From 04c1443ce66b3226830b945321cc14c9727c860d Mon Sep 17 00:00:00 2001 From: Tommy Date: Tue, 7 Nov 2023 00:21:23 -0700 Subject: [PATCH] Restructure Signed-off-by: Tommy --- .../Computer Configuration/{ => System}/Device Guard.md | 0 .../{ => System}/Kernel DMA Protection.md | 0 .../Computer Configuration/{ => System}/Mitigation Options.md | 0 .../{ => Windows Components}/Bitlocker Drive Encryption.md | 2 +- .../{ => Windows Components}/Cloud Content.md | 0 .../{ => Windows Components}/Controlled Folder Access | 2 +- .../Data Collection and Preview Builds.md | 2 +- .../{ => Windows Components}/Find My Device.md | 2 +- .../{ => Windows Components}/Location and Sensors.md | 2 +- .../{ => Windows Components}/Microsoft Edge.md | 0 .../{ => Windows Components}/Network Protection.md | 2 +- .../{ => Windows Components}/Windows Error Reporting.md | 0 12 files changed, 6 insertions(+), 6 deletions(-) rename Group Policies/Computer Configuration/{ => System}/Device Guard.md (100%) rename Group Policies/Computer Configuration/{ => System}/Kernel DMA Protection.md (100%) rename Group Policies/Computer Configuration/{ => System}/Mitigation Options.md (100%) rename Group Policies/Computer Configuration/{ => Windows Components}/Bitlocker Drive Encryption.md (95%) rename Group Policies/Computer Configuration/{ => Windows Components}/Cloud Content.md (100%) rename Group Policies/Computer Configuration/{ => Windows Components}/Controlled Folder Access (61%) rename Group Policies/Computer Configuration/{ => Windows Components}/Data Collection and Preview Builds.md (83%) rename Group Policies/Computer Configuration/{ => Windows Components}/Find My Device.md (86%) rename Group Policies/Computer Configuration/{ => Windows Components}/Location and Sensors.md (93%) rename Group Policies/Computer Configuration/{ => Windows Components}/Microsoft Edge.md (100%) rename Group Policies/Computer Configuration/{ => Windows Components}/Network Protection.md (84%) rename Group Policies/Computer Configuration/{ => Windows Components}/Windows Error Reporting.md (100%) diff --git a/Group Policies/Computer Configuration/Device Guard.md b/Group Policies/Computer Configuration/System/Device Guard.md similarity index 100% rename from Group Policies/Computer Configuration/Device Guard.md rename to Group Policies/Computer Configuration/System/Device Guard.md diff --git a/Group Policies/Computer Configuration/Kernel DMA Protection.md b/Group Policies/Computer Configuration/System/Kernel DMA Protection.md similarity index 100% rename from Group Policies/Computer Configuration/Kernel DMA Protection.md rename to Group Policies/Computer Configuration/System/Kernel DMA Protection.md diff --git a/Group Policies/Computer Configuration/Mitigation Options.md b/Group Policies/Computer Configuration/System/Mitigation Options.md similarity index 100% rename from Group Policies/Computer Configuration/Mitigation Options.md rename to Group Policies/Computer Configuration/System/Mitigation Options.md diff --git a/Group Policies/Computer Configuration/Bitlocker Drive Encryption.md b/Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md similarity index 95% rename from Group Policies/Computer Configuration/Bitlocker Drive Encryption.md rename to Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md index 437669f..bc4aeb3 100644 --- a/Group Policies/Computer Configuration/Bitlocker Drive Encryption.md +++ b/Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md @@ -1,6 +1,6 @@ # Bitlocker Drive Encryption -`Computer Configuration\Administrative Templates\Windows Component\Bitlocker Drive Encryption` +`Computer Configuration\Administrative Templates\Windows Components\Bitlocker Drive Encryption` Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later) -> Enable -> XTS-AES 256-bit for operating system, fixed data, and removable drives. diff --git a/Group Policies/Computer Configuration/Cloud Content.md b/Group Policies/Computer Configuration/Windows Components/Cloud Content.md similarity index 100% rename from Group Policies/Computer Configuration/Cloud Content.md rename to Group Policies/Computer Configuration/Windows Components/Cloud Content.md diff --git a/Group Policies/Computer Configuration/Controlled Folder Access b/Group Policies/Computer Configuration/Windows Components/Controlled Folder Access similarity index 61% rename from Group Policies/Computer Configuration/Controlled Folder Access rename to Group Policies/Computer Configuration/Windows Components/Controlled Folder Access index 5f12716..01b240f 100644 --- a/Group Policies/Computer Configuration/Controlled Folder Access +++ b/Group Policies/Computer Configuration/Windows Components/Controlled Folder Access @@ -1,5 +1,5 @@ # Controlled Folder Access -`Computer Configuration\Administrative Templates\Windows Component\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Controlled Folder Access` +`Computer Configuration\Administrative Templates\Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Controlled Folder Access` - Configure Controlled folder access -> Enabled -> Block \ No newline at end of file diff --git a/Group Policies/Computer Configuration/Data Collection and Preview Builds.md b/Group Policies/Computer Configuration/Windows Components/Data Collection and Preview Builds.md similarity index 83% rename from Group Policies/Computer Configuration/Data Collection and Preview Builds.md rename to Group Policies/Computer Configuration/Windows Components/Data Collection and Preview Builds.md index 70f1a0e..b63d113 100644 --- a/Group Policies/Computer Configuration/Data Collection and Preview Builds.md +++ b/Group Policies/Computer Configuration/Windows Components/Data Collection and Preview Builds.md @@ -1,5 +1,5 @@ # Data Collection and Preview Builds -`Computer Configuration\Administrative Templates\Windows Component\Data Collection and Preview Builds` +`Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds` - Allow Diagnostic Data -> Enabled -> Diagnostic Data off (Only affects Enterprise, Education, and Server) \ No newline at end of file diff --git a/Group Policies/Computer Configuration/Find My Device.md b/Group Policies/Computer Configuration/Windows Components/Find My Device.md similarity index 86% rename from Group Policies/Computer Configuration/Find My Device.md rename to Group Policies/Computer Configuration/Windows Components/Find My Device.md index 442609d..471ba64 100644 --- a/Group Policies/Computer Configuration/Find My Device.md +++ b/Group Policies/Computer Configuration/Windows Components/Find My Device.md @@ -1,5 +1,5 @@ # Find My Device -`Computer Configuration\Administrative Templates\Windows Component\Find My Device` +`Computer Configuration\Administrative Templates\Windows Components\Find My Device` - Turn On/Off Find My Device -> Disabled \ No newline at end of file diff --git a/Group Policies/Computer Configuration/Location and Sensors.md b/Group Policies/Computer Configuration/Windows Components/Location and Sensors.md similarity index 93% rename from Group Policies/Computer Configuration/Location and Sensors.md rename to Group Policies/Computer Configuration/Windows Components/Location and Sensors.md index 8783b32..1982e54 100644 --- a/Group Policies/Computer Configuration/Location and Sensors.md +++ b/Group Policies/Computer Configuration/Windows Components/Location and Sensors.md @@ -1,6 +1,6 @@ # Location and Sensors -`Computer Configuration\Administrative Templates\Windows Component\Location and Sensors` +`Computer Configuration\Administrative Templates\Windows Components\Location and Sensors` I do not see these ever being used on my system, therefore they are disabled. Obviously, you don't have to apply them if you want to use location and sensors. diff --git a/Group Policies/Computer Configuration/Microsoft Edge.md b/Group Policies/Computer Configuration/Windows Components/Microsoft Edge.md similarity index 100% rename from Group Policies/Computer Configuration/Microsoft Edge.md rename to Group Policies/Computer Configuration/Windows Components/Microsoft Edge.md diff --git a/Group Policies/Computer Configuration/Network Protection.md b/Group Policies/Computer Configuration/Windows Components/Network Protection.md similarity index 84% rename from Group Policies/Computer Configuration/Network Protection.md rename to Group Policies/Computer Configuration/Windows Components/Network Protection.md index 797d8e5..43a57c5 100644 --- a/Group Policies/Computer Configuration/Network Protection.md +++ b/Group Policies/Computer Configuration/Windows Components/Network Protection.md @@ -6,6 +6,6 @@ Documentation: - https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide - https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/enable-network-protection?view=o365-worldwide -`Computer Configuration\Administrative Templates\Windows Component\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Network Protection` +`Computer Configuration\Administrative Templates\Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Network Protection` Prevent users and apps from accessing dangerous websites -> Enabled -> Block \ No newline at end of file diff --git a/Group Policies/Computer Configuration/Windows Error Reporting.md b/Group Policies/Computer Configuration/Windows Components/Windows Error Reporting.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Error Reporting.md rename to Group Policies/Computer Configuration/Windows Components/Windows Error Reporting.md