start Server Manager. Click Local Server in the navigation pane.
Directory 12. Click Manage and then click Add Roles and Features.
Federation Service 13. Click Next on the Before you begin page.
Role 14. On the Select installation type page, select Role-based or feature-based
installation and click Next.
15. On the Select destination server page, choose Select a server from the server
pool. Select the federation server from the Server Pool list. Click Next.
16. On the Select server roles page, select Active Directory Federation Services.
Click Next.
17. Click Next on the Select features page.
18. Click Next on the Active Directory Federation Services (AD FS) page.
19. Click Install to start the role installation.
20. Click Close.
Complete these
steps on the DC1
virtual machine.
Create KDS Root 21. Start an elevated Windows PowerShell console. Accept the UAC prompt if
Key required.
22. Type and execute Add-KdsRootKey -EffectiveTime (Get-Date).AddHours(-10).
Complete these
steps on the
APP1 virtual
machine.
Complete these
steps on the DC1
virtual machine.
Configure the 54. Open the AD FS Management console. Accept the UAC prompt.
Device 55. In the navigation pane, expand Service. Click Device Registration.
Registration 56. In the details pane, click Configure device registration.
Service 57. In the Configure Device Registration dialog, click OK.
Mark the 82. Open an elevated command prompt. Accept the UAC prompt.
Template as the 83. Run
Windows Hello certutil –dsTemplate WHFBAuthentication msPKI-Private-Key-Flag
Sign-In Template +CTPRIVATEKEY_FLAG_HELLO_LOGON_KEY
Complete these
steps on the
APP1 virtual
machine.
Configure the 91. Open an elevated Windows PowerShell prompt. Accept the UAC prompt.
Registration 92. Type and execute the following command Set-AdfsCertificateAuthority
Authority -EnrollmentAgent -EnrollmentAgentCertificateTemplate
WHFBEnrollmentAgent -WindowsHelloCertificateTemplate
WHFBAuthentication
Complete these
steps on the DC1
virtual machine.
Create an Intranet 99. Start the Group Policy Management Console (gpmc.msc).
Zone Group 100.Expand the domain and select the Group Policy Objects node in the navigation
Policy pane.
101.Right-click Group Policy Objects and select New.
102.Type Intranet Zone Settings in the name box and click OK.
103.In the content pane, right-click the Intranet Zone Settings Group Policy object
and click Edit.
104.In the navigation pane, expand Policies under Computer Configuration.
105.Expand Administrative Templates > Windows Components > Internet Explorer >
Internet Control Panel, and select Security Page.
106.In the content pane, double-click Site to Zone Assignment List. Click Enabled.
107.Click Show… In the Value name column, type the url of the federation service
beginning with https (https://fs.corp.olympia.local). In the Value column, type
the number 1. Click OK.
108.Click Apply | OK.
109.Then close the Group Policy Management Editor.
Deploy the 110.In the navigation pane, expand the domain and right-click the node that has your
Intranet Zone Active Directory domain name and click Link an Existing GPO…
Group Policy 111.In the Select GPO dialog box, select Intranet Zone Settings or the name of the
Windows Hello for Business Group Policy object you previously created and click
OK.
Install and 11. Double-click the executable and click Install to install the prerequisites. Follow the
Configure the prompts until those are installed.
MFA Server 12. Select I Agree and click Next.
13. On the Select Installation Folder screen, make sure that the folder is correct and
click Next. Accept the UAC prompt.
14. Once the installation is complete, click Finish.
15. Start the Multi-Factor Authentication Server and accept the UAC prompt.
16. Back on the page that you downloaded the server from, click the Generate link.
Copy this information into the Azure MFA Server in the boxes provided and click
Activate. Cancel any prompts.
The Azure MFA server uses a primary and secondary replication model for its configuration
database. The primary Azure MFA server hosts the writeable partition of the configuration
database. All secondary Azure MFA servers hosts read-only partitions of the configuration
database. All production environment should deploy a minimum of two MFA Servers.
For this lab, the primary MFA uses the name mf*a* or mfa.corp.olympia.local. All secondary
servers use the name mfa*n* or mfan.corp.olympia.local, where n is the number of the
deployed MFA server.
The primary MFA server is also responsible for synchronizing from Active Directory, therefore, it
should be domain joined and fully patched.
Install the Web 11. Install the following services if they are already not installed:
Server Role Common HTTP Features > Default Document.
Common HTTP Features > Directory Browsing.
Common HTTP Features > HTTP Errors.
Common HTTP Features > Static Content.
Health and Diagnostics > HTTP Logging.
Performance > Static Content Compression.
Security > Request Filtering.
Security > Basic Authentication.
Management Tools > IIS Management Console.
Management Tools > IIS 6 Management Compatibility.
Application Development > ASP & ASP.NET <AllVersions>.
Update the Server 12. Update the server using Windows Update until the server has no required or
optional updates as the Azure MFA Server software may require one or more of
these updates for the installation and software to correctly work. These procedures
install additional components that may need to be updated.
Configure the IIS 13. Start the Internet Information Services (IIS) Manager console.
Server’s Certificate 14. In the navigation pane, expand the node with the same name as the local
computer. Expand Sites and select Default Web Site.
15. In the Actions pane, click Bindings…
16. In the Site Bindings dialog, Click Add…
17. In the Add Site Binding dialog, select https from the Type list. In the SSL
certificate list, select the certificate (app1.corp.olympia.local) with the name that
matches the FQDN of the computer.
18. Click OK. Click Close. From the Actions pane, click Restart.
Add Accounts to 23. In the navigation pane, expand the node with the organization’s Active Directory
the Phonefactor domain name. Select Users. In the content pane, right-click the Phonefactor
Admins Group Admins security group and select Properties.
24. Click the Members tab.
25. Click Add… Click Object Types… In the Object Types dialog box, select
Computers and click OK. Enter the following user and/or computer accounts in
the Enter the object names to select box and then click Check Names | OK |
Apply | OK.
The computer account for the primary MFA Server (APP1).
Group or User account that will manage the User Portal Server (Domain
Admins).
User Portal Server:
The User Portal is an IIS Internet Information Server web site that allows users to enroll in Multi-
Factor Authentication and maintain their accounts. A user may change their phone number,
change their PIN, or bypass Multi-Factor Authentication during their next sign on. Users will log
in to the User Portal using their normal username and password and will either complete a
Multi-Factor Authentication call or answer security questions to complete their authentication. If
user enrollment is allowed, a user will configure their phone number and PIN the first time they
log in to the User Portal. User Portal Administrators may be set up and granted permission to
add new users and update existing users.
Configure the IIS 13. Start the Internet Information Services (IIS) Manager console.
Server’s 14. In the navigation pane, expand the node with the same name as the local computer.
Certificate Expand Sites and select Default Web Site.
15. In the Actions pane, click Bindings…
16. In the Site Bindings dialog, Click Add…
17. In the Add Site Binding dialog, select https from the Type list, select a different
Port than 443, example 444. In the SSL certificate list, select the certificate
(app1.corp.olympia.local) with the name that matches the FQDN of the computer.
18. Click OK. Click Close. From the Actions pane, click Restart.
Add the MFA 23. In the navigation pane, expand the node with the organization’s Active Directory
SDK User domain name. Select Users. In the content pane, right-click the Phonefactor
Account to the Admins security group and select Properties.
Phonefactor 24. Click the Members tab.
Admins Group 25. Click Add… Type the PFWSDK_ user name in the Enter the object names to
select box and then click Check Names | OK | Apply | OK. Now it should show
the following:
The computer account for the primary MFA Server (APP1).
The Webservices SDK user account (PFWSDK_).
Group or User account that will manage the User Portal Server (Domain Admins).
When you install Azure Multi-Factor Authentication Server, you have the following options:
1. Install Azure Multi-Factor Authentication Server locally on the same server as AD FS (this
option will be used for this LAB).
2. Install the Azure Multi-Factor Authentication adapter locally on the AD FS server, and
then install Multi-Factor Authentication Server on a different computer (preferred
deployment for production environments).
3.
Configure 12. Start the Multi-Factor Authentication Server application. Accept the UAC
Company Settings prompt.
13. Click Company Settings.
14. On the General Tab, select Fail Authentication from the When Internet is not
accessible list.
15. In User defaults, select Phone call or Text message.
16. Select Enable Global Services if you want to allow Multi-Factor Authentications
to be made to telephone numbers in rate zones that have an associated charge.
17. Clear the User can change phone check box to prevent users from changing their
phone during the Multi-Factor Authentication call or in the User Portal. A
consistent configuration is for users to change their phone numbers in Active
Directory and let those changes synchronize to the multi-factor server using the
Synchronization features in Directory Integration.
18. Select Fail Authentication from the When user is disabled list. Users should
provision their account through the user portal.
19. Select the appropriate language from the Phone call language, Text message
language, Mobile app language, and OATH token language lists.
20. Under Default PIN rules, select the User can change PIN checkbox to enable
users to change their PIN during multi-factor authentication and through the user
portal.
21. Configure the Minimum length for the PIN.
22. Select the Prevent weak PINs check box to reject weak PINs. A weak PIN is any
PIN that could be easily guessed by a hacker are not allowed:
3 sequential digits.
3 repeating digits.
Or any 4 digit subset of user phone number.
If you clear this box, then there are no restrictions on PIN format. For
example: User tries to reset PIN to 1235 and is rejected because it's a weak
PIN. User will be prompted to enter a valid PIN.
23. Select the Expiration days check box if you want to expire PINs. If enabled,
provide a numeric value representing the number of days the PIN is valid.
24. Select the PIN history check box if you want to remember previously used PINs
for the user. PIN history stores old PINs for each user. Users are not allowed to
reset their PIN to any value stored in their PIN History. When cleared, no PIN
history is stored. The default value is 5 and range is 1 to 10.
Configure 25. From the Multi-Factor Authentication Server window, click the Directory
Directory Integration icon.
Integration 26. Click the Settings tab.
Settings and 27. Select Use Active Directory.
Synchronization 28. Select Include trusted domains to have the Multi-Factor Authentication Server
attempt to connect to domains trusted by the current domain, another domain in the
forest, or domains involved in a forest trust. When not importing or synchronizing
users from any of the trusted domains, clear the checkbox to improve performance.
Add Test User to 29. Open Active Directory Users and Computers.
WHfB Group 30. Click the CORP | USERS OU in the navigation pane.
31. Right-click TestUser1 and click Properties.
Complete these
32. Click the Telephones tab and enter a Mobile number including the country code.
steps on the DC1
33. Click the Member Of tab and click Add…
virtual machine.
34. In the Enter the object names to select text box, type Windows Hello for Business
Users. Click Check Names | OK.
35. Click Apply | OK to return to Active Directory Users and Computers.
Install the Web 47. From the Multi-Factor Authentication Server window, click the Web Service SDK
Service SDK icon and click Install Web Service SDK…
48. Select the Site as Default Web Site, Virtual directory as
MultiFactorAuthWebServiceSdk and Application Pool as DefaultAppPool.
Click Next.
49. Once installed, click Close.
Edit the MFA AD 50. Copy the below 4 Files from C:\Program Files\Multi-Factor Authentication
FS Adapter Server to C:\inetpub\wwwroot\MultiFactorAuthWebServiceSdk.
Config File MultiFactorAuthenticationAdfsAdapterSetup64.msi
Register-MultiFactorAuthenticationAdfsAdapter.ps1
Unregister-MultiFactorAuthenticationAdfsAdapter.ps1
MultiFactorAuthenticationAdfsAdapter.config
51. Browse to C:\inetpub\wwwroot\MultiFactorAuthWebServiceSdk (or
appropriate directory based on the virtual directory name) and edit the
MultiFactorAuthenticationAdfsAdapter.config file.
52. Locate the UseWebServiceSdk key and change the value from false to true.
53. Locate the WebServiceSdkUsername key and set the value to the username of the
Web Service SDK account in the PhoneFactor Admins security group. Use a
qualified username, like domain\username or machine\username
(CORP\PFWSDK_).
54. Locate the WebServiceSdkPassword key and set the value to the password of the
Web Service SDK account in the PhoneFactor Admins security group.
(P@ssw0rd).
55. Locate the WebServiceSdkUrl key and set the value to the URL of the Web
Service SDK that is running on the Azure Multi-Factor Authentication Server
(https://app1.corp.olympia.local/MultiFactorAuthWebServiceSdk/PfWsSdk.asmx).
Since SSL is used for this connection, refer to the Web Service SDK by server
name, not IP address, since the SSL certificate was issued for the server name. If
the server name does not resolve to an IP address from the Internet-facing server,
add an entry to the hosts file on that server to map the name of the Azure Multi-
Factor Authentication Server to its IP address. Save the
MultiFactorAuthenticationAdfsAdapter.config file after changes have been
made.
Run the ADFS Note: At this stage, do not run the Register-
Adapter Windows MultiFactorAuthenticationAdfsAdapter.ps1 script in PowerShell to register the
PowerShell adapter because the adapter is already registered as
Cmdlet WindowsAzureMultiFactorAuthentication.
57. Restart the ADFS service for the changes to take effect.
Test AD FS with 58. In the Multi-Factor Authentication server, on the left, click Users.
the Multifactor 59. In the list of users, select a user (TestUser1) that is enabled and has a valid phone
Authentication number to which you have access.
Connector 60. Click Test…
61. In the Test User dialog, provide the user’s password to authenticate the user to
Active Directory and click Test.
62. Enter the one-time passcode once received on the phone and click OK.
63. Click OK on the Authentication successful message and click Close.
The Multi-Factor Authentication server communicates with the Azure MFA cloud service to
perform a second factor authentication for the user. The Azure MFA cloud service contacts the
phone number provided and asks for the user to perform the second factor authentication
configured for the user. Successfully providing the second factor should result in the Multi-
factor authentication server showing a success dialog.
Configure 10. In the navigation pane, expand Policies under User Configuration.
Automatic 11. Expand Windows Settings > Security Settings, and click Public Key Policies.
Certificate 12. In the details pane, double-click Certificate Services Client – Auto-Enrollment.
Enrollment 13. Select Enabled from the Configuration Model list.
14. Select the Renew expired certificates, update pending certificates, and remove
revoked certificates check box.
15. Select the Update certificates that use certificate templates check box.
16. Click Apply | OK. Close the Group Policy Management Editor.
Configure 17. Double-click the Enable Windows Hello for Business Group Policy object.
Security in the 18. In the Security Filtering section of the content pane, click Add… Type Windows
WHfB GPO Hello for Business Users or the name of the security group you previously created
and click Check Names | OK.
19. Click the Delegation tab. Select Authenticated Users and click Advanced…
20. In the Group or user names list, select Authenticated Users. In the Permissions for
Authenticated Users list, clear the Allow check box for the Apply group policy
permission. Click Apply | OK.
Deploy the WHfB 21. In the navigation pane, expand the domain and right-click the node that has your
GPO Active Directory domain name and click Link an Existing GPO…
22. In the Select GPO dialog box, select Enable Windows Hello for Business or the
name of the Windows Hello for Business Group Policy object you previously
created and click OK.
Just to reassure, linking the Windows Hello for Business Group Policy object to the domain
ensures the Group Policy object is in scope for all domain users. However, not all users will have
the policy settings applied to them. Only users who are members of the Windows Hello for
Business group receive the policy settings. All other users ignore the Group Policy object.
Validate Policies 1. Restart the machine. Even restart DC1 and APP1 and wait for some time.
2. Log in as TestUser1.
1.6 Credential Guard
In this lab, you will activate Credential Guard.
Credential Guard provides an additional layer for protecting secrets, specifically domain user
credentials by storing them in a container, secured by the Virtual Secure Mode (VSM), based on
Virtualization Based Security (VBS).
These types of containers are separated both from the kernel and the user mode, therefore
increasing the difficulty for an attacker, even after compromising the system to steal the
credentials directly from Local Security Authority Subsystem (LSASS), for example.
A Physical Computer with a Trusted Platform Module (TPM) chip (2.0 recommended), a
CPU with VT-x and VT-d capabilities.
Windows 10 Enterprise running on the Host.
Local Administrator Account.
It is recommended that you use a Host for testing purposes. Please do not use your
personal machines. Also, the Host must not be domain joined into your company
domain, so that there is no compliance or configuration/support issues.
Note: The machine (Virtual or Physical) should have Hyper-V, TPM and Secure Boot Enabled.
Now that the required features and components are in place, activate the Virtualization Based
Security and Credential Guard.
After enabling all of the above features and settings, make sure that no errors were logged and
all the components are properly configured.
Registry 4. Browse to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard.
5. Verify if EnableVirtualizationBasedSecurity is set to 1.
6. Verify if RequirePlatformSecurityFeatures is set to 1 (Secure Boot).
7. Browse to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa.
8. Verify if the LsaCfgFlags is set to 1.
Process 9. Open Task Manager.
10. Verify the presence of Lsalso.exe.
BitLocker Drive Encryption is a data protection feature that integrates with the operating system
and addresses the threats of data theft or exposure from lost, stolen, or inappropriately
decommissioned computers.
BitLocker provides the most protection when used with a Trusted Platform Module (TPM)
version 1.2 or later. The TPM is a hardware component installed in many newer computers by
the computer manufacturers. It works with BitLocker to help protect user data and to ensure
that a computer has not been tampered with while the system was offline.
On computers that do not have a TPM version 1.2 or later, you can still use BitLocker to encrypt
the Windows operating system drive. However, this implementation will require the user to
insert a USB startup key to start the computer or resume from hibernation. Starting with
Windows 8, you can use an operating system volume password to protect the operating system
volume on a computer without TPM. Both options do not provide the pre-startup system
integrity verification offered by BitLocker with a TPM.
In addition to the TPM, BitLocker offers the option to lock the normal startup process until the
user supplies a personal identification number (PIN) or inserts a removable device, such as a USB
flash drive, that contains a startup key. These additional security measures provide multifactor
authentication and assurance that the computer will not start or resume from hibernation until
the correct PIN or startup key is presented.
Note: The machine (Virtual or Physical) should have Hyper-V, TPM and Secure Boot Enabled.
The below section will walk you through setting up BitLocker with Intune.
In this section, you will learn how to Configure and Deploy Code Integrity Policies and Enable
Device Guard in an enterprise.
1.8.2.1 Prerequisites
In this activity, you will go through the steps in creating your first Code Integrity (CI) policy from
a “Golden” system.
In this activity, you will create a CI policy and deploy it in audit mode.
In this activity, you will go through the steps in creating a Code Integrity (CI) policy from audit
log events.
In this activity, you will deploy and enforce a CI policy to lock down the system.
In this activity, you will learn how to configure and deploy group policies to enforce the
configuration.
In this section you will configure diagnostic logs CSP using Intune.
1. <Collection>
<ID>New Guid</ID>
<SasUrl><![CDATA[URL Copied in Line Step 21]]></SasUrl>
<RegistryKey>HKLM\Software\Microsoft</RegistryKey>
<Command>%windir%\system32\mdmdiagnosticstool.exe -out %ProgramData
%\temp\</Command>
<FoldersFiles>%ProgramData%\temp\*.*</FoldersFiles>
<FoldersFiles>%ProgramData
%\Microsoft\DiagnosticLogCSP\Collectors\*.etl</FoldersFiles>
<Command>c:\windows\system32\ipconfig.exe /all</Command>
<Events>System</Events>
36. Select Assignments.
37. Select “Select groups to include”.
38. Select “DiagnosticsLogsDemo” and click Select.
39. Click on Save.
Requirements –
In this section you will enable FIDO2 security key and enable combined security.
Enable
FIDO for 8. Sign in to the Azure portal.
Windows
9. Browse to Microsoft Intune > Device enrollment > Windows enrollment >
Device
Sign-In Windows Hello for Business > Properties
10. Under Settings, set User security keys for sign-in to Enabled
5.2.1.2 FIDO2 Security Key Sign-In for Hybrid Azure Windows Devices
Pre-requisites
Enabled FIDO Sign-In for your tenant and provisioned a security key.
Windows 10 Insider Build 18945 or newer.
Version 1.4.32.0 or later of Azure AD Connect.
Your Windows Server domain controllers must have the following patches installed:
o For Windows Server 2016 -
https://support.microsoft.com/help/4534307/windows-10-update-kb4534307
o For Windows Server 2019 -
https://support.microsoft.com/help/4534321/windows-10-update-kb4534321
1. On the Azure AD Connect Server, open an elevated PowerShell prompt, and navigate
Create to C:\Program Files\Microsoft Azure Active Directory Connect\AzureADKerberos\
Kerberos 2. Run the following PowerShell commands to create a new Azure AD Kerberos server
server object in both your on-premises Active Directory domain and Azure Active Directory
object tenant.
a. https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-
authentication-passwordless-security-key-on-premises
b. Import-Module ".\AzureAdKerberos.psd1"
$domain = "contoso.corp.com"
$cloudCred = Get-Credential
$domainCred = Get-Credential
Viewing
and 3. You can view and verify the newly created Azure AD Kerberos Server using the
verifying following command:
the Azure
AD Get-AzureADKerberosServer -Domain $domain -CloudCredential $cloudCred -
Kerberos DomainCredential $domainCred
Server
4. For hybrid Azure AD joined devices, organizations can configure the following Group
Enable Policy setting to enable FIDO security key sign-in.
with Group The setting can be found under Computer Configuration > Administrative Templates
Policy > System > Logon > Turn on security key sign-in:
Setting this policy to Enabled allows users to sign in with security keys.
Setting this policy to Disabled or Not Configured stops users from signing in with
security keys.
Try it out:
Sign in with FIDO2 security key
Now you can choose the security key credential provider from the Windows 10 lock screen and insert the
security key to sign into Windows.
Enable passwordless security key sign-in to on-premises resources with Azure Active Directory (preview)
Prerequisite Sections:
In this section, you will learn how to navigate Upgrade Readiness to understand how you might
use it in your environment.
The Operations Manager Suite Experience Center will be used to evaluate Windows Analytics
Upgrade Readiness using read-only demo data and will not require devices to be configured to
send telemetry to the Update Compliance service.
Note:
This lab guide is aimed at getting you familiar with the Upgrade Readiness workspace. It
is not supposed to be a comprehensive guide to using the solution in your organization.
Error: Reference source not found has more details on configuring, deploying and reviewing
Windows Analytics.
6.2 Browser Compatibility
For web apps and sites in Windows 10, modern HTML5-based sites should have a high degree
of compatibility and excellent performance through the new Microsoft Edge browser, while
older web apps and sites can continue to use Internet Explorer 11 and the Enterprise Mode
features that were first introduced in Windows 7 and Windows 8.1 and are still present in
Windows 10.
6.2.1 Prerequisites
Perform the following tasks before proceeding.
In this section, you will learn how to use and configure Enterprise Mode and the Enterprise
Mode Site List Manager.
6.2.3.1 Prerequisites
Web developers used to check Navigator.AppName property to get the name of the web client.
Until Internet Explorer 10, it is used to return “Microsoft Internet Explorer” but from IE 11 it
returns “Netscape”. After completing this lab session, you will be able to use the IE Developer
Toolbar to change the IE Browser mode.
Box Model issue is caused by the difference in the browser rendering engine implementation of
width and height properties of a container element including the padding, borders and margins.
The Pop-Up Blocker is a feature that blocks pop-up (and pop-under) windows initiated
automatically by a Web site. Windows Internet Explorer 10/9/8/7 block pop-up windows in the
Internet and Restricted sites zones by default. However, Pop-up Blocker allows pop-up windows
initiated by a user's actions. This feature can interfere with the functionality of older sites that
use popup window on page load.
Task Detailed Steps
Complete these steps on the CLIENT1 virtual machine.
What could be the 1. Use Internet Explorer to navigate to http://app1/contosolearning.
Incompatibility 2. Login to the application as corp\Administrator using P@ssword.
3. Navigate to Register for Training from the menu on the left side of the page.
4. Observe that the register button for each course is disabled (greyed out) and also
observe that a pop-up window appears with the Terms and Conditions and once
clicked OK, the Register button is enabled for the courses listed.
5. The incompatibility could be that the register button for each course is disabled
(greyed out) and a message is displayed on the bottom which says the Pop-Up
was blocked.
Local Fix 6. If the incompatibly appears, then in order to fix this issue launch the Pop-up
Blocker Settings window by clicking on Tools > Internet options. Alternatively,
click the gear icon at the top right of the Internet Explorer window and then
select Internet options.
Note: Enable the Menu bar.
