You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
The current tool does not support a comprehensive check of Device Guard on Windows systems. The aim is to extend the tool so that it can perform a Device Guard check.
What are the benefits?
Identification of vulnerabilities through a more detailed review of Device Guard.
Acceptance Criteria!
The tool can detect whether Device Guard is activated.
Detailed information on the configuration guidelines (e.g. HVCI, Credential Guard) is displayed.
Linked Issues?
No response
Additional Information!
No response
The text was updated successfully, but these errors were encountered:
Device Guard is the name of a set of features:
As of now, there seem to be 6/7 different security services associated with Device Guard, which we can check with (Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard).SecurityServicesRunning
#
Service
0
No services running
1
Credential Guard
2
Memory Integrity (HVCI)
3
System Guard Secure Launch
4
SMM Firmware Measurement
5
Kernel-mode Hardware-enforced Stack Protection
6
Kernel-mode Hardware-enforced Stack Protection is configured in Audit mode
Description
The current tool does not support a comprehensive check of Device Guard on Windows systems. The aim is to extend the tool so that it can perform a Device Guard check.
What are the benefits?
Identification of vulnerabilities through a more detailed review of Device Guard.
Acceptance Criteria!
The tool can detect whether Device Guard is activated.
Detailed information on the configuration guidelines (e.g. HVCI, Credential Guard) is displayed.
Linked Issues?
No response
Additional Information!
No response
The text was updated successfully, but these errors were encountered: