Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Update-MpSignature.md #3573

Merged
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
29 commits
Select commit Hold shift + click to select a range
4afb540
Learn Editor: Update Update-MpSignature.md
AirTudor Jul 28, 2023
fe7701a
Learn Editor: Update Update-MpSignature.md
AirTudor Jul 28, 2023
a46b207
Learn Editor: Update Update-MpSignature.md
AirTudor Jul 28, 2023
2bf14ca
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
denisebmsft Aug 17, 2023
a3de3b6
Update docset/winserver2016-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
69bb0b2
Update docset/winserver2022-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
e6ec836
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
denisebmsft Sep 1, 2023
4fd3121
Update docset/winserver2016-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
984a7e3
Update docset/winserver2022-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
4042bf4
Update docset/winserver2019-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
7fe62b3
Update docset/winserver2019-ps/defender/Update-MpSignature.md
denisebmsft Sep 1, 2023
6a2997c
Update Update-MpSignature.md
Sep 5, 2023
55868d7
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
Sep 5, 2023
518f13d
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
Sep 7, 2023
68e1879
Update Update-MpSignature.md
Sep 7, 2023
67d5e4a
Update Update-MpSignature.md
Sep 7, 2023
0b96876
Update Update-MpSignature.md
Sep 7, 2023
ff36546
Update Update-MpSignature.md
Sep 7, 2023
3d08b66
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
Sep 18, 2023
eaad8eb
Update Update-MpSignature.md
Sep 18, 2023
56e909e
Update Update-MpSignature.md
Sep 18, 2023
1568565
Update Update-MpSignature.md
Sep 18, 2023
9f108e0
Update Update-MpSignature.md
Sep 18, 2023
c3bab2d
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
Sep 18, 2023
4257c89
Learn Editor: Update Set-MpPreference.md
AirTudor Sep 20, 2023
c40c25d
Learn Editor: Update Set-MpPreference.md
AirTudor Sep 20, 2023
05772c0
Learn Editor: Update Set-MpPreference.md
AirTudor Sep 20, 2023
11a4377
Learn Editor: Update Set-MpPreference.md
AirTudor Sep 20, 2023
a4d0a15
Merge branch 'main' into docs-editor/Update-MpSignature-1690567001
tiburd Oct 3, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
12 changes: 8 additions & 4 deletions docset/winserver2016-ps/defender/Set-MpPreference.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,8 @@ Configures preferences for Windows Defender scans and updates.

## SYNTAX

```

```powershell
Set-MpPreference [-ExclusionPath <String[]>] [-ExclusionExtension <String[]>] [-ExclusionProcess <String[]>]
[-RealTimeScanDirection <ScanDirection>] [-QuarantinePurgeItemsAfterDelay <UInt32>]
[-RemediationScheduleDay <Day>] [-RemediationScheduleTime <DateTime>]
Expand Down Expand Up @@ -66,14 +67,16 @@ The following table provides remediation action values for detected threats at l
## EXAMPLES

### Example 1: Schedule to check for definition updates everyday
```

```sql
PS C:\> Set-MpPreference -SignatureScheduleDay Everyday
```

This command configures preferences to check for definition updates every day.

### Example 2: Schedule a time of day to check for definition updates
```

```sql
PS C:\> Set-MpPreference -SignatureScheduleTime 120
```

Expand Down Expand Up @@ -780,7 +783,7 @@ The acceptable values for this parameter are: integers from 5 through 100, and t
Windows Defender does not exceed the percentage of CPU usage that you specify.
The default value is 50.

Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average.
Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average. If ScanOnlyIfIdleEnabled (instructing the product to scan only when the computer is not in use) and DisableCpuThrottleOnIdleScans (instructing the product to disable CPU throttling on idle scans) are both enabled, then the value of ScanAvgCPULoadFactor is ignored.

```yaml
Type: Byte
Expand Down Expand Up @@ -1253,3 +1256,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
[Get-MpPreference](./Get-MpPreference.md)

[Remove-MpPreference](./Remove-MpPreference.md)

5 changes: 3 additions & 2 deletions docset/winserver2016-ps/defender/Update-MpSignature.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ PS C:\> Update-MpSignature
```

This command updates the antimalware definitions.
By default, the cmdlet uses the default update source.
By default, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses the default update source.

### Example 2: Update signatures from a specific source
```
Expand Down Expand Up @@ -101,7 +101,7 @@ Accept wildcard characters: False
### -UpdateSource
Specifies an update source.
This cmdlet downloads updated definitions from the server you specify.
If you do not specify this parameter, the cmdlet uses the Microsoft Update Server, then Microsoft Malware Protection Center (MMPC), as an update source.
If you do not specify this parameter, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses Microsoft Update Server, then Microsoft Malware Protection Center (MMPC) as an update source.
The acceptable values for this parameter are:

- InternalDefinitionUpdateServer
Expand Down Expand Up @@ -135,3 +135,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable

## RELATED LINKS


14 changes: 9 additions & 5 deletions docset/winserver2019-ps/defender/Set-MpPreference.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,8 @@ Configures preferences for Windows Defender scans and updates.

## SYNTAX

```

```powershell
Set-MpPreference [-ExclusionPath <String[]>] [-ExclusionExtension <String[]>] [-ExclusionProcess <String[]>]
[-RealTimeScanDirection <ScanDirection>] [-QuarantinePurgeItemsAfterDelay <UInt32>]
[-RemediationScheduleDay <Day>] [-RemediationScheduleTime <DateTime>]
Expand Down Expand Up @@ -45,7 +46,7 @@ Set-MpPreference [-ExclusionPath <String[]>] [-ExclusionExtension <String[]>] [-
[-DisableBlockAtFirstSeen <Boolean>] [-PUAProtection <PUAProtectionType>] [-CimSession <CimSession[]>]
[-ThrottleLimit <Int32>] [-AsJob] [<CommonParameters>]
[-DisableGradualRelease <Boolean>] [-DefinitionUpdatesChannel <UpdatesChannelType>] [-EngineUpdatesChannel <UpdatesChannelType>] [-PlatformUpdatesChannel <UpdatesChannelType>][-CloudBlockLevel <CloudBlockLevelType>][-ServiceHealthReportInterval <UInt32>]
```
```

## DESCRIPTION
The **Set-MpPreference** cmdlet configures preferences for Windows Defender scans and updates.
Expand All @@ -70,15 +71,17 @@ The following table provides remediation action values for detected threats at l

### Example 1: Schedule to check for definition updates everyday

```

```sql
PS C:\> Set-MpPreference -SignatureScheduleDay Everyday
```

This command configures preferences to check for definition updates every day.

### Example 2: Schedule a time of day to check for definition updates

```

```sql
PS C:\> Set-MpPreference -SignatureScheduleTime 02:00:00
```

Expand Down Expand Up @@ -915,7 +918,7 @@ The default value is 50.

Note: This limit isn’t a hard limit but rather guidance for the scanning engine to not exceed this maximum on average.

Note: Manually run scans will ignore this setting and run without any CPU limits.
Note: Manually run scans will ignore this setting and run without any CPU limits. If ScanOnlyIfIdleEnabled (instructing the product to scan only when the computer is not in use) and DisableCpuThrottleOnIdleScans (instructing the product to disable CPU throttling on idle scans) are both enabled, then the value of ScanAvgCPULoadFactor is ignored.

```yaml
Type: Byte
Expand Down Expand Up @@ -1418,3 +1421,4 @@ This cmdlet supports the common parameters: `-Debug`, `-ErrorAction`, `-ErrorVar
[Get-MpPreference](./Get-MpPreference.md)

[Remove-MpPreference](./Remove-MpPreference.md)

5 changes: 3 additions & 2 deletions docset/winserver2019-ps/defender/Update-MpSignature.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ PS C:\> Update-MpSignature
```

This command updates the antimalware definitions.
By default, the cmdlet uses the default update source.
By default, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses the default update source.

### Example 2: Update signatures from a specific source
```
Expand Down Expand Up @@ -101,7 +101,7 @@ Accept wildcard characters: False
### -UpdateSource
Specifies an update source.
This cmdlet downloads updated definitions from the server you specify.
If you do not specify this parameter, the cmdlet uses the Microsoft Update Server, then Microsoft Malware Protection Center (MMPC), as an update source.
If you do not specify this parameter, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses Microsoft Update Server, then Microsoft Malware Protection Center (MMPC) as an update source.
The acceptable values for this parameter are:

- InternalDefinitionUpdateServer
Expand Down Expand Up @@ -135,3 +135,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable

## RELATED LINKS


12 changes: 8 additions & 4 deletions docset/winserver2022-ps/defender/Set-MpPreference.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,8 @@ Configures preferences for Windows Defender scans and updates.

## SYNTAX

```

```powershell
Set-MpPreference [-ExclusionPath <String[]>] [-ExclusionExtension <String[]>] [-ExclusionProcess <String[]>]
[-ExclusionIpAddress <String[]>] [-RealTimeScanDirection <ScanDirection>]
[-QuarantinePurgeItemsAfterDelay <UInt32>] [-RemediationScheduleDay <Day>]
Expand Down Expand Up @@ -86,14 +87,16 @@ The following table provides remediation action values for detected threats at l
## EXAMPLES

### Example 1: Schedule to check for definition updates everyday
```

```sql
PS C:\> Set-MpPreference -SignatureScheduleDay Everyday
```

This command configures preferences to check for definition updates every day.

### Example 2: Schedule a time of day to check for definition updates
```

```sql
PS C:\> Set-MpPreference -SignatureScheduleTime 02:00:00
```

Expand Down Expand Up @@ -1322,7 +1325,7 @@ The acceptable values for this parameter are: integers from 5 through 100, and t
Windows Defender does not exceed the percentage of CPU usage that you specify.
The default value is 50.

Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average.
Note: This is not a hard limit but rather a guidance for the scanning engine to not exceed this maximum on average. If ScanOnlyIfIdleEnabled (instructing the product to scan only when the computer is not in use) and DisableCpuThrottleOnIdleScans (instructing the product to disable CPU throttling on idle scans) are both enabled, then the value of ScanAvgCPULoadFactor is ignored.

```yaml
Type: Byte
Expand Down Expand Up @@ -1904,3 +1907,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
[Get-MpPreference](./Get-MpPreference.md)

[Remove-MpPreference](./Remove-MpPreference.md)

5 changes: 3 additions & 2 deletions docset/winserver2022-ps/defender/Update-MpSignature.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ PS C:\> Update-MpSignature
```

This command updates the antimalware definitions.
By default, the cmdlet uses the default update source.
By default, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses the default update source.

### Example 2: Update signatures from a specific source
```
Expand Down Expand Up @@ -101,7 +101,7 @@ Accept wildcard characters: False
### -UpdateSource
Specifies an update source.
This cmdlet downloads updated definitions from the server you specify.
If you do not specify this parameter, the cmdlet uses the Microsoft Update Server, then Microsoft Malware Protection Center (MMPC), as an update source.
If you do not specify this parameter, the cmdlet uses the sources configured through [SignatureFallbackOrder](Set-MpPreference.yml#-signaturefallbackorder). If no signature fallback order is configured, the cmdlet uses Microsoft Update Server, then Microsoft Malware Protection Center (MMPC) as an update source.
The acceptable values for this parameter are:

- InternalDefinitionUpdateServer
Expand Down Expand Up @@ -135,3 +135,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable

## RELATED LINKS