7. Click the Privacy tab.
8. Under Pop-up Blocker, click Settings.
9. In the Pop-up Blocker Settings window type http://app1/contosolearning in the
Address of website to allow text box.
10. Click Add to add the entered site to the Allowed sites list.
11. Click the Close button to close the current window and click OK on the Internet
Options window.
12. Press F5 to refresh the page.
13. Click Register for Training.
14. A pop-up window appears with the Terms and Conditions.
15. Click OK.
16. The Register button is now enabled for the courses listed.
Enterprise Fix 17. Automatic popups are allowed by default in sites belonging to the Local Intranet
sites zone. Pop-up blocking issues can be resolved for intranet applications by
adding the site to the intranet sites collections.
18. In case of external trusted sites having this issue, add the sites to the Trusted sites
collection and have the Use Pop-up Blocker section set to Disable.
19. Add the site to Group Policy Path i.e. Computer Configuration\Administrative
Templates\Windows Components\Internet Explorer.
Note: For more details on Group Policy settings refer to the link:
http://msdn.microsoft.com/en-us/library/dd565668(v=VS.85).aspx
To change the class attribute of an element the earlier versions of IE required us to use
className as the attribute name. This has been fixed in the IE11 and applications targeting IE 11
Browser should use class instead of className for assigning class attribute.
http://msdn.microsoft.com/en-us/library/ms536429(VS.85).aspx
Task Detailed Steps
Complete these steps on the CLIENT1 virtual machine.
Validate that the 1. Click on Tools > Internet options in the Internet Explorer Window.
Test Site is not part 2. In Internet Options, go to the Security Tab.
of the Local 3. Click on Local intranet and then click on Sites.
Intranet Zone Site 4. In the Local intranet window click on Advanced button which would open up the
List Local Intranet Sites list.
5. In the sites list verify that app1 is not present.
6. If the site is present, then highlight the site and click on the Remove button.
7. Once you are finished, then click on Close button in the Local Intranet Sites list
window.
8. Then click OK button in the Local intranet window and then click OK button in
the Internet options window to close them.
View the 9. Navigate to the Events page by clicking on the Events link in the left menu. The
Incompatibility URL for the page is: http://app1/ContosoLearning/Events.aspx. Re-login if
required. Observe that the page is not displayed correctly.
10. Observe that no style is applied to the selected element.
Local Fix 11. Open the Developer Tools by pressing F12 and click the Emulation tab at the
bottom.
12. Change the Document mode to 7 and User agent string to Internet Explorer 7.
13. Observe that the class attribute is being set on the selected element in IE7
Standards mode. This indicates an issue with the script dynamically assigning the
class value at runtime.
14. Observe that the className attribute is being used to set the class property on the
table. Also, notice that the id attribute is also being checked against the empty
string. This check always fails in IE11 as the getAttribute API will return if id is
not defined. To check this, click on the Debugger tab and set a breakpoint on
Lines 43 and 44. You can set a breakpoint by clicking the Line numbers.
15. Refresh the page by pressing F5 key and notice that the code never hits the
breakpoint confirming our understanding. To fix this issue we can use the Auto
responder feature of Fiddler to test the updated script on the page.
16. In the Internet Explorer window go to File > Save as… Then give the webpage a
name i.e. Events and Save it as html on the Desktop.
17. Then edit the saved page using Notepad and replace lines 43 to 44 with the code
below:
if (tables[i] && tables[i].getAttribute("id") == null) {
tables[i].setAttribute("class", "block");
}
18. Download and install Fiddler from http://www.telerik.com/download/fiddler.
19. Once installed, start the Fiddler tool by clicking on Fiddler 4 on the Start Menu.
Click Cancel on the prompt that appears.
20. Clear the Fiddler logging by pressing Ctrl+X. Then refresh the Events page.
21. In the Fiddler log you would see the Events.aspx captured.
22. In the Fiddler window click on the AutoResponder tab on the right-hand side.
23. Check the boxes which say Enable rules and Unmatched requests passthrough.
24. Then highlight the Events.aspx and click on the Add Rule button.
25. Then in the Rule Editor section on the bottom right hand of the Fiddler window,
click on the drop-down arrow of the second box and choose the option Find a
file… Then browse to the modified Events.html page and then click on the Save
button.
26. Now go back to the Internet Explorer Window and refresh the Events page. Now
Fiddler should catch the request and responder with the modified Events page and
you should now see the correct style applied to the table elements.
Note: In order to fix the problem permanently, the script on the page would have to be changed
on the Server which is hosting the website to reflect the correct width.
Note: This issue can also be fixed by forcing the page to render in IE7 standards mode by
adding an X-UA-Compatible meta tag as shown below to the head section of this page on the
server.
6.2.3.6 GetElementByID
Changes in the getElementById API causes the webpage to break as it is case sensitive. To
remediate this, we will have to modify the CSS of the webpage at the source. One would use
Fiddler Auto Responder to change the code to onclick="LaunchVideo('overview');".
Note: This issue can also be fixed by changing the Document Mode to IE5 Quirks Mode in the
Developer Toolbar.
For IE browser 5/6/7 the default value for Z-Index is 0 but for IE 8+ it is Auto.
Note: This issue can also be fixed by forcing the page to render in IE5 Quirks mode by adding
an X-UA-Compatible meta tag as shown below to the head section of this page on the server.
Content Centering using text align property is not supported in Internet Explorer 9+. This causes
any site developed for IE6 to be left aligned on IE9+ standards mode if they are using text align
property for centering. We would need to use the width and margin properties to center align
the content.
To remediate this, we will have to modify the CSS of the webpage at the source. In order to find
the correct CSS values that need to be added to the source of the page on the server we can use
the Developer Tools.
Note: This issue can also be fixed by forcing the page to render in Quirks mode by adding an X-
UA-Compatible meta tag as shown below to the head section of this page on the server.
Microsoft ActiveX controls are reusable software components based on ActiveX technology.
ActiveX controls add interactivity and additional functionality, such as animations or pop-up
menus to a Web page, application, or software development tool. Internet Explorer 7+ and
Microsoft Internet Explorer 6 for Windows XP Service Pack 2 (SP2) block controls that are
unsigned, invalid, or explicitly distrusted by the user. In Internet Explorer 9+, users can allow
controls to run on more than one Web site, or all Web sites, by responding to the Information
Bar that drops down when a control is requested for use. These sites can also be edited through
the Manage Add-ons interface.
This Lab provides a walkthrough of converting a Win32 app to a UWP using the Desktop App
Converter.
10. Download the ‘Hello Centennial’ sample Win32 app’s MSI file from here:
https://github.com/qmatteoq/DesktopBridge/blob/master/1.%20Desktop%20App
%20Converter/HelloCentennial.msi
11. Create a folder called C:\Installer and copy the file HelloCentennial.msi here.
12. Create another folder called C:\Output\HelloCentennial.
Launch the 13. Press ‘Start’, type ‘Desktop App Converter’.
‘Desktop App 14. Right click on the ‘Desktop App Converter’ icon and choose Run as
Converter’ as administrator). Accept the UAC prompt.
Administrator
Start the Desktop Note: DesktopAppConverter flags:
App Converter -Installer is the path to the setup file we need to convert. In this case, it’s the
Process HelloCentennial.msi file we’ve previously downloaded from GitHub.
-Destination is the folder where we want to store the output files created by the
conversion process.
-PackageName is the name we want to give to the package.
-Publisher is the publisher’s name of the application. If you have some previous
experience with UWP development, you’ll recall seeing this information in the
manifest file of a UWP app. It’s univocally assigned by the Dev Center when you
open a developer account. For the moment, for test purposes, you can just use the
name you want, it’s just important that it starts with CN= and that it doesn’t
contain spaces.
-Version is the version number of the app.
-MakeAppx means that, other than generating the folder which will contain all
the files that needs to be packaged (like assets, the manifest, etc.), you want also
to immediately generate the AppX package.
-Verbose is an optional parameter, which is useful because it will show you all
the details of what’s going on during the conversion process.
-Sign is a parameter that allows to automatically generate the needed certificates
to properly sign the AppX package. Without this digital signature, the package
can’t be installed on a machine which doesn’t trust the generated certificate.
15. Download and install the Windows 10 1803 SDK:
https://developer.microsoft.com/en-US/windows/downloads/windows-10-sdk
16. In PowerShell type the command:
DesktopAppConverter.exe -Installer "C:\Installer\HelloCentennial.msi"
-Destination "C:\Output\HelloCentennial" -PackageName
"HelloCentennial" -Publisher "CN=Awesome-Apps-Inc" -Version "1.0.0.0"
-MakeAppx -Verbose -Sign
17. Inspect the Output folder. At the end of the process, you will get a folder
structure like the following one:
The real work done by the tool can be found inside the PackageFiles folder:
18. As you can see, this folder looks a bit like the one that Visual Studio creates when
you start a new UWP project. You have an Assets folder, which contains the
default images to be used for the tile, the Store, or the icon in the Start menu. You
have also a manifest file, the one called AppxManifest.xml.
Open the 19. Notice that it’s like the manifest file of a UWP app. However, compared to a
AppxManifest.xml native UWP app, you’ll find a couple of differences:
File You’ll find the following Capability, which allows the application to run in full
trust. This option is available only for converted apps, a native UWP app will not
have this kind of access.
<Capabilities>
<rescap:Capability Name="runFullTrust" />
</Capabilities>
You’ll find an Application entry with all the info about the Win32 process that
the UWP container will launch.
However, if you press the Install button out of the box, you’ll see the following error.
Install Certificate Note: The reason is that, by default, a UWP package needs to be signed with a valid
to Resolve Error certificate to be installed and this certificate needs to be trusted by the computer. When we
publish a UWP app on the Store, this process is completely transparent: it’s the Store that
takes care of signing the AppX package with a valid certificate during the submission
process. In this case, instead, we’re trying to sideload a package without using the Store, so
we need to take care of signing it.
If you remember, when we used the Desktop App Converter tool, we passed a parameter
called -Sign, which already did the hard work for us. The package is already signed: the
problem is that the certificate used for signing it, now, isn’t trusted by our computer, which
leads to an installation failure.
22. To solve this problem, you’ll need to add the certificate in the Trusted Root
Certification Authority of the computer. You’ll find it in the folder generated by
the tool (the one with the AppX package and the PackageFiles folder) and it’s
called auto-generated.cer: simply double click on it, choose Install Certificate
and, when you’re prompted where to install it, choose Local Machine and then
the option Place all certificates in the following store. By pressing the Browse
button, make sure to choose Trusted Root Certification Authorities and
complete the process.
Retry Installing the 23. Double click on the file HelloCentennial.appx. Uncheck Launch when ready.
Converted App This time, after pressing the Install button, you will see a progress bar showing
(APPX) the installation status and, at the end, the window will become like the following
one.
Launch the 25. Select the app from the Start menu to launch it. You’ll notice that it’s still a
Converted App: Win32 app and it will be able to create a text file on the user’s desktop just fine,
‘HelloCentennial’ without requiring any extra dialog or permission.
Note: You might have to download and install the prerequisites for the app to
launch, which it will do automatically, which is .Net Framework 3.5 (includes 2.0
and 3.0).
7 Additional Labs
Windows 10 versions 1709 and earlier Group Policy will override MDM policies, even if
an identical policy is configured in MDM.
Windows 10 version 1803 and beyond there is a new Policy CSP setting called
ControlPolicyConflict that includes the policy of MDMWinsOverGP, where the
preference of which policy wins can be controlled, i.e. Microsoft Intune MDM policy.
For more details about the new ControlPolicyConfict setting please visit:
https://docs.microsoft.com/en-us/windows/client-management/mdm/policy-csp-
controlpolicyconflict#controlpolicyconflict-mdmwinsovergp
What happens to the policy if the device is unenrolled from Intune? If applicable, Group Policy
will re-apply the policies in this scenario.
Setting up a Policy
In the link above, the “scope” of the policy is set for “device” so we’ll need to target the policy at
the device scope.
To learn more about user and device scopes please visit: https://docs.microsoft.com/en-
us/windows/client-management/mdm/policy-configuration-service-provider#policy-scope
Since the ControlPolicyConfict policy applies to the device, we’ll have to utilize the following
string: ./Device/Vendor/MSFT/Policy/Config/AreaName/PolicyName to configure the
policy.
Next replace AreaName/PolicyName with ControlPolicyConflict/MDMWinsOverGP
After the modification to the string, the policy should look like the following:
./Device/Vendor/MSFT/Policy/Config/ControlPolicyConflict/MDMWinsOverGP
Creating the Policy
Let’s create a new policy in Intune to control the GP vs. MDM winner.
1. On the Windows 10 device, select the Windows icon > Settings > Accounts > Access
work or school and under the account name select Info.
2. Sync with Microsoft Intune by selecting “Sync”.
3. Once the Sync is completed select “Create report”.
Once the report is completed a folder will open containing an .html file.
Open the .html report and search for “MDMwins”.
MDM setting after the policy is applied (Note: Windows 10 1803 is required to override the GP):
Let’s take a look at a report in Intune regarding the policy and if it was successfully applied. This
is useful to make sure the policies are actually applying or not.
Logging
Being able to investigate modifications to a device is extremely important, especially when
troubleshooting.
In event viewer we can access the event where the policy was applied as shown below. However
digging through events, especially across multiple devices, can be a difficult process. This is
where Microsoft Operations Management Suite (OMS) comes in.
For more details about Windows 10 MDM logging please visit: https://docs.microsoft.com/en-
us/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10
Evaluating Existing Group Policies to determine Migration to MDM
Use the MDM Migration Analysis Tool (MMAT) to evaluate which Group Policies have been set
for a target user/computer and cross-reference against its built-in list of supported MDM
policies.
Download the MDM Migration Analysis Tool (MMAT):
https://github.com/WindowsDeviceManagement/MMAT
For Additional Details about Creating Custom ADMX Policies, please view the following
Two Great Videos:
Enable ADMX backed policies in Intune: https://www.microsoft.com/en-
us/videoplayer/embed/bdc9b54b-11b0-4bdb-a022-c339d16e7121
ADMX backed policy import example: https://www.microsoft.com/en-
us/videoplayer/embed/a59888b1-429f-4a49-8570-c39a143d9a73
Keep Up to Date with MDM Policies and other Features via What’s new in MDM
Enrollment and Management
https://docs.microsoft.com/en-us/windows/client-management/mdm/new-in-windows-mdm-
enrollment-management
Tags: ADMX ControlPolicyConflict Courtenay Bernier Device Management EMS Enterprise
Mobility Suite InTune MDM MDM Migration Analysis Tool MDMWinsOverGP Microsoft Azure
Microsoft Intune MMAT Mobility SCCM System Center Configuration Manager Windows 10
Windows 10 Mobile