Download Windows Build 1703

-->
  1. 1703 Creators Update Download
  2. Windows 10 V 1703 Download
  3. Download Windows Build 1703 1
  4. Windows 10 Build 1703
  5. Windows 10 Build 1703 Download

Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update).

Edition of Windows. You should also choose the same edition of Windows. To check what edition you're currently running, go to PC info in PC settings or System in Control Panel, and look for Windows edition. Windows 10 Enterprise isn’t available here. Please see the Volume Licensing Service Center for more information. Microsoft Office products. Dec 02, 2018  The patch contains several quality improvements for Windows 10 Version 1703 Build. KB4462939 – KB4462939 Windows 10 Version 1703 Build Details. Windows 10 team works on the redenomination of local currency that the Central Bank of Venezuela implemented to enter the Bolivar Soberano into circulation.

For more general info about Windows 10 features, see Features available only on Windows 10. For info about previous versions of Windows 10, see What's New in Windows 10. Also see this blog post: What’s new for IT pros in the Windows 10 Creators Update.

Note

Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see Windows 10 release information. For a list of removed features, see Features that are removed or deprecated in Windows 10 Creators Update.

Configuration

Windows Configuration Designer

Previously known as Windows Imaging and Configuration Designer (ICD), the tool for creating provisioning packages is renamed Windows Configuration Designer. The new Windows Configuration Designer is available in Microsoft Store as an app. To run Windows Configuration Designer on earlier versions of Windows, you can still install Windows Configuration Designer from the Windows Assessment and Deployment Kit (ADK).

Windows Configuration Designer in Windows 10, version 1703, includes several new wizards to make it easier to create provisioning packages.

Both the desktop and kiosk wizards include an option to remove pre-installed software, based on the new CleanPC configuration service provider (CSP).

Azure Active Directory join in bulk

Using the new wizards in Windows Configuration Designer, you can create provisioning packages to enroll devices in Azure Active Directory. Azure AD join in bulk is available in the desktop, mobile, kiosk, and Surface Hub wizards.

Windows Spotlight

The following new Group Policy and mobile device management (MDM) settings are added to help you configure Windows Spotlight user experiences:

  • Turn off the Windows Spotlight on Action Center
  • Do not use diagnostic data for tailored experiences
  • Turn off the Windows Welcome Experience

Start and taskbar layout

Enterprises have been able to apply customized Start and taskbar layouts to devices running Windows 10 Enterprise and Education. In Windows 10, version 1703, customized Start and taskbar layout can also be applied to Windows 10 Pro.

Previously, the customized taskbar could only be deployed using Group Policy or provisioning packages. Windows 10, version 1703, adds support for customized taskbars to MDM.

Additional MDM policy settings are available for Start and taskbar layout. New MDM policy settings include:

The massive rise in the development of photo editing software tools has led to the creation of funny and interesting pictures like never before. If you’re looking for certain a tool which helps to edit photos by changing faces, then the Face Changer Software is the most recommended one. This article describes some of the best Face Changer Software which provides plenty of face editing. Face editing software free download - GoSexy Retouch - Photo editing for face and body, Face Off, t@b ZS4 Video Editing Software, and many more programs. I wanted to edit some face shots to thin out my face. I was honestly expecting a photo editing service like most others, which makes you work hard to get good results. But, PinkMirror did all of the hard work for me, and delivered amazing photographs that made me look at least 20 lbs lighter. Did you know that automatic online photo retouch is free and just a couple of clicks away? At Makeup.Pho.to you can enhance your portrait online quickly and easily! Just upload your face photo and see an instantly enhanced portrait! Try Fotor's Photo Reshaping tool to adjust and reshape your face, nose, and body for interesting effects. Free online photo reshaping tool. With Fotor’s photo reshaping tool and face editor, you can easily reshape the body and face in the photo to make you look skinny and slim! Free face editing software.

  • Settings for the User tile: Start/HideUserTile, Start/HideSwitchAccount, Start/HideSignOut, Start/HideLock, and Start/HideChangeAccountSettings
  • Settings for Power: Start/HidePowerButton, Start/HideHibernate, Start/HideRestart, Start/HideShutDown, and Start/HideSleep
  • Additional new settings: Start/HideFrequentlyUsedApps, Start/HideRecentlyAddedApps, AllowPinnedFolder, ImportEdgeAssets, Start/HideRecentJumplists, Start/NoPinningToTaskbar, Settings/PageVisibilityList, and Start/HideAppsList.

Cortana at work

Cortana is Microsoft’s personal digital assistant, who helps busy people get things done, even while at work. Cortana has powerful configuration options, specifically optimized for your business. By signing in with an Azure Active Directory (Azure AD) account, your employees can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.

Using Azure AD also means that you can remove an employee’s profile (for example, when an employee leaves your organization) while respecting Windows Information Protection (WIP) policies and ignoring enterprise content, such as emails, calendar items, and people lists that are marked as enterprise data.

For more info about Cortana at work, see Cortana integration in your business or enterprise

Deployment

MBR2GPT.EXE

MBR2GPT.EXE is a new command-line tool available in Windows 10 version 1703 and later versions. MBR2GPT converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. The tool is designed to be run from a Windows Preinstallation Environment (Windows PE) command prompt, but can also be run from the full Windows 10 operating system (OS).

The GPT partition format is newer and enables the use of larger and more disk partitions. It also provides added data reliability, supports additional partition types, and enables faster boot and shutdown speeds. If you convert the system disk on a computer from MBR to GPT, you must also configure the computer to boot in UEFI mode, so make sure that your device supports UEFI before attempting to convert the system disk.

Additional security features of Windows 10 that are enabled when you boot in UEFI mode include: Secure Boot, Early Launch Anti-malware (ELAM) driver, Windows Trusted Boot, Measured Boot, Device Guard, Credential Guard, and BitLocker Network Unlock.

Windows

For details, see MBR2GPT.EXE.

Security

Windows Defender Advanced Threat Protection

New features in Windows Defender Advanced Threat Protection (ATP) for Windows 10, version 1703 include:

  • Detection
    Enhancements to the detection capabilities include:

    • Use the threat intelligence API to create custom alerts - Understand threat intelligence concepts, enable the threat intel application, and create custom threat intelligence alerts for your organization.
    • Improvements on OS memory and kernel sensors to enable detection of attackers who are using in-memory and kernel-level attacks
    • Upgraded detections of ransomware and other advanced attacks
    • Historical detection capability ensures new detection rules apply to up to six months of stored data to detect previous attacks that might not have been noticed
  • Investigation
    Enterprise customers can now take advantage of the entire Windows security stack with Windows Defender Antivirus detections and Device Guard blocks being surfaced in the Windows Defender ATP portal. Other capabilities have been added to help you gain a holistic view on investigations.

    Other investigation enhancements include:

    • Investigate a user account - Identify user accounts with the most active alerts and investigate cases of potential compromised credentials.
    • Alert process tree - Aggregates multiple detections and related events into a single view to reduce case resolution time.
    • Pull alerts using REST API - Use REST API to pull alerts from Windows Defender ATP.
  • Response
    When detecting an attack, security response teams can now take immediate action to contain a breach:

    • Take response actions on a machine - Quickly respond to detected attacks by isolating machines or collecting an investigation package.
    • Take response actions on a file - Quickly respond to detected attacks by stopping and quarantining files or blocking a file.
  • Other features

    • Check sensor health state - Check an endpoint's ability to provide sensor data and communicate with the Windows Defender ATP service and fix known issues.

You can read more about ransomware mitigations and detection capability in Windows Defender Advanced Threat Protection in the blog: Averting ransomware epidemics in corporate networks with Windows Defender ATP.

Get a quick, but in-depth overview of Windows Defender ATP for Windows 10 and the new capabilities in Windows 10, version 1703 see Windows Defender ATP for Windows 10 Creators Update.

Windows Defender Antivirus

Windows Defender is now called Windows Defender Antivirus, and we've increased the breadth of the documentation library for enterprise security admins.

The new library includes information on:

Some of the highlights of the new library include:

New features for Windows Defender AV in Windows 10, version 1703 include:

In Windows 10, version 1607, we invested heavily in helping to protect against ransomware, and we continue that investment in version 1703 with updated behavior monitoring and always-on real-time protection.

You can read more about ransomware mitigations and detection capability in Windows Defender AV in the Ransomware Protection in Windows 10 Anniversary Update whitepaper (PDF) and at the Microsoft Malware Protection Center blog.

Device Guard and Credential Guard

Additional security qualifications for Device Guard and Credential Guard help protect vulnerabilities in UEFI runtime.For more information, see Device Guard Requirements and Credential Guard Security Considerations.

Group Policy Security Options

The security setting Interactive logon: Display user information when the session is locked has been updated to work in conjunction with the Privacy setting in Settings > Accounts > Sign-in options.

A new security policy settingInteractive logon: Don't display username at sign-in has been introduced in Windows 10 version 1703. This security policy setting determines whether the username is displayed during sign in. It works in conjunction with the Privacy setting in Settings > Accounts > Sign-in options. The setting only affects the Other user tile.

Windows Hello for Business

You can now reset a forgotten PIN without deleting company managed data or apps on devices managed by Microsoft Intune.

Download Windows Build 1703

For Windows Phone devices, an administrator is able to initiate a remote PIN reset through the Intune portal.

For Windows desktops, users are able to reset a forgotten PIN through Settings > Accounts > Sign-in options.

For more details, check out What if I forget my PIN?.

Windows Information Protection (WIP) and Azure Active Directory (Azure AD)

Microsoft Intune helps you create and deploy your Windows Information Protection (WIP) policy, including letting you choose your allowed apps, your WIP-protection level, and how to find enterprise data on the network. For more info, see Create a Windows Information Protection (WIP) policy using Microsoft Intune and Associate and deploy your Windows Information Protection (WIP) and VPN policies by using Microsoft Intune.

You can also now collect your audit event logs by using the Reporting configuration service provider (CSP) or the Windows Event Forwarding (for Windows desktop domain-joined devices). For info, see the brand-new topic, How to collect Windows Information Protection (WIP) audit event logs.

Update

Windows Update for Business

The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through Settings > Update & security > Windows Update > Advanced options in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in Pause Feature Updates and Pause Quality Updates.

Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See Configure devices for Current Branch (CB) or Current Branch for Business (CBB), Configure when devices receive Feature Updates and Configure when devices receive Quality Updates for details.

Windows Insider for Business

We recently added the option to download Windows 10 Insider Preview builds using your corporate credentials in Azure Active Directory (AAD). By enrolling devices in AAD, you increase the visibility of feedback submitted by users in your organization – especially on features that support your specific business needs. For details, see Windows Insider Program for Business.

Optimize update delivery

With changes delivered in Windows 10, version 1703, Express updates are now fully supported with System Center Configuration Manager, starting with version 1702 of Configuration Manager, as well as with other third-party updating and management products that implement this new functionality. This is in addition to current Express support on Windows Update, Windows Update for Business and WSUS.

Note

The above changes can be made available to Windows 10, version 1607, by installing the April 2017 cumulative update.

Delivery Optimization policies now enable you to configure additional restrictions to have more control in various scenarios.

Added policies include:

To check out all the details, see Configure Delivery Optimization for Windows 10 updates

Uninstalled in-box apps no longer automatically reinstall

Starting with Windows 10, version 1703, in-box apps that were uninstalled by the user won't automatically reinstall as part of the feature update installation process.

Additionally, apps de-provisioned by admins on Windows 10, version 1703 machines will stay de-provisioned after future feature update installations. This will not apply to the update from Windows 10, version 1607 (or earlier) to version 1703.

1703 Creators Update Download

Management

New MDM capabilities

Windows 10, version 1703 adds many new configuration service providers (CSPs) that provide new capabilities for managing Windows 10 devices using MDM or provisioning packages. Among other things, these CSPs enable you to configure a few hundred of the most useful Group Policy settings via MDM - see Policy CSP - ADMX-backed policies.

Some of the other new CSPs are:

  • The DynamicManagement CSP allows you to manage devices differently depending on location, network, or time. For example, managed devices can have cameras disabled when at a work location, the cellular service can be disabled when outside the country to avoid roaming charges, or the wireless network can be disabled when the device is not within the corporate building or campus. Once configured, these settings will be enforced even if the device can’t reach the management server when the location or network changes. The Dynamic Management CSP enables configuration of policies that change how the device is managed in addition to setting the conditions on which the change occurs.

  • The CleanPC CSP allows removal of user-installed and pre-installed applications, with the option to persist user data.

  • The BitLocker CSP is used to manage encryption of PCs and devices. For example, you can require storage card encryption on mobile devices, or require encryption for operating system drives.

  • The NetworkProxy CSP is used to configure a proxy server for ethernet and Wi-Fi connections.

  • The Office CSP enables a Microsoft Office client to be installed on a device via the Office Deployment Tool. For more information, see Configuration options for the Office Deployment Tool.

  • The EnterpriseAppVManagement CSP is used to manage virtual applications in Windows 10 PCs (Enterprise and Education editions) and enables App-V sequenced apps to be streamed to PCs even when managed by MDM.

IT pros can use the new MDM Migration Analysis Tool (MMAT) to determine which Group Policy settings have been configured for a user or computer and cross-reference those settings against a built-in list of supported MDM policies. MMAT can generate both XML and HTML reports indicating the level of support for each Group Policy setting and MDM equivalents.

Mobile application management support for Windows 10

The Windows version of mobile application management (MAM) is a lightweight solution for managing company data access and security on personal devices. MAM support is built into Windows on top of Windows Information Protection (WIP), starting in Windows 10, version 1703.

For more info, see Implement server-side support for mobile application management on Windows.

MDM diagnostics

In Windows 10, version 1703, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing Microsoft Message Analyzer as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost.

Application Virtualization for Windows (App-V)

Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart.

For more info, see the following topics:

Windows diagnostic data

Learn more about the diagnostic data that's collected at the Basic level and some examples of the types of data that is collected at the Full level.

Group Policy spreadsheet

Learn about the new Group Policies that were added in Windows 10, version 1703.

Windows 10 Mobile enhancements

Lockdown Designer

The Lockdown Designer app helps you configure and create a lockdown XML file to apply to devices running Windows 10 Mobile, and includes a remote simulation to help you determine the layout for tiles on the Start screen. Using Lockdown Designer is easier than manually creating a lockdown XML file.

Other enhancements

Windows 10 Mobile, version 1703 also includes the following enhancements:

  • SD card encryption
  • Remote PIN resets for Azure Active Directory accounts
  • SMS text message archiving
  • WiFi Direct management
  • OTC update tool
  • Continuum display management
    • Individually turn off the monitor or phone screen when not in use
    • Indiviudally adjust screen time-out settings
  • Continuum docking solutions
    • Set Ethernet port properties
    • Set proxy properties for the Ethernet port

Miracast on existing wireless network or LAN

In the Windows 10, version 1703, Microsoft has extended the ability to send a Miracast stream over a local network rather than over a direct wireless link. This functionality is based on the Miracast over Infrastructure Connection Establishment Protocol (MS-MICE).

Miracast over Infrastructure offers a number of benefits:

  • Windows automatically detects when sending the video stream over this path is applicable.
  • Windows will only choose this route if the connection is over Ethernet or a secure Wi-Fi network.
  • Users do not have to change how they connect to a Miracast receiver. They use the same UX as for standard Miracast connections.
  • No changes to current wireless drivers or PC hardware are required.
  • It works well with older wireless hardware that is not optimized for Miracast over Wi-Fi Direct.
  • It leverages an existing connection which both reduces the time to connect and provides a very stable stream.

Windows 10 V 1703 Download

How it works

Users attempt to connect to a Miracast receiver as they did previously. When the list of Miracast receivers is populated, Windows 10 will identify that the receiver is capable of supporting a connection over the infrastructure. When the user selects a Miracast receiver, Windows 10 will attempt to resolve the device's hostname via standard DNS, as well as via multicast DNS (mDNS). If the name is not resolvable via either DNS method, Windows 10 will fall back to establishing the Miracast session using the standard Wi-Fi direct connection.

Enabling Miracast over Infrastructure

If you have a device that has been updated to Windows 10, version 1703, then you automatically have this new feature. To take advantage of it in your environment, you need to ensure the following is true within your deployment:

Download Windows Build 1703 1

  • The device (PC, phone, or Surface Hub) needs to be running Windows 10, version 1703.
  • A Windows PC or Surface Hub can act as a Miracast over Infrastructure receiver. A Windows PC or phone can act as a Miracast over Infrastructure source.
    • As a Miracast receiver, the PC or Surface Hub must be connected to your enterprise network via either Ethernet or a secure Wi-Fi connection (e.g. using either WPA2-PSK or WPA2-Enterprise security). If the Hub is connected to an open Wi-Fi connection, Miracast over Infrastructure will disable itself.
    • As a Miracast source, the PC or phone must be connected to the same enterprise network via Ethernet or a secure Wi-Fi connection.
  • The DNS Hostname (device name) of the device needs to be resolvable via your DNS servers. You can achieve this by either allowing your device to register automatically via Dynamic DNS, or by manually creating an A or AAAA record for the device's hostname.
  • Windows 10 PCs must be connected to the same enterprise network via Ethernet or a secure Wi-Fi connection.

It is important to note that Miracast over Infrastructure is not a replacement for standard Miracast. Instead, the functionality is complementary, and provides an advantage to users who are part of the enterprise network. Users who are guests to a particular location and don’t have access to the enterprise network will continue to connect using the Wi-Fi Direct connection method.

New features in related products

The following new features aren't part of Windows 10, but help you make the most of it.

Upgrade Readiness

Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. The Upgrade Readiness tool moved from public preview to general availability on March 2, 2017.

The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled.

For more information about Upgrade Readiness, see the following topics:

Update Compliance

Update Compliance helps you to keep Windows 10 devices in your organization secure and up-to-date.

Windows 10 Build 1703

Update Compliance is a solution built using OMS Log Analytics that provides information about installation status of monthly quality and feature updates. Details are provided about the deployment progress of existing updates and the status of future updates. Information is also provided about devices that might need attention to resolve issues.

Windows 10 Build 1703 Download

For more information about Update Compliance, see Monitor Windows Updates with Update Compliance.

Comments are closed.