Updates from: 01/24/2023 05:03:05
Category Microsoft Docs article Related commit history on GitHub Change details
compliance Classifier Tc Definitions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-tc-definitions.md
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|**Description**|**File types**|**Languages**| |:-|:--|:--|
-| Detects official documents that are issued at the end of a project or work by a project manager or a contractor. This document is used to testify that work on a particular project has been completed as per a contract or an agreement. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt files. | English |
+| Detects official documents that are issued at the end of a project or work by a project manager or a contractor. This document is used to testify that work on a particular project has been completed as per a contract or an agreement. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt files. | English |
## Construction specifications
compliance What The Dlp Policy Templates Include https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/what-the-dlp-policy-templates-include.md
Microsoft Purview Data Loss Prevention (DLP) in the Microsoft Purview compliance
|:--|:--|:--| |Low volume EU Sensitive content found <br/> | Content contains sensitive information: <br/> EU Debit Card Number - Min count 1, Max count 9 <br/> EU Driver's License Number - Min count 1, Max count 9 <br/> EU National Identification Number - Min count 1, Max count 9 <br/> EU Passport Number - Min count 1, Max count 9 <br/> EU Social Security Number (SSN) or Equivalent ID - Min count 1, Max count 9 <br/> EU Tax Identification Number (TIN) - Min count 1, Max count 9 <br/> Content is shared with: <br/> People outside my organization <br/> |Send incident reports to Administrator <br/> | |High volume of EU Sensitive content found <br/> | Content contains sensitive information: <br/> EU Debit Card Number - Min count 10, Max count 500 <br/> EU Driver's License Number - Min count 10, Max count 500 <br/> EU National Identification Number - Min count 10, Max count 500 <br/> EU Passport Number - Min count 10, Max count 500 <br/> EU Social Security Number (SSN) or Equivalent ID - Min count 10, Max count 500 <br/> EU Tax Identification Number (TIN) - Min count 10, Max count 500 <br/> Content is shared with: <br/> People outside my organization <br/> | Restrict access to the content for external users <br/> Notify users with email and policy tips <br/> Allow override <br/> Require business justification <br/> Send incident reports to Administrator <br/> |
-
++
+## Enhanced General Data Protection Regulation (GDPR)
+
+|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**|
+|:--|:--|:--|
+|Low volume EU Sensitive content found <br/> | Content contains sensitive information: <br/> EU Debit Card Number - Min count 1, Max count 9 <br/> EU Driver's License Number - Min count 1, Max count 9 <br/> EU National Identification Number - Min count 1, Max count 9 <br/> EU Passport Number - Min count 1, Max count 9 <br/> EU Social Security Number (SSN) or Equivalent ID - Min count 1, Max count 9 <br/> EU Tax Identification Number (TIN) - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifiers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files<br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> |Send incident reports to Administrator <br/> |
+|High volume of EU Sensitive content found <br/> | Content contains sensitive information: <br/> EU Debit Card Number - Min count 10, Max count 500 <br/> EU Driver's License Number - Min count 10, Max count 500 <br/> EU National Identification Number - Min count 10, Max count 500 <br/> EU Passport Number - Min count 10, Max count 500 <br/> EU Social Security Number (SSN) or Equivalent ID - Min count 10, Max count 500 <br/> EU Tax Identification Number (TIN) - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifiers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files<br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> | Restrict access to the content for external users <br/> Notify users with email and policy tips <br/> Allow override <br/> Require business justification <br/> Send incident reports to Administrator <br/> |
+
## Germany Financial Data |**Rule name**|**Conditions <br/> (including sensitive information types)**|**Actions**|
Microsoft Purview Data Loss Prevention (DLP) in the Microsoft Purview compliance
|:--|:--|:--| |U.S. GLBA: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 1, Max count 9 <br/> U.S. Bank Account Number - Min count 1, Max count 9 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> | |U.S. GLBA: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 10, Max count 500 <br/> U.S. Bank Account Number - Min count 10, Max count 500 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |+
+## Enhanced U.S. Gramm-Leach-Bliley Act (GLBA)
+
+|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**|
+|:--|:--|:--|
+|U.S. GLBA: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 1, Max count 9 <br/> U.S. Bank Account Number - Min count 1, Max count 9 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
+|U.S. GLBA: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 10, Max count 500 <br/> U.S. Bank Account Number - Min count 10, Max count 500 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
## U.S. Health Insurance Act (HIPAA) |**Rule name**|**Conditions <br/> (including sensitive information types)**|**Actions**| |:--|:--|:--| |Content matches U.S. HIPAA <br/> | Contains any of the following sensitive information: <br/> U.S. Social Security Number (SSN) - Min count 1, Max count any <br/> Drug Enforcement Agency (DEA) Number - Min count 1, Max count any <br/> **AND** <br/> Content contains any of these terms: <br/> International Classification of Diseases (ICD-9-CM) - Min count 1, Max count any <br/> International Classification of Diseases (ICD-10-CM) - Min count 1, Max count any <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |+
+## Enhanced U.S. Health Insurance Act (HIPAA)
+
+|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**|
+|:--|:--|:--|
+|Content matches U.S. HIPAA <br/> | Contains any of the following sensitive information: <br/> U.S. Social Security Number (SSN) - Min count 1, Max count any <br/> Drug Enforcement Agency (DEA) Number - Min count 1, Max count any <br/> **AND** <br/> Content contains any of these terms: <br/> International Classification of Diseases (ICD-9-CM) - Min count 1, Max count any <br/> International Classification of Diseases (ICD-10-CM) - Min count 1, Max count any <br/> Contains content matching any of the following trainable classifiers: <br/> Healthcare <br/> Employee Insurance Files <br/> Health/Medical Forms </br> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
## U.S. Patriot Act
Microsoft Purview Data Loss Prevention (DLP) in the Microsoft Purview compliance
|:--|:--|:--| |U.S. PII: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> U.S. / U.K. Passport Number - Min count 1, Max count 9 <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> | |U.S. PII: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> U.S. / U.K. Passport Number - Min count 10, Max count 500 <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |+
+## Enhanced U.S. Personally Identifiable Information (PII) Data
+
+|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**|
+|:--|:--|:--|
+|U.S. PII: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> U.S. / U.K. Passport Number - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
+|U.S. PII: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> U.S. / U.K. Passport Number - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
## U.S. State Breach Notification Laws
security Configure Proxy Internet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-proxy-internet.md
However, if the connectivity check results indicate a failure, an HTTP error is
## Related articles
+- [Disconnected environments, proxies and Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/disconnected-environments-proxies-and-microsoft-defender-for/ba-p/3710502)
- [Use Group Policy settings to configure and manage Microsoft Defender Antivirus](use-group-policy-microsoft-defender-antivirus.md) - [Onboard Windows devices](configure-endpoints.md) - [Troubleshoot Microsoft Defender for Endpoint onboarding issues](troubleshoot-onboarding.md)
security Exposed Apis Create App Webapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp.md
$tenantId = '' ### Paste your tenant ID here
$appId = '' ### Paste your Application ID here $appSecret = '' ### Paste your Application key here
-$resourceAppIdUri = 'https://api.securitycenter.microsoft.com'
+$sourceAppIdUri = 'https://api.securitycenter.microsoft.com/.default'
$oAuthUri = "https://login.microsoftonline.com/$TenantId/oauth2/token" $authBody = [Ordered] @{
- resource = "$resourceAppIdUri"
+ source = "$sourceAppIdUri"
client_id = "$appId" client_secret = "$appSecret" grant_type = 'client_credentials'
security Mac Jamfpro Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-policies.md
Follow the instructions on [Schedule scans with Microsoft Defender for Endpoint
## Step 11: Deploy Microsoft Defender for Endpoint on macOS
+> [!NOTE]
+> In the steps that follow, the name of the `.pkg` file and the **Display Name** values are examples. In these examples, `200329` represents the date on which the
+> package and policy were created (in `yymmdd` format), and `v100.86.92` represents the version of the Microsoft Defender application that is being deployed.
+> These values should be updated to conform with the naming convention you use in your environment for Packages and Policies.
+ 1. Navigate to where you saved `wdav.pkg`. :::image type="content" source="images/8dde76b5463047423f8637c86b05c29d.png" alt-text="The file explorer wdav package" lightbox="images/8dde76b5463047423f8637c86b05c29d.png":::
security Microsoft Defender Antivirus On Windows Server https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-on-windows-server.md
Title: Microsoft Defender Antivirus on Windows Server
description: Learn how to enable and configure Microsoft Defender Antivirus on Windows Server 2016, Windows Server 2019, and Windows Server 2022. keywords: windows defender, server, scep, system center endpoint protection, server 2016, current branch, server 2012 ms.pagetype: security++ ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium