Welcome to the Windows Hardening Interface



ReferenceMicrosoft Security Baseline
Date09/13/2021
Version1.0
Typemachine
Number of policies337

Search a policy
# Apply Mode Name Severity UIX impact Default Value Recommended Value
Filter

Account Policies

10000 Account lockout duration Low Not defined 30 15

Account lockout duration


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


10001 Account lockout threshold Low Not defined Never 10

Account lockout threshold


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


10002 Reset account lockout counter Low Not defined 30 15

Reset account lockout counter


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


10100 Length of password history maintained Low Not defined None 24

Length of password history maintained


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


10101 Minimum password length Medium Not defined 0 14

Minimum password length


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


10102 Password must meet complexity requirements Medium Not defined 0 1

Password must meet complexity requirements


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\PasswordComplexity

Values

Type :
Possible Values :

More Informations


10103 Store passwords using reversible encryption High Not defined 0 0

Store passwords using reversible encryption


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\ClearTextPassword

Values

Type :
Possible Values :

More Informations


Security Options

10200 Accounts: Limit local account use of blank passwords to console logon only Medium Not defined 1 1

Accounts: Limit local account use of blank passwords to console logon only


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
LimitBlankPasswordUse

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LimitBlankPasswordUse'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LimitBlankPasswordUse' -value 1


More Informations


10201 Audit: Force audit policy subcategory settings to override audit policy category settings Low Not defined 1

Audit: Force audit policy subcategory settings to override audit policy category settings


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
SCENoApplyLegacyAuditPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'SCENoApplyLegacyAuditPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'SCENoApplyLegacyAuditPolicy' -value 1


More Informations


10202 Domain member: Digitally encrypt or sign secure channel data (always) Medium Not defined 1 1

Domain member: Digitally encrypt or sign secure channel data (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
RequireSignOrSeal

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireSignOrSeal'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireSignOrSeal' -value 1


More Informations


10203 Domain member: Digitally encrypt secure channel data (when possible) Medium Not defined 1 1

Domain member: Digitally encrypt secure channel data (when possible)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
SealSecureChannel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SealSecureChannel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SealSecureChannel' -value 1


More Informations


10204 Domain member: Digitally sign secure channel data (when possible) Medium Not defined 1 1

Domain member: Digitally sign secure channel data (when possible)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
SignSecureChannel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SignSecureChannel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SignSecureChannel' -value 1


More Informations


10205 Domain member: Disable machine account password changes Medium Not defined 0 0

Domain member: Disable machine account password changes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
DisablePasswordChange

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'DisablePasswordChange'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'DisablePasswordChange' -value 0


More Informations


10206 Domain member: Maximum machine account password age Medium Not defined 30 30

Domain member: Maximum machine account password age


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
MaximumPasswordAge

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'MaximumPasswordAge'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'MaximumPasswordAge' -value 30


More Informations


10207 Domain member: Require strong (Windows 2000 or later) session key Medium Not defined 1 1

Domain member: Require strong (Windows 2000 or later) session key


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
RequireStrongKey

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireStrongKey'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireStrongKey' -value 1


More Informations


10208 Interactive logon: Machine inactivity limit Low Not defined 900 900

Interactive logon: Machine inactivity limit


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
InactivityTimeoutSecs

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'InactivityTimeoutSecs'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'InactivityTimeoutSecs' -value 900


More Informations


10209 Interactive logon: Smart card removal behavior Low Not defined 0 1

Interactive logon: Smart card removal behavior


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
RegistryItem :
ScRemoveOption

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -name 'ScRemoveOption'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -name 'ScRemoveOption' -value 1


More Informations


10210 Microsoft network client: Digitally sign communications (always) Medium Not defined 0 1

Microsoft network client: Digitally sign communications (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
RegistryItem :
RequireSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'RequireSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'RequireSecuritySignature' -value 1


More Informations


10211 Microsoft network client: Send unencrypted password to third-party SMB servers Medium Not defined 0 0

Microsoft network client: Send unencrypted password to third-party SMB servers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
RegistryItem :
EnablePlainTextPassword

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnablePlainTextPassword'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnablePlainTextPassword' -value 0


More Informations


10212 Microsoft network server: Digitally sign communications (always) Medium Not defined 0 1

Microsoft network server: Digitally sign communications (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters
RegistryItem :
RequireSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RequireSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RequireSecuritySignature' -value 1


More Informations


10213 Network access: Allow anonymous SID/Name translation Medium Not defined 0 0

Network access: Allow anonymous SID/Name translation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\LSAAnonymousNameLookup

Values

Type :
Possible Values :

More Informations


10214 Network access: Do not allow anonymous enumeration of SAM accounts Medium Not defined 1 1

Network access: Do not allow anonymous enumeration of SAM accounts


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictAnonymousSAM

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymousSAM'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymousSAM' -value 1


More Informations


10215 Network access: Do not allow anonymous enumeration of SAM accounts and shares Medium Not defined 0 1

Network access: Do not allow anonymous enumeration of SAM accounts and shares


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictAnonymous

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymous'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymous' -value 1


More Informations


10216 Network access: Restrict anonymous access to Named Pipes and Shares Medium Not defined 1 1

Network access: Restrict anonymous access to Named Pipes and Shares


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters
RegistryItem :
RestrictNullSessAccess

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RestrictNullSessAccess'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RestrictNullSessAccess' -value 1


More Informations


10217 Network access: Restrict clients allowed to make remote calls to SAM Medium Not defined O:BAG:BAD:(A;
;
RC;
;
;
BA)

Network access: Restrict clients allowed to make remote calls to SAM


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictRemoteSAM

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictRemoteSAM'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictRemoteSAM' -value O:BAG:BAD:(A;;RC;;;BA)


More Informations


10218 Network security: Allow LocalSystem NULL session fallback Medium Not defined 0 0

Network security: Allow LocalSystem NULL session fallback


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
allownullsessionfallback

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'allownullsessionfallback'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'allownullsessionfallback' -value 0


More Informations


10219 Network security: Do not store LAN Manager hash value on next password change High Not defined 1 1

Network security: Do not store LAN Manager hash value on next password change


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
NoLMHash

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'NoLMHash'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'NoLMHash' -value 1


More Informations


10220 Network security: LAN Manager authentication level Medium Not defined 3 5

Network security: LAN Manager authentication level


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
LmCompatibilityLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LmCompatibilityLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LmCompatibilityLevel' -value 5


More Informations


10221 Network security: LDAP client signing requirements Medium Not defined 1 1

Network security: LDAP client signing requirements


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LDAP
RegistryItem :
LDAPClientIntegrity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LDAP' -name 'LDAPClientIntegrity'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LDAP' -name 'LDAPClientIntegrity' -value 1


More Informations


10222 Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Medium Not defined 536870912 537395200

Network security: Minimum session security for NTLM SSP based (including secure RPC) clients


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
NTLMMinClientSec

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinClientSec'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinClientSec' -value 537395200


More Informations


10223 Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Medium Not defined 536870912 537395200

Network security: Minimum session security for NTLM SSP based (including secure RPC) servers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
NTLMMinServerSec

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinServerSec'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinServerSec' -value 537395200


More Informations


10224 System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Medium Not defined 1 1

System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Session Manager
RegistryItem :
ProtectionMode

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Session Manager' -name 'ProtectionMode'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Session Manager' -name 'ProtectionMode' -value 1


More Informations


10225 User Account Control: Admin Approval Mode for the Built-in Administrator account Medium Not defined 0 1

User Account Control: Admin Approval Mode for the Built-in Administrator account


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
FilterAdministratorToken

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'FilterAdministratorToken'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'FilterAdministratorToken' -value 1


More Informations


10226 User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Medium Not defined 5 2

User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
ConsentPromptBehaviorAdmin

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorAdmin'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorAdmin' -value 2


More Informations


10227 User Account Control: Behavior of the elevation prompt for standard users Medium Not defined 0 0

User Account Control: Behavior of the elevation prompt for standard users


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
ConsentPromptBehaviorUser

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorUser'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorUser' -value 0


More Informations


10228 User Account Control: Detect application installations and prompt for elevation Medium Not defined 1 1

User Account Control: Detect application installations and prompt for elevation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableInstallerDetection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableInstallerDetection'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableInstallerDetection' -value 1


More Informations


10229 User Account Control: Only elevate UIAccess applications that are installed in secure locations Medium Not defined 1 1

User Account Control: Only elevate UIAccess applications that are installed in secure locations


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableSecureUIAPaths

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableSecureUIAPaths'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableSecureUIAPaths' -value 1


More Informations


10230 User Account Control: Run all administrators in Admin Approval Mode Medium Not defined 1 1

User Account Control: Run all administrators in Admin Approval Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableLUA

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableLUA'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableLUA' -value 1


More Informations


10231 User Account Control: Virtualize file and registry write failures to per-user locations Medium Not defined 1 1

User Account Control: Virtualize file and registry write failures to per-user locations


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableVirtualization

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableVirtualization'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableVirtualization' -value 1


More Informations


User Rights Assignment

10301 Access Credential Manager as a trusted caller Medium Not defined

Access Credential Manager as a trusted caller


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTrustedCredManAccessPrivilege

Values

Type :
Possible Values :

More Informations


10302 Access this computer from the network Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Users;
BUILTIN\Administrators;
Everyone
NT AUTHORITY\Authenticated Users;
BUILTIN\Administrators

Access this computer from the network


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeNetworkLogonRight

Values

Type :
Possible Values :

More Informations


10303 Act as part of the operating system Medium Not defined

Act as part of the operating system


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTcbPrivilege

Values

Type :
Possible Values :

More Informations


10304 Allow log on locally Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Users;
BUILTIN\Administrators;
COMPUTERNAME\Guest
BUILTIN\Administrators

Allow log on locally


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


10305 Back up files and directories Medium Not defined BUILTIN\Administrators;
BUILTIN\Backup Operators
BUILTIN\Administrators

Back up files and directories


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeBackupPrivilege

Values

Type :
Possible Values :

More Informations


10306 Create a pagefile Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Create a pagefile


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreatePagefilePrivilege

Values

Type :
Possible Values :

More Informations


10307 Create a token object Medium Not defined

Create a token object


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreateTokenPrivilege

Values

Type :
Possible Values :

More Informations


10308 Create global objects Medium Not defined NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE
NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE

Create global objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreateGlobalPrivilege

Values

Type :
Possible Values :

More Informations


10309 Create permanent shared objects Medium Not defined

Create permanent shared objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreatePermanentPrivilege

Values

Type :
Possible Values :

More Informations


10310 Debug programs Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Debug programs


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDebugPrivilege

Values

Type :
Possible Values :

More Informations


10311 Deny access to this computer from the network Medium Not defined COMPUTERNAME\Guest NT AUTHORITY\Local account and member of Administrators group

Deny access to this computer from the network


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyNetworkLogonRight

Values

Type :
Possible Values :

More Informations


10312 Deny log on through Remote Desktop Services Medium Not defined NT AUTHORITY\Local account

Deny log on through Remote Desktop Services


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyRemoteInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


10313 Enable computer and user accounts to be trusted for delegation Medium Not defined

Enable computer and user accounts to be trusted for delegation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeEnableDelegationPrivilege

Values

Type :
Possible Values :

More Informations


10314 Force shutdown from a remote system Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Force shutdown from a remote system


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeRemoteShutdownPrivilege

Values

Type :
Possible Values :

More Informations


10315 Impersonate a client after authentication Medium Not defined NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE
NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE

Impersonate a client after authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeImpersonatePrivilege

Values

Type :
Possible Values :

More Informations


10316 Load and unload device drivers Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Load and unload device drivers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeLoadDriverPrivilege

Values

Type :
Possible Values :

More Informations


10317 Lock pages in memory Medium Not defined

Lock pages in memory


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeLockMemoryPrivilege

Values

Type :
Possible Values :

More Informations


10318 Manage auditing and security log Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Manage auditing and security log


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeSecurityPrivilege

Values

Type :
Possible Values :

More Informations


10319 Modify firmware environment values Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Modify firmware environment values


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeSystemEnvironmentPrivilege

Values

Type :
Possible Values :

More Informations


10320 Perform volume maintenance tasks Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Perform volume maintenance tasks


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeManageVolumePrivilege

Values

Type :
Possible Values :

More Informations


10321 Profile single process Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Profile single process


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeProfileSingleProcessPrivilege

Values

Type :
Possible Values :

More Informations


10322 Restore files and directories Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Administrators
BUILTIN\Administrators

Restore files and directories


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeRestorePrivilege

Values

Type :
Possible Values :

More Informations


10323 Take ownership of files or other objects Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Take ownership of files or other objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTakeOwnershipPrivilege

Values

Type :
Possible Values :

More Informations


Advanced Audit Policy Configuration

10400 Credential Validation Low Not defined No Auditing Success and Failure

Credential Validation


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE923F-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10401 Security Group Management Low Not defined Success Success

Security Group Management


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9237-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10402 User Account Management Low Not defined Success Success and Failure

User Account Management


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9235-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10403 Plug and Play Events Low Not defined No Auditing Success

Plug and Play Events


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0cce9248-69ae-11d9-bed3-505054503030}

Values

Type :
Possible Values :

More Informations


10404 Process Creation Low Not defined No Auditing Success

Process Creation


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE922B-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10405 Account Lockout Low Not defined Success Failure

Account Lockout


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9217-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10406 Group Membership Low Not defined No Auditing Success

Group Membership


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0cce9249-69ae-11d9-bed3-505054503030}

Values

Type :
Possible Values :

More Informations


10407 Logon Low Not defined Success and Failure Success and Failure

Logon


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9215-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10408 Other Logon/Logoff Events Low Not defined No Auditing Success and Failure

Other Logon/Logoff Events


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE921C-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10409 Special Logon Low Not defined Success Success

Special Logon


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE921B-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10410 Detailed File Share Low Not defined No Auditing Failure

Detailed File Share


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9244-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10411 File Share Low Not defined No Auditing Success and Failure

File Share


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9224-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10412 Other Object Access Events Low Not defined No Auditing Success and Failure

Other Object Access Events


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9227-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10413 Removable Storage Low Not defined No Auditing Success and Failure

Removable Storage


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9245-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10414 Audit Policy Change Low Not defined Success Success

Audit Policy Change


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE922F-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10415 Authentication Policy Change Low Not defined Success Success

Authentication Policy Change


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9230-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10416 MPSSVC Rule-Level Policy Change Low Not defined No Auditing Success and Failure

MPSSVC Rule-Level Policy Change


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9232-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10417 Other Policy Change Events Low Not defined No Auditing Failure

Other Policy Change Events


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9234-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10418 Sensitive Privilege Use Low Not defined No Auditing Success and Failure

Sensitive Privilege Use


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9228-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10419 Other System Events Low Not defined Success and Failure Success and Failure

Other System Events


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9214-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10420 Security State Change Low Not defined Success Success

Security State Change


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9210-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10421 Security System Extension Low Not defined No Auditing Success

Security System Extension


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9211-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


10422 System Integrity Low Not defined Success and Failure Success and Failure

System Integrity


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9212-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


Windows Firewall

10501 EnableFirewall (Domain Profile, Policy) Medium Not defined 0 1

EnableFirewall (Domain Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'EnableFirewall' -value 1


More Informations


10502 EnableFirewall (Domain Profile) Medium Not defined 1 1

EnableFirewall (Domain Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'EnableFirewall' -value 1


More Informations


10503 Inbound Connections (Domain Profile, Policy) Medium Not defined 1 1

Inbound Connections (Domain Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'DefaultInboundAction' -value 1


More Informations


10504 Inbound Connections (Domain Profile) Medium Not defined 1 1

Inbound Connections (Domain Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'DefaultInboundAction' -value 1


More Informations


10505 Outbound Connections (Domain Profile, Policy) Medium Not defined 0 0

Outbound Connections (Domain Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile' -name 'DefaultOutboundAction' -value 0


More Informations


10506 Outbound Connections (Domain Profile) Medium Not defined 0 0

Outbound Connections (Domain Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile' -name 'DefaultOutboundAction' -value 0


More Informations


10515 EnableFirewall (Private Profile, Policy) Medium Not defined 0 1

EnableFirewall (Private Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'EnableFirewall' -value 1


More Informations


10516 EnableFirewall (Private Profile) Medium Not defined 1 1

EnableFirewall (Private Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'EnableFirewall' -value 1


More Informations


10517 Inbound Connections (Private Profile, Policy) Medium Not defined 1 1

Inbound Connections (Private Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'DefaultInboundAction' -value 1


More Informations


10518 Inbound Connections (Private Profile) Medium Not defined 1 1

Inbound Connections (Private Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'DefaultInboundAction' -value 1


More Informations


10519 Outbound Connections (Private Profile, Policy) Medium Not defined 0 0

Outbound Connections (Private Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile' -name 'DefaultOutboundAction' -value 0


More Informations


10520 Outbound Connections (Private Profile) Medium Not defined 0 0

Outbound Connections (Private Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile' -name 'DefaultOutboundAction' -value 0


More Informations


10529 EnableFirewall (Public Profile, Policy) Medium Not defined 0 1

EnableFirewall (Public Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'EnableFirewall' -value 1


More Informations


10530 EnableFirewall (Public Profile) Medium Not defined 1 1

EnableFirewall (Public Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile
RegistryItem :
EnableFirewall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'EnableFirewall'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'EnableFirewall' -value 1


More Informations


10531 Inbound Connections (Public Profile, Policy) Medium Not defined 1 1

Inbound Connections (Public Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'DefaultInboundAction' -value 1


More Informations


10532 Inbound Connections (Public Profile) Medium Not defined 1 1

Inbound Connections (Public Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile
RegistryItem :
DefaultInboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'DefaultInboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'DefaultInboundAction' -value 1


More Informations


10533 Outbound Connections (Public Profile, Policy) Medium Not defined 0 0

Outbound Connections (Public Profile, Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile' -name 'DefaultOutboundAction' -value 0


More Informations


10534 Outbound Connections (Public Profile) Medium Not defined 0 0

Outbound Connections (Public Profile)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile
RegistryItem :
DefaultOutboundAction

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'DefaultOutboundAction'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile' -name 'DefaultOutboundAction' -value 0


More Informations


Administrative Templates: Control Panel

10600 Personalization: Prevent enabling lock screen camera Low Not defined 0 1

Personalization: Prevent enabling lock screen camera


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Personalization
RegistryItem :
NoLockScreenCamera

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenCamera'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenCamera' -value 1


More Informations


10601 Personalization: Prevent enabling lock screen slide Low Not defined 0 1

Personalization: Prevent enabling lock screen slide


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Personalization
RegistryItem :
NoLockScreenSlideshow

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenSlideshow'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenSlideshow' -value 1


More Informations


Administrative Templates: LAPS

10610 Enable local admin password management Medium Not defined 1

Enable local admin password management


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft Services\AdmPwd
RegistryItem :
AdmPwdEnabled

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft Services\AdmPwd' -name 'AdmPwdEnabled'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft Services\AdmPwd' -name 'AdmPwdEnabled' -value 1


More Informations


MS Security Guide

10620 Apply UAC restrictions to local accounts on network logons Medium Not defined 0

Apply UAC restrictions to local accounts on network logons


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
LocalAccountTokenFilterPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LocalAccountTokenFilterPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LocalAccountTokenFilterPolicy' -value 0


More Informations


10621 Configure SMB v1 client driver Medium Not defined 4

Configure SMB v1 client driver


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10
RegistryItem :
Start

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10' -name 'Start'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10' -name 'Start' -value 4


More Informations


10622 Configure SMB v1 server Medium Not defined 0

Configure SMB v1 server


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters
RegistryItem :
SMB1

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters' -name 'SMB1'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters' -name 'SMB1' -value 0


More Informations


10623 Enable Structured Exception Handling Overwrite Protection (SEHOP) Medium Not defined 0

Enable Structured Exception Handling Overwrite Protection (SEHOP)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Control\Session Manager\kernel
RegistryItem :
DisableExceptionChainValidation

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\Session Manager\kernel' -name 'DisableExceptionChainValidation'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\Session Manager\kernel' -name 'DisableExceptionChainValidation' -value 0


More Informations


10626 Limits print driver installation to Administrators Medium Not defined 0 1

Limits print driver installation to Administrators


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
RegistryItem :
RestrictDriverInstallationToAdministrators

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint' -name 'RestrictDriverInstallationToAdministrators'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint' -name 'RestrictDriverInstallationToAdministrators' -value 1


More Informations


10624 NetBT NodeType configuration Medium Not defined 0 2

NetBT NodeType configuration


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\NetBT\Parameters
RegistryItem :
NodeType

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\NetBT\Parameters' -name 'NodeType'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\NetBT\Parameters' -name 'NodeType' -value 2


More Informations


10625 WDigest Authentication High Not defined 0 0

WDigest Authentication


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest
RegistryItem :
UseLogonCredential

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest' -name 'UseLogonCredential'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest' -name 'UseLogonCredential' -value 0


More Informations


MSS (Legacy)

10640 MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing) Medium Not defined 2

MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters
RegistryItem :
DisableIPSourceRouting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters' -name 'DisableIPSourceRouting'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters' -name 'DisableIPSourceRouting' -value 2


More Informations


10641 MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing) Medium Not defined 2

MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters
RegistryItem :
DisableIPSourceRouting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'DisableIPSourceRouting'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'DisableIPSourceRouting' -value 2


More Informations


10642 MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes Medium Not defined 0

MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters
RegistryItem :
EnableICMPRedirect

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'EnableICMPRedirect'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'EnableICMPRedirect' -value 0


More Informations


10643 MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers Medium Not defined 0 1

MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netbt\Parameters
RegistryItem :
NoNameReleaseOnDemand

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netbt\Parameters' -name 'NoNameReleaseOnDemand'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netbt\Parameters' -name 'NoNameReleaseOnDemand' -value 1


More Informations


Administrative Templates: Network

10650 DNS Client: Turn off multicast name resolution (LLMNR) Medium Not defined 1 0

DNS Client: Turn off multicast name resolution (LLMNR)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows NT\DNSClient
RegistryItem :
EnableMulticast

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\DNSClient' -name 'EnableMulticast'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\DNSClient' -name 'EnableMulticast' -value 0


More Informations


10651 Lanman Workstation: Enable insecure guest logons Medium Not defined 1 0

Lanman Workstation: Enable insecure guest logons


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation
RegistryItem :
AllowInsecureGuestAuth

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation' -name 'AllowInsecureGuestAuth'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation' -name 'AllowInsecureGuestAuth' -value 0


More Informations


10653 Network Provider: Hardened UNC Paths (NETLOGON) Medium Not defined RequireMutualAuthentication=1,
RequireIntegrity=1

Network Provider: Hardened UNC Paths (NETLOGON)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
RegistryItem :
\\*\NETLOGON

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\NETLOGON'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\NETLOGON' -value RequireMutualAuthentication=1,RequireIntegrity=1


More Informations


10654 Network Provider: Hardened UNC Paths (SYSVOL) Medium Not defined RequireMutualAuthentication=1,
RequireIntegrity=1

Network Provider: Hardened UNC Paths (SYSVOL)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
RegistryItem :
\\*\SYSVOL

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\SYSVOL'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\SYSVOL' -value RequireMutualAuthentication=1, RequireIntegrity=1


More Informations


Administrative Templates: System

10670 Credentials Delegation: Encryption Oracle Remediation Medium Not defined 0 0

Credentials Delegation: Encryption Oracle Remediation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\CredSSP\Parameters
RegistryItem :
AllowEncryptionOracle

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\CredSSP\Parameters' -name 'AllowEncryptionOracle'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\CredSSP\Parameters' -name 'AllowEncryptionOracle' -value 0


More Informations


10671 Credentials Delegation: Remote host allows delegation of non-exportable credentials Medium Not defined 1

Credentials Delegation: Remote host allows delegation of non-exportable credentials


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation
RegistryItem :
AllowProtectedCreds

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation' -name 'AllowProtectedCreds'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation' -name 'AllowProtectedCreds' -value 1


More Informations


10672 Device Guard: Turn On Virtualization Based Security (Policy) Medium Not defined 1

Device Guard: Turn On Virtualization Based Security (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
EnableVirtualizationBasedSecurity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'EnableVirtualizationBasedSecurity'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'EnableVirtualizationBasedSecurity' -value 1


More Informations


10673 Device Guard: Virtualization Based Protection of Code Integrity (Policy) Medium Not defined 1

Device Guard: Virtualization Based Protection of Code Integrity (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
HypervisorEnforcedCodeIntegrity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HypervisorEnforcedCodeIntegrity'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HypervisorEnforcedCodeIntegrity' -value 1


More Informations


10674 Device Guard: Credential Guard Configuration (Policy) Medium Not defined 1

Device Guard: Credential Guard Configuration (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
LsaCfgFlags

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'LsaCfgFlags'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'LsaCfgFlags' -value 1


More Informations


10675 Device Guard: Select Platform Security Level (Policy) Medium Not defined 1

Device Guard: Select Platform Security Level (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
RequirePlatformSecurityFeatures

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'RequirePlatformSecurityFeatures'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'RequirePlatformSecurityFeatures' -value 1


More Informations


10676 Device Guard: Secure Launch Configuration (Policy) Medium Not defined 0 1

Device Guard: Secure Launch Configuration (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
ConfigureSystemGuardLaunch

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'ConfigureSystemGuardLaunch'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'ConfigureSystemGuardLaunch' -value 1


More Informations


10677 Device Guard: Require UEFI Memory Attributes Table (Policy) Medium Not defined 1

Device Guard: Require UEFI Memory Attributes Table (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
HVCIMATRequired

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HVCIMATRequired'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HVCIMATRequired' -value 1


More Informations


10680 Early Launch Antimalware: Boot-Start Driver Initialization Policy Medium Not defined 0 3

Early Launch Antimalware: Boot-Start Driver Initialization Policy


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Policies\EarlyLaunch
RegistryItem :
DriverLoadPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Policies\EarlyLaunch' -name 'DriverLoadPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Policies\EarlyLaunch' -name 'DriverLoadPolicy' -value 3


More Informations


10681 Group Policy: Process even if the Group Policy objects have not changed Low Not defined 1 0

Group Policy: Process even if the Group Policy objects have not changed


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
RegistryItem :
NoBackgroundPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoBackgroundPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoBackgroundPolicy' -value 0


More Informations


10682 Group Policy: Do not apply during periodic background processing Low Not defined 0 0

Group Policy: Do not apply during periodic background processing


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
RegistryItem :
NoGPOListChanges

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoGPOListChanges'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoGPOListChanges' -value 0


More Informations


10685 Kernel DMA Protection: Enumeration policy for external devices incompatible with Kernel DMA Protection Medium Not defined 2 0

Kernel DMA Protection: Enumeration policy for external devices incompatible with Kernel DMA Protection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\Kernel DMA Protection
RegistryItem :
DeviceEnumerationPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Kernel DMA Protection' -name 'DeviceEnumerationPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Kernel DMA Protection' -name 'DeviceEnumerationPolicy' -value 0


More Informations


10686 Logon: Enumerate local users on domain-joined computers Medium Not defined 0 0

Logon: Enumerate local users on domain-joined computers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\System
RegistryItem :
EnumerateLocalUsers

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\System' -name 'EnumerateLocalUsers'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\System' -name 'EnumerateLocalUsers' -value 0


More Informations


10697 Remote Procedure Call: Restrict Unauthenticated RPC clients Medium Not defined 0 1

Remote Procedure Call: Restrict Unauthenticated RPC clients


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows NT\Rpc
RegistryItem :
RestrictRemoteClients

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\Rpc' -name 'RestrictRemoteClients'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\Rpc' -name 'RestrictRemoteClients' -value 1


More Informations


Administrative Templates: Windows Components

10752 AutoPlay Policies: Disallow Autoplay for non-volume devices Medium Not defined 0 1

AutoPlay Policies: Disallow Autoplay for non-volume devices


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Explorer
RegistryItem :
NoAutoplayfornonVolume

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Explorer' -name 'NoAutoplayfornonVolume'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Explorer' -name 'NoAutoplayfornonVolume' -value 1


More Informations


10753 AutoPlay Policies: Set the default behavior for AutoRun Medium Not defined 0 1

AutoPlay Policies: Set the default behavior for AutoRun


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
RegistryItem :
NoAutorun

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoAutorun'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoAutorun' -value 1


More Informations


10754 AutoPlay Policies: Turn off Autoplay Medium Not defined 0 255

AutoPlay Policies: Turn off Autoplay


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
RegistryItem :
NoDriveTypeAutoRun

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoDriveTypeAutoRun'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoDriveTypeAutoRun' -value 255


More Informations


10755 Biometrics: Facial Features: Configure enhanced anti-spoofing Medium Not defined 1

Biometrics: Facial Features: Configure enhanced anti-spoofing


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures
RegistryItem :
EnhancedAntiSpoofing

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures' -name 'EnhancedAntiSpoofing'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures' -name 'EnhancedAntiSpoofing' -value 1


More Informations


10763 Event Log Service: Specify the maximum Application log file size (KB) Medium Not defined 4096 32768

Event Log Service: Specify the maximum Application log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application' -name 'MaxSize' -value 32768


More Informations


10764 Event Log Service: Specify the maximum Security log file size (KB) Medium Not defined 4096 196608

Event Log Service: Specify the maximum Security log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security' -name 'MaxSize' -value 196608


More Informations


10765 Event Log Service: Specify the maximum System log file size (KB) Medium Not defined 4096 32768

Event Log Service: Specify the maximum System log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\System
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\System' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\System' -name 'MaxSize' -value 32768


More Informations


10766 File Explorer: Configure Windows Defender SmartScreen Medium Not defined 1 1

File Explorer: Configure Windows Defender SmartScreen


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\System
RegistryItem :
EnableSmartScreen

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'EnableSmartScreen'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'EnableSmartScreen' -value 1


More Informations


10767 File Explorer: Configure Windows Defender SmartScreen to warn and prevent bypass Medium Not defined Warn Block

File Explorer: Configure Windows Defender SmartScreen to warn and prevent bypass


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\System
RegistryItem :
ShellSmartScreenLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'ShellSmartScreenLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'ShellSmartScreenLevel' -value Block


More Informations


Internet Explorer

10800 Prevent bypassing SmartScreen Filter warnings Medium Not defined 1

Prevent bypassing SmartScreen Filter warnings


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter
RegistryItem :
PreventOverride

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'PreventOverride'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'PreventOverride' -value 1


More Informations


10801 Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the Internet Medium Not defined 1

Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the Internet


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter
RegistryItem :
PreventOverrideAppRepUnknown

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'PreventOverrideAppRepUnknown'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'PreventOverrideAppRepUnknown' -value 1


More Informations


10802 Prevent managing SmartScreen Filter Medium Not defined 1

Prevent managing SmartScreen Filter


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter
RegistryItem :
EnabledV9

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'EnabledV9'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\PhishingFilter' -name 'EnabledV9' -value 1


More Informations


10803 Prevent per-user installation of ActiveX controls Medium Not defined 1

Prevent per-user installation of ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Security\ActiveX
RegistryItem :
BlockNonAdminActiveXInstall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Security\ActiveX' -name 'BlockNonAdminActiveXInstall'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Security\ActiveX' -name 'BlockNonAdminActiveXInstall' -value 1


More Informations


10804 Security Zones: Do not allow users to add/delete sites Medium Not defined 1

Security Zones: Do not allow users to add/delete sites


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
Security_zones_map_edit

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_zones_map_edit'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_zones_map_edit' -value 1


More Informations


10805 Security Zones: Do not allow users to change policies Medium Not defined 1

Security Zones: Do not allow users to change policies


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
Security_options_edit

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_options_edit'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_options_edit' -value 1


More Informations


10806 Security Zones: Use only machine settings Medium Not defined 1

Security Zones: Use only machine settings


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
Security_HKLM_only

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_HKLM_only'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'Security_HKLM_only' -value 1


More Informations


10807 Specify use of ActiveX Installer Service for installation of ActiveX controls Medium Not defined 1

Specify use of ActiveX Installer Service for installation of ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\AxInstaller
RegistryItem :
OnlyUseAXISForActiveXInstall

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\AxInstaller' -name 'OnlyUseAXISForActiveXInstall'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\AxInstaller' -name 'OnlyUseAXISForActiveXInstall' -value 1


More Informations


10808 Turn off Crash Detection Medium Not defined 1

Turn off Crash Detection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Restrictions
RegistryItem :
NoCrashDetection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Restrictions' -name 'NoCrashDetection'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Restrictions' -name 'NoCrashDetection' -value 1


More Informations


10809 Turn off the Security Settings Check feature Medium Not defined 0

Turn off the Security Settings Check feature


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Security
RegistryItem :
DisableSecuritySettingsCheck

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Security' -name 'DisableSecuritySettingsCheck'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Security' -name 'DisableSecuritySettingsCheck' -value 0


More Informations


10810 Internet Control Panel: Prevent ignoring certificate errors Medium Not defined 1

Internet Control Panel: Prevent ignoring certificate errors


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
PreventIgnoreCertErrors

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'PreventIgnoreCertErrors'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'PreventIgnoreCertErrors' -value 1


More Informations


10811 Internet Control Panel: Advanced Page: Allow software to run or install even if the signature is invalid Medium Not defined 0

Internet Control Panel: Advanced Page: Allow software to run or install even if the signature is invalid


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Download
RegistryItem :
RunInvalidSignatures

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Download' -name 'RunInvalidSignatures'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Download' -name 'RunInvalidSignatures' -value 0


More Informations


10812 Internet Control Panel: Advanced Page: Check for server certificate revocation Medium Not defined 1

Internet Control Panel: Advanced Page: Check for server certificate revocation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
CertificateRevocation

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'CertificateRevocation'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'CertificateRevocation' -value 1


More Informations


10813 Internet Control Panel: Advanced Page: Check for signatures on downloaded programs Medium Not defined yes

Internet Control Panel: Advanced Page: Check for signatures on downloaded programs


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Download
RegistryItem :
CheckExeSignatures

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Download' -name 'CheckExeSignatures'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Download' -name 'CheckExeSignatures' -value yes


More Informations


10814 Internet Control Panel: Advanced Page: Do not allow ActiveX controls to run in Protected Mode when Enhanced Protected Mode is enabled Medium Not defined 1

Internet Control Panel: Advanced Page: Do not allow ActiveX controls to run in Protected Mode when Enhanced Protected Mode is enabled


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main
RegistryItem :
DisableEPMCompat

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'DisableEPMCompat'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'DisableEPMCompat' -value 1


More Informations


10815 Internet Control Panel: Advanced Page: Turn off encryption support Medium Not defined 2560

Internet Control Panel: Advanced Page: Turn off encryption support


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
SecureProtocols

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'SecureProtocols'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'SecureProtocols' -value 2560


More Informations


10816 Internet Control Panel: Advanced Page: Turn on 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows Medium Not defined 1

Internet Control Panel: Advanced Page: Turn on 64-bit tab processes when running in Enhanced Protected Mode on 64-bit versions of Windows


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main
RegistryItem :
Isolation64Bit

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'Isolation64Bit'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'Isolation64Bit' -value 1


More Informations


10817 Internet Control Panel: Advanced Page: Turn on Enhanced Protected Mode Medium Not defined PMEM

Internet Control Panel: Advanced Page: Turn on Enhanced Protected Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main
RegistryItem :
Isolation

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'Isolation'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main' -name 'Isolation' -value PMEM


More Informations


10818 Internet Control Panel: Security Page: Intranet Sites: Include all network paths (UNCs) Medium Not defined 0

Internet Control Panel: Security Page: Intranet Sites: Include all network paths (UNCs)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
RegistryItem :
UNCAsIntranet

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap' -name 'UNCAsIntranet'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap' -name 'UNCAsIntranet' -value 0


More Informations


10819 Internet Control Panel: Security Page: Turn on certificate address mismatch warning Medium Not defined 1

Internet Control Panel: Security Page: Turn on certificate address mismatch warning


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
WarnOnBadCertRecving

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'WarnOnBadCertRecving'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'WarnOnBadCertRecving' -value 1


More Informations


10820 Internet Control Panel: Security Page: Internet Zone: Access data sources across domains Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Access data sources across domains


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1406

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1406'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1406' -value 3


More Informations


10821 Internet Control Panel: Security Page: Internet Zone: Allow cut, copy or paste operations from the clipboard via script Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow cut, copy or paste operations from the clipboard via script


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1407

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1407'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1407' -value 3


More Informations


10822 Internet Control Panel: Security Page: Internet Zone: Allow drag and drop or copy and paste files Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow drag and drop or copy and paste files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1802

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1802'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1802' -value 3


More Informations


10823 Internet Control Panel: Security Page: Internet Zone: Allow loading of XAML files Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow loading of XAML files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2402

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2402'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2402' -value 3


More Informations


10824 Internet Control Panel: Security Page: Internet Zone: Allow only approved domains to use ActiveX controls without prompt Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow only approved domains to use ActiveX controls without prompt


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
120b

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '120b'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '120b' -value 3


More Informations


10825 Internet Control Panel: Security Page: Internet Zone: Allow only approved domains to use the TDC ActiveX control Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow only approved domains to use the TDC ActiveX control


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
120c

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '120c'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '120c' -value 3


More Informations


10826 Internet Control Panel: Security Page: Internet Zone: Allow scripting of Internet Explorer WebBrowser controls Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow scripting of Internet Explorer WebBrowser controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1206

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1206'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1206' -value 3


More Informations


10827 Internet Control Panel: Security Page: Internet Zone: Allow script-initiated windows without size or position constraints Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow script-initiated windows without size or position constraints


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2102

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2102'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2102' -value 3


More Informations


10828 Internet Control Panel: Security Page: Internet Zone: Allow scriptlets Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow scriptlets


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1209

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1209'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1209' -value 3


More Informations


10829 Internet Control Panel: Security Page: Internet Zone: Allow updates to status bar via script Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow updates to status bar via script


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2103

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2103'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2103' -value 3


More Informations


10830 Internet Control Panel: Security Page: Internet Zone: Allow VBScript to run in Internet Explorer Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Allow VBScript to run in Internet Explorer


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
140C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '140C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '140C' -value 3


More Informations


10831 Internet Control Panel: Security Page: Internet Zone: Automatic prompting for file downloads Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Automatic prompting for file downloads


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2200

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2200'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2200' -value 3


More Informations


10832 Internet Control Panel: Security Page: Internet Zone: Don't run antimalware programs against ActiveX controls Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Don't run antimalware programs against ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
270C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '270C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '270C' -value 0


More Informations


10833 Internet Control Panel: Security Page: Internet Zone: Download signed ActiveX controls Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Download signed ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1001

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1001'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1001' -value 3


More Informations


10834 Internet Control Panel: Security Page: Internet Zone: Download unsigned ActiveX controls Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Download unsigned ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1004

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1004'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1004' -value 3


More Informations


10835 Internet Control Panel: Security Page: Internet Zone: Enable dragging of content from different domains across windows Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Enable dragging of content from different domains across windows


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2709

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2709'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2709' -value 3


More Informations


10836 Internet Control Panel: Security Page: Internet Zone: Enable dragging of content from different domains within a window Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Enable dragging of content from different domains within a window


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2708

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2708'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2708' -value 3


More Informations


10837 Internet Control Panel: Security Page: Internet Zone: Include local path when user is uploading files to a server Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Include local path when user is uploading files to a server


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
160A

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '160A'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '160A' -value 3


More Informations


10838 Internet Control Panel: Security Page: Internet Zone: Initialize and script ActiveX controls not marked as safe Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Initialize and script ActiveX controls not marked as safe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1201

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1201'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1201' -value 3


More Informations


10839 Internet Control Panel: Security Page: Internet Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1C00' -value 0


More Informations


10840 Internet Control Panel: Security Page: Internet Zone: Launching applications and files in an IFRAME Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Launching applications and files in an IFRAME


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1804

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1804'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1804' -value 3


More Informations


10841 Internet Control Panel: Security Page: Internet Zone: Logon options Medium Not defined 65536

Internet Control Panel: Security Page: Internet Zone: Logon options


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1A00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1A00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1A00' -value 65536


More Informations


10842 Internet Control Panel: Security Page: Internet Zone: Navigate windows and frames across different domains Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Navigate windows and frames across different domains


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1607

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1607'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1607' -value 3


More Informations


10843 Internet Control Panel: Security Page: Internet Zone: Run .NET Framework-reliant components not signed with Authenticode Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Run .NET Framework-reliant components not signed with Authenticode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2004

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2004'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2004' -value 3


More Informations


10844 Internet Control Panel: Security Page: Internet Zone: Run .NET Framework-reliant components signed with Authenticode Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Run .NET Framework-reliant components signed with Authenticode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2001

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2001'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2001' -value 3


More Informations


10845 Internet Control Panel: Security Page: Internet Zone: Show security warning for potentially unsafe files Medium Not defined 1

Internet Control Panel: Security Page: Internet Zone: Show security warning for potentially unsafe files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1806

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1806'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1806' -value 1


More Informations


10846 Internet Control Panel: Security Page: Internet Zone: Turn on Cross-Site Scripting Filter Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Turn on Cross-Site Scripting Filter


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1409

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1409'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1409' -value 0


More Informations


10847 Internet Control Panel: Security Page: Internet Zone: Turn on Protected Mode Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Turn on Protected Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2500

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2500'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2500' -value 0


More Informations


10848 Internet Control Panel: Security Page: Internet Zone: Turn on SmartScreen Filter scan Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Turn on SmartScreen Filter scan


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2301

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2301'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2301' -value 0


More Informations


10849 Internet Control Panel: Security Page: Internet Zone: Use Pop-up Blocker Medium Not defined 0

Internet Control Panel: Security Page: Internet Zone: Use Pop-up Blocker


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1809

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1809'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1809' -value 0


More Informations


10850 Internet Control Panel: Security Page: Internet Zone: Userdata persistence Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Userdata persistence


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
1606

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1606'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '1606' -value 3


More Informations


10851 Internet Control Panel: Security Page: Internet Zone: Web sites in less privileged Web content zones can navigate into this zone Medium Not defined 3

Internet Control Panel: Security Page: Internet Zone: Web sites in less privileged Web content zones can navigate into this zone


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
RegistryItem :
2101

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2101'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3' -name '2101' -value 3


More Informations


10852 Internet Control Panel: Security Page: Intranet Zone: Don't run antimalware programs against ActiveX controls Medium Not defined 0

Internet Control Panel: Security Page: Intranet Zone: Don't run antimalware programs against ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
RegistryItem :
270C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '270C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '270C' -value 0


More Informations


10853 Internet Control Panel: Security Page: Intranet Zone: Initialize and script ActiveX controls not marked as safe Medium Not defined 3

Internet Control Panel: Security Page: Intranet Zone: Initialize and script ActiveX controls not marked as safe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
RegistryItem :
1201

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '1201'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '1201' -value 3


More Informations


10854 Internet Control Panel: Security Page: Intranet Zone: Java permissions Medium Not defined 65536

Internet Control Panel: Security Page: Intranet Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1' -name '1C00' -value 65536


More Informations


10855 Internet Control Panel: Security Page: Local Machine Zone: Don't run antimalware programs against ActiveX controls Medium Not defined 0

Internet Control Panel: Security Page: Local Machine Zone: Don't run antimalware programs against ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
RegistryItem :
270C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0' -name '270C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0' -name '270C' -value 0


More Informations


10856 Internet Control Panel: Security Page: Local Machine Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Local Machine Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0' -name '1C00' -value 0


More Informations


10857 Internet Control Panel: Security Page: Locked-Down Internet Zone: Turn on SmartScreen Filter scan Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Internet Zone: Turn on SmartScreen Filter scan


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
RegistryItem :
2301

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3' -name '2301'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3' -name '2301' -value 0


More Informations


10858 Internet Control Panel: Security Page: Locked-Down Intranet Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Intranet Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1' -name '1C00' -value 0


More Informations


10859 Internet Control Panel: Security Page: Locked-Down Local Machine Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Local Machine Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0' -name '1C00' -value 0


More Informations


10860 Internet Control Panel: Security Page: Locked-Down Restricted Sites Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Restricted Sites Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4' -name '1C00' -value 0


More Informations


10861 Internet Control Panel: Security Page: Locked-Down Restricted Sites Zone: Turn on SmartScreen Filter scan Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Restricted Sites Zone: Turn on SmartScreen Filter scan


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
RegistryItem :
2301

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4' -name '2301'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4' -name '2301' -value 0


More Informations


10862 Internet Control Panel: Security Page: Locked-Down Trusted Sites Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Locked-Down Trusted Sites Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2' -name '1C00' -value 0


More Informations


10863 Internet Control Panel: Security Page: Restricted Sites Zone: Access data sources across domains Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Access data sources across domains


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1406

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1406'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1406' -value 3


More Informations


10864 Internet Control Panel: Security Page: Restricted Sites Zone: Allow active scripting Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow active scripting


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1400

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1400'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1400' -value 3


More Informations


10865 Internet Control Panel: Security Page: Restricted Sites Zone: Allow binary and script behaviors Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow binary and script behaviors


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2000

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2000'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2000' -value 3


More Informations


10866 Internet Control Panel: Security Page: Restricted Sites Zone: Allow cut, copy or paste operations from the clipboard via script Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow cut, copy or paste operations from the clipboard via script


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1407

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1407'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1407' -value 3


More Informations


10867 Internet Control Panel: Security Page: Restricted Sites Zone: Allow drag and drop or copy and paste files Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow drag and drop or copy and paste files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1802

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1802'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1802' -value 3


More Informations


10868 Internet Control Panel: Security Page: Restricted Sites Zone: Allow file downloads Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow file downloads


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1803

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1803'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1803' -value 3


More Informations


10869 Internet Control Panel: Security Page: Restricted Sites Zone: Allow loading of XAML files Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow loading of XAML files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2402

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2402'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2402' -value 3


More Informations


10870 Internet Control Panel: Security Page: Restricted Sites Zone: Allow META REFRESH Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow META REFRESH


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1608

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1608'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1608' -value 3


More Informations


10871 Internet Control Panel: Security Page: Restricted Sites Zone: Allow only approved domains to use ActiveX controls without prompt Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow only approved domains to use ActiveX controls without prompt


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
120b

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '120b'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '120b' -value 3


More Informations


10872 Internet Control Panel: Security Page: Restricted Sites Zone: Allow only approved domains to use the TDC ActiveX control Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow only approved domains to use the TDC ActiveX control


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
120c

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '120c'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '120c' -value 3


More Informations


10873 Internet Control Panel: Security Page: Restricted Sites Zone: Allow scripting of Internet Explorer WebBrowser controls Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow scripting of Internet Explorer WebBrowser controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1206

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1206'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1206' -value 3


More Informations


10874 Internet Control Panel: Security Page: Restricted Sites Zone: Allow script-initiated windows without size or position constraints Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow script-initiated windows without size or position constraints


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2102

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2102'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2102' -value 3


More Informations


10875 Internet Control Panel: Security Page: Restricted Sites Zone: Allow scriptlets Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow scriptlets


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1209

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1209'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1209' -value 3


More Informations


10876 Internet Control Panel: Security Page: Restricted Sites Zone: Allow updates to status bar via script Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow updates to status bar via script


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2103

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2103'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2103' -value 3


More Informations


10877 Internet Control Panel: Security Page: Restricted Sites Zone: Allow VBScript to run in Internet Explorer Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Allow VBScript to run in Internet Explorer


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
140C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '140C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '140C' -value 3


More Informations


10878 Internet Control Panel: Security Page: Restricted Sites Zone: Automatic prompting for file downloads Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Automatic prompting for file downloads


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2200

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2200'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2200' -value 3


More Informations


10879 Internet Control Panel: Security Page: Restricted Sites Zone: Don't run antimalware programs against ActiveX controls Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Don't run antimalware programs against ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
270C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '270C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '270C' -value 0


More Informations


10880 Internet Control Panel: Security Page: Restricted Sites Zone: Download signed ActiveX controls Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Download signed ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1001

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1001'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1001' -value 3


More Informations


10881 Internet Control Panel: Security Page: Restricted Sites Zone: Download unsigned ActiveX controls Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Download unsigned ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1004

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1004'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1004' -value 3


More Informations


10882 Internet Control Panel: Security Page: Restricted Sites Zone: Enable dragging of content from different domains across windows Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Enable dragging of content from different domains across windows


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2709

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2709'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2709' -value 3


More Informations


10883 Internet Control Panel: Security Page: Restricted Sites Zone: Enable dragging of content from different domains within a window Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Enable dragging of content from different domains within a window


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2708

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2708'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2708' -value 3


More Informations


10884 Internet Control Panel: Security Page: Restricted Sites Zone: Include local path when user is uploading files to a server Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Include local path when user is uploading files to a server


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
160A

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '160A'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '160A' -value 3


More Informations


10885 Internet Control Panel: Security Page: Restricted Sites Zone: Initialize and script ActiveX controls not marked as safe Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Initialize and script ActiveX controls not marked as safe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1201

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1201'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1201' -value 3


More Informations


10886 Internet Control Panel: Security Page: Restricted Sites Zone: Java permissions Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1C00' -value 0


More Informations


10887 Internet Control Panel: Security Page: Restricted Sites Zone: Launching applications and files in an IFRAME Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Launching applications and files in an IFRAME


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1804

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1804'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1804' -value 3


More Informations


10888 Internet Control Panel: Security Page: Restricted Sites Zone: Logon options Medium Not defined 196608

Internet Control Panel: Security Page: Restricted Sites Zone: Logon options


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1A00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1A00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1A00' -value 196608


More Informations


10889 Internet Control Panel: Security Page: Restricted Sites Zone: Navigate windows and frames across different domains Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Navigate windows and frames across different domains


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1607

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1607'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1607' -value 3


More Informations


10890 Internet Control Panel: Security Page: Restricted Sites Zone: Run .NET Framework-reliant components not signed with Authenticode Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Run .NET Framework-reliant components not signed with Authenticode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2004

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2004'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2004' -value 3


More Informations


10891 Internet Control Panel: Security Page: Restricted Sites Zone: Run .NET Framework-reliant components signed with Authenticode Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Run .NET Framework-reliant components signed with Authenticode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2001

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2001'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2001' -value 3


More Informations


10892 Internet Control Panel: Security Page: Restricted Sites Zone: Run ActiveX controls and plugins Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Run ActiveX controls and plugins


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1200

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1200'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1200' -value 3


More Informations


10893 Internet Control Panel: Security Page: Restricted Sites Zone: Script ActiveX controls marked safe for scripting Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Script ActiveX controls marked safe for scripting


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1405

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1405'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1405' -value 3


More Informations


10894 Internet Control Panel: Security Page: Restricted Sites Zone: Scripting of Java applets Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Scripting of Java applets


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1402

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1402'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1402' -value 3


More Informations


10895 Internet Control Panel: Security Page: Restricted Sites Zone: Show security warning for potentially unsafe files Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Show security warning for potentially unsafe files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1806

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1806'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1806' -value 3


More Informations


10896 Internet Control Panel: Security Page: Restricted Sites Zone: Turn on Cross-Site Scripting Filter Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Turn on Cross-Site Scripting Filter


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1409

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1409'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1409' -value 0


More Informations


10897 Internet Control Panel: Security Page: Restricted Sites Zone: Turn on Protected Mode Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Turn on Protected Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2500

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2500'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2500' -value 0


More Informations


10898 Internet Control Panel: Security Page: Restricted Sites Zone: Turn on SmartScreen Filter scan Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Turn on SmartScreen Filter scan


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2301

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2301'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2301' -value 0


More Informations


10899 Internet Control Panel: Security Page: Restricted Sites Zone: Use Pop-up Blocker Medium Not defined 0

Internet Control Panel: Security Page: Restricted Sites Zone: Use Pop-up Blocker


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1809

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1809'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1809' -value 0


More Informations


10900 Internet Control Panel: Security Page: Restricted Sites Zone: Userdata persistence Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Userdata persistence


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
1606

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1606'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '1606' -value 3


More Informations


10901 Internet Control Panel: Security Page: Restricted Sites Zone: Web sites in less privileged Web content zones can navigate into this zone Medium Not defined 3

Internet Control Panel: Security Page: Restricted Sites Zone: Web sites in less privileged Web content zones can navigate into this zone


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
RegistryItem :
2101

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2101'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4' -name '2101' -value 3


More Informations


10902 Internet Control Panel: Security Page: Trusted Sites Zone: Don't run antimalware programs against ActiveX controls Medium Not defined 0

Internet Control Panel: Security Page: Trusted Sites Zone: Don't run antimalware programs against ActiveX controls


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
RegistryItem :
270C

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '270C'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '270C' -value 0


More Informations


10903 Internet Control Panel: Security Page: Trusted Sites Zone: Initialize and script ActiveX controls not marked as safe Medium Not defined 3

Internet Control Panel: Security Page: Trusted Sites Zone: Initialize and script ActiveX controls not marked as safe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
RegistryItem :
1201

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '1201'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '1201' -value 3


More Informations


10904 Internet Control Panel: Security Page: Trusted Sites Zone: Java permissions Medium Not defined 65536

Internet Control Panel: Security Page: Trusted Sites Zone: Java permissions


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
RegistryItem :
1C00

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '1C00'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2' -name '1C00' -value 65536


More Informations


10905 Security Features: Allow fallback to SSL 3.0 (Internet Explorer) Medium Not defined 0

Security Features: Allow fallback to SSL 3.0 (Internet Explorer)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
RegistryItem :
EnableSSL3Fallback

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'EnableSSL3Fallback'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings' -name 'EnableSSL3Fallback' -value 0


More Informations


10906 Security Features: Add-on Management: Remove 'Run this time' button for outdated ActiveX controls in Internet Explorer Medium Not defined 0

Security Features: Add-on Management: Remove 'Run this time' button for outdated ActiveX controls in Internet Explorer


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
RegistryItem :
RunThisTimeEnabled

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext' -name 'RunThisTimeEnabled'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext' -name 'RunThisTimeEnabled' -value 0


More Informations


10907 Security Features: Add-on Management: Turn off blocking of outdated ActiveX controls for Internet Explorer Medium Not defined 1

Security Features: Add-on Management: Turn off blocking of outdated ActiveX controls for Internet Explorer


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
RegistryItem :
VersionCheckEnabled

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext' -name 'VersionCheckEnabled'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Ext' -name 'VersionCheckEnabled' -value 1


More Informations


10908 Security Features: Consistent Mime Handling: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Consistent Mime Handling: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name 'iexplore.exe' -value 1


More Informations


10909 Security Features: Consistent Mime Handling: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Consistent Mime Handling: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name 'explorer.exe' -value 1


More Informations


10910 Security Features: Consistent Mime Handling: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Consistent Mime Handling: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING' -name '(Reserved)' -value 1


More Informations


10911 Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name 'iexplore.exe' -value 1


More Informations


10912 Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes explore.exe Medium Not defined 1

Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes explore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name 'explorer.exe' -value 1


More Informations


10913 Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Mime Sniffing Safety Feature: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING' -name '(Reserved)' -value 1


More Informations


10914 Security Features: MK Protocol Security Restriction: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: MK Protocol Security Restriction: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name 'iexplore.exe' -value 1


More Informations


10915 Security Features: MK Protocol Security Restriction: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: MK Protocol Security Restriction: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name 'explorer.exe' -value 1


More Informations


10916 Security Features: MK Protocol Security Restriction: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: MK Protocol Security Restriction: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL' -name '(Reserved)' -value 1


More Informations


10917 Security Features: Notification bar: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Notification bar: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name 'iexplore.exe' -value 1


More Informations


10918 Security Features: Notification bar: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Notification bar: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name 'explorer.exe' -value 1


More Informations


10919 Security Features: Notification bar: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Notification bar: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND' -name '(Reserved)' -value 1


More Informations


10920 Security Features: Protection From Zone Elevation: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Protection From Zone Elevation: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name 'iexplore.exe' -value 1


More Informations


10921 Security Features: Protection From Zone Elevation: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Protection From Zone Elevation: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name 'explorer.exe' -value 1


More Informations


10922 Security Features: Protection From Zone Elevation: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Protection From Zone Elevation: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION' -name '(Reserved)' -value 1


More Informations


10923 Security Features: Restrict ActiveX Install: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Restrict ActiveX Install: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name 'iexplore.exe' -value 1


More Informations


10924 Security Features: Restrict ActiveX Install: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Restrict ActiveX Install: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name 'explorer.exe' -value 1


More Informations


10925 Security Features: Restrict ActiveX Install: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Restrict ActiveX Install: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL' -name '(Reserved)' -value 1


More Informations


10926 Security Features: Restrict File Download: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Restrict File Download: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name 'iexplore.exe' -value 1


More Informations


10927 Security Features: Restrict File Download: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Restrict File Download: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name 'explorer.exe' -value 1


More Informations


10928 Security Features: Restrict File Download: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Restrict File Download: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD' -name '(Reserved)' -value 1


More Informations


10929 Security Features: Scripted Window Security Restrictions: Internet Explorer Processes iexplore.exe Medium Not defined 1

Security Features: Scripted Window Security Restrictions: Internet Explorer Processes iexplore.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
RegistryItem :
iexplore.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name 'iexplore.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name 'iexplore.exe' -value 1


More Informations


10930 Security Features: Scripted Window Security Restrictions: Internet Explorer Processes explorer.exe Medium Not defined 1

Security Features: Scripted Window Security Restrictions: Internet Explorer Processes explorer.exe


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
RegistryItem :
explorer.exe

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name 'explorer.exe'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name 'explorer.exe' -value 1


More Informations


10931 Security Features: Scripted Window Security Restrictions: Internet Explorer Processes (Reserved) Medium Not defined 1

Security Features: Scripted Window Security Restrictions: Internet Explorer Processes (Reserved)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
RegistryItem :
(Reserved)

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name '(Reserved)'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS' -name '(Reserved)' -value 1


More Informations


Microsoft Defender Antivirus

10972 Configure detection for potentially unwanted applications Medium Not defined 0 1

Configure detection for potentially unwanted applications


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender
RegistryItem :
PUAProtection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender' -name 'PUAProtection'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender' -name 'PUAProtection' -value 1


More Informations


10998 MAPS: Configure the 'Block at First Sight' feature Medium Not defined 0

MAPS: Configure the 'Block at First Sight' feature


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet
RegistryItem :
DisableBlockAtFirstSeen

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet' -name 'DisableBlockAtFirstSeen'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet' -name 'DisableBlockAtFirstSeen' -value 0


More Informations


10973 MAPS: Join Microsoft MAPS Medium Not defined 2

MAPS: Join Microsoft MAPS


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet
RegistryItem :
SpynetReporting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet' -name 'SpynetReporting'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet' -name 'SpynetReporting' -value 2


More Informations


10974 MAPS: Send file samples when further analysis is required Medium Not defined 1

MAPS: Send file samples when further analysis is required


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet
RegistryItem :
SubmitSamplesConsent

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet' -name 'SubmitSamplesConsent'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Spynet' -name 'SubmitSamplesConsent' -value 1


More Informations


Microsoft Defender Exploit Guard

10977 Attack Surface Reduction rules Medium Not defined 0 1

Attack Surface Reduction rules


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR
RegistryItem :
ExploitGuard_ASR_Rules

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR' -name 'ExploitGuard_ASR_Rules'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR' -name 'ExploitGuard_ASR_Rules' -value 1


More Informations


10978 ASR: Block executable content from email client and webmail (Policy) Medium Not defined 0 1

ASR: Block executable content from email client and webmail (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
be9ba2d9-53ea-4cdc-84e5-9b1eeee46550

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'be9ba2d9-53ea-4cdc-84e5-9b1eeee46550'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'be9ba2d9-53ea-4cdc-84e5-9b1eeee46550' -value 1


More Informations


11028 ASR: Block executable content from email client and webmail Medium Not defined 0 1

ASR: Block executable content from email client and webmail


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
be9ba2d9-53ea-4cdc-84e5-9b1eeee46550

Values

Type :
Possible Values :

More Informations


10979 ASR: Block Office applications from creating child processes (Policy) Medium Not defined 0 1

ASR: Block Office applications from creating child processes (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
d4f940ab-401b-4efc-aadc-ad5f3c50688a

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd4f940ab-401b-4efc-aadc-ad5f3c50688a'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd4f940ab-401b-4efc-aadc-ad5f3c50688a' -value 1


More Informations


11029 ASR: Block Office applications from creating child processes Medium Not defined 0 1

ASR: Block Office applications from creating child processes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
d4f940ab-401b-4efc-aadc-ad5f3c50688a

Values

Type :
Possible Values :

More Informations


10980 ASR: Block Office applications from creating executable content (Policy) Medium Not defined 0 1

ASR: Block Office applications from creating executable content (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
3b576869-a4ec-4529-8536-b80a7769e899

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '3b576869-a4ec-4529-8536-b80a7769e899'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '3b576869-a4ec-4529-8536-b80a7769e899' -value 1


More Informations


11030 ASR: Block Office applications from creating executable content Medium Not defined 0 1

ASR: Block Office applications from creating executable content


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
3b576869-a4ec-4529-8536-b80a7769e899

Values

Type :
Possible Values :

More Informations


10981 ASR: Block Office applications from injecting into other processes (Policy) Medium Not defined 0 1

ASR: Block Office applications from injecting into other processes (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
75668c1f-73b5-4cf0-bb93-3ecf5cb7cc84

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '75668c1f-73b5-4cf0-bb93-3ecf5cb7cc84'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '75668c1f-73b5-4cf0-bb93-3ecf5cb7cc84' -value 1


More Informations


11016 ASR: Block Office applications from injecting into other processes Medium Not defined 0 1

ASR: Block Office applications from injecting into other processes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
75668c1f-73b5-4cf0-bb93-3ecf5cb7cc84

Values

Type :
Possible Values :

More Informations


10982 ASR: Block JavaScript or VBScript from launching downloaded executable content (Policy) Medium Not defined 0 1

ASR: Block JavaScript or VBScript from launching downloaded executable content (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
d3e037e1-3eb8-44c8-a917-57927947596d

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd3e037e1-3eb8-44c8-a917-57927947596d'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd3e037e1-3eb8-44c8-a917-57927947596d' -value 1


More Informations


11020 ASR: Block JavaScript or VBScript from launching downloaded executable content Medium Not defined 0 1

ASR: Block JavaScript or VBScript from launching downloaded executable content


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
d3e037e1-3eb8-44c8-a917-57927947596d

Values

Type :
Possible Values :

More Informations


10983 ASR: Block execution of potentially obfuscated scripts (Policy) Medium Not defined 0 1

ASR: Block execution of potentially obfuscated scripts (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
5beb7efe-fd9a-4556-801d-275e5ffc04cc

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '5beb7efe-fd9a-4556-801d-275e5ffc04cc'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '5beb7efe-fd9a-4556-801d-275e5ffc04cc' -value 1


More Informations


11021 ASR: Block execution of potentially obfuscated scripts Medium Not defined 0 1

ASR: Block execution of potentially obfuscated scripts


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
5beb7efe-fd9a-4556-801d-275e5ffc04cc

Values

Type :
Possible Values :

More Informations


10984 ASR: Block Win32 imports from Macro code in Office (Policy) Medium Not defined 0 1

ASR: Block Win32 imports from Macro code in Office (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
92e97fa1-2edf-4476-bdd6-9dd0b4dddc7b

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '92e97fa1-2edf-4476-bdd6-9dd0b4dddc7b'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '92e97fa1-2edf-4476-bdd6-9dd0b4dddc7b' -value 1


More Informations


11022 ASR: Block Win32 imports from Macro code in Office Medium Not defined 0 1

ASR: Block Win32 imports from Macro code in Office


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
92e97fa1-2edf-4476-bdd6-9dd0b4dddc7b

Values

Type :
Possible Values :

More Informations


10985 ASR: Block executable files from running unless they meet a prevalence, age, or trusted list criteria (Policy) Low Not defined 0 0

ASR: Block executable files from running unless they meet a prevalence, age, or trusted list criteria (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
01443614-cd74-433a-b99e-2ecdc07bfc25

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '01443614-cd74-433a-b99e-2ecdc07bfc25'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '01443614-cd74-433a-b99e-2ecdc07bfc25' -value 0


More Informations


11023 ASR: Block executable files from running unless they meet a prevalence, age, or trusted list criteria Low Not defined 0 0

ASR: Block executable files from running unless they meet a prevalence, age, or trusted list criteria


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
01443614-cd74-433a-b99e-2ecdc07bfc25

Values

Type :
Possible Values :

More Informations


10986 ASR: Use advanced protection against ransomware (Policy) Medium Not defined 0 1

ASR: Use advanced protection against ransomware (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
c1db55ab-c21a-4637-bb3f-a12568109d35

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'c1db55ab-c21a-4637-bb3f-a12568109d35'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'c1db55ab-c21a-4637-bb3f-a12568109d35' -value 1


More Informations


11024 ASR: Use advanced protection against ransomware Medium Not defined 0 1

ASR: Use advanced protection against ransomware


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
c1db55ab-c21a-4637-bb3f-a12568109d35

Values

Type :
Possible Values :

More Informations


10987 ASR: Block credential stealing from the Windows local security authority subsystem (lsass.exe) (Policy) Medium Not defined 0 1

ASR: Block credential stealing from the Windows local security authority subsystem (lsass.exe) (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2' -value 1


More Informations


11025 ASR: Block credential stealing from the Windows local security authority subsystem (lsass.exe) Medium Not defined 0 1

ASR: Block credential stealing from the Windows local security authority subsystem (lsass.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2

Values

Type :
Possible Values :

More Informations


10988 ASR: Block process creations originating from PSExec and WMI commands (Policy) Low Not defined 0 0

ASR: Block process creations originating from PSExec and WMI commands (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
d1e49aac-8f56-4280-b9ba-993a6d77406c

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd1e49aac-8f56-4280-b9ba-993a6d77406c'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'd1e49aac-8f56-4280-b9ba-993a6d77406c' -value 0


More Informations


11026 ASR: Block process creations originating from PSExec and WMI commands Low Not defined 0 0

ASR: Block process creations originating from PSExec and WMI commands


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
d1e49aac-8f56-4280-b9ba-993a6d77406c

Values

Type :
Possible Values :

More Informations


10989 ASR: Block untrusted and unsigned processes that run from USB (Policy) Medium Not defined 0 1

ASR: Block untrusted and unsigned processes that run from USB (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4' -value 1


More Informations


11027 ASR: Block untrusted and unsigned processes that run from USB Medium Not defined 0 1

ASR: Block untrusted and unsigned processes that run from USB


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4

Values

Type :
Possible Values :

More Informations


10990 ASR: Block Office communication applications from creating child processes (Policy) Medium Not defined 0 1

ASR: Block Office communication applications from creating child processes (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
26190899-1602-49e8-8b27-eb1d0a1ce869

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '26190899-1602-49e8-8b27-eb1d0a1ce869'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '26190899-1602-49e8-8b27-eb1d0a1ce869' -value 1


More Informations


11028 ASR: Block Office communication applications from creating child processes Medium Not defined 0 1

ASR: Block Office communication applications from creating child processes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
26190899-1602-49e8-8b27-eb1d0a1ce869

Values

Type :
Possible Values :

More Informations


10991 ASR: Block Adobe Reader from creating child processes (Policy) Medium Not defined 0 1

ASR: Block Adobe Reader from creating child processes (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name '7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c' -value 1


More Informations


11029 ASR: Block Adobe Reader from creating child processes Medium Not defined 0 1

ASR: Block Adobe Reader from creating child processes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c

Values

Type :
Possible Values :

More Informations


10992 ASR: Block persistence through WMI event subscription (Policy) Medium Not defined 0 1

ASR: Block persistence through WMI event subscription (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules
RegistryItem :
e6db77e5-3df2-4cf1-b95a-636979351e5b

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'e6db77e5-3df2-4cf1-b95a-636979351e5b'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR\rules' -name 'e6db77e5-3df2-4cf1-b95a-636979351e5b' -value 1


More Informations


11030 ASR: Block persistence through WMI event subscription Medium Not defined 0 1

ASR: Block persistence through WMI event subscription


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
MpPreferenceAsr
Method Argument :
e6db77e5-3df2-4cf1-b95a-636979351e5b

Values

Type :
Possible Values :

More Informations


10993 Network Protection: Prevent users and apps from accessing dangerous websites Medium Not defined 1

Network Protection: Prevent users and apps from accessing dangerous websites


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Network Protection
RegistryItem :
EnableNetworkProtection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Network Protection' -name 'EnableNetworkProtection'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\Network Protection' -name 'EnableNetworkProtection' -value 1


More Informations


Microsoft Defender Antivirus

10999 MpEngine: Select cloud protection level Medium Not defined 2

MpEngine: Select cloud protection level


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\MpEngine
RegistryItem :
MpCloudBlockLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\MpEngine' -name 'MpCloudBlockLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\MpEngine' -name 'MpCloudBlockLevel' -value 2


More Informations


11013 Real-time Protection: Scan all downloaded files and attachments Medium Not defined 0 0

Real-time Protection: Scan all downloaded files and attachments


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection
RegistryItem :
DisableIOAVProtection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableIOAVProtection'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableIOAVProtection' -value 0


More Informations


11014 Real-time Protection: Turn off real-time protection Medium Not defined 0 0

Real-time Protection: Turn off real-time protection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection
RegistryItem :
DisableRealtimeMonitoring

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableRealtimeMonitoring'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableRealtimeMonitoring' -value 0


More Informations


11015 Real-time Protection: Turn on behavior monitoring (Policy) Medium Not defined 0 0

Real-time Protection: Turn on behavior monitoring (Policy)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
RegistryItem :
DisableBehaviorMonitoring

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableBehaviorMonitoring'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableBehaviorMonitoring' -value 0


More Informations


11031 Real-time Protection: Turn on script scanning Medium Not defined 0 0

Real-time Protection: Turn on script scanning


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection
RegistryItem :
DisableScriptScanning

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableScriptScanning'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Real-Time Protection' -name 'DisableScriptScanning' -value 0


More Informations


10976 Scan: Scan removable drives Medium Not defined 0

Scan: Scan removable drives


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows Defender\Scan
RegistryItem :
DisableRemovableDriveScanning

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Scan' -name 'DisableRemovableDriveScanning'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows Defender\Scan' -name 'DisableRemovableDriveScanning' -value 0


More Informations


Administrative Templates: Windows Components

10960 Remote Desktop Connection Client: Do not allow passwords to be saved Medium Not defined 0 1

Remote Desktop Connection Client: Do not allow passwords to be saved


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
DisablePasswordSaving

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'DisablePasswordSaving'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'DisablePasswordSaving' -value 1


More Informations


10961 Remote Desktop Session Host: Device and Resource Redirection: Do not allow drive redirection Medium Not defined 0 1

Remote Desktop Session Host: Device and Resource Redirection: Do not allow drive redirection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fDisableCdm

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fDisableCdm'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fDisableCdm' -value 1


More Informations


10962 Remote Desktop Session Host: Security: Always prompt for password upon connection Medium Not defined 0 1

Remote Desktop Session Host: Security: Always prompt for password upon connection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fPromptForPassword

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fPromptForPassword'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fPromptForPassword' -value 1


More Informations


10963 Remote Desktop Session Host: Security: Require secure RPC communication Medium Not defined 0 1

Remote Desktop Session Host: Security: Require secure RPC communication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fEncryptRPCTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fEncryptRPCTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fEncryptRPCTraffic' -value 1


More Informations


10964 Remote Desktop Session Host: Security: Set client connection encryption level Medium Not defined 0 3

Remote Desktop Session Host: Security: Set client connection encryption level


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
MinEncryptionLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'MinEncryptionLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'MinEncryptionLevel' -value 3


More Informations


10970 RSS Feeds: Prevent downloading of enclosures Medium Not defined 1

RSS Feeds: Prevent downloading of enclosures


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds
RegistryItem :
DisableEnclosureDownload

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds' -name 'DisableEnclosureDownload'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds' -name 'DisableEnclosureDownload' -value 1


More Informations


10971 Search: Allow indexing of encrypted files Medium Not defined 1 0

Search: Allow indexing of encrypted files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search
RegistryItem :
AllowIndexingEncryptedStoresOrItems

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search' -name 'AllowIndexingEncryptedStoresOrItems'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search' -name 'AllowIndexingEncryptedStoresOrItems' -value 0


More Informations


11001 Windows Ink Workspace: Allow Windows Ink Workspace Low Not defined 1 1

Windows Ink Workspace: Allow Windows Ink Workspace


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\WindowsInkWorkspace
RegistryItem :
AllowWindowsInkWorkspace

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\WindowsInkWorkspace' -name 'AllowWindowsInkWorkspace'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\WindowsInkWorkspace' -name 'AllowWindowsInkWorkspace' -value 1


More Informations


11002 Windows Installer: Allow user control over installs Medium Not defined 1 0

Windows Installer: Allow user control over installs


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Installer
RegistryItem :
EnableUserControl

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'EnableUserControl'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'EnableUserControl' -value 0


More Informations


11003 Windows Installer: Always install with elevated privileges Medium Not defined 1 0

Windows Installer: Always install with elevated privileges


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Installer
RegistryItem :
AlwaysInstallElevated

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'AlwaysInstallElevated'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'AlwaysInstallElevated' -value 0


More Informations


11004 Windows Logon Options: Sign-in and lock last interactive user automatically after a restart Medium Not defined 0 1

Windows Logon Options: Sign-in and lock last interactive user automatically after a restart


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
DisableAutomaticRestartSignOn

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'DisableAutomaticRestartSignOn'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'DisableAutomaticRestartSignOn' -value 1


More Informations


PowerShell

11005 Turn on PowerShell Script Block Logging Medium Not defined 0 1

Turn on PowerShell Script Block Logging


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
RegistryItem :
EnableScriptBlockLogging

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockLogging'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockLogging' -value 1


More Informations


11006 Turn on PowerShell Script Block Logging (Invocation) Low Not defined 0 0

Turn on PowerShell Script Block Logging (Invocation)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
RegistryItem :
EnableScriptBlockInvocationLogging

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockInvocationLogging'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockInvocationLogging' -value 0


More Informations


Administrative Templates: Windows Components

11007 WinRM Client: Allow Basic authentication Medium Not defined 1 0

WinRM Client: Allow Basic authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowBasic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowBasic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowBasic' -value 0


More Informations


11008 WinRM Client: Allow unencrypted traffic Medium Not defined 1 0

WinRM Client: Allow unencrypted traffic


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowUnencryptedTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowUnencryptedTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowUnencryptedTraffic' -value 0


More Informations


11009 WinRM Client: Disallow Digest authentication Medium Not defined 1 0

WinRM Client: Disallow Digest authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowDigest

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowDigest'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowDigest' -value 0


More Informations


11010 WinRM Service: Allow Basic authentication Medium Not defined 1 0

WinRM Service: Allow Basic authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
AllowBasic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowBasic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowBasic' -value 0


More Informations


11011 WinRM Service: Allow unencrypted traffic Medium Not defined 1 0

WinRM Service: Allow unencrypted traffic


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
AllowUnencryptedTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowUnencryptedTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowUnencryptedTraffic' -value 0


More Informations


11012 WinRM Service: Disallow WinRM from storing RunAs credentials Medium Not defined 0 1

WinRM Service: Disallow WinRM from storing RunAs credentials


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
DisableRunAs

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'DisableRunAs'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'DisableRunAs' -value 1


More Informations