Updates from: 01/23/2024 04:35:52
Category Microsoft Docs article Related commit history on GitHub Change details
includes Copilot Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/copilot/includes/copilot-content-updates.md
-## Week of December 18, 2023
--
-| Published On |Topic title | Change |
-|||--|
-| 12/18/2023 | [Provide user feedback for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/provide-feedback) | added |
-| 12/20/2023 | [Enable users for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-enable-users) | modified |
-| 12/20/2023 | [Microsoft Copilot for Microsoft 365 overview](/microsoft-365-copilot/microsoft-365-copilot-overview) | modified |
--
-## Week of November 27, 2023
+## Week of January 15, 2024
| Published On |Topic title | Change | |||--|
-| 11/28/2023 | [Manage access to public web content in Microsoft Copilot for Microsoft 365 responses](/microsoft-365-copilot/manage-public-web-access) | modified |
-| 11/28/2023 | [Enable users for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-enable-users) | modified |
-| 11/28/2023 | [Microsoft Copilot for Microsoft 365 overview](/microsoft-365-copilot/microsoft-365-copilot-overview) | modified |
-| 11/28/2023 | [Manage Microsoft Copilot for Microsoft 365 with the Copilot page](/microsoft-365-copilot/microsoft-365-copilot-page) | modified |
-| 11/28/2023 | [Microsoft Copilot for Microsoft 365 requirements](/microsoft-365-copilot/microsoft-365-copilot-requirements) | modified |
-| 11/28/2023 | [Get started with Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-setup) | modified |
-| 11/28/2023 | [Microsoft Copilot for Microsoft 365 Early Access Program FAQ](/microsoft-365-copilot/microsoft-365-early-access-program?view=o365-worldwide) | modified |
-| 11/30/2023 | [Data, Privacy, and Security for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-privacy) | modified |
+| 1/15/2024 | [Microsoft Copilot for Microsoft 365 overview](/microsoft-365-copilot/microsoft-365-copilot-overview) | modified |
+| 1/15/2024 | [Microsoft Copilot for Microsoft 365 requirements](/microsoft-365-copilot/microsoft-365-copilot-requirements) | modified |
+| 1/15/2024 | [Get started with Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-setup) | modified |
+| 1/16/2024 | [Microsoft Copilot for Microsoft 365 overview](/microsoft-365-copilot/microsoft-365-copilot-overview) | modified |
+| 1/16/2024 | [Microsoft Copilot for Microsoft 365 requirements](/microsoft-365-copilot/microsoft-365-copilot-requirements) | modified |
+| 1/16/2024 | [Data, Privacy, and Security for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-privacy) | modified |
+| 1/16/2024 | [Microsoft Copilot for Microsoft 365 documentation # < 60 chars](/microsoft-365-copilot/index) | modified |
-## Week of November 20, 2023
+## Week of December 18, 2023
| Published On |Topic title | Change | |||--|
-| 11/21/2023 | [Data, Privacy, and Security for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-privacy) | modified |
+| 12/18/2023 | [Provide user feedback for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/provide-feedback) | added |
+| 12/20/2023 | [Enable users for Microsoft Copilot for Microsoft 365](/microsoft-365-copilot/microsoft-365-copilot-enable-users) | modified |
+| 12/20/2023 | [Microsoft Copilot for Microsoft 365 overview](/microsoft-365-copilot/microsoft-365-copilot-overview) | modified |
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
After you have subscribed to Microsoft 365 for Campaigns, your next step is to g
Make sure that you meet the following requirements before you begin your setup process: |Requirement|Description|
-|:|:|
+|||
|Subscription|Microsoft 365 Business Premium or Microsoft 365 for Campaigns <br/><br/> To start a trial or purchase your subscription, see the following resources: <ul><li>[Get Microsoft 365 Business Premium](m365-business-premium-setup.md#sign-up-for-microsoft-365-business-premium)</li><li>[Get Microsoft 365 for Campaigns](#get-microsoft-365-for-campaigns)</li></ul>| |Permissions|To complete the initial setup process, you must be a Global Admin. [Learn more about admin roles](../admin/add-users/about-admin-roles.md).| |Browser requirements|Microsoft Edge, Safari, Chrome or Firefox. [Learn more about browser requirements](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources#coreui-heading-uyetipy).|
business-premium M365bp Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-overview.md
You are your organization's first and best defense against hackers and cyberatta
:::image type="content" source="media/sixmissions.png" alt-text="Diagram listing your six goals."::: |What to do|How to do it|
-|:|:|
+|||
|**Fortify your environment** <br/> (Tasks your admin completes.)|[**1. Sign in and set up your environment**](m365-business-premium-setup.md). Complete the basic setup process for Microsoft 365 Business Premium (or [Microsoft 365 for Campaigns](m365-campaigns-setup.md)). Add users, assign licenses, and configure your domain to work with Microsoft 365. Get a quick setup guide to share with employees.<br/><br/>[**2. Configure your security protection**](m365bp-security-overview.md). Set up critical front-line security measures to prevent cyberattacks. Set up multi-factor authentication (MFA), protect your admin accounts, and protect against malware and other threats. Get an overview of how to secure unmanaged and managed devices, and set up your information protection capabilities.| |**Train your team**.<br/>(Tasks everyone does.)|[**3. Set up unmanaged (BYOD) devices**](m365bp-set-up-unmanaged-devices.md). Set up all the unmanaged ("bring your own device," also referred to as BYOD) devices so they're used more safely as part of your ecosystem.<br/><br/>[**4. Use email securely**](m365bp-use-email-securely.md). Know what to watch for in your email, and train everyone on the necessary steps to protect yourself and others from attacks.<br/><br/>[**5. Collaborate and share securely**](m365bp-collaborate-share-securely.md). Share files with others and collaborate more securely by using Microsoft Teams, SharePoint, and OneDrive.| |**Safeguard managed devices**. <br/>(Tasks your admin or security team does.)|[**6. Set up and secure managed devices**](m365bp-protect-managed-devices.md). Enroll and secure computers, tablets, and phones so they can be protected from threats.|
business-premium M365bp Protect Against Malware Cyberthreats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-against-malware-cyberthreats.md
Preset security policies provide protection for your email and collaboration con
The following table summarizes the levels of protection and preset policy types.
-| Level of protection | Description |
+|Level of protection|Description|
|||
-| **Standard protection** <br/>(*recommended for most businesses*) | Standard protection uses a baseline profile that's suitable for most users. Standard protection includes anti-spam, anti-malware, anti-phishing, spoof settings, impersonation settings, Safe Links, and Safe Attachments policies. |
-| **Strict protection** | Strict protection includes the same kinds of policies as standard protection, but with more stringent settings. If your business must meet extra security requirements or regulations, consider applying strict protection to at least your priority users or high value targets. |
-| **Built-in protection** | Protects against malicious links and attachments in email. Built-in protection is enabled and applied to all users by default. |
+|**Standard protection** <br/>(*recommended for most businesses*)|Standard protection uses a baseline profile that's suitable for most users. Standard protection includes anti-spam, anti-malware, anti-phishing, spoof settings, impersonation settings, Safe Links, and Safe Attachments policies.|
+|**Strict protection**|Strict protection includes the same kinds of policies as standard protection, but with more stringent settings. If your business must meet extra security requirements or regulations, consider applying strict protection to at least your priority users or high value targets.|
+|**Built-in protection**|Protects against malicious links and attachments in email. Built-in protection is enabled and applied to all users by default.|
> [!TIP] > You can specify the users, groups, and domains to receive preset policies, and you can define certain exceptions, but you cannot change the preset policies themselves. If you want to use different settings for your security policies, you can create your own custom policies to suit your company's needs.
business-premium M365bp Review Threats Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-threats-take-action.md
As an IT professional/admin, you can view information about threat detections ac
When you view details about specific threats or devices, you see recommendations and one or more actions you can take. The following table describes actions that you might see.<br><br>
-| Action | Description |
-|--|--|
-| Configure protection | Your threat protection policies need to be configured. Select the link to go to your policy configuration page.<br><br>Need help? See [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). |
-| Update policy | Your antivirus and real-time protection policies need to be updated or configured. Select the link to go to the policy configuration page.<br><br>Need help? See [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). |
-| Run quick scan | Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders. |
-| Run full scan | Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). |
-| Update antivirus | Requires the device to get [security intelligence updates](https://go.microsoft.com/fwlink/?linkid=2149926) for antivirus and antimalware protection. |
-| Restart device | Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
+|Action|Description|
+|||
+|Configure protection|Your threat protection policies need to be configured. Select the link to go to your policy configuration page.<br><br>Need help? See [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy).|
+|Update policy|Your antivirus and real-time protection policies need to be updated or configured. Select the link to go to the policy configuration page.<br><br>Need help? See [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy).|
+|Run quick scan|Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders.|
+|Run full scan|Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager).|
+|Update antivirus|Requires the device to get [security intelligence updates](https://go.microsoft.com/fwlink/?linkid=2149926) for antivirus and antimalware protection.|
+|Restart device|Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work.|
<a name='view-and-manage-threat-detections-in-the-microsoft-365-defender-portal'></a>
For example, suppose that devices are listed on the **Active malware** tab. When
The following table describes the actions you might see in Microsoft Intune.<br><br>
-| Action | Description |
-|--|--|
-| **Restart** | Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
-| **Quick Scan** | Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). |
-| **Full Scan** | Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). |
-| **Sync** | Requires a device to check in with Intune. When the device checks in, the device receives any pending actions or policies assigned to the device. |
-| **Update signatures** | Requires the device to get [security intelligence updates](https://go.microsoft.com/fwlink/?linkid=2149926) for antivirus and antimalware protection. |
+|Action|Description|
+|||
+|**Restart**|Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work.|
+|**Quick Scan**|Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager).|
+|**Full Scan**|Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Intune](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager).|
+|**Sync**|Requires a device to check in with Intune. When the device checks in, the device receives any pending actions or policies assigned to the device.|
+|**Update signatures**|Requires the device to get [security intelligence updates](https://go.microsoft.com/fwlink/?linkid=2149926) for antivirus and antimalware protection.|
> [!TIP] > For more information, see [Remote actions for devices](/mem/intune/protect/endpoint-security-manage-devices#remote-actions-for-devices).
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of January 15, 2024
++
+| Published On |Topic title | Change |
+|||--|
+| 1/15/2024 | [Automatic user notifications for user reported phishing results in AIR](/microsoft-365/security/office-365-security/air-user-automatic-feedback-response?view=o365-worldwide) | added |
+| 1/15/2024 | [User reported settings](/microsoft-365/security/office-365-security/submissions-user-reported-messages-custom-mailbox?view=o365-worldwide) | modified |
+| 1/15/2024 | [FAQs related to Microsoft Defender Experts for XDR managed response](/microsoft-365/security/defender/faq-managed-response?view=o365-worldwide) | modified |
+| 1/16/2024 | [Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-ebpf?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft Defender Antivirus in Windows](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-deviceevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceInfo table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-deviceinfo-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceLogonEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceNetworkEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceNetworkInfo table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceProcessEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceTvmSoftwareInventory table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwareinventory-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceTvmSoftwareVulnerabilities table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilities-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [DeviceTvmSoftwareVulnerabilitiesKB table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [IdentityDirectoryEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-identitydirectoryevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [IdentityLogonEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-identitylogonevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [IdentityQueryEvents table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table?view=o365-worldwide) | modified |
+| 1/16/2024 | [What's new in Microsoft Secure Score](/microsoft-365/security/defender/microsoft-secure-score-whats-new?view=o365-worldwide) | modified |
+| 1/16/2024 | [How Microsoft names threat actors](/microsoft-365/security/intelligence/microsoft-threat-actor-naming?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft 365 admin center Microsoft 365 Copilot usage](/microsoft-365/admin/activity-reports/microsoft-365-copilot-usage?view=o365-worldwide) | modified |
+| 1/16/2024 | [Product keys FAQ](/microsoft-365/commerce/licenses/product-keys-faq?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft Defender for Endpoint attack surface reduction rules demonstrations](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-attack-surface-reduction-rules?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft Defender for Endpoint Exploit protection (EP) demonstrations](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-exploit-protection?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft Defender for Endpoint Potentially unwanted applications (PUA) demonstration](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-potentially-unwanted-applications?view=o365-worldwide) | modified |
+| 1/16/2024 | [EDR detection test for verifying device's onboarding and reporting service](/microsoft-365/security/defender-endpoint/edr-detection?view=o365-worldwide) | modified |
+| 1/16/2024 | [AV detection test for verifying device's onboarding and reporting services](/microsoft-365/security/defender-endpoint/validate-antimalware?view=o365-worldwide) | modified |
+| 1/16/2024 | [Microsoft Defender XDR Unified role-based access control (RBAC)](/microsoft-365/security/defender/manage-rbac?view=o365-worldwide) | modified |
+| 1/16/2024 | [Threat Explorer and Real-time detections basics in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/real-time-detections?view=o365-worldwide) | modified |
+| 1/16/2024 | [Remediate malicious email that was delivered in Office 365](/microsoft-365/security/office-365-security/remediate-malicious-email-delivered-office-365?view=o365-worldwide) | modified |
+| 1/16/2024 | [Topic center overview in Topics](/microsoft-365/topics/topic-center-overview?view=o365-worldwide) | modified |
+| 1/16/2024 | [Topic ContributorsΓÇöShare knowledge and expertise in Topics](/microsoft-365/topics/topic-experiences-topic-contributors?view=o365-worldwide) | modified |
+| 1/17/2024 | [Deployment guidance for Microsoft Defender for Endpoint on Linux for SAP](/microsoft-365/security/defender-endpoint/mde-linux-deployment-on-sap?view=o365-worldwide) | added |
+| 1/17/2024 | [Requirements for Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-requirements?view=o365-worldwide) | modified |
+| 1/17/2024 | [Sign up for Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-sign-up?view=o365-worldwide) | modified |
+| 1/17/2024 | [User reported settings](/microsoft-365/security/office-365-security/submissions-user-reported-messages-custom-mailbox?view=o365-worldwide) | modified |
+| 1/17/2024 | [Manage Lighthouse RBAC permissions in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-manage-lighthouse-rbac-permissions?view=o365-worldwide) | added |
+| 1/17/2024 | [Microsoft 365 admin center mailbox usage reports](/microsoft-365/admin/activity-reports/mailbox-usage?view=o365-worldwide) | modified |
+| 1/17/2024 | [AI assistance category in Adoption Score](/microsoft-365/admin/adoption/ai-assistance?view=o365-worldwide) | modified |
+| 1/17/2024 | [IT Admins - Overview of external collaboration options in Microsoft 365](/microsoft-365/enterprise/external-guest-access?view=o365-worldwide) | modified |
+| 1/17/2024 | [Frontline team collaboration](/microsoft-365/frontline/flw-team-collaboration?view=o365-worldwide) | modified |
+| 1/17/2024 | [Use a Teams status message to assign a delegate](/microsoft-365/frontline/hc-delegates?view=o365-worldwide) | modified |
+| 1/17/2024 | [Messaging policy settings for healthcare organizations using Microsoft Teams](/microsoft-365/frontline/messaging-policies-hc?view=o365-worldwide) | modified |
+| 1/17/2024 | [Simplify business processes for frontline teams](/microsoft-365/frontline/simplify-business-processes?view=o365-worldwide) | modified |
+| 1/17/2024 | [Overview of permissions in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-overview-of-permissions?view=o365-worldwide) | modified |
+| 1/17/2024 | [Microsoft Defender for Endpoint SmartScreen app reputation demonstration](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-app-reputation?view=o365-worldwide) | modified |
+| 1/17/2024 | [Configure spam filter policies](/microsoft-365/security/office-365-security/anti-spam-policies-configure?view=o365-worldwide) | modified |
+| 1/17/2024 | [Anti-spam protection FAQ](/microsoft-365/security/office-365-security/anti-spam-protection-faq?view=o365-worldwide) | modified |
+| 1/17/2024 | [Usage card in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/mdo-usage-card-about?view=o365-worldwide) | modified |
+| 1/17/2024 | [View email security reports](/microsoft-365/security/office-365-security/reports-email-security?view=o365-worldwide) | modified |
+| 1/17/2024 | [Steps to set up a weekly digest email of message center changes for Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/step-by-step-guides/stay-informed-with-message-center?view=o365-worldwide) | modified |
+| 1/17/2024 | [Understanding overrides within the email entity page in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/step-by-step-guides/understand-overrides-in-email-entity?view=o365-worldwide) | modified |
+| 1/17/2024 | [Views in Threat Explorer and real-time detections](/microsoft-365/security/office-365-security/threat-explorer-views?view=o365-worldwide) | modified |
+| 1/17/2024 | [Try and evaluate Defender for Office 365](/microsoft-365/security/office-365-security/try-microsoft-defender-for-office-365?view=o365-worldwide) | modified |
+| 1/18/2024 | [Create a baseline in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-create-a-baseline?view=o365-worldwide) | modified |
+| 1/18/2024 | [Manage multifactor authentication in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-manage-mfa?view=o365-worldwide) | modified |
+| 1/18/2024 | [Manage your tenant list in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-manage-tenant-list?view=o365-worldwide) | modified |
+| 1/18/2024 | [Mitigate threats in Microsoft 365 Lighthouse with Microsoft Defender Antivirus](/microsoft-365/lighthouse/m365-lighthouse-mitigate-threats?view=o365-worldwide) | modified |
+| 1/18/2024 | [Microsoft Defender for Endpoint attack surface reduction rules demonstrations](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-attack-surface-reduction-rules?view=o365-worldwide) | modified |
+| 1/18/2024 | [Microsoft Defender for Endpoint Network protection demonstrations](/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-network-protection?view=o365-worldwide) | modified |
+| 1/18/2024 | [Onboard Windows devices in Azure Virtual Desktop](/microsoft-365/security/defender-endpoint/onboard-windows-multi-session-device?view=o365-worldwide) | modified |
+| 1/18/2024 | [Get started with Microsoft Defender Experts for XDR](/microsoft-365/security/defender/get-started-xdr?view=o365-worldwide) | modified |
+| 1/18/2024 | [How to use the Microsoft Defender Experts for XDR service](/microsoft-365/security/defender/start-using-mdex-xdr?view=o365-worldwide) | modified |
+| 1/18/2024 | [Manage Microsoft 365 Archive (Preview)](/microsoft-365/syntex/archive/archive-manage) | modified |
+| 1/18/2024 | Enter your Microsoft Open product key | removed |
+| 1/18/2024 | Help your frontline workers track time and attendance | removed |
+| 1/18/2024 | [Overview of Loop workspaces storage and permissions](/microsoft-365/loop/loop-workspaces-storage-permission?view=o365-worldwide) | modified |
+| 1/19/2024 | [Get started with Microsoft Defender Experts for XDR](/microsoft-365/security/defender/get-started-xdr?view=o365-worldwide) | modified |
+| 1/19/2024 | [Create indicators](/microsoft-365/security/defender-endpoint/manage-indicators?view=o365-worldwide) | modified |
+| 1/19/2024 | [Overview of document translation in Microsoft Syntex](/microsoft-365/syntex/translation-overview) | added |
+| 1/19/2024 | [Set up and manage document translation in Microsoft Syntex](/microsoft-365/syntex/translation-setup) | added |
+| 1/19/2024 | [Translate a document in Microsoft Syntex](/microsoft-365/syntex/translation) | added |
+| 1/19/2024 | [Microsoft 365 Business Premium resources # < 60 chars](/microsoft-365/business-premium/index?view=o365-worldwide) | modified |
+| 1/19/2024 | [Sign in and set up Microsoft 365 Business Premium](/microsoft-365/business-premium/m365-business-premium-setup?view=o365-worldwide) | modified |
+| 1/19/2024 | [Sign in and set up Microsoft 365 for Campaigns](/microsoft-365/business-premium/m365-campaigns-setup?view=o365-worldwide) | modified |
+| 1/19/2024 | [Protect yourself against phishing and other attacks](/microsoft-365/business-premium/m365bp-avoid-phishing-and-attacks?view=o365-worldwide) | modified |
+| 1/19/2024 | [Working with device groups in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-device-groups-mdb?view=o365-worldwide) | modified |
+| 1/19/2024 | [Admin roles for Intune in the Microsoft 365 admin center](/microsoft-365/business-premium/m365bp-intune-admin-roles-in-the-mac?view=o365-worldwide) | modified |
+| 1/19/2024 | [Secure managed and unmanaged devices](/microsoft-365/business-premium/m365bp-managed-unmanaged-devices?view=o365-worldwide) | modified |
+| 1/19/2024 | [Monitor and maintain Microsoft 365 Business Premium and Defender for Business](/microsoft-365/business-premium/m365bp-mdb-maintain-environment?view=o365-worldwide) | modified |
+| 1/19/2024 | [What's new in Microsoft 365 Business Premium and Microsoft Defender for Business](/microsoft-365/business-premium/m365bp-mdb-whats-new?view=o365-worldwide) | modified |
+| 1/19/2024 | [Onboard your organization's devices to Microsoft Defender for Business](/microsoft-365/business-premium/m365bp-onboard-devices-mdb?view=o365-worldwide) | modified |
+| 1/19/2024 | [Microsoft 365 Business Premium overview](/microsoft-365/business-premium/m365bp-overview?view=o365-worldwide) | modified |
+| 1/19/2024 | [Protect against malware and other threats with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-protect-against-malware-cyberthreats?view=o365-worldwide) | modified |
+| 1/19/2024 | [Review remediation actions in Microsoft Defender XDR](/microsoft-365/business-premium/m365bp-review-remediation-actions-devices?view=o365-worldwide) | modified |
+| 1/19/2024 | [Threats detected by Microsoft Defender Antivirus](/microsoft-365/business-premium/m365bp-threats-detected-defender-av?view=o365-worldwide) | modified |
+| 1/19/2024 | [Upgrade Windows devices to Windows 10 or 11 Pro](/microsoft-365/business-premium/m365bp-upgrade-windows-pro?view=o365-worldwide) | modified |
+| 1/19/2024 | [Send encrypted email with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-use-labels-encryption?view=o365-worldwide) | modified |
+| 1/19/2024 | [Install Microsoft 365 Apps on your devices with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-users-install-m365-apps?view=o365-worldwide) | modified |
+| 1/19/2024 | [Protect unmanaged devices with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-users-protect-unmanaged-devices?view=o365-worldwide) | modified |
+| 1/19/2024 | [View or edit device protection policies](/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies?view=o365-worldwide) | modified |
+| 1/19/2024 | [Microsoft 365 Business Premium frequently asked questions](/microsoft-365/business-premium/microsoft-365-business-faqs?view=o365-worldwide) | modified |
+| 1/19/2024 | [Microsoft 365 for business security best practices](/microsoft-365/business-premium/secure-your-business-data?view=o365-worldwide) | modified |
+| 1/19/2024 | [Microsoft Defender for Endpoint documentation # < 60 chars](/microsoft-365/security/defender-endpoint/index?view=o365-worldwide) | modified |
+| 1/19/2024 | [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide) | modified |
+| 1/19/2024 | [Configure general Defender for Endpoint settings](/microsoft-365/security/defender-endpoint/preferences-setup?view=o365-worldwide) | modified |
+| 1/19/2024 | [Overview of Microsoft Syntex](/microsoft-365/syntex/syntex-overview) | modified |
++ ## Week of January 01, 2024
| 12/20/2023 | About the admin roles page in Microsoft 365 | removed | | 12/20/2023 | [Assign admin roles the Microsoft 365 admin center](/microsoft-365/admin/add-users/assign-admin-roles?view=o365-worldwide) | modified | | 12/21/2023 | [Manage payment methods for Microsoft business accounts](/microsoft-365/commerce/billing-and-payments/manage-payment-methods?view=o365-worldwide) | modified |--
-## Week of December 11, 2023
--
-| Published On |Topic title | Change |
-|||--|
-| 12/10/2023 | [EDR detection test for verifying device's onboarding and reporting service](/microsoft-365/security/defender-endpoint/edr-detection?view=o365-worldwide) | added |
-| 12/10/2023 | [AV detection test for verifying device's onboarding and reporting services](/microsoft-365/security/defender-endpoint/validate-antimalware?view=o365-worldwide) | added |
-| 12/11/2023 | Azure Information Protection support for Office 365 operated by 21Vianet | removed |
-| 12/11/2023 | [Manual deployment for Microsoft Defender for Endpoint on macOS](/microsoft-365/security/defender-endpoint/mac-install-manually?view=o365-worldwide) | modified |
-| 12/11/2023 | [Manage self-service purchases and organizational trials for Microsoft Project](/microsoft-365/admin/manage/manage-self-service-purchases-org-trials-for-msproject?view=o365-worldwide) | added |
-| 12/11/2023 | [UEFI scanning in Defender for Endpoint](/microsoft-365/security/defender-endpoint/uefi-scanning-in-defender-for-endpoint?view=o365-worldwide) | added |
-| 12/11/2023 | [Data Residency for Exchange Online](/microsoft-365/enterprise/m365-dr-workload-exo?view=o365-worldwide) | modified |
-| 12/11/2023 | [Microsoft 365 Multi-Geo](/microsoft-365/enterprise/microsoft-365-multi-geo?view=o365-worldwide) | modified |
-| 12/11/2023 | [User experience in a multi-geo environment](/microsoft-365/enterprise/multi-geo-user-experience?view=o365-worldwide) | modified |
-| 12/11/2023 | [Use network protection to help prevent macOS connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection-macos?view=o365-worldwide) | modified |
-| 12/11/2023 | [Manage self-service password reset in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-manage-sspr?view=o365-worldwide) | modified |
-| 12/11/2023 | [Get started driving adoption of Microsoft Syntex](/microsoft-365/syntex/adoption-getstarted) | modified |
-| 12/12/2023 | [Deploy Shifts to your frontline teams at scale](/microsoft-365/frontline/deploy-shifts-at-scale?view=o365-worldwide) | added |
-| 12/12/2023 | [Microsoft 365 integration with on-premises environments](/microsoft-365/enterprise/microsoft-365-integration?view=o365-worldwide) | modified |
-| 12/12/2023 | [Use the streaming API with Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-streaming-api?view=o365-worldwide) | modified |
-| 12/12/2023 | [Access the Microsoft Defender XDR APIs](/microsoft-365/security/defender/api-access?view=o365-worldwide) | modified |
-| 12/12/2023 | [FAQs related to Microsoft Defender Experts for XDR incident notifications](/microsoft-365/security/defender/faq-incident-notifications-xdr?view=o365-worldwide) | modified |
-| 12/12/2023 | [Microsoft Defender for Cloud Apps in Microsoft Defender XDR](/microsoft-365/security/defender/microsoft-365-security-center-defender-cloud-apps?view=o365-worldwide) | modified |
-| 12/12/2023 | [Microsoft Defender for Cloud in Microsoft Defender XDR](/microsoft-365/security/defender/microsoft-365-security-center-defender-cloud?view=o365-worldwide) | modified |
-| 12/12/2023 | [How to subscribe to Microsoft Defender Experts for Hunting](/microsoft-365/security/defender/onboarding-defender-experts-for-hunting?view=o365-worldwide) | modified |
-| 12/12/2023 | [Stream Microsoft Defender XDR events to your Storage account](/microsoft-365/security/defender/streaming-api-storage?view=o365-worldwide) | modified |
-| 12/12/2023 | [How to configure Exchange Server on-premises to use Hybrid Modern Authentication](/microsoft-365/enterprise/configure-exchange-server-for-hybrid-modern-authentication?view=o365-worldwide) | modified |
-| 12/12/2023 | [Data Residency for Exchange Online](/microsoft-365/enterprise/m365-dr-workload-exo?view=o365-worldwide) | modified |
-| 12/12/2023 | [What's new in Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-whatsnew?view=o365-worldwide) | modified |
-| 12/12/2023 | [Set up multifactor authentication for users](/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication?view=o365-worldwide) | modified |
-| 12/12/2023 | [Turn on MFA by using security defaults or Conditional Access](/microsoft-365/business-premium/m365bp-turn-on-mfa?view=o365-worldwide) | modified |
-| 12/12/2023 | [Attack surface reduction rules reference](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference?view=o365-worldwide) | modified |
-| 12/12/2023 | [Exploit protection reference](/microsoft-365/security/defender-endpoint/exploit-protection-reference?view=o365-worldwide) | modified |
-| 12/12/2023 | [Usage and engagement metrics in Topics](/microsoft-365/topics/topics-engagement-metrics?view=o365-worldwide) | modified |
-| 12/13/2023 | [Offboard machine API](/microsoft-365/security/defender-endpoint/api/offboard-machine-api?view=o365-worldwide) | modified |
-| 12/13/2023 | [Plan external collaboration with channel conversations, file collaboration, and shared apps](/microsoft-365/solutions/plan-external-collaboration?view=o365-worldwide) | modified |
-| 12/14/2023 | [Enable shared channels with all external organizations](/microsoft-365/solutions/allow-direct-connect-with-all-organizations?view=o365-worldwide) | modified |
-| 12/14/2023 | [Configure teams with baseline protection](/microsoft-365/solutions/configure-teams-baseline-protection?view=o365-worldwide) | modified |
-| 12/14/2023 | [Configure teams with protection for highly sensitive data](/microsoft-365/solutions/configure-teams-highly-sensitive-protection?view=o365-worldwide) | modified |
-| 12/14/2023 | [Configure teams with protection for sensitive data](/microsoft-365/solutions/configure-teams-sensitive-protection?view=o365-worldwide) | modified |
-| 12/14/2023 | [Configure Teams with three tiers of file sharing security](/microsoft-365/solutions/configure-teams-three-tiers-protection?view=o365-worldwide) | modified |
-| 12/14/2023 | [Limit who can be invited by an organization](/microsoft-365/solutions/limit-invitations-from-specific-organization?view=o365-worldwide) | modified |
-| 12/14/2023 | [Limit organizations where users can have guest accounts](/microsoft-365/solutions/limit-organizations-where-users-have-guest-accounts?view=o365-worldwide) | modified |
-| 12/14/2023 | [Limit who can invite guests](/microsoft-365/solutions/limit-who-can-invite-guests?view=o365-worldwide) | modified |
-| 12/14/2023 | [Limit sharing in Microsoft 365](/microsoft-365/solutions/microsoft-365-limit-sharing?view=o365-worldwide) | modified |
-| 12/14/2023 | [Set up secure file and document sharing and collaboration with Teams in Microsoft 365](/microsoft-365/solutions/setup-secure-collaboration-with-teams?view=o365-worldwide) | modified |
-| 12/14/2023 | [Limit accidental exposure to files when sharing with people outside your organization](/microsoft-365/solutions/share-limit-accidental-exposure?view=o365-worldwide) | modified |
-| 12/14/2023 | [Require conditional access for people outside your organization](/microsoft-365/solutions/trust-conditional-access-from-other-organizations?view=o365-worldwide) | modified |
-| 12/14/2023 | [Overview of Microsoft SharePoint eSignature](/microsoft-365/syntex/esignature-overview) | modified |
-| 12/14/2023 | [Review and sign a signature request using Microsoft SharePoint eSignature](/microsoft-365/syntex/esignature-review-sign-requests) | modified |
-| 12/14/2023 | [Create a signature request using Microsoft SharePoint eSignature](/microsoft-365/syntex/esignature-send-requests) | modified |
-| 12/14/2023 | [Set up Microsoft SharePoint eSignature](/microsoft-365/syntex/esignature-setup) | modified |
-| 12/15/2023 | [Idle session timeout for Microsoft 365](/microsoft-365/admin/manage/idle-session-timeout-web-apps?view=o365-worldwide) | modified |
-| 12/15/2023 | [Manual deployment for Microsoft Defender for Endpoint on macOS](/microsoft-365/security/defender-endpoint/mac-install-manually?view=o365-worldwide) | modified |
-| 12/15/2023 | [Run and customize on-demand scans in Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2023 | [Microsoft Virus Initiative](/microsoft-365/security/intelligence/virus-initiative-criteria?view=o365-worldwide) | modified |
-| 12/15/2023 | [Frequently asked questions about Microsoft 365 Archive (Preview)](/microsoft-365/syntex/archive/archive-faq) | added |
-| 12/15/2023 | [Intune-based deployment for Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-install-with-intune?view=o365-worldwide) | modified |
-| 12/15/2023 | [Troubleshoot onboarding issues related to Security Management for Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/troubleshoot-security-config-mgt?view=o365-worldwide) | modified |
-| 12/15/2023 | [Microsoft Defender for Office 365 permissions in the Microsoft Defender portal](/microsoft-365/security/office-365-security/mdo-portal-permissions?view=o365-worldwide) | modified |
-| 12/15/2023 | [Overview of Microsoft 365 Backup (Preview)](/microsoft-365/syntex/backup/backup-overview) | modified |
--
-## Week of December 04, 2023
--
-| Published On |Topic title | Change |
-|||--|
-| 12/4/2023 | [Prevent guests from being added to a specific group](/microsoft-365/solutions/per-group-guest-access?view=o365-worldwide) | modified |
-| 12/4/2023 | [Apply a retention label to a model in Microsoft Syntex](/microsoft-365/syntex/apply-a-retention-label-to-a-model) | modified |
-| 12/4/2023 | [Investigate incidents in Microsoft Defender XDR](/microsoft-365/security/defender/investigate-incidents?view=o365-worldwide) | modified |
-| 12/4/2023 | [Self-service purchase FAQ](/microsoft-365/commerce/subscriptions/self-service-purchase-faq?view=o365-worldwide) | modified |
-| 12/5/2023 | [Windows and Office 365 deployment lab kit](/microsoft-365/enterprise/modern-desktop-deployment-and-management-lab?view=o365-worldwide) | modified |
-| 12/5/2023 | [AI assistance category in Adoption Score](/microsoft-365/admin/adoption/ai-assistance?view=o365-worldwide) | modified |
-| 12/5/2023 | [Microsoft Entra setup guides](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide) | modified |
-| 12/5/2023 | [Microsoft Defender XDR prerequisites](/microsoft-365/security/defender/prerequisites?view=o365-worldwide) | modified |
-| 12/5/2023 | [Create a baseline in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-create-a-baseline?view=o365-worldwide) | modified |
-| 12/5/2023 | [Microsoft Defender Antivirus security intelligence and product updates](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-updates?view=o365-worldwide) | modified |
-| 12/5/2023 | [Microsoft Defender Antivirus updates - Previous versions for technical upgrade support](/microsoft-365/security/defender-endpoint/msda-updates-previous-versions-technical-upgrade-support?view=o365-worldwide) | modified |
-| 12/6/2023 | [Microsoft 365 Experience insights dashboard](/microsoft-365/admin/misc/experience-insights-dashboard?view=o365-worldwide) | modified |
-| 12/6/2023 | [Review the results of Microsoft Defender Antivirus scans](/microsoft-365/security/defender-endpoint/review-scan-results-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/6/2023 | [Microsoft Defender Antivirus security intelligence and product updates](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-updates?view=o365-worldwide) | modified |
-| 12/6/2023 | [Vulnerability support in Microsoft Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/fixed-reported-inaccuracies?view=o365-worldwide) | modified |
-| 12/6/2023 | [Prioritize incidents in Microsoft Defender XDR](/microsoft-365/security/defender/incident-queue?view=o365-worldwide) | modified |
-| 12/6/2023 | [Use AllowSelfServicePurchase for the MSCommerce PowerShell module](/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell?view=o365-worldwide) | modified |
-| 12/6/2023 | [Onboard Windows devices using Configuration Manager](/microsoft-365/security/defender-endpoint/configure-endpoints-sccm?view=o365-worldwide) | modified |
-| 12/6/2023 | [Use network protection to help prevent macOS connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection-macos?view=o365-worldwide) | modified |
-| 12/6/2023 | [Threat protection report in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/threat-protection-reports?view=o365-worldwide) | modified |
-| 12/6/2023 | [What's new in Microsoft Defender for Endpoint on Windows](/microsoft-365/security/defender-endpoint/windows-whatsnew?view=o365-worldwide) | modified |
-| 12/7/2023 | [Get started with Microsoft Defender Experts for XDR](/microsoft-365/security/defender/get-started-xdr?view=o365-worldwide) | modified |
-| 12/7/2023 | [Integrate Microsoft Reflect LTI with Canvas](/microsoft-365/lti/reflect-lti-canvas?view=o365-worldwide) | added |
-| 12/7/2023 | [Prepare a nonroutable domain for directory synchronization](/microsoft-365/enterprise/prepare-a-non-routable-domain-for-directory-synchronization?view=o365-worldwide) | modified |
-| 12/7/2023 | [Contextual file and folder exclusions](/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/7/2023 | [Use Topics cards in the Viva Connections dashboard](/microsoft-365/topics/topics-card-viva-connections?view=o365-worldwide) | modified |
-| 12/7/2023 | [Run and customize on-demand scans in Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/run-scan-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/7/2023 | [IdentityInfo table in the advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-identityinfo-table?view=o365-worldwide) | modified |
-| 12/7/2023 | [Get started driving adoption of Microsoft Syntex](/microsoft-365/syntex/adoption-getstarted) | modified |
-| 12/8/2023 | [Intune-based deployment for Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-install-with-intune?view=o365-worldwide) | modified |
-| 12/8/2023 | [Troubleshoot license issues for Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-support-license?view=o365-worldwide) | modified |
lighthouse M365 Lighthouse Alerts Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-alerts-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolib - M365-Lighthouse
lighthouse M365 Lighthouse Configure Portal Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-configure-portal-security.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-accountability
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Data Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-data-collection.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-accountability
- AdminSurgePortfolib - M365-Lighthouse
This information isn't shared with other parties, and is protected by strict pri
## Data collection for MSP customers
-Lighthouse collects data from customer tenants through a service plan that enables it to access the customerΓÇÖs data with their consent. The MSP must also have delegated access to the customerΓÇÖs tenant delegate admin relationship.
+Lighthouse collects data from customer tenants through a service plan that enables it to access the customer's data with their consent. The MSP must also have delegated access to the customer's tenant delegate admin relationship.
-The data collected from customer tenants helps Lighthouse provide better security and performance for those tenants. For example, by collecting device information, Lighthouse can help the MSP identify and resolve issues affecting the customerΓÇÖs devices, such as malware infections, hardware failures, or software updates. Microsoft respects the privacy and security of the data collected from customer tenants. Lighthouse uses encryption, access control, auditing, and retention policies to protect the data from unauthorized or inappropriate use or disclosure.
+The data collected from customer tenants helps Lighthouse provide better security and performance for those tenants. For example, by collecting device information, Lighthouse can help the MSP identify and resolve issues affecting the customer's devices, such as malware infections, hardware failures, or software updates. Microsoft respects the privacy and security of the data collected from customer tenants. Lighthouse uses encryption, access control, auditing, and retention policies to protect the data from unauthorized or inappropriate use or disclosure.
The following table summarizes the types of data that Lighthouse collects from customer tenants, where it collects it from, what scope it covers, and what purpose it serves.
The following table summarizes the types of data that Lighthouse collects from c
Lighthouse empowers MSPs to grow, manage, and secure their Microsoft 365 customers more effectively and efficiently. To do this, Lighthouse collects data only for specific purposes, such as enhancing the service reliability, maintainability, and scalability of Microsoft 365 applications and services. Microsoft also complies with strict standards for handling the data securely and responsibly.
-Lighthouse will never collect data that isnΓÇÖt necessary or relevant to its service. Lighthouse won't do anything to compromise the security or integrity of its MSPs and customers. Following are examples of data that Lighthouse will never collect:
+Lighthouse will never collect data that isn't necessary or relevant to its service. Lighthouse won't do anything to compromise the security or integrity of its MSPs and customers. Following are examples of data that Lighthouse will never collect:
- **Biometric data:** Data that identifies or verifies the identity of MSPs and customers based on their physical or behavioral characteristics, such as fingerprints, facial recognition, voice recognition, or iris scans. - **Content of emails, messages, and documents:** Data that MSPs and customers create, send, receive, or store in their email, chat, or document applications. - **Credentials, passwords, or keys:** Data that MSPs and customers use to access their accounts, devices, or applications. - **Data from inactive customer tenants:** Management data from customer tenants that have been inactivated in Lighthouse by the MSP.-- **Data from inactive delegated admin relationships:** Data from customer tenants where the MSP doesnΓÇÖt have an active delegated admin relationship.
+- **Data from inactive delegated admin relationships:** Data from customer tenants where the MSP doesn't have an active delegated admin relationship.
- **Location data:** Data that reveals the physical or geographical location of MSPs and customers, such as GPS coordinates, IP addresses, or Wi-Fi networks. - **Personal or financial information:** Data that partners and customers may have in their profiles, preferences, transactions, or records. Lighthouse ensures that it collects only necessary and relevant data for its service and protects the privacy and confidentiality of its MSPs and customers.
lighthouse M365 Lighthouse Deploy Standard Tenant Configurations Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-standard-tenant-configurations-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Device Compliance Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-device-compliance-page-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Device Health Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-device-health-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolib - M365-Lighthouse
lighthouse M365 Lighthouse Get Access To Sales Advisor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-get-access-to-sales-advisor.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-get-started
- AdminSurgePortfolib - M365-Lighthouse
lighthouse M365 Lighthouse Get Help And Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-get-help-and-support.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-get-started
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Overview Of Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview-of-permissions.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-get-started
- AdminSurgePortfolib - M365-Lighthouse
lighthouse M365 Lighthouse Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview.md
- AdminSurgePortfolio - M365-Lighthouse -- intro-overview
+- intro-overview
+- essentials-overview
search.appverid: MET150 description: "For Managed Service Providers (MSPs), learn how Microsoft 365 Lighthouse can help you secure and manage customer tenants in one location."
lighthouse M365 Lighthouse Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-requirements.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-get-started
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Sales Advisor Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-sales-advisor-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolib - M365-Lighthouse
lighthouse M365 Lighthouse Sign Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-sign-up.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-get-started
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Tenants Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-tenants-page-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Threat Management Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-threat-management-page-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Users Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-users-page-overview.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-manage
- AdminSurgePortfolio - M365-Lighthouse
lighthouse M365 Lighthouse Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md
- scotvorg - M365-subscription-management - Adm_O365
+- essentials-navigation
- AdminSurgePortfolio - M365-Lighthouse
security Tvm Software Inventory https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-software-inventory.md
Report an inaccuracy when you see vulnerability information and assessment resul
5. Select **Submit**. Your feedback is immediately sent to the vulnerability management experts.
+### Software inventory APIs
+
+You can use APIs to view information on the software installed in your organization. The information returned by the APIs includes the devices it's installed on, software name, software vendor, installed versions, and number of weaknesses. For more information, see:
+
+- [Export software inventory assessment per device](../defender-endpoint/get-assessment-software-inventory.md)
+- [Export software vulnerabilities assessment per device](../defender-endpoint/get-assessment-software-vulnerabilities.md)
+- [Export non product code software inventory assessment per device](../defender-endpoint/get-assessment-non-cpe-software-inventory.md)
+ ## Related articles - [Security recommendations](tvm-security-recommendation.md)
security Tvm Vulnerable Components https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-vulnerable-components.md
+
+ Title: Vulnerable components
+description: The Vulnerable components page lists components with known critical vulnerabilities.
+++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+ - m365-security
+ - Tier1
+
+search.appverid: met150
Last updated : 12/20/2023++
+# Vulnerable components
+
+**Applies to:**
+
+- [Microsoft Defender Vulnerability Management](https://go.microsoft.com/fwlink/?linkid=2229011)
+- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/?linkid=2154037)
+- [Microsoft Defender XDR](https://go.microsoft.com/fwlink/?linkid=2118804)
+- [Microsoft Defender for Servers Plan 1 & 2](/azure/defender-for-cloud/plan-defender-for-servers-select-plan).
++
+It's becoming increasingly difficult for security administrators to identify and mitigate the security and compliance risks associated with common, proprietary, and open-source software components and dependencies used in their organizations. To help address this challenge, Defender Vulnerability Management provides support to identify, report on, and recommend remediations for vulnerabilities found in components known to have had security issues in the past.
+
+With visibility into which vulnerable components are present on a device, security administrators can focus their attention and resources on taking steps to reduce the associated risks.
+
+> [!TIP]
+> Did you know you can try all the features in Microsoft Defender Vulnerability Management for free? Find out how to [sign up for a free trial](../defender-vulnerability-management/defender-vulnerability-management-trial.md).
+
+## Navigate to the vulnerable components page
+
+1. Go to **Vulnerability management** \> **Inventories** in the [Microsoft Defender portal](https://security.microsoft.com).
+2. Select the **Vulnerable components** tab.
+
+The **Vulnerable components** page opens with a list of known vulnerable components identified in your organization. It provides information including the component name and vendor, the number of weaknesses found for that component, and if there are active threats or alerts associated with it.
++
+> [!NOTE]
+> Support is currently only available for the following vulnerable components:
+>
+> - Apache Commons Text
+> - Apache Log4j
+> - Apache struts
+> - libwebp
+> - LiteDB
+> - OpenSSL
+> - Spring Framework
+
+### Component details
+
+Select a vulnerable component to open a flyout pane where you'll find more information about that vulnerable component.
++
+Select the **Installed devices** tab to see a list of devices the component is installed on.
+
+Select the **Vulnerable files** tab to see information on the vulnerable file paths and versions, the related vulnerabilities, and the exposed devices.
++
+From the flyout pane, you can also dive deeper into the vulnerable component by selecting **Open component page**, see [Vulnerable components page](#vulnerable-components-page), or flag any technical inconsistencies by selecting **Report inaccuracy**, see [Report inaccuracy](./tvm-software-inventory.md#report-inaccuracy).
+
+## Vulnerable components page
+
+Select **Open component page** for a vulnerable component to see all the details for that component:
++
+The page includes information on the component vendor, the devices the component is installed on, and data visualizations showing the number of discovered vulnerabilities and exposed devices.
+
+Tabs are available with information specific to the vulnerable component, such as:
+
+- Corresponding security recommendations for the vulnerabilities identified.
+- Vulnerable files information including the vulnerable file paths and versions, the related vulnerabilities, along with the exposed devices.
+
+### View recommendations
+
+To view the security recommendations for vulnerable components:
+
+1. Go to **Vulnerability management** \> **Inventories** in the [Microsoft Defender portal](https://security.microsoft.com).
+2. Select the **Vulnerable components** tab.
+3. Select a vulnerable component and select **Go to related security recommendation** in the flyout pane.
+
+Or select **Open component page** from the component flyout pane and select the **Security recommendations** tab from the component page.
++
+When you select a security recommendation, you'll see in the flyout pane that the security recommendation is of type **Attention required**.
+
+This is because there's no easy way to fix or patch a vulnerable component. The **Attention required** label allows security administrators to use the information about the vulnerable component to evaluate the effect of any proposed remediation on the whole organization.
+
+### Vulnerable components on devices
+
+You can also view a list of vulnerable components on a device. With a device page open, select **Inventories** and then **Vulnerable components** to see a list of vulnerable components installed on that device.
+
+## Related articles
+
+- [Security recommendations](tvm-security-recommendation.md)
+- [Software inventory](tvm-software-inventory.md)
+- [View and organize the Microsoft Defender for Endpoint Devices list](../defender-endpoint/machines-view-overview.md)
security Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/manage-incidents.md
search.appverid: - MOE150 - MET150 Previously updated : 01/02/2024 Last updated : 01/22/2024 # Manage incidents in Microsoft Defender XDR
You can manage incidents from **Incidents & alerts > Incidents** on the quick la
Here are the ways you can manage your incidents: - [Edit the incident name](#edit-the-incident-name)
+- [Assign or change severity](#assign-or-change-incident-severity)
- [Add incident tags](#add-incident-tags) - [Assign the incident to a user account](#assign-an-incident) - [Resolve them](#resolve-an-incident)
Here are the ways you can manage your incidents:
You can manage incidents from the **Manage incident** pane for an incident. Here's an example. You can display this pane from the **Manage incident** link on the:
You can edit the incident name from the **Incident name** field on the **Manage
> [!NOTE] > Incidents that existed before the rollout of the automatic incident naming feature will retain their name.
+## Assign or change incident severity
+
+You can assign or change the severity of an incident from the **Severity** field on the **Manage incident** pane. The severity of an incident is determined by the highest severity of the alerts associated with it. The severity of an incident can be set to high, medium, low, or informational.
+ ## Add incident tags You can add custom tags to an incident, for example to flag a group of incidents with a common characteristic. You can later filter the incident queue for all incidents that contain a specific tag.
security Email Security In Microsoft Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-security-in-microsoft-defender.md
To see malware detected in email sorted by Microsoft 365 technology, use the [Ma
### Report a message as clean in Explorer
-You can use the **Report clean** option in Explorer to report a message as false positive.
+You can use the **Submit to Microsoft** option in Explorer to report a message as false positive.
1. In the Microsoft Defender portal, go to **Email & collaboration** \> **Explorer**, and then verify that **Phish** is selected.
You can use the **Report clean** option in Explorer to report a message as false
3. Click **Message actions** to expand the list of options.
-4. Scroll down the list of options to go to the **Start new submission** section, and then select **Report clean**. A flyout appears.
+4. Scroll down the list of options to go to the **Start new submission** section, and then select **Submit to Microsoft**. A flyout appears.
- :::image type="content" source="../../media/report-clean-option-explorer-new.png" alt-text="Screenshot of the Report clean option in the Explorer." lightbox="../../media/report-clean-option-explorer-new.png":::
+ :::image type="content" source="../../media/submission-panel-explorer.png" alt-text="Screenshot of the submission flyout in Threat Explorer." lightbox="../../media/submission-panel-explorer.png":::
-5. Select the **Allow emails with similar attributes** checkbox. From the dropdown list, specify the number of days you want the message to be removed, add a note if needed, and then select **Submit**.
+5. Select the **It appears clean** checkbox if you want to get a second opinion from Microsoft and then select **Submit**.
+
+6. Select the **I've confirmed it's clean** checkbox if you are sure that it is clean. After clicking **Next**, you can specify whether you want to create an allow entry. You can specify how many days you want the allow entry to be active, add a note if needed, and then select **Submit**.
## View phishing URL and click verdict data
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
In the **Release email to recipient inboxes** flyout that opens, configure the f
Selecting this option reveals the following options:
- - **Allow email with similar attributes**: If you select this option, allow entries are added to the [Tenant Allow/Block List](tenant-allow-block-list-about.md) for the sender and any related URLs or attachments in the message. The following options also appear:
+ - **Allow this message**: If you select this option, allow entries are added to the [Tenant Allow/Block List](tenant-allow-block-list-about.md) for the sender and any related URLs or attachments in the message. The following options also appear:
- **Remove entry after**: The default value is **30 days**, but you can also select **1 day**, **7 days**, or a **Specific date** that's less than 30 days. - **Allow entry note**: Enter an optional note that contains additional information.
After you select the message, use either of the following methods to report the
In the **Submit to Microsoft for analysis** flyout that opens, configure the following options: -- **Select the submission type**: Select **Email** (default), **URL**, or **File**.- - **Add the network message ID or upload the email file**: Select one of the following options: - **Add the email network message ID**: This value is selected by default, with the corresponding value in the box. - **Upload the email file (.msg or eml)**: After you select this option, select the :::image type="icon" source="../../media/m365-cc-sc-import-icon.png" border="false":::**Browse files** button that appears to find and select the .msg or .eml message file to submit.
In the **Submit to Microsoft for analysis** flyout that opens, configure the fol
- **Select a reason for submitting to Microsoft**: Choose one of the following options:
- - **Should not have been blocked (false positive)** (default): If you select this option, the following settings are available:
- - **Allow email with similar attributes**: If you select this option, allow entries are added to the [Tenant Allow/Block List](tenant-allow-block-list-about.md) for the sender and any related URLs or attachments in the message. The following options also appear:
+ - **I've confirmed it's clean** (default): Select this option if you're sure that the message is clean, and then select **Next**. Then the following settings are available:
+ - **Allow this email**: If you select this option, allow entries are added to the [Tenant Allow/Block List](tenant-allow-block-list-about.md) for the sender and any related URLs or attachments in the message. The following options also appear:
- **Remove entry after**: The default value is **30 days**, but you can also select **1 day**, **7 days**, or a **Specific date** that's less than 30 days. - **Allow entry note**: Enter an optional note that contains additional information.
- - **Should have been blocked (false negative)**: If you select this option, the following settings appear:
- - **The email should have been categorized as**: Select **Phish**, **Spam**, or **Spam**.
- - **Block all email from this sender or domain**: If you select this option, block entries for the **Sender** or **Domain** (you choose) are added to the [Tenant Allow/Block List](tenant-allow-block-list-about.md).
- - **Remove block entry after**: The default value is **30 days**, but you can also select **1 day**, **7 days**, **90 days**, **Never expire**, or a **Specific date**.
- - **Block entry note**: Enter an optional note that contains additional information.
+ - **It appears clean**: Select this option if you want to get a second opinion from Microsoft.
When you're finished on the **Submit to Microsoft for analysis** flyout, select **Submit**.
security Tenant Allow Block List About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-about.md
These articles contain procedures in the Microsoft Defender portal and in PowerS
> [!NOTE] > In the Tenant Allow/Block List, block entries take precedence over allow entries.
-Use the **Submissions** page (also known as *admin submission*) at <a href="https://security.microsoft.com/reportsubmission" target="_blank">https://security.microsoft.com/reportsubmission</a> to create block entries for the following types of items as you report them as false negatives to Microsoft:
+Use the **Submissions** page (also known as *admin submission*) at <https://security.microsoft.com/reportsubmission> to create block entries for the following types of items as you report them as false negatives to Microsoft:
- **Domains and email addresses**:
- - Email messages from these senders are marked as *phishing* and then moved to quarantine.
+ - Email messages from these senders are marked as *high confidence phishing* and then moved to quarantine.
- Users in the organization can't send email to these blocked domains and addresses. They receive the following non-delivery report (also known as an NDR or bounce message): `550 5.7.703 Your message can't be delivered because messages to XXX, YYY are blocked by your organization using Tenant Allow Block List.` The entire message is blocked for all internal and external recipients of the message, even if only one recipient email address or domain is defined in a block entry. > [!TIP]
By default, block entries for **domains and email addresses**, **files** and **U
In most cases, you can't directly create allow entries in the Tenant Allow/Block List: -- **Domains and email addresses**, **files**, and **URLs**: You can't create allow entries directly in the Tenant Allow/Block List. Instead you use the **Submissions** page at <a href="https://security.microsoft.com/reportsubmission" target="_blank">https://security.microsoft.com/reportsubmission</a> to report the **email**, **email attachment**, or **URL** to Microsoft as **Should not have been blocked (False positive)**.
+- **Domains and email addresses**, **files**, and **URLs**: You can't create allow entries directly in the Tenant Allow/Block List. Instead you use the **Submissions** page at <https://security.microsoft.com/reportsubmission> to report the **email**, **email attachment**, or **URL** to Microsoft as **Should not have been blocked (False positive)**.
- **Spoofed senders**:
- - If spoof intelligence has already blocked the message as spoofing, use the **Submissions** page at <a href="https://security.microsoft.com/reportsubmission" target="_blank">https://security.microsoft.com/reportsubmission</a> to report the **email** to Microsoft as **Should not have been blocked (False positive)**.
+ - If spoof intelligence has already blocked the message as spoofing, use the **Submissions** page at <https://security.microsoft.com/reportsubmission> to report the **email** to Microsoft as **Should not have been blocked (False positive)**.
- You can proactively create an allow entry for a spoofed sender on the **Spoofed sender** tab in the Tenant Allow/Block List before [spoof intelligence](anti-spoofing-spoof-intelligence.md) identifies and blocks the message as spoofing. The following list describes what happens in the Tenant Allow/Block List when you report something to Microsoft as a false positive on the **Submissions** page:
By default, allow entries for domains and email addresses, files, and URLs exist
> [!IMPORTANT] > Microsoft does not allow you to create allow entries directly. Unnecessary allow entries expose your organization to malicious email which could have been filtered by the system. >
-> Microsoft manages the creation of allow entries from the **Submissions** page at <a href="https://security.microsoft.com/reportsubmission" target="_blank">https://security.microsoft.com/reportsubmission</a>. Allow entries are added during mail flow based on the filters that determined the message was malicious. For example, if the sender email address and a URL in the message were determined to be bad, an allow entry is created for the sender (email address or domain) and the URL.
+> Microsoft manages the creation of allow entries from the **Submissions** page at <https://security.microsoft.com/reportsubmission>. Allow entries are added during mail flow based on the filters that determined the message was malicious. For example, if the sender email address and a URL in the message were determined to be bad, an allow entry is created for the sender (email address or domain) and the URL.
> > When the entity is encountered again (during mail flow or time of click), all filters associated with that entity are skipped. >
security Tenant Allow Block List Email Spoof Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure.md
This article describes how admins can manage entries for email senders in the Mi
- You need to be assigned permissions before you can do the procedures in this article. You have the following options: - [Microsoft Defender XDR Unified role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac) (Affects the Defender portal only, not PowerShell): **Authorization and settings/Security settings/Detection tuning (manage)** or **Authorization and settings/Security settings/Core security settings (read)**. - [Exchange Online permissions](/exchange/permissions-exo/permissions-exo):
- - _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - *Add and remove entries from the Tenant Allow/Block List*: Membership in one of the following role groups:
- **Organization Management** or **Security Administrator** (Security admin role). - **Security Operator** (Tenant AllowBlockList Manager).
- - _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - *Read-only access to the Tenant Allow/Block List*: Membership in one of the following role groups:
- **Global Reader** - **Security Reader** - **View-Only Configuration** - **View-Only Organization Management**
- - [Microsoft Entra permissions](/microsoft-365/admin/add-users/about-admin-roles): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
+ - [Microsoft Entra permissions](/microsoft-365/admin/add-users/about-admin-roles): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions *and* permissions for other features in Microsoft 365.
## Domains and email addresses in the Tenant Allow/Block List
To create block entries for *domains and email addresses*, use either of the fol
To create block entries for *spoofed senders*, see [this section](#create-block-entries-for-spoofed-senders) later in this article.
-Email from these blocked senders is marked as *phishing* and quarantined.
+Email from these blocked senders is marked as *high confidence phishing* and quarantined.
> [!NOTE] > Currently, subdomains of the specified domain aren't blocked. For example, if you create a block entry for email from contoso.com, mail from marketing.contoso.com isn't also blocked. You need to create a separate block entry for marketing.contoso.com.
syntex Backup Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/backup/backup-setup.md
description: Learn how to set up and configure Microsoft 365 Backup and backup p
# Set up Microsoft 365 Backup (Preview) > [!NOTE]
-> Microsoft 365 Backup (Preview) is rolling out. When it is available worldwide, this message will be updated and you will be able to see and enable the feature in the Syntex billing setup flow in the Microsoft 365 admin center.
+> Microsoft 365 Backup (Preview) is now available worldwide in all commercial cloud environments. This preview feature is subject to change and [limitations as defined](backup-limitations.md). Before you begin, read the [Microsoft 365 Backup preview terms and conditions](backup-preview-terms.md).
Get started with Microsoft 365 Backup by following the simple three steps in the Microsoft 365 admin center.
syntex Syntex Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/syntex-overview.md
Both structured and freeform models use Microsoft Power Apps AI Builder to creat
[Learn more about taxonomy tagging in Microsoft Syntex.](taxonomy-tagging-overview.md)
-### Translation
+### Dpcument translation
:::row::: :::column span="3":::
syntex Syntex Pay As You Go Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/syntex-pay-as-you-go-services.md
When you use Microsoft Syntex [pay-as-you-go](syntex-azure-billing.md), services
|Content assembly |The number of documents (Word or PDF) created using Syntex templates. Each processed document counts as one transaction.<br><br>If you have an existing Syntex per-user license, you won't be charged for generating documents manually but will be charged for automated document generation using Power Automate. |$0.15/transaction | |Image tagging |The number of images processed. Each processed image counts as one transaction. You wonΓÇÖt be charged if you only enable pay-as-you-go billing for image tagging. You are charged only when you [enable image tagging on a document library](image-tagging.md). |$0.001/transaction | |Taxonomy tagging |The number of documents processed. Each processed document counts as one transaction. You wonΓÇÖt be charged if you only enable pay-as-you-go billing for taxonomy tagging. You're charged only when you [enable taxonomy tagging on a document library](taxonomy-tagging.md). |$0.05/transaction |
-|SharePoint eSignature |The number of electronic signature requests processed. Each signature request for up to 10 recipients counts as one transaction. |$2.00/transaction |
+|SharePoint eSignature |The number of electronic signature requests created. Each signature request for up to 10 recipients counts as one transaction. |$2.00/transaction |
|Document translation |For document translation, the number of characters processed. Character count includes letters, Unicode code points, punctuation, and white spaces. <br>For video transcript translation, the number of characters from the source transcript. (This meter is charged only when the translation has successfully resulted in a new transcript.) |$15.00/1M characters | |Optical character recognition |The number of pages processed for images (JPEG, JPG, PNG, or BMP); the number of pages processed for PDF, TIF, or TIFF; or the number of embedded images in Teams chats and email messages. Each of these counts as one transaction. Processing occurs every time the file is edited. |$0.001/transaction| |Microsoft 365 Archive (Preview) |The number of gigabytes (GB) of data archived. (This meter is only charged when archived storage plus active storage in SharePoint exceeds a tenantΓÇÖs included or licensed allocated SharePoint storage quota limit.) <br>Reactivation of archived data after seven days. |$0.05/GB/month (shows on invoice as $0.00167/GB/day)<br><br><br>$0.60/GB|
When you use Microsoft Syntex [pay-as-you-go](syntex-azure-billing.md), services
[Licensing for Microsoft Syntex](syntex-licensing.md)
-[Configure pay-as-you-go billing](syntex-azure-billing.md)
+[Configure pay-as-you-go billing](syntex-azure-billing.md)
syntex Translation Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/translation-overview.md
Title: Overview of document translation in Microsoft Syntex -+ Last updated 01/19/2024 audience: admin
You can also use the translation feature for translating video transcripts and c
### Supported file types
-Document translation is available for the following file types: .csv, .docx, .htm, .html, .markdown, .md, .msg, .pdf, .pptx, .txt, and .xlsx. For legacy file types .doc, .rtf, .xls, .ods.ppt, and .odp, the translated copy is created in the modern equivalent (.docx, .xlsx, or .pptx).
+Document translation is available for the following file types: .csv, .docx, .htm, .html, .markdown, .md, .msg, .pdf, .pptx, .txt, and .xlsx. For legacy file types .doc, .rtf, .xls, .ods, .ppt, and .odp, the translated copy is created in the modern equivalent (.docx, .xlsx, or .pptx).
### Supported file size
syntex Translation Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/translation-setup.md
Title: Set up and manage document translation in Microsoft Syntex -+ Last updated 01/19/2024 audience: admin
syntex Translation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/translation.md
Title: Translate a document in Microsoft Syntex -+ Last updated 01/19/2024 audience: admin