Skip to content

Commit 9789490

Browse files
authored
changed files by pdets auto publish service, publishid[71b3fbe8-da97-4c6f-a673-9da992a45d2f] and do [publish].
1 parent 78d0bd3 commit 9789490

File tree

2 files changed

+3
-3
lines changed

2 files changed

+3
-3
lines changed

learn-pr/wwl-azure/harden-windows-server/7-knowledge-check.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ quiz:
3434
explanation: "Incorrect. You should enable BitLocker on a PAW but using an Enterprise Root Certificate Authority with Encrypting File System doesn't increase the PAWs' security."
3535
- content: "Enable Windows Defender Credential Guard."
3636
isCorrect: true
37-
explanation: "Correct. Windows Defender Credential Guard prevents malware from harvesting stored credentialsYou should block domain controllers from connecting to hosts on the internet, including those in Azure unless there is a specific reason to allow this communication.."
37+
explanation: "Correct. Windows Defender Credential Guard prevents malware from harvesting stored credentials. You should block domain controllers from connecting to hosts on the internet, including those in Azure unless there is a specific reason to allow this communication."
3838
- content: "Ensure that all domain users can sign in to the PAW."
3939
isCorrect: false
4040
explanation: "Incorrect. Only users who need to perform administrative tasks should be able to sign into the PAW."

learn-pr/wwl-azure/harden-windows-server/includes/2-describe-local-administrator-password-solution.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
Each computer that is member of a domain keeps a local Administrator account. This is the account that you configure when you first deploy the computer manually. The local Administrator account allows IT staff to sign in to the computer if they cannot establish connectivity to the domain.
22

3-
Managing local Administrator passwords across an organization is complex. In a 5,000-device environment, that means 5,000 unique accounts. To simplify, many organizations use a single shared password—but this often gets discovered by non-IT staff, leading to unauthorized admin access.
3+
Managing local Administrator passwords across an organization is complex. In a 5,000-device environment that means 5,000 unique accounts. To simplify, many organizations use a single shared password—but this often gets discovered by non-IT staff, leading to unauthorized admin access.
44

55
## What is Windows LAPS?
66

@@ -49,7 +49,7 @@ The Windows LAPS runs a built-in background task (by default, every hour) to eva
4949

5050
1. A new random password is generated based on policy settings.
5151
1. The password and its expiration timestamp are securely backed up to either:
52-
- Active Directory (on-prem), or
52+
- Active Directory (on-premises), or
5353
- Microsoft Entra ID (cloud), depending on configuration.
5454
1. The expiration timestamp is stored locally and used to determine when the next rotation is needed.
5555

0 commit comments

Comments
 (0)