Updates from: 01/13/2024 04:52:48
Category Microsoft Docs article Related commit history on GitHub Change details
admin Change Address Contact And More https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/change-address-contact-and-more.md
- admindeeplinkMAC search.appverid: MET150 description: "Learn how to make changes to your organization's profile, including the organization name, address, phone number, and technical contact." Previously updated : 10/06/2023 Last updated : 01/1/2024 # Change your organization's address and technical contact in the Microsoft 365 admin center
You can change most of your organizationΓÇÖs profile information in the Microsof
The steps to change your organizationΓÇÖs name depend on the type of billing account that you have. [Find out what type of billing account you have](../../commerce/manage-billing-accounts.md#view-my-billing-accounts). -- If you have a Microsoft Customer Agreement (MCA) billing account type, you can change your organizationΓÇÖs name in the Microsoft 365 admin center. To change your organizationΓÇÖs name, follow the steps in [Edit organization information](#edit-organization-information).
+- If you have a Microsoft Customer Agreement (MCA) billing account type, you canΓÇÖt change your organizationΓÇÖs name without assistance. [Complete this form](https://www.microsoft.com/download/details.aspx?id=102732), then contact support to get help with changing your organizationΓÇÖs name.
-- If you have a Microsoft Online Services Agreement (MOSA) billing account type, you canΓÇÖt change your organizationΓÇÖs name without assistance. Contact support to get help with changing your organizationΓÇÖs name.
+- If you have a Microsoft Online Services Agreement (MOSA) billing account type, you can change your organizationΓÇÖs name in the Microsoft 365 admin center. To change your organizationΓÇÖs name, follow the steps in [Edit organization information](#edit-organization-information).
### Change your country/region
You can't change the country/region for your subscription. The country/region wh
### Edit organization information
-To change information on your organization's profile page, use the following steps.0
+To change information on your organization's profile page, use the following steps.
1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. 2. In the **Navigation menu**, go to the **Settings** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=2053743" target="_blank">**Org settings**</a> page.
business-premium Create Communications Site https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-communications-site.md
Title: "Create a SharePoint communications site in Teams with Microsoft 365 for business" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium Create Teams For Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-teams-for-collaboration.md
Title: "Use Microsoft Teams for collaboration" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium M365 Business Premium Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-business-premium-setup.md
Title: Sign in and set up Microsoft 365 Business Premium description: "How to set up Microsoft 365 Business Premium or work with a solution provider to do so." search.appverid: MET150--++ audience: Admin
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
Title: "Sign in and set up Microsoft 365 for Campaigns" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Avoid Phishing And Attacks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-avoid-phishing-and-attacks.md
Title: "Protect yourself against phishing and other attacks" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium M365bp Collaborate Share Securely https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-collaborate-share-securely.md
Title: "Collaborate and share securely with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin Previously updated : 11/01/2023 Last updated : 01/12/2024 ms.localizationpriority: medium - M365-Campaigns
business-premium M365bp Device Groups Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-groups-mdb.md
Title: Working with device groups in Microsoft 365 Business Premium description: "Learn about device groups and how to apply policies with Intune in Microsoft 365 Business Premium, and increase protection from cyberattacks." search.appverid: MET150--++ audience: Admin
business-premium M365bp Device States https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-states.md
Title: "View device status with Microsoft Defender for Business" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Intune Admin Roles In The Mac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-intune-admin-roles-in-the-mac.md
Title: "Admin roles for Intune in the Microsoft 365 admin center" f1.keywords: - CSH--++ audience: Admin Previously updated : 09/15/2022 Last updated : 01/12/2024 ms.localizationpriority: medium - tier1
business-premium M365bp Managed Unmanaged Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-managed-unmanaged-devices.md
Title: Secure managed and unmanaged devices description: Identify personal, unmanaged devices and company-owned devices, and learn how to secure them. --++ Last updated 10/26/2023
business-premium M365bp Mdb Maintain Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-maintain-environment.md
Title: "Monitor and maintain Microsoft 365 Business Premium and Defender for Business" f1.keywords: - NOCSH--++ audience: Admin Previously updated : 11/30/2023 Last updated : 01/12/2024 ms.localizationpriority: medium - M365-Campaigns
business-premium M365bp Mdb Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-whats-new.md
description: Learn about new features and capabilities in Microsoft 365 Business
search.appverid: - MET150 - BCS160--++ audience: Admin
business-premium M365bp Mfa For Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mfa-for-users.md
Title: "Multifactor authentication for users" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Onboard Devices Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-onboard-devices-mdb.md
Title: Onboard your organization's devices to Microsoft Defender for Business description: Onboard your organization's devices to Microsoft Defender for Business search.appverid: MET150--++ audience: Admin
business-premium M365bp Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-overview.md
Title: "Microsoft 365 Business Premium overview" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium M365bp Protect Admin Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-admin-accounts.md
Title: "Protect your administrator accounts with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Protect Against Malware Cyberthreats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-against-malware-cyberthreats.md
Title: "Protect against malware and other threats with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Protect Managed Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-managed-devices.md
Title: "Secure managed devices with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Review Remediation Actions Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-remediation-actions-devices.md
Title: Review remediation actions in Microsoft Defender XDR description: See how to view remediations that were taken automatically or that are awaiting approval in the Action center. search.appverid: MET150--++ audience: Admin
business-premium M365bp Review Threats Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-threats-take-action.md
Title: "Review detected threats on devices and take action" f1.keywords: NOCSH--++ audience: Admin
business-premium M365bp Security Incident Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-incident-management.md
Title: "Security incident management" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-overview.md
Title: "Configure your security protection with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Set Up Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-set-up-compliance.md
Title: "Set up information protection capabilities" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Set Up Unmanaged Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-set-up-unmanaged-devices.md
Title: "Set up unmanaged devices with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Threats Detected Defender Av https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-threats-detected-defender-av.md
Title: "Threats detected by Microsoft Defender Antivirus" f1.keywords: CSH--++ audience: Admin
business-premium M365bp Trial Playbook Microsoft Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium.md
Title: "Trial user guide: Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
description: "Make the most of your Microsoft 365 Business Premium trial. Try ou
# Trial user guide: Microsoft 365 Business Premium
-Welcome to the Microsoft Business Premium trial user guide! This guide will help you make the most of your free trial. You can see firsthand how Microsoft 365 Business Premium increases productivity and helps safeguard your organization with advanced security capabilities. Use this guide to set up your threat protection features, analyze detected threats, and respond to cyberattacks.
+Welcome to the Microsoft Business Premium trial user guide! This guide helps you make the most of your free trial. You can see firsthand how Microsoft 365 Business Premium increases productivity and helps safeguard your organization with advanced security capabilities. Use this guide to set up your threat protection features, analyze detected threats, and respond to cyberattacks.
## Set up the Microsoft 365 Business Premium trial
When you [start a trial or purchase Microsoft 365 Business Premium](get-microsof
1. [Set up your trial](../business-premium/m365-business-premium-setup.md)!
- After you've initiated the trial and completed the setup process, it can take up to two hours for changes to take effect.
+ After you start your trial and complete the setup process, it can take up to two hours for changes to take effect.
-2. [Turn on Multi-Factor Authentication](m365bp-turn-on-mfa.md) (MFA). You can use security defaults to get set up right away, or use Conditional Access policies to meet more stringent requirements.
+2. [Turn on multifactor authentication](m365bp-turn-on-mfa.md) (MFA). You can use security defaults to get set up right away, or use Conditional Access policies to meet more stringent requirements.
3. Use your [preset security policies](../security/office-365-security/preset-security-policies.md). These policies represent a baseline protection profile that's suitable for most users. Standard protection includes:
- - [Safe Links](../security/office-365-security/safe-links-about.md), [Safe Attachments](../security/office-365-security/safe-attachments-about.md) and [Anti-Phishing](../security/office-365-security/anti-phishing-protection-about.md) policies that are scoped to the entire tenant or the subset of users you may have chosen during the trial setup process. (Your trial subscription is for up to 25 users.)
+ - [Safe Links](../security/office-365-security/safe-links-about.md), [Safe Attachments](../security/office-365-security/safe-attachments-about.md) and [Anti-Phishing](../security/office-365-security/anti-phishing-protection-about.md) policies that are scoped to the entire tenant or the subset of users you choose during the trial setup process. (Your trial subscription is for up to 25 users.)
- Protection for productivity apps, such as [SharePoint](/sharepoint/introduction), [OneDrive](/onedrive/one-drive-quickstart-small-business), [Microsoft 365 Apps](/deployoffice/about-microsoft-365-apps), and [Microsoft Teams](/microsoftteams/teams-overview). ## Add a domain
-When you try or buy Microsoft 365 Business Premium, you have the option of using a domain you own, or buying one during the sign-up process.
+When you try or buy Microsoft 365 Business Premium, you can use your own domain, or purchase one during the sign-up process.
> [!NOTE] > If you purchased a new domain when you signed up, your domain is all set up and you can move to Add users and assign licenses. Go to the admin center([https://admin.microsoft.com](https://admin.microsoft.com)).
When you try or buy Microsoft 365 Business Premium, you have the option of using
4. Follow the steps in the wizard to [create DNS records at any DNS hosting provider for Office 365](/microsoft-365/admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider) that verifies you own the domain. If you know your domain host, see [Add a domain to Microsoft 365](/microsoft-365/admin/setup/add-domain).
-5. If your hosting provider is GoDaddy or another host enabled with domain connect, you'll be asked to sign in and let Microsoft authenticate on your behalf automatically.
+5. If your hosting provider is GoDaddy or another host enabled with domain connect, you're asked to sign in and let Microsoft authenticate on your behalf automatically.
## Onboard and protect devices
Microsoft 365 Business Premium includes Defender for Business, a new security so
1. Go to the Microsoft Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
-2. Go to **Assets** > **Devices**. If Defender for Business isn't already set up, you will be prompted to run the [setup wizard](../security/defender-business/mdb-use-wizard.md).
+2. Go to **Assets** > **Devices**. If Defender for Business isn't already set up, you're prompted to run the [setup wizard](../security/defender-business/mdb-use-wizard.md).
3. [Onboard devices](../security/defender-business/mdb-onboard-devices.md).
Microsoft 365 Business Premium includes Defender for Business, a new security so
## Use Microsoft 365 Apps on devices
-1. First, you'll need to [install Microsoft 365 Apps](m365bp-users-install-m365-apps.md).
+1. Start by [installing Microsoft 365 Apps](m365bp-users-install-m365-apps.md).
2. Go to [https://office.com](https://office.com) and sign in. (See [Getting Started at Office.com](https://support.microsoft.com/office/get-started-at-office-com-91a4ec74-67fe-4a84-a268-f6bdf3da1804).)
business-premium M365bp Turn On Mfa https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-turn-on-mfa.md
Title: "Turn on MFA by using security defaults or Conditional Access" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Upgrade Windows Pro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-upgrade-windows-pro.md
Title: "Upgrade Windows devices to Windows 10 or 11 Pro" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Use Email Securely https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-use-email-securely.md
Title: "Use email securely with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Use Labels Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-use-labels-encryption.md
Title: "Send encrypted email with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium M365bp Users Install M365 Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-users-install-m365-apps.md
Title: "Install Microsoft 365 Apps on your devices with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp Users Protect Unmanaged Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-users-protect-unmanaged-devices.md
Title: "Protect unmanaged devices with Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ audience: Admin
business-premium M365bp View Edit Create Mdb Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies.md
Title: View or edit device protection policies description: View, edit, create, and delete device protection policies in Microsoft 365 Business Premium search.appverid: MET150--++ audience: Admin
business-premium Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/secure-your-business-data.md
Title: Microsoft 365 for business security best practices f1.keywords: - CSH--++ audience: Admin
business-premium Set Up Meetings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/set-up-meetings.md
Title: "Set up online meetings in Microsoft Business Premium" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium Share Files And Videos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/share-files-and-videos.md
Title: "Share files and videos in Microsoft Teams and SharePoint" f1.keywords: - NOCSH--++ ms.audience: Admin
business-premium Why Choose Microsoft 365 Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/why-choose-microsoft-365-business-premium.md
Title: "Why choose Microsoft 365 Business Premium? Productivity and security" f1.keywords: - NOCSH--++ audience: Admin
enterprise Plan Multi Tenant Org Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/plan-multi-tenant-org-overview.md
description: Learn how to plan for multitenant organizations in Microsoft 365.
# Plan for multitenant organizations in Microsoft 365 (Preview) > [!NOTE]
-> Multitenant organizations in Microsoft 365 is available in [targeted release](/microsoft-365/admin/manage/release-options-in-office-365).
+> Multitenant organizations in Microsoft 365 is available in [targeted release](/microsoft-365/admin/manage/release-options-in-office-365) in Microsoft 365 commercial cloud environments. Multitenant organizations is not available in Microsoft 365 GCC, GCC High, DoD, or Microsoft 365 China (operated by 21Vianet).
If your organization manages multiple Microsoft 365 tenants, you can set up a multitenant organization in Microsoft 365 to facilitate collaboration and resource access between tenants. Creating a multitenant organization and synchronizing users between tenants provides a more seamless collaboration experience between the users in different tenants when [searching for each other](/microsoft-365/enterprise/multi-tenant-people-search), using Microsoft Teams and meetings, and collaborating on files.
frontline Shifts For Teams Landing Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-for-teams-landing-page.md
Use the following resources to help you set up and manage Shifts in your organiz
|&nbsp; |&nbsp; | |||
-|:::image type="icon" source="/office/medi)** (Preview) Configure and manage Shifts settings centrally in the Teams admin center and deploy Shifts to your frontline teams at scale. |
+|:::image type="icon" source="/office/medi)** (Preview) Configure and manage Shifts settings centrally in the Teams admin center and deploy Shifts to your frontline teams at scale. |
|:::image type="icon" source="/office/media/icons/administrator.png":::|**[Manage Shifts](/microsoftteams/expand-teams-across-your-org/shifts/manage-the-shifts-app-for-your-organization-in-teams?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json)** Get an overview of how to manage Shifts for your organization. Learn how to control access to Shifts, pin Shifts to the Teams app bar for easy access, enable shift-based tags, and more. | |:::image type="icon" source="/office/medi)** Elevate the permissions of a team member to a schedule owner without making the employee a team owner. Schedule owners can manage their team's schedules in Shifts but can't change other team properties. | |:::image type="icon" source="/office/media/icons/help.png":::| **[Shifts data FAQ](/microsoftteams/expand-teams-across-your-org/shifts/shifts-data-faq?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json)** Learn where Shifts data is stored and other topics related to Shifts data, including retention, retrieval, and encryption.|
security Get Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md
Title: Get Microsoft Defender for Business description: Find out how to get Microsoft Defender for Business, endpoint protection for small and medium sized businesses. search.appverid: MET150--++ audience: Admin
security Mdb Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-add-users.md
Title: Add users and assign licenses in Microsoft Defender for Business description: Add users and assign Defender for Business licenses to protect their devices search.appverid: MET150--++ audience: Admin
security Mdb Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-asr.md
Title: Enable your attack surface reduction rules in Microsoft Defender for Business description: Get an overview of attack surface reduction capabilities, including attack surface reduction rules, in Microsoft Defender for Business --++ Last updated 11/30/2023
security Mdb Attack Disruption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-attack-disruption.md
Title: Automatic attack disruption in Microsoft Defender for Business description: Learn about automatic attack disruption in Microsoft Defender for Business --++ Last updated 10/12/2023
security Mdb Configure Security Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md
Title: Set up, review, and edit your security policies and settings in Microsoft Defender for Business description: View and edit security policies and settings in Defender for Business search.appverid: MET150--++ audience: Admin
security Mdb Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-controlled-folder-access.md
Title: Set up or edit your controlled folder access policy in Microsoft Defender for Business description: Get an overview of attack surface reduction capabilities in Microsoft Defender for Business --++ Last updated 08/21/2023
security Mdb Create Edit Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md
Title: Device groups in Microsoft Defender for Business description: Security policies are applied to devices through device groups in Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md
Title: Set up email notifications for your security team description: Set up email notifications to tell your security team about alerts and vulnerabilities in Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md
Title: Firewall in Microsoft Defender for Business description: Learn about Windows Defender Firewall settings in Defender for Business. Firewall can help prevent unwanted network traffic from flowing to your company devices. search.appverid: MET150--++ audience: Admin
security Mdb Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md
Title: Visit the Microsoft Defender portal description: Your security center in Defender for Business is the Microsoft Defender portal. Learn how to navigate the portal, and see your next steps. search.appverid: MET150--++ audience: Admin
security Mdb Lighthouse Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md
Title: Microsoft 365 Lighthouse and Microsoft Defender for Business description: See how Microsoft Defender for Business integrates with Microsoft 365 Lighthouse, a security solution for Microsoft partners. search.appverid: MET150--++ audience: Admin
security Mdb Manage Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-devices.md
Title: Manage devices in Microsoft Defender for Business description: Learn how to add, remove, and manage devices in Defender for Business, endpoint protection for small and medium sized businesses. search.appverid: MET150--++ audience: Admin
security Mdb Manage Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-subscription.md
Title: Change your endpoint security subscription description: Learn about your options for managing your Defender for Business or Defender for Endpoint subscription settings. Choose between Defender for Endpoint or Defender for Business. search.appverid: MET150 --++ audience: ITPro
security Mdb Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-mtd.md
Title: Mobile threat defense capabilities in Microsoft Defender for Business description: Get an overview of mobile threat defense in Defender for Business. Learn about what's included and how to onboard devices. --++ Last updated 07/19/2023
security Mdb Next Generation Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-generation-protection.md
Title: Review or edit your next-generation protection policies Microsoft Defender for Business description: Learn how to view and edit your next-generation protection policies in Defender for Business. These policies pertain to antivirus and anti-malware protection. search.appverid: MET150--++ audience: Admin
security Mdb Offboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-offboard-devices.md
Title: Offboard a device from Microsoft Defender for Business description: Learn about how to remove or offboard a device from Microsoft Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
Title: Onboard devices to Microsoft Defender for Business description: See how to get devices onboarded to Defender for Business to protect your devices from day one. search.appverid: MET150--++ audience: Admin
security Mdb Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md
Title: What is Microsoft Defender for Business? description: Microsoft Defender for Business is a cybersecurity solution for small and medium sized businesses. Defender for Business protects against threats across your devices. search.appverid: MET150--++ audience: Admin
security Mdb Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md
Title: Resources for Microsoft partners working with small and medium-sized businesses description: Download our new security guide or integrate your remote monitoring and management (RMM) tools and professional service automation (PSA) software with Defender for Business, Microsoft 365 Business Premium, Defender for Endpoint, and Microsoft 365 Lighthouse. search.appverid: MET150--++ audience: Admin
security Mdb Policy Order https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md
Title: Understand policy order in Microsoft Defender for Business description: Learn about order of priority with cybersecurity policies to protect your company devices with Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Portal Advanced Feature Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-portal-advanced-feature-settings.md
Title: Review and edit settings in Microsoft Defender for Business description: View and edit settings for the Microsoft Defender portal and advanced features in Defender for Business search.appverid: MET150--++ audience: Admin
security Mdb Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-preview.md
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security--++ ms.localizationpriority: medium audience: Admin
security Mdb Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md
Title: Reports in Microsoft Defender for Business description: Get an overview of security reports in Defender for Business. Reports will show detected threats, alerts, vulnerabilities, and device status. search.appverid: MET150--++ audience: Admin
security Mdb Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md
Title: Requirements for Microsoft Defender for Business description: Microsoft Defender for Business license, hardware, and software requirements search.appverid: MET150--++ audience: Admin
security Mdb Respond Mitigate Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md
Title: Respond to and mitigate threats in Microsoft Defender for Business description: As threats are detected in Defender for Business, you can take actions to respond to those threats. See how to use the device inventory view. search.appverid: MET150--++ audience: Admin
security Mdb Review Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-review-remediation-actions.md
Title: Review remediation actions in Microsoft Defender for Business description: View remediations that were taken on detected threats or suspected attacks with Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Roles Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md
Title: Assign security roles and permissions in Microsoft Defender for Business description: Assign roles to your cybersecurity team. Learn about these roles and permissions in Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md
Title: Set up and configure Microsoft Defender for Business description: See how to set up your Defender for Business cybersecurity solution. Onboard devices, review your policies, and edit your settings as needed. search.appverid: MET150--++ audience: Admin
security Mdb Streaming Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-streaming-api.md
Title: Use the streaming API with Microsoft Defender for Business description: The Defender for Endpoint streaming API is available for Defender for Business and Microsoft 365 Business Premium. Stream of device file, registry, network, sign-in events, and other data to Azure Event Hub, Azure Storage, and Microsoft Sentinel to support advanced hunting and attack detection. --++ Last updated 12/12/2023
security Mdb Tutorials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md
Title: Tutorials and simulations in Microsoft Defender for Business description: Learn about several tutorials to help you get started using Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
Title: View or edit policies in Microsoft Defender for Business description: Learn how to view, edit, create, and delete cybersecurity policies in Defender for Business. Protect your devices with security policies. search.appverid: MET150--++ audience: Admin
security Mdb View Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md
Title: View and manage incidents in Microsoft Defender for Business description: View and manage alerts, respond to threats, manage devices, and review remediation actions on detected threats in Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb View Tvm Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md
Title: View your Microsoft Defender Vulnerability Management dashboard in Microsoft Defender for Business description: Use your Microsoft Defender Vulnerability Management dashboard to see important items to address in Defender for Business. search.appverid: MET150--++ audience: Admin
security Mdb Web Content Filtering https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-web-content-filtering.md
Title: Set up web content filtering in Microsoft Defender for Business description: Learn how to set up, view, and edit your web content filtering policy in Microsoft Defender for Business. --++ Last updated 06/28/2023
security Trial Playbook Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/trial-playbook-defender-business.md
Title: "Microsoft Defender for Business trial user guide" f1.keywords: - NOCSH--++ audience: Admin
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
You'll need to download both the **installation** and **onboarding** packages fr
The **installation package** contains an MSI file that installs the Microsoft Defender for Endpoint agent.
-The **onboarding package** contains the following files:
+The **onboarding package** contains the following file:
-- `OptionalParamsPolicy` - contains the setting that enables sample collection - `WindowsDefenderATPOnboardingScript.cmd` - contains the onboarding script Follow these steps to download the packages:
security Configure Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-updates.md
- tier2 search.appverid: met150 Previously updated : 11/06/2023 Last updated : 01/12/2024 # Create a custom gradual rollout process for Microsoft Defender updates
Use `Set-MpPreference -PlatformUpdatesChannel Beta` to configure platform update
For more information on the parameters and how to configure them, see [Set-MpPreference](/powershell/module/defender/set-mppreference) (Microsoft Defender Antivirus).
+> [!NOTE]
+> You can also use a management tool such as Microsoft Configuration Manager to run PowerShell scripts. See [Create and run PowerShell scripts from the Configuration Manager console](/mem/configmgr/apps/deploy-use/create-deploy-scripts) for guidance on this topic.
+ > [!TIP] > If you're looking for Antivirus related information for other platforms, see: > - [Set preferences for Microsoft Defender for Endpoint on macOS](mac-preferences.md)
For more information on the parameters and how to configure them, see [Set-MpPre
> - [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md) > - [Configure Defender for Endpoint on Android features](android-configure.md) > - [Configure Microsoft Defender for Endpoint on iOS features](ios-configure-features.md)+ [!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]
security Edr In Block Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/edr-in-block-mode.md
- next-gen - mde-edr - admindeeplinkDEFENDER Previously updated : 11/29/2023 Last updated : 01/12/2024 - m365-security - tier2
search.appverid: met150
> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-assignaccess-abovefoldlink)
+This recommendation is primarily for devices using an active non-Microsoft antivirus solution (with Microsoft Defender Antivirus in passive mode). There is little benefit to enabling EDR in block mode when Microsoft Defender Antivirus is the primary antivirus solution on devices.
+ ## What is EDR in block mode?
-[Endpoint detection and response](overview-endpoint-detection-response.md) (EDR) in block mode provides added protection from malicious artifacts when Microsoft Defender Antivirus is not the primary antivirus product and is running in passive mode. EDR in block mode works behind the scenes to remediate malicious artifacts that were detected by EDR capabilities. Such artifacts might have been missed by the primary, non-Microsoft antivirus product. EDR in block mode allows Microsoft Defender Antivirus to take actions on post-breach, behavioral EDR detections.
+[Endpoint detection and response](overview-endpoint-detection-response.md) (EDR) in block mode provides added protection from malicious artifacts when Microsoft Defender Antivirus is not the primary antivirus product and is running in passive mode.
> [!IMPORTANT]
-> EDR in block mode cannot provide all available protection when Microsoft Defender Antivirus real-time protection is not enabled. Some capabilities that depend on Microsoft Defender Antivirus to be the active antivirus solution will not work, such as the following examples:
->
-> - Real-time protection, including on-access scanning, is not available when Microsoft Defender Antivirus is in passive mode. To learn more about real-time protection policy settings, see **[Enable and configure Microsoft Defender Antivirus always-on protection](configure-real-time-protection-microsoft-defender-antivirus.md)**.
-> - Features like **[network protection](network-protection.md)** and **[attack surface reduction rules](attack-surface-reduction.md)** are only available when Microsoft Defender Antivirus is running in active mode.
->
+> EDR in block mode cannot provide all available protection when Microsoft Defender Antivirus real-time protection is in passive mode. Some capabilities that depend on Microsoft Defender Antivirus to be the active antivirus solution will not work, such as the following examples:
+>
+> - Real-time protection, including on-access scanning, and scheduled scan is not available when Microsoft Defender Antivirus is in passive mode. To learn more about real-time protection policy settings, see **[Enable and configure Microsoft Defender Antivirus always-on protection](configure-real-time-protection-microsoft-defender-antivirus.md)**.
+> - Features like **[network protection](network-protection.md)** and **[attack surface reduction rules](attack-surface-reduction.md)** and indicators (file hash, ip address, URL, and certificates) are only available when Microsoft Defender Antivirus is running in active mode.
> It is expected that your non-Microsoft antivirus solution includes these capabilities.
+
+EDR in block mode works behind the scenes to remediate malicious artifacts that were detected by EDR capabilities. Such artifacts might have been missed by the primary, non-Microsoft antivirus product. EDR in block mode allows Microsoft Defender Antivirus to take actions on post-breach, behavioral EDR detections.
-EDR in block mode is integrated with [threat & vulnerability management](next-gen-threat-and-vuln-mgt.md) capabilities. Your organization's security team will get a [security recommendation](tvm-security-recommendation.md) to turn EDR in block mode on if it isn't already enabled. This recommendation is primarily for devices using an active non-Microsoft antivirus solution (with Microsoft Defender Antivirus in passive mode). There is little benefit to enabling EDR in block mode when Microsoft Defender Antivirus is the primary antivirus solution on devices.
+EDR in block mode is integrated with [threat & vulnerability management](next-gen-threat-and-vuln-mgt.md) capabilities. Your organization's security team gets a [security recommendation](tvm-security-recommendation.md) to turn EDR in block mode on if it isn't already enabled.
:::image type="content" source="images/edrblockmode-TVMrecommendation.png" alt-text="The recommendation to turn on EDR in block mode" lightbox="images/edrblockmode-TVMrecommendation.png":::
Watch this video to learn why and how to turn on endpoint detection and response
## What happens when something is detected?
-When EDR in block mode is turned on, and a malicious artifact is detected, Defender for Endpoint remediates that artifact. Your security operations team will see detection status as **Blocked** or **Prevented** in the [Action center](respond-machine-alerts.md#check-activity-details-in-action-center), listed as completed actions. The following image shows an instance of unwanted software that was detected and remediated through EDR in block mode:
+When EDR in block mode is turned on, and a malicious artifact is detected, Defender for Endpoint remediates that artifact. Your security operations team sees the detection status as **Blocked** or **Prevented** in the [Action center](respond-machine-alerts.md#check-activity-details-in-action-center), listed as completed actions. The following image shows an instance of unwanted software that was detected and remediated through EDR in block mode:
:::image type="content" source="images/edr-in-block-mode-detection.png" alt-text="The detection by EDR in block mode" lightbox="images/edr-in-block-mode-detection.png"::: ## Enable EDR in block mode > [!IMPORTANT]
-> Make sure the [requirements](#requirements-for-edr-in-block-mode) are met before turning on EDR in block mode.
->
-> Starting with [platform version 4.18.2202.X](microsoft-defender-antivirus-updates.md), you can now set EDR in block mode to target specific device groups using Intune CSPs. You can continue to set EDR in block mode tenant-wide in the [Microsoft Defender portal](https://security.microsoft.com).
->
-> EDR in block mode is primarily recommended for devices that are running Microsoft Defender Antivirus in passive mode (a non-Microsoft antivirus solution is installed and active on the device).
+> Make sure the [requirements](#requirements-for-edr-in-block-mode) are met before turning on EDR in block mode.
+> Starting with [platform version 4.18.2202.X](microsoft-defender-antivirus-updates.md), you can now set EDR in block mode to target specific device groups using Intune CSPs. You can continue to set EDR in block mode tenant-wide in the [Microsoft Defender portal](https://security.microsoft.com).
+> EDR in block mode is primarily recommended for devices that are running Microsoft Defender Antivirus in passive mode (a non-Microsoft antivirus solution is installed and active on the device).
<a name='microsoft-365-defender'></a>
The following table lists requirements for EDR in block mode:
- [Endpoint detection and response (EDR) in block mode frequently asked questions (FAQ)](edr-block-mode-faqs.yml) [!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]+
security Linux Support Ebpf https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-ebpf.md
In case you want to manually disable eBPF then you can run the following command
```bash sudo mdatp config ebpf-supplementary-event-provider --value [enabled/disabled] ```- You can also update the mdatp_managed.json file: ```JSON
You can also update the mdatp_managed.json file:
} } ```-
-Refer to [Set preferences for Microsoft Defender for Endpoint on Linux](linux-preferences.md) for detailed sample json file.
-
+Refere to the link for detailed sample json file - [Set preferences for Microsoft Defender for Endpoint on Linux](linux-preferences.md)
> [!IMPORTANT] > If you disable eBPF, the supplementary event provider switches back to auditd. > In the event eBPF doesn't become enabled or is not supported on any specific kernel, it will automatically switch back to auditd and retain all auditd custom rules.
You can check the agent health status by running the **mdatp** health command. M
```bash uname -a ```
+Using Oracle Linux 8.8 with kernel version **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** might result into kernel hang issues.
-Using Oracle Linux 8.8 with kernel version **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** might result into kernel hang issues.
+Following steps can be taken to mitigate this issue:
-The following steps can be taken to mitigate this issue:
+1. Use a kernal version higher or lower than **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** on Oracle Linux 8.8, if you want to use eBPF as supplementary subsystem provider. Please note, min kernel version for Oracle Linux is RHCK 3.10.0 and Oracle Linux UEK is 5.4.
-1. Use a kernal version higher or lower than **5.15.0-0.30.20.el8uek.x86_64, 5.15.0-0.30.20.1.el8uek.x86_64** on Oracle Linux 8.8, if you want to use eBPF as supplementary subsystem provider. Note the min kernel version for Oracle Linux is RHCK 3.10.0 and Oracle Linux UEK is 5.4.
2. Switch to auditd mode if customer needs to use the same kernel version ```bash
The following two sets of data help analyze potential issues and determine the m
#### Troubleshooting performance issues
-If you see a hike in resource consumption by Microsoft Defender on your endpoints, it's important to identify the process/mount-point/files that is consuming most CPU/Memory utilization and then apply necessary exclusions. After applying possible AV exclusions, if wdavdaemon (parent process) is still consuming the resources, then use the ebpf-statistics command to obtain the top system call count:
+If you see a hike in resource consumption by Microsoft Defender on your endpoints, it is important to identify the process/mount-point/files that is consuming most CPU/Memory utilization and then apply necessary exclusions. After applying possible AV exclusions, if wdavdaemon (parent process) is still consuming the resources, then use the ebpf-statistics command to obtain the top system call count:
```Bash sudo mdatp diagnostic ebpf-statistics ```- ```Output Output Monitor 20 seconds
Top file paths:
/home/gargank/tmp-stress-ng-rename-13550-31/stress-ng-rename-13550-31-374985 : 1 /home/gargank/tmp-stress-ng-rename-13550-31/stress-ng-rename-13550-31-374983 : 1 /home/gargank/tmp-stress-ng-rename-13550-31/stress-ng-rename-13550-31-374981 : 1+ Top initiator paths: /usr/bin/stress-ng : 50000 /opt/microsoft/mdatp/sbin/wdavdaemon : 13+ Top syscall ids: 82 : 1699333 90 : 10 87 : 3
-```
-
-In the above output, it can be seen that stress-ng is the top process, generating large number of events, and might result in performance issues. Most likely stress-ng is generating the system call with ID 82. You can create a ticket with Microsoft to get this process excluded. In future, as part of upcoming enhancements, you will have more control to apply such exclusions yourself.
+```
+In the above output,it can be seen that stress-ng is the top process generating large number of events and might result into performance issues. Most likely stress-ng is generating the system call with ID 82. You can create a ticket with Microsoft to get this process excluded. In future as part of upcoming enhancements, you will have more control to apply such exclusions at your end.
-Exclusions applied to auditd can not be migrated or copied to eBPF. Common concerns such as noisy logs, kernel panic, and noisy syscalls are already taken care of by eBPF internally. In case you want to add any further exclusions, then reach out to Microsoft to get the necessary exclusions applied.
+Exclusions applied to auditd can not be migrated or copied to eBPF. Common concerns such as noisy logs, kernel panic, noisy syscalls are already taken care of by eBPF internally. In case you want to add any further exclusions, then reach out to Microsoft to get the necessary exclusions applied.
## See also
security Manage Gradual Rollout https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-gradual-rollout.md
Title: Manage the gradual rollout process for Microsoft Defender updates description: Learn about the gradual update process and controls
-keywords: update, update process, controls, release
-ms.sitesec: library
-ms.pagetype: security
f1.keywords: - NOCSH
search.appverid: met150 Previously updated : 06/23/2021 Last updated : 01/12/2024 # Manage the gradual rollout process for Microsoft Defender updates
Updates are released monthly using a gradual release process. This process helps
The following gradual rollout model is followed for monthly Defender updates: 1. The first release goes out to Beta channel subscribers.+ 2. After validation, feedback, and fixes, we start the gradual rollout process in a throttled way and to Preview channel subscribers first.+ 3. We then proceed to release the update to the rest of the global population, scaling out from 10-100%. Our engineers continuously monitor impact and escalate any issues to create a fix as needed.
For more information on how to configure updates, see [Create a custom gradual r
The following update channels are available:
-<br>
-
-****
- |Channel name|Description|Application| |||| |Beta Channel - Prerelease|Test updates before others|Devices set to this channel will be the first to receive new monthly updates. Select Beta Channel to participate in identifying and reporting issues to Microsoft. Devices in the Windows Insider Program are subscribed to this channel by default. For use in test environments only.|
The following update channels are available:
|Current Channel (Broad)|Get updates at the end of gradual release|Devices will be offered updates only after the gradual release cycle completes. Suggested to apply to a broad set of devices in your production population (~10-100%).| |Critical: Time Delay|Delay Defender updates|Devices will be offered updates with a 48-hour delay. Best for datacenter machines that only receive limited updates. Suggested for critical environments only.| |(default)||If you disable or do not configure this policy, the device will remain in Current Channel (Default): Stay up to date automatically during the gradual release cycle. Suitable for most devices.|
-|
### Update channels for daily updates You can also assign a machine to a channel to define the cadence in which it receives daily updates. Note that unlike the monthly process, there is no Beta channel and this gradual release cycle occurs multiple times a day.
-<br>
-
-****
- |Channel name|Description|Application| |||| |Current Channel (Staged)|Get Current Channel updates later during gradual release|Devices will be offered updates later during the gradual release cycle. Suggested to apply to a small, representative part of your device population (~10%).| |Current Channel (Broad)|Get updates at the end of gradual release|Devices will be offered updates after the gradual release cycle. Best for datacenter machines that only receive limited updates. Note: this setting applies to all Defender updates.| |(default)||If you disable or do not configure this policy, the device will remain in Current Channel (Default): Stay up to date automatically during the gradual release cycle. Suitable for most devices|
-|
> [!NOTE] > In case you wish to force an update to the newest signature instead of leveraging the time delay, you will need to remove this policy first.
In most cases, the recommended configuration when using Windows Update is to all
For environments where there is a need for a more controlled gradual rollout of automatic Defender updates, consider an approach with deployment groups: 1. Participate in the Windows Insider program or assign a group of devices to the Beta Channel.+ 2. Designate a pilot group that opts-in to Preview Channel, typically validation environments, to receive new updates early.+ 3. Designate a group of machines that receive updates later during the gradual rollout from Staged channel. Typically, this would be a representative ~10% of the population.+ 4. Designate a group of machines that receive updates after the gradual release cycle completes. These are typically important production systems. For the remainder of devices, the default setting is to receive new updates as they arrive during the Microsoft gradual rollout process and no further configuration is required.
Adopting this model:
To create your own custom gradual rollout process for monthly updates, you can use the following tools: - Group policy-- Microsoft Configuration Manager
+- Microsoft Intune
- PowerShell For details on how to use these tools, see [Create a custom gradual rollout process for Microsoft Defender updates](configure-updates.md).
For details on how to use these tools, see [Create a custom gradual rollout proc
> - [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md) > - [Configure Defender for Endpoint on Android features](android-configure.md) > - [Configure Microsoft Defender for Endpoint on iOS features](ios-configure-features.md)+ [!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]
security Microsoft Defender Antivirus Production Ring Deployment Group Policy Wsus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-production-ring-deployment-group-policy-wsus.md
If you encounter problems with your deployment, create or append your Microsoft
:::image type="content" source="images/microsoft-defender-antivirus-deploy-ring-group-policy-wsus-gp-management-console.png" alt-text="Screenshot that shows a screen capture of the Group Policy Management console, initiating a forced update." lightbox="images/microsoft-defender-antivirus-deploy-ring-group-policy-wsus-gp-management-console.png":::
-1. After the issue is resolved, set the **Signature Update Fallback Order** back to the original setting. `InternalDefinitionUpdateServder|MicrosoftUpdateServer|MMPC|FileShare`.
+1. After the issue is resolved, set the **Signature Update Fallback Order** back to the original setting. `InternalDefinitionUpdateServer|MicrosoftUpdateServer|MMPC|FileShare`.
See also:
security Onboard Downlevel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-downlevel.md
Verify that Microsoft Defender Antivirus and Microsoft Defender for Endpoint are
For information on how to use Group Policy to configure and manage Microsoft Defender Antivirus on your Windows servers, see [Use Group Policy settings to configure and manage Microsoft Defender Antivirus](use-group-policy-microsoft-defender-antivirus.md).
-2. Run the following command to verify that Microsoft Defender for Endpoint is running:
-
- ```dos
- sc.exe query sense
- ```
-
-The result should show it is running. If you encounter issues with onboarding, see [Troubleshoot onboarding](troubleshoot-onboarding.md).
+If you encounter issues with onboarding, see [Troubleshoot onboarding](troubleshoot-onboarding.md).
## Run a detection test
security Run Analyzer Macos Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md
If using a terminal download using the command:
2. Verify the download. > [!NOTE]
- > The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from this link is: '9743C02442B2E0C3396E7E659AB7F8A0B925AD388E10970D8E427B03CE3BD7F8'
+ > The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from this link is: '708C2257109D200C2862637363BEC0C073ACD66CBD5120EB1DDE28F7AA9C9C1E'
```console
- echo '9743C02442B2E0C3396E7E659AB7F8A0B925AD388E10970D8E427B03CE3BD7F8 XMDEClientAnalyzerBinary.zip' | sha256sum -c
+ echo '708C2257109D200C2862637363BEC0C073ACD66CBD5120EB1DDE28F7AA9C9C1E XMDEClientAnalyzerBinary.zip' | sha256sum -c
``` 3. Extract the contents of <i>XMDEClientAnalyzerBinary.zip</i> on the machine.
When using a terminal, unzip the file using one of the following commands based
sudo ./MDESupportTool -d ```
- > [!NOTE]
- > The binary is currently unsigned. To allow the package run on MacOS, you will need to use the command
- >
- > `spctl --add /Path/To/MDESupportTool`
- >
- ## Running the Python-based client analyzer > [!NOTE]
When using a terminal, unzip the file using one of the following commands based
2. Verify the download ```console
- echo 'B2B0452416AAA308668693601C0A540D7BAB1F13D1E42503B7292B00DE18DAFE XMDEClientAnalyzer.zip' | sha256sum -c
+ echo 'A13C262EDD1C657EC056DD03E9F0487B4FD897964F1ABF968445E19035ABFD6D XMDEClientAnalyzer.zip' | sha256sum -c
``` 3. Extract the contents of XMDEClientAnalyzer.zip on the machine.\
security Schedule Antivirus Scan In Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scan-in-mde.md
Use the following steps to schedule scans:
1. Connect to the RedHat server using PuTTY. 1. Edit the anacron file:- ```shell vi /etc/anacron ```
- :::image type="content" source="images/vi_etc_anacron.png" alt-text="anacron file":::
+1. :::image type="content" source="images/vi_etc_anacron.png" alt-text="Sample Anacron Job Linux." lightbox="images/vi_etc_anacron.png" link="images/vi_etc_anacron.png":::
```shell # /etc/anacrontab: configuration file for anacron
Use the following steps to schedule scans:
ls -lh /etc/cron* ```
- :::image type="content" source="images/ls_lh_etc_cron.png" alt-text="anacron jobs":::
+ :::image type="content" source="images/vi_etc_anacron.png" alt-text="Sample Anacron Job Linux." lightbox="images/vi_etc_anacron.png" link="images/vi_etc_anacron.png":::
```shell [root@redhat7 /] # ls -lh /etc/cron*
Use the following steps to schedule scans:
[root@redhat7 cron.weekly] # ``` [!INCLUDE [Microsoft Defender for Endpoint Tech Community](../../includes/defender-mde-techcommunity.md)]+
security Advanced Hunting Cloudappevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-cloudappevents-table.md
- m365-security - tier3 Previously updated : 02/16/2021 Last updated : 10/16/2023 # CloudAppEvents
Last updated 02/16/2021
The `CloudAppEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about events involving accounts and objects in Office 365 and other [cloud apps and services](#apps-and-services-covered). Use this reference to construct queries that return information from this table. - For information on other tables in the advanced hunting schema, [see the advanced hunting reference](advanced-hunting-schema-tables.md). | Column name | Data type | Description |
For information on other tables in the advanced hunting schema, [see the advance
| `ActionType` | `string` | Type of activity that triggered the event | | `Application` | `string` | Application that performed the recorded action | | `ApplicationId` | `int` | Unique identifier for the application |
-| `AppInstanceId` | `int` | Unique identifier for the instance of an application |
+| `AppInstanceId` | `int` | Unique identifier for the instance of an application. To convert this to Microsoft Defender for Cloud Apps App-connector-ID use `CloudAppEvents|distinct ApplicationId,AppInstanceId,binary_or(binary_shift_left(AppInstanceId,20),ApplicationId)|order by ApplicationId,AppInstanceId` |
| `AccountObjectId` | `string` | Unique identifier for the account in Microsoft Entra ID | | `AccountId` | `string` | An identifier for the account as found by Microsoft Defender for Cloud Apps. Could be Microsoft Entra ID, user principal name, or other identifiers. | | `AccountDisplayName` | `string` | Name displayed in the address book entry for the account user. This is usually a combination of the given name, middle initial, and surname of the user. |
For information on other tables in the advanced hunting schema, [see the advance
## Apps and services covered
-The **CloudAppEvents** table contains enriched logs from all SaaS applications connected to Microsoft Defender for Cloud Apps. In your organization, this might include apps such as the following, and more:
--- Office 365 and Microsoft applications, such as:-
- - Exchange Online
- - SharePoint Online
- - Microsoft Teams
- - Dynamics 365
- - Skype for Business
- - Viva Engage
- - Power Automate
- - Power BI
--- Dropbox-- Salesforce-- GitHub-- Atlassian
+The __CloudAppEvents__ table contains enriched logs from all SaaS applications connected to Microsoft Defender for Cloud Apps, such as:
+- Office 365 and Microsoft Applications, including:
+ - Exchange Online
+ - SharePoint Online
+ - Microsoft Teams
+ - Dynamics 365
+ - Skype for Business
+ - Viva Engage
+ - Power Automate
+ - Power BI
+ - Dropbox
+ - Salesforce
+ - GitHub
+ - Atlassian
Connect supported cloud apps for instant, out-of-the-box protection, deep visibility into the app's user and device activities, and more. For more information, see [Protect connected apps using cloud service provider APIs](/defender-cloud-apps/protect-connected-apps).
Connect supported cloud apps for instant, out-of-the-box protection, deep visibi
- [Hunt across devices, emails, apps, and identities](advanced-hunting-query-emails-devices.md) - [Understand the schema](advanced-hunting-schema-tables.md) - [Apply query best practices](advanced-hunting-best-practices.md)+
security Configure Deception https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-deception.md
ms.mktglfcycl: deploy
ms.sitesec: library ms.pagetype: security f1.keywords:
- - NOCSH
+- NOCSH
ms.localizationpriority: medium audience: ITPro
- - m365-security
- - tier1
+- m365-security
+- tier1
search.appverid:
- - MOE150
- - MET150
Previously updated : 12/20/2023
+- MOE150
+- MET150
Last updated : 01/12/2024 + # Configure the deception capability in Microsoft Defender XDR [!INCLUDE [Microsoft Defender XDR rebranding](../includes/microsoft-defender.md)]
To create a deception rule, perform the following steps:
:::image type="content" source="../../media/deception/fig6-deception.png" alt-text="Screenshot of the add deception rule page" lightbox="../../media/deception/fig6-deception.png"::: 4. Identify the devices where you intend to plant the lures in the scope section. You can select to plant lures in all Windows client devices or in clients with specific tags. The deception feature currently covers Windows clients. :::image type="content" source="../../media/deception/fig7-deception.png" alt-text="Screenshot of the deception rule scope page" lightbox="../../media/deception/fig7-deception.png":::
-5. The deception capability then automatically generates decoy accounts and hosts in the decoys section. Generation might take a few minutes.
+5. The deception capability then takes a few minutes to automatically generates decoy accounts and hosts. Note that the deception capability generates decoy accounts that mimic the User Principal Name (UPN) in Active Directory.
6. You can review, edit, or delete automatically generated decoys. You can also add your own decoy accounts and hosts in this section. To prevent false positive detections, ensure that added hosts/IP addresses aren't used by the organization. :::image type="content" source="../../media/deception/fig8-deception.png" alt-text="Screenshot of the deception rule decoy page" lightbox="../../media/deception/fig8-deception.png"::: 7. You can edit a decoy account name, host name, and the IP address where the lures are planted in the decoys section. When adding IP addresses, we recommend using a sandbox IP if it exists in the organization. Avoid using commonly used addresses, for example, *127.0.0.1*, *10.0.0.1*, and the like. :::image type="content" source="../../media/deception/fig9-deception.png" alt-text="Screenshot of editing a decoy host" lightbox="../../media/deception/fig9-deception.png"::: :::image type="content" source="../../media/deception/fig10-2-deception.png" alt-text="Screenshot of editing a decoy account" lightbox="../../media/deception/fig10-2-deception.png":::+ > [!CAUTION] > To avoid false positive alerts, we highly recommend creating unique user accounts and host names when creating and editing decoy accounts and hosts. Ensure that created user accounts and hosts are unique for each deception rule and that these accounts and hosts do not exist in the organization's directory.
security Reports Email Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reports-email-security.md
The diagram is organized into the following horizontal bands:
- **Edge block**: Messages that were filtered at the edge and identified as Edge Protection. - **Processed**: Messages that were handled by the filtering stack. - Outcomes band:
- - **Rule Block**: Messages that were blocked by Exchange mail flow rules (transport rules).
+ - **Rule Block**: Messages that were quarantined by Exchange mail flow rules (transport rules).
- **Malware block**: Messages that were identified as malware.<sup>\*</sup> - **Phishing block**: Messages that were identified as phishing.<sup>\*</sup> - **Spam block**: Messages that were identified as spam.<sup>\*</sup>
syntex Esignature Review Sign Requests https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/esignature-review-sign-requests.md
When you create a signature request with SharePoint eSignature, it goes through
When the status of a request is **Completed**, **Canceled**, or **Declined**, the request can no longer be acted on by either the sender or the recipients. As an example, if a recipient declines a request, the sender would need to send a new request after the reason for declining has been addressed. The original declined request can't be edited.
-## Unable to sign a document as an external recipient
-When you receive a document for signing from someone outside of your organization, you might be able to access and read the document but the signing operation fails when you attempt to sign it. Other times, you might not be able to access and read the document. If you're experiencing any issues with signing a document sent from someone outside your organization, contact the sender who will be able to resolve the issue.
- ## Access the signed document All parties involved in the request receive an email notification saying that the request has been completed and the status of the request is **Completed**. In the email, you can select **View signed document** to access the signed document and the request history. Signers can continue to access and download the signed document from the email notification for 30 days after receiving the email. Additionally, request senders will be able to access the originating folder in which the signed document was saved directly from the email.
All parties involved in the request receive an email notification saying that th
> [!NOTE] > When you open a PDF document on a SharePoint site, you won't see the details of the request if your default PDF viewer is set to Adobe. You'll need to set PDF viewer as your default viewer.
-### Unable to access the signed document
-
-Before a signature request is sent and at the completion of the request, certain checks are done to ensure that the sender has the permissions to write to the document and the originating folder because the final signed document is saved in this folder. If the sender loses access to this folder at any point before signing is complete, they might not be able to access the signed document permanently. In this scenario, the sender will be provided temporary access of 30 days to the signed document through the completion email. To access the folder and document, the sender should ensure that they have read permission to the originating folder or request access from the owner.
-
-Additionally, the eSignature service might not be able to save a copy of the signed document to the originating folder if the folder was accidentally deleted before the signature request was completed.
-
-To avoid potential issues, you should check the status and settings of the documents and folders before starting a signature request. Ensure that there are sufficient permissions and roles to access and share the documents with their intended recipients.
--- Data loss prevention (DLP) policies-- Microsoft Entra ID collaboration settings-- SharePoint sharing settings and policies-- User permissions and document access- ## Security of the signed document After all recipients have signed the document, the signatures are added and an audit trail is appended to the signed PDF. Details of the request, including activities and timestamps of when they occurred throughout the signing process, are included. The details include the date and time the request created, date and time when the recipients signed, and so on. These details provide evidence of the integrity of the signing process. The signed document is then digitally signed by a Microsoft certificate to ensure that it can't be tampered with.
syntex Esignature Send Requests https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/esignature-send-requests.md
If you create a signature request and want to cancel it, follow these steps.
Once canceled, the status of the request is set to **Canceled** and recipients receive an email notification telling them that the request was canceled and that no further action is possible on this request.
-## Troubleshoot a signature request
-
-### Unable to create a request
-
-If you aren't able to create a signature request, check the PDF viewer settings or the collaboration settings.
-
-#### PDF settings from the PDF viewer
-
-The PDF viewer is opened by selecting a PDF file from SharePoint Online. The ability to request signatures won't be available if the PDF is viewed in any other way (for example, in Microsoft Edge). If PDF files are opened in any other way, the **Get signatures** option isn't available.
-
-#### Collaboration settings
-
-SharePoint eSignature is an extension of SharePoint document storage and management service. Therefore, all existing access, sharing, and data loss prevention policies that are already applied at the tenant level, SharePoint site and library level, or folder and file level might affect whether a request can be started from a document in SharePoint and who it can be sent to. Some of the scenarios that might affect the signature request process are:
--- If encryption is applied (for example, sensitivity labeling applied to the file), the ability to view the document wouldn't be available from SharePoint Online and therefore can't start a Signature request from there. Read more about [sensitivity labels](/purview/sensitivity-labels).--- The document is stored in a library or folder that has unique permissions or sharing settings. This event might override the default settings of the SharePoint site or tenant and either allow or block certain users from initiating or accessing an eSignature request with that document.--- Microsoft Entra collaboration settings restrict document sharing to specific individuals. This event limits who the requests can be sent to.-
-#### Conditional access policies
-
-Certain [conditional access](/entra/identity/conditional-access/overview) policies might determine whether an external recipient (signers outside of your organization or Microsoft 365 tenant) will be able sign a document. When this happens, the external signers might not be able to access the document for signing. In some other cases, they might be able to access the document for signing but the signing operation will be unsuccessful. One common way to resolve this is to contact your IT admin who will be able to add the eSignature app to the list of approved apps via the Microsoft Entra admin center.
- <br> > [!div class="nextstepaction"]
syntex Esignature Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/esignature-troubleshoot.md
+
+ Title: Troubleshoot a signature request for Microsoft SharePoint eSignature
++++ Last updated : 01/11/2024
+audience: enabler
+++
+search.appverid:
+
+ - enabler-strategic
+ - m365initiative-syntex
+ms.localizationpriority: medium
+description: Learn how to use Microsoft SharePoint eSignature to create and send electronic signature requests to people inside and outside of your organization.
++
+# Troubleshoot a signature request for Microsoft SharePoint eSignature
+
+## Unable to create a request
+
+If you aren't able to create a signature request, check the PDF viewer settings, the collaboration settings, or the access policies.
+
+### PDF settings from the PDF viewer
+
+The PDF viewer is opened by selecting a PDF file from SharePoint Online. The ability to request signatures won't be available if the PDF is viewed in any other way (for example, in Microsoft Edge). If PDF files are opened in any other way, the **Get signatures** option isn't available.
+
+### Collaboration settings
+
+SharePoint eSignature is an extension of SharePoint document storage and management service. Therefore, all existing access, sharing, and data loss prevention policies that are already applied at the tenant level, SharePoint site and library level, or folder and file level might affect whether a request can be started from a document in SharePoint and who it can be sent to. Some of the scenarios that might affect the signature request process are:
+
+- If encryption is applied (for example, sensitivity labeling applied to the file), the ability to view the document wouldn't be available from SharePoint Online and therefore can't start a Signature request from there. Read more about [sensitivity labels](/purview/sensitivity-labels).
+
+- The document is stored in a library or folder that has unique permissions or sharing settings. This event might override the default settings of the SharePoint site or tenant and either allow or block certain users from initiating or accessing an eSignature request with that document.
+
+- Microsoft Entra collaboration settings restrict document sharing to specific individuals. This event limits who the requests can be sent to.
+
+### Conditional access policies
+
+Certain [conditional access](/entra/identity/conditional-access/overview) policies might determine whether an external recipient (signers outside of your organization or Microsoft 365 tenant) will be able sign a document. When this happens, the external signers might not be able to access the document for signing. In some other cases, they might be able to access the document for signing but the signing operation will be unsuccessful. One common way to resolve this is to contact your IT admin who will be able to add the eSignature app to the list of approved apps via the Microsoft Entra admin center.
+
+## Unable to sign a document as an external recipient
+
+When you receive a document for signing from someone outside of your organization, you might be able to access and read the document but the signing operation fails when you attempt to sign it. Other times, you might not be able to access and read the document. If you're experiencing any issues with signing a document sent from someone outside your organization, contact the sender who will be able to resolve the issue.
+
+## Unable to access a signed document
+
+Before a signature request is sent and at the completion of the request, certain checks are done to ensure that the sender has the permissions to write to the document and the originating folder because the final signed document is saved in this folder. If the sender loses access to this folder at any point before signing is complete, they might not be able to access the signed document permanently. In this scenario, the sender will be provided temporary access of 30 days to the signed document through the completion email. To access the folder and document, the sender should ensure that they have read permission to the originating folder or request access from the owner.
+
+Additionally, the eSignature service might not be able to save a copy of the signed document to the originating folder if the folder was accidentally deleted before the signature request was completed.
+
+To avoid potential issues, you should check the status and settings of the documents and folders before starting a signature request. Ensure that there are sufficient permissions and roles to access and share the documents with their intended recipients.
+
+- Data loss prevention (DLP) policies
+- Microsoft Entra ID collaboration settings
+- SharePoint sharing settings and policies
+- User permissions and document access
topics Add Topics App https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/add-topics-app.md
Last updated 04/20/2023 Title: Add the Topics app in the Teams Admin Center-+ --++ audience: admin
topics Adoption Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/adoption-resources.md
Last updated 06/12/2023 Title: Adoption resources for Topics-+ --++ audience: admin
topics Create A Topic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/create-a-topic.md
Last updated 09/27/2023 Title: Create a new topic in Topics-+ --++ audience: admin
topics Curate A Topic In Multilingual https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/curate-a-topic-in-multilingual.md
Last updated 09/12/2023 Title: Curate Multilingual topics in Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Edit A Topic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/edit-a-topic.md
Last updated 09/27/2023 Title: Edit an existing topic in Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Export Topics Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/export-topics-powershell.md
Last updated 06/12/2023 Title: Export topics created in Viva Engage with PowerShell-+ --++ audience: admin
topics Faq Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/faq-topics.md
Last updated 07/17/2023 Title: Frequently asked questions about Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Get Started With Viva Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/get-started-with-viva-topics.md
Previously updated : 11/15/2021 Last updated : 1/12/2024 Title: Learn about topics in Topics-+ -++ audience: enabler, admin
topics Health Metrics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/health-metrics.md
Title: Adoption health metrics in Topics-+ --++ audience: admin
topics Manage Topic Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/manage-topic-discovery.md
Last updated 04/20/2023 Title: Manage topic discovery in Topics-+ --++ audience: admin
topics Manage Topic Visibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/manage-topic-visibility.md
Last updated 04/20/2023 Title: Manage topic visibility in Topics-+ --++ audience: admin
topics Manage Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/manage-topics.md
Last updated 11/29/2023 Title: Manage topics in the topic center in Topics-+ --++ audience: admin
topics Merge Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/merge-topics.md
Last updated 08/23/2023 Title: Merge topics in Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Plan Topic Experiences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/plan-topic-experiences.md
Last updated 11/15/2021 Title: Plan for Topics-+ --++ audience: admin
topics Rename Topic Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/rename-topic-center.md
Last updated 03/14/2023 Title: Change the name of the topic center in Topics-+ --++ audience: admin
topics Restrict Access To Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/restrict-access-to-topics.md
Last updated 11/15/2021 Title: Restrict access to topics in Topics-+ --++ audience: admin
topics Save Topic As Draft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/save-topic-as-draft.md
Last updated 11/29/2021 Title: Save a topic as a draft in Topics-+ --++ audience: admin
topics Scale Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/scale-topics.md
Last updated 10/17/2023 Title: Manage topics at scale in Topics-+ --++ audience: admin
topics Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/search.md
Last updated 11/15/2021 Title: Use Microsoft Search to find topics in Topics-+ --++ audience: admin
topics Set Up Topic Experiences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/set-up-topic-experiences.md
Last updated 10/6/2023 Title: Set up and manage Topics-+ --++ audience: admin
topics Sharepoint Taxonomy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/sharepoint-taxonomy.md
Title: Use SharePoint taxonomy terms to create topics in Topics-+ --++ audience: admin Last updated 11/15/2021
topics Topic Center Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-center-overview.md
Last updated 11/15/2021 Title: Topic center overview in Topics-+ --++ audience: admin
topics Topic Experiences Discovery Curation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-discovery-curation.md
Last updated 08/03/2023 Title: Topic discovery and curation in Topics-+ --++ audience: admin
topics Topic Experiences Get Ready https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-get-ready.md
Last updated 11/13/2023 Title: Get your environment ready for Topics-+ -++ audience: admin
topics Topic Experiences Knowledge Managers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-knowledge-managers.md
Last updated 07/11/2023 Title: Knowledge managersΓÇöBuild and manage a knowledge base in Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Topic Experiences Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-overview.md
Last updated 05/04/2023 Title: Topics overview-+ --++ audience: admin search.appverid:
topics Topic Experiences Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-roles.md
Last updated 07/13/2023 Title: Roles in Topics-+ --++ audience: admin
topics Topic Experiences Security Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-security-privacy.md
Last updated 11/15/2021 Title: Security and privacy in Topics-+ --++ audience: admin
topics Topic Experiences Security Trimming https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-security-trimming.md
Last updated 11/15/2021 Title: Security trimming in Topics-+ --++ audience: admin
topics Topic Experiences Topic Contributors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-topic-contributors.md
Last updated 05/10/2022 Title: Topic ContributorsΓÇöShare knowledge and expertise in Topics-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Topic Experiences User Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-user-permissions.md
Last updated 04/20/2023 Title: Manage topic permissions in Topics-+ --++ audience: admin
topics Topic Experiences Viva Engage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topic-experiences-viva-engage.md
Last updated 01/05/2023 Title: Topics in Viva Engage-+ -+ audience: admin-+ - m365initiative-viva-topics
topics Topics Adoption Getstarted https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-adoption-getstarted.md
Title: Get started driving adoption of Topics-+ -++ Last updated 07/13/2023 audience: admin
topics Topics Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-analytics.md
Last updated 11/21/2023 Title: Analytics for Topics-+ --++ audience: admin
topics Topics Card Viva Connections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-card-viva-connections.md
Last updated 12/07/2023 Title: Use Topics cards in the Viva Connections dashboard-+ --++ audience: admin
topics Topics Engagement Metrics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-engagement-metrics.md
Last updated 1/9/2024 Title: Usage and engagement metrics in Topics-+ --++ audience: admin
topics Topics Language Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-language-support.md
Last updated 08/14/2023 Title: Supported languages in Topics-+ -+ audience: admin-+
topics Topics Lightweight Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/topics-lightweight-management.md
Last updated 09/11/2023 Title: Topics lightweight management in Viva Engage-+ --++ audience: admin
topics Trial Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/trial-topics.md
Title: Run a trial of Topics-+ --++ Last updated 11/15/2021 audience: admin
topics Where To Find Topics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/topics/where-to-find-topics.md
Last updated 05/04/2023 Title: Where to find topics-+ --++ audience: admin search.appverid: