Updates from: 01/25/2023 04:57:03
Category Microsoft Docs article Related commit history on GitHub Change details
admin Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/secure-your-business-data.md
Title: Top 10 ways to secure your business data
+ Title: How to secure your business data with Microsoft 365 for business
f1.keywords: - CSH
audience: Admin
Previously updated : 01/03/2023 Last updated : 01/23/2023 ms.localizationpriority: medium - highpri
search.appverid:
- BCS160 - MET150 - MOE150
-description: "Best practices to protect your small or medium sized business from ransomware, phishing, and malicious URLs or attachments."
+description: "Top 10 ways to protect your business from ransomware, phishing, and malicious URLs or attachments with Microsoft 365 for business."
-# Top 10 ways to secure your business data - Best practices for small and medium-sized businesses
+# How to secure your business data with Microsoft 365 for business
**Applies to**
description: "Best practices to protect your small or medium sized business from
- Microsoft 365 Business Premium > [!TIP]
-> This article is designed for small and medium-sized businesses with up to 300 users. If you're looking for information for enterprise organizations, see [Deploy ransomware protection for your Microsoft 365 tenant](../../solutions/ransomware-protection-microsoft-365.md).
+> This article is designed for small and medium-sized businesses who have up to 300 users. If you're looking for information for enterprise organizations, see [Deploy ransomware protection for your Microsoft 365 tenant](../../solutions/ransomware-protection-microsoft-365.md).
Microsoft 365 for business plans, such as Microsoft 365 Business Basic, Standard, and Premium, include security capabilities, such as antiphishing, antispam, and antimalware protection. Microsoft 365 Business Premium includes even more capabilities, such as device security, advanced threat protection, and information protection. This article describes how to secure your data with Microsoft 365 for business. This article also includes information to [compare capabilities across Microsoft 365 for business plans](#comparing-microsoft-365-for-business-plans).
+## Secure your business data
+ | Step | Task | Description | |:--:|:|:| | 1 | **[Use multi-factor authentication](multi-factor-authentication-microsoft-365.md)**. | [Multi-factor authentication](multi-factor-authentication-microsoft-365.md) (MFA), also known as two-step verification, requires people to use a code or authentication app on their phone to sign into Microsoft 365, and is a critical first step to protecting your business data. Using MFA can prevent hackers from taking over if they know your password.<br/><br/>See [security defaults and MFA](../../business-premium/m365bp-conditional-access.md). |
business-premium Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/index.md
ms.audience: Admin
Previously updated : 01/18/2023 Last updated : 01/23/2023 ms.localizationpriority: high - M365-Campaigns
The task before you is this: let Microsoft 365 Business Premium help secure your
| What to do | How to do it | |:|:|
-| **Fortify your environment** <br/> (Tasks your admin completes.) | [**1. Sign in and set up your environment**](m365bp-setup-overview.md). Complete the basic setup process for Microsoft 365 for your business or campaign. Add users, assign licenses, and configure your domain to work with Microsoft 365.<br/><br/>[**2. Bump up security protection**](m365bp-security-overview.md). Set up critical front-line security measures to prevent cyberattacks. Set up multi-factor authentication (MFA), protect your admin accounts, and protect against malware and other threats. |
+| **Fortify your environment** <br/> (Tasks your admin completes.) | [**1. Sign in and set up your environment**](m365bp-setup-overview.md). Complete the basic setup process for Microsoft 365 for your business or campaign. Add users, assign licenses, and configure your domain to work with Microsoft 365.<br/><br/>[**2. Boost your security protection**](m365bp-security-overview.md). Set up critical front-line security measures to prevent cyberattacks. Set up multi-factor authentication (MFA), protect your admin accounts, and protect against malware and other threats. |
| **Train your team**.<br/>(Tasks everyone does.) | [**3. Set up unmanaged (BYOD) devices**](m365bp-protect-pcs-macs.md). Set up all the unmanaged ("bring your own device," also referred to as BYOD) devices so they're safely part of the ecosystem.<br/><br/>[**4. Use email securely**](m365bp-protect-email-overview.md). Know what to watch for in your email, and take the necessary steps to protect yourself from attacks.<br/><br/>[**5. Collaborate and share securely**](m365bp-collaborate-share-securely.md). Share files with others and collaborate more securely with Microsoft Teams, SharePoint, and OneDrive. | | **Safeguard managed devices**. <br/>(Tasks your admin or security team does.) | [**6. Set up and secure managed devices**](m365bp-protect-devices.md). Enroll and secure company devices so they monitored and protected from threats. |
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
audience: Admin
Previously updated : 01/18/2023 Last updated : 01/23/2023 ms.localizationpriority: high - M365-Campaigns
Here's how to sign in:
3. Type your username and password. Select **Sign in**.
-4. In the top right of the page, find the **Preview on** control. Select **Preview on** so you can use all the controls described in [Bump up protection for your campaign](m365bp-security-overview.md).
+4. In the top right of the page, find the **Preview on** control. Select **Preview on** so you can use all the controls described in [Boost your security protection for your campaign](m365bp-security-overview.md).
## How your staff will sign in
To help your staff learn about steps to protect your campaign from cyber threats
## Next objective
-Proceed to [bump up security](m365bp-security-overview.md).
+Proceed to [boost your security protection](m365bp-security-overview.md).
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
audience: Admin
Previously updated : 10/05/2022 Last updated : 01/23/2023 ms.localizationpriority: high - M365-Campaigns
search.appverid:
description: "Get help with increasing the level of protection in Microsoft 365 Business Premium"
-# Protect against malware and other cyberthreats with Microsoft 365 Business Premium
+# Protect against malware and other cyberthreats
In this objective, you increase your threat protection with Microsoft 365 Business Premium. It's critical to protect your business against phishing, malware, and other threats. This article includes information about:
business-premium M365bp Mdb Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-whats-new.md
audience: Admin Previously updated : 11/08/2022 Last updated : 01/23/2023 ms.localizationpriority: medium
f1.keywords: NOCSH
This article lists new features in the latest release of [Microsoft 365 Business Premium](index.md) and [Microsoft Defender for Business](../security/defender-business/mdb-overview.md). Features that are currently in preview are denoted with **(preview)**.
+## January 2023
+
+- **Default experience for Defender for Business when an enterprise plan is added**. Defender for Business now retains its default experience ([simplified configuration and setup](../security/defender-business/mdb-simplified-configuration.md)) even if an enterprise plan, such as [Defender for Endpoint Plan 2](../security/defender-endpoint/microsoft-defender-endpoint.md) or [Microsoft Defender for Servers Plan 1 or 2](/azure/defender-for-cloud/plan-defender-for-servers) is added. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions](/microsoft-365/security/defender-business/mdb-faq?#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions)?
+ ## November 2022 - **[Microsoft Defender for Business servers](../security/defender-business/get-defender-business-servers.md)**, a new add-on for Defender for Business, is now generally available. To learn more, see the following articles:
business-premium M365bp Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-overview.md
Title: "Increase your security with Microsoft 365 Business Premium"
+ Title: "Boost your security protection with Microsoft 365 Business Premium"
f1.keywords: - NOCSH
audience: Admin
Previously updated : 01/18/2023 Last updated : 01/23/2023 ms.localizationpriority: high - M365-Campaigns
search.appverid:
description: "Security overview for Microsoft 365 Business Premium which provides cybersecurity tools such as multi-factor authentication that you can use to prevent cyberattacks."
-# Bump up security
+# Boost your security protection
-In this mission, you boost your security defenses. You begin by enforcing multifactor authentication (MFA) requirements by using either security defaults or Conditional Access. You'll set up the different admin roles and specific levels of security for them. Admin account access is a high-value target for the enemy hackers, and protecting those accounts is critical because the access and control they provide can impact the entire system. And, you'll protect your email content and devices.
+In this mission, you bump up your security defenses. You begin by enforcing multifactor authentication (MFA) requirements by using either security defaults or Conditional Access. You'll set up the different admin roles and specific levels of security for them. Admin account access is a high-value target for the enemy hackers, and protecting those accounts is critical because the access and control they provide can impact the entire system. And, you'll protect your email content and devices.
Stay vigilant - the safety and reliability of the system relies upon you.
business-premium M365bp Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup-overview.md
audience: Admin
Previously updated : 01/18/2023 Last updated : 01/23/2023 ms.localizationpriority: high - M365-Campaigns
Your objective is to:
- [Set up your Microsoft 365 Business Premium environment](m365bp-setup.md); or - [Set up Microsoft 365 Business for Campaigns](m365-campaigns-setup.md) if this is your subscription.
-Once you've achieved this objective, proceed to [bump up security protection](m365bp-security-overview.md).
+Once you've achieved this objective, proceed to [boost your security protection](m365bp-security-overview.md).
business-premium M365bp Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup.md
After you have [started a trial or purchased Microsoft 365 Business Premium](get-microsoft-365-business-premium.md), your next step is to get everything set up. You have several options available. You can: -- Start with the [guided setup experience](m365bp-setup.md#guided-setup-process) for basic setup and configuration, and then proceed to [Bump up security](m365bp-security-overview.md); or
+- Start with the [guided setup experience](m365bp-setup.md#guided-setup-process) for basic setup and configuration, and then proceed to [Boost your security protection](m365bp-security-overview.md); or
- [Work with a Microsoft partner](m365bp-setup.md#work-with-a-microsoft-partner) who can help you get everything set up and configured. ## Before you begin
Microsoft 365 Business Premium includes a guided process. The following video sh
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE471FJ]
-**As soon as you've completed the guided setup process, proceed to [bump up security](m365bp-security-overview.md)**.
+**As soon as you've completed the guided setup process, proceed to [boost your security protection](m365bp-security-overview.md)**.
> [!TIP] > After you have added users, give them a link to the [Employee quick setup guide](../admin/setup/employee-quick-setup.md). The guide walks them through signing in, getting Microsoft 365 apps, and saving, copying, and sharing files.
If you'd prefer to have a Microsoft partner help you get and set up Microsoft 36
## Next objective
-Proceed to [Bump up security](m365bp-security-overview.md).
+Proceed to [Boost your security protection](m365bp-security-overview.md).
commerce Buy Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/buy-licenses.md
This table describes the reasons why the **Buy licenses** or **Remove licenses**
|Reason |Description |Solution | |||| |A credit check is pending. |If a credit check is pending, you can't buy or remove licenses until the credit check is complete. | Check back later to see if the credit check has completed. Credit checks typically take up to two working days to complete.<br/>After the credit check is complete, you should see the **Buy licenses** and **Remove licenses** buttons. |
-|You activated the subscription by using a product key.| If the subscription was bought and activated by using a 25-character product key, you see the word "Prepaid" in the **Purchase channel** column of the **Your products** page. |See [Add licenses to a subscription paid for using a product key](add-licenses-using-product-key.md). |
+|You activated the subscription by using a product key.| If the subscription was bought and activated by using a 25-character product key, you see the word "Prepaid" in the **Purchase channel** column of the **Your products** page. |See [Add licenses to a prepaid subscription by using a Microsoft 365 product key](#add-licenses-to-a-prepaid-subscription-by-using-a-microsoft-365-product-key). |
|You bought your subscription through a reseller.| You see the word "Reseller" in the **Purchase channel** column of the **Your products** page. | If the subscription was bought via a Cloud Solution Provider (CSP) partner, contact your CSP partner to buy more licenses. | |You have a trial subscription. | To view your trial subscriptions, select the filter button, then choose **Trial**. | First buy your trial subscription, then you can buy more licenses.|
compliance Audit Log Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-activities.md
Select one of the following links to go to a specific table.
The following table describes the file and page activities in SharePoint Online and OneDrive for Business.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Accessed file|FileAccessed|User or system account accesses a file. Once a user accesses a file, the FileAccessed event isn't logged again for the same user for same file for the next five minutes.| |(none)|FileAccessedExtended|This is related to the "Accessed file" (FileAccessed) activity. A FileAccessedExtended event is logged when the same person continually accesses a file for an extended period (up to 3 hours). <br/><br/> The purpose of logging FileAccessedExtended events is to reduce the number of FileAccessed events that are logged when a file is continually accessed. This helps reduce the noise of multiple FileAccessed records for what is essentially the same user activity, and lets you focus on the initial (and more important) FileAccessed event.|
In these and other scenarios, you'll also notice that multiple audit records wit
The following table describes the folder activities in SharePoint Online and OneDrive for Business. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Copied folder|FolderCopied|User copies a folder from a site to another location in SharePoint or OneDrive for Business.| |Created folder|FolderCreated|User creates a folder on a site.|
The following table describes the folder activities in SharePoint Online and One
The following table describes activities related to when users interact with lists and list items in SharePoint Online. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Created list|ListCreated|A user created a SharePoint list.| |Created list column|ListColumnCreated|A user created a SharePoint list column. A list column is a column that's attached to one or more SharePoint lists.|
The following table describes the user sharing and access request activities in
> [!NOTE] > Users can be either *members* or *guests* based on the UserType property of the user object. A member is usually an employee, and a guest is usually a collaborator outside of your organization. When a user accepts a sharing invitation (and isn't already part of your organization), a guest account is created for them in your organization's directory. Once the guest user has an account in your directory, resources may be shared directly with them (without requiring an invitation).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added permission level to site collection|PermissionLevelAdded|A permission level was added to a site collection.| |Accepted access request|AccessRequestAccepted|An access request to a site, folder, or document was accepted and the requesting user has been granted access.|
The following table describes the user sharing and access request activities in
The following table lists file synchronization activities in SharePoint Online and OneDrive for Business.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Allowed computer to sync files|ManagedSyncClientAllowed|User successfully establishes a sync relationship with a site. The sync relationship is successful because the user's computer is a member of a domain that's been added to the list of domains (called the *safe recipients list*) that can access document libraries in your organization. <br/><br/> For more information about this feature, see [Use PowerShell cmdlets to enable OneDrive sync for domains that are on the safe recipients list](/powershell/module/sharepoint-online/).| |Blocked computer from syncing files|UnmanagedSyncClientBlocked|User tries to establish a sync relationship with a site from a computer that isn't a member of your organization's domain or is a member of a domain that hasn't been added to the list of domains (called the *safe recipients list)* that can access document libraries in your organization. The sync relationship isn't allowed, and the user's computer is blocked from syncing, downloading, or uploading files on a document library. <br/><br/> For information about this feature, see [Use PowerShell cmdlets to enable OneDrive sync for domains that are on the safe recipients list](/powershell/module/sharepoint-online/).|
The following table lists file synchronization activities in SharePoint Online a
The following table lists events related to assigning permissions in SharePoint and using groups to give (and revoke) access to sites. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added site collection admin|SiteCollectionAdminAdded|Site collection administrator or owner adds a person as a site collection administrator for a site. Site collection administrators have full control permissions for the site collection and all subsites. This activity is also logged when an admin gives themselves access to a user's OneDrive account (by editing the user profile in the SharePoint admin center or by [using the Microsoft 365 admin center](/office365/admin/add-users/get-access-to-and-back-up-a-former-user-s-data)).| |Added user or group to SharePoint group|AddedToGroup|User added a member or guest to a SharePoint group. This might have been an intentional action or the result of another activity, such as a sharing event.|
The following table lists events related to assigning permissions in SharePoint
The following table lists events that result from site administration tasks in SharePoint Online. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added allowed data location|AllowedDataLocationAdded|A SharePoint or global administrator added an allowed data location in a multi-geo environment.| |Added exempt user agent|ExemptUserAgentSet|A SharePoint or global administrator added a user agent to the list of exempt user agents in the SharePoint admin center.|
The following table lists the activities that can be logged by mailbox audit log
You can also search for mailbox activities by using the [Search-MailboxAuditLog](/powershell/module/exchange/search-mailboxauditlog) cmdlet in [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Accessed mailbox items|MailItemsAccessed|Messages were read or accessed in mailbox. Audit records for this activity are triggered in one of two ways: when a mail client (such as Outlook) performs a bind operation on messages or when mail protocols (such as Exchange ActiveSync or IMAP) sync items in a mail folder. This activity is only logged for users with an Office 365 or Microsoft 365 E5 license. Analyzing audit records for this activity is useful when investigating compromised email account. For more information, see the "Audit (Premium) events" section in [Audit (Premium)](audit-premium.md#audit-premium-events). | |Added delegate mailbox permissions|Add-MailboxPermission|An administrator assigned the FullAccess mailbox permission to a user (known as a delegate) to another person's mailbox. The FullAccess permission allows the delegate to open the other person's mailbox, and read and manage the contents of the mailbox. The audit record for this activity is also generated when a system account in the Microsoft 365 service periodically performs maintenance tasks in behalf of your organization. A common task performed by a system account is updating the permissions for system mailboxes. For more information, see [System accounts in Exchange mailbox audit records](#system-accounts-in-exchange-mailbox-audit-records).|
The following table lists user administration activities that are logged when an
> [!NOTE] > The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name.
-|**Activity**|**Operation**|**Description**|
+|Activity|Operation|Description|
|:--|:--|:--| |Added user|Add user.|A user account was created.| |Changed user license|Change user license.|The license assigned to a user what changed. To see what licenses were changes, see the corresponding **Updated user** activity.|
The following table lists group administration activities that are logged when a
> [!NOTE] > The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added group|Add group.|A group was created.| |Added member to group|Add member to group.|A member was added to a group.|
The following table lists application admin activities that are logged when an a
> [!NOTE] > The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added delegation entry|Add delegation entry.|An authentication permission was created/granted to an application in Azure AD.| |Added service principal|Add service principal.|An application was registered in Azure AD. An application is represented by a service principal in the directory.|
The following table lists Azure AD role administration activities that are logge
> [!NOTE] > The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name.
-|**Friendly name**|Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Add member to Role|Add member to role.|Added a user to an admin role in Microsoft 365.| |Removed a user from a directory role|Remove member from role.|Removed a user to from an admin role in Microsoft 365.|
The following table lists Azure AD directory and domain-related activities that
> [!NOTE] > The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Added domain to company|Add domain to company.|Added a domain to your organization.| |Added a partner to the directory|Add partner to company.|Added a partner (delegated administrator) to your organization.|
Audit logging for Power BI isn't enabled by default. To search for Power BI acti
Workplace Analytics provides insight into how groups collaborate across your organization. The following table lists activities performed by users that are assigned the Administrator role or the Analyst roles in Workplace Analytics. Users assigned the Analyst role have full access to all service features and use the product to do analysis. Users assigned the Administrator role can configure privacy settings and system defaults, and can prepare, upload, and verify organizational data in Workplace Analytics. For more information, see [Workplace Analytics](/workplace-analytics/index-orig).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Accessed OData link|AccessedOdataLink|Analyst accessed the OData link for a query.| |Canceled query|CanceledQuery|Analyst canceled a running query.|
The following table lists the user and admin activities in Yammer that are logge
> [!NOTE] > Some Yammer audit activities are only available in Audit (Premium). That means users must be assigned the appropriate license before these activities are logged in the audit log. For more information about activities only available in Audit (Premium), see [Audit (Premium) in Microsoft 365](audit-premium.md#audit-premium-events). For Audit (Premium) licensing requirements, see [Auditing solutions in Microsoft 365](audit-solutions-overview.md#licensing-requirements). <br/><br/>In the following table, Audit (Premium) activities are highlighted with an asterisk (*).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Changed data retention policy|SoftDeleteSettingsUpdated|Verified admin updates the setting for the network data retention policy to either Hard Delete or Soft Delete. Only verified admins can perform this operation.| |Changed network configuration|NetworkConfigurationUpdated|Network or verified admin changes the Yammer network's configuration. This includes setting the interval for exporting data and enabling chat.|
You can search the audit log for activities in Microsoft Stream. These activitie
The following table lists the activities in content explorer that are logged in the audit log. Content explorer, which is accessed on the Data classifications tool in the compliance portal. For more information, see [Using data classification content explorer](data-classification-content-explorer.md).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Accessed item|LabelContentExplorerAccessedItem|An admin (or a user who's a member of the Content Explorer Content Viewer role group) uses content explorer to view an email message or SharePoint/OneDrive document.|
The following table lists the activities in content explorer that are logged in
The following table lists the quarantine activities that you can search for in the audit log. For more information about quarantine, see [Quarantine email messages](../security/office-365-security/quarantine-about.md).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Deleted quarantine message|QuarantineDelete|An Admin or user deleted an email message that was deemed to be harmful.| |Exported quarantine message|QuarantineExport|An Admin or user exported an email message that was deemed to be harmful.|
If a Forms activity is performed by a coauthor or an anonymous responder, it wil
> [!NOTE] > Some Forms audit activities are only available in Audit (Premium). That means users must be assigned the appropriate license before these activities are logged in the audit log. For more information about activities only available in Audit (Premium), see [Audit (Premium) in Microsoft 365](advanced-audit.md#audit-premium-events). For Audit (Premium) licensing requirements, see [Auditing solutions in Microsoft 365](audit-solutions-overview.md#licensing-requirements). <br/><br/>In the following table, Audit (Premium) activities are highlighted with an asterisk (*).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Created comment|CreateComment|Form owner adds comment or score to a quiz.| |Created form|CreateForm|Form owner creates a new form. <br><br>Property DataMode:string indicates the current form is set to sync with a new or existing Excel workbook if the property value equals DataSync. Property ExcelWorkbookLink:string indicates the associated Excel workbook ID of the current form.|
Forms supports collaboration when forms are designed and when analyzing response
The following table describes the auditing activities and information in the audit record for activities performed by coauthors and anonymous responders.
-|**Activity type**|**Internal or external user**|**User ID that's logged**|**Organization logged in to**|**Forms user type**|
+|Activity type|Internal or external user|User ID that's logged|Organization logged in to|Forms user type|
|:--|:--|:--|:--|:--| |Coauthoring activities|Internal|UPN|Form owner's org|Coauthor| |Coauthoring activities|External|UPN<br>|Coauthor's org<br>|Coauthor|
The following table describes the auditing activities and information in the aud
## Sensitivity label activities
-The following table lists events that result from using [sensitivity labels](sensitivity-labels.md).
+The following table lists events that result from using [sensitivity labels](sensitivity-labels.md) with sites and items that are managed by Microsoft Purview. Items include documents, emails, and calendar events. For auto-labeling policies, items also include files and schematized data assets in Microsoft Purview Data Map.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--|
-|Applied sensitivity label to site|SiteSensitivityLabelApplied|A sensitivity label was applied to a SharePoint or Teams site.|
-|Removed sensitivity label from site|SiteSensitivityLabelRemoved|A sensitivity label was removed from a SharePoint or Teams site.|
-|Applied sensitivity label to file|FileSensitivityLabelApplied|A sensitivity label was applied to a document by using Microsoft 365 apps, Office on the web, or an auto-labeling policy.|
-|Changed sensitivity label applied to file|FileSensitivityLabelChanged<br /><br>SensitivityLabelUpdated|A different sensitivity label was applied to a document. <br /><br>The operations for this activity are different depending on how the label was changed:<br /> - Office on the web or an auto-labeling policy (FileSensitivityLabelChanged) <br /> - Microsoft 365 apps (SensitivityLabelUpdated)|
-|Changed sensitivity label on a site|SiteSensitivityLabelChanged|A different sensitivity label was applied to a SharePoint or Teams site.|
-|Removed sensitivity label from file|FileSensitivityLabelRemoved|A sensitivity label was removed from a document by using Microsoft 365 apps, Office on the web, an auto-labeling policy, or the [Unlock-SPOSensitivityLabelEncryptedFile](/powershell/module/sharepoint-online/unlock-sposensitivitylabelencryptedFile) cmdlet.|
+|Applied sensitivity label to site|SiteSensitivityLabelApplied|A sensitivity label was applied to a SharePoint site or Teams site that isn't group-connected.|
+|Removed sensitivity label from site|SiteSensitivityLabelRemoved|A sensitivity label was removed from a SharePoint site or Teams site that isn't group-connected.|
+|Applied sensitivity label to file|FileSensitivityLabelApplied <br /><br> SensitivityLabelApplied|A sensitivity label was applied to an item by using Microsoft 365 apps, Office on the web, or an auto-labeling policy. <br /><br>The operations for this activity are different depending on how the label was applied:<br /> - Office on the web or an auto-labeling policy (FileSensitivityLabelApplied) <br /> - Microsoft 365 apps (SensitivityLabelApplied)|
+|Changed sensitivity label applied to file|FileSensitivityLabelChanged<br /><br>SensitivityLabelUpdated|A different sensitivity label was applied to an item. <br /><br>The operations for this activity are different depending on how the label was changed:<br /> - Office on the web or an auto-labeling policy (FileSensitivityLabelChanged) <br /> - Microsoft 365 apps (SensitivityLabelUpdated)|
+|Changed sensitivity label on a site|SiteSensitivityLabelChanged|A different sensitivity label was applied to a SharePoint site or Teams site that isn't group-connected.|
+|Removed sensitivity label from file|FileSensitivityLabelRemoved <br /><br> SensitivityLabelRemoved|A sensitivity label was removed from an item by using Microsoft 365 apps, Office on the web, an auto-labeling policy, or the [Unlock-SPOSensitivityLabelEncryptedFile](/powershell/module/sharepoint-online/unlock-sposensitivitylabelencryptedFile) cmdlet. <br /><br>The operations for this activity are different depending on how the label was removed:<br /> - Office on the web or an auto-labeling policy (FileSensitivityLabelRemoved) <br /> - Microsoft 365 apps (SensitivityLabelRemoved)|
+
+Additional auditing information for sensitivity labels:
+- When you use sensitivity labels for Microsoft 365 Groups, and therefore Teams sites that are group-connected, the labels are audited with group management in Azure Active Directory. For more information, see [Audit logs in Azure Active Directory](/azure/active-directory/reports-monitoring/concept-audit-logs).
+- When you use sensitivity labels for Teams meeting invites, and Teams meeting options and chat, see [Search the audit log for events in Microsoft Teams](/microsoftteams/audit-log-events).
+- When you use sensitivity labels with Power BI, see [Audit schema for sensitivity labels in Power BI](/power-bi/enterprise/service-security-sensitivity-label-audit-schema).
+- When you apply sensitivity labels by using the Azure Information Protection client or scanner, or the Microsoft Information Protection (MIP) SDK, see [Azure Information Protection audit log reference](/azure/information-protection/audit-logs).
## Retention policy and retention label activities The following table describes the configuration activities for [retention policies and retention labels](retention.md) when they were created, reconfigured, or deleted.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| | Changed adaptive scope membership |ApplicableAdaptiveScopeChange |Users, sites, or groups were added to or removed from the adaptive scope. These changes are the results of running the scope's query. Because the changes are system-initiated, the reported user displays as a GUID rather than a user account.| | Configured settings for a retention policy |NewRetentionComplianceRule |Administrator configured the retention settings for a new retention policy. Retention settings include how long items are retained, and what happens to items when the retention period expires (such as deleting items, retaining items, or retaining and then deleting them). This activity also corresponds to running the [New-RetentionComplianceRule](/powershell/module/exchange/new-retentioncompliancerule) cmdlet.|
The following table lists the activities in Briefing email that are logged in th
- [Overview of Briefing email](/Briefing/be-overview) - [Configure Briefing email](/Briefing/be-admin)
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:-|:--|:--| |Updated organization privacy settings|UpdatedOrganizationBriefingSettings|Admin updates the organization privacy settings for Briefing email. | |Updated user privacy settings|UpdatedUserBriefingSettings|Admin updates the user privacy settings for Briefing email.
The following table lists the activities in Briefing email that are logged in th
The following table lists the activities in MyAnalytics that are logged in the Microsoft 365 audit log. For more information about MyAnalytics, see [MyAnalytics for admins](/workplace-analytics/myanalytics/overview/mya-for-admins).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Updated organization MyAnalytics settings|UpdatedOrganizationMyAnalyticsSettings|Admin updates organization-level settings for MyAnalytics. | |Updated user MyAnalytics settings|UpdatedUserMyAnalyticsSettings|Admin updates user settings for MyAnalytics.|
The following table lists the activities in MyAnalytics that are logged in the M
The following table lists the activities in information barriers that are logged in the Microsoft 365 audit log. For more information about information barriers, see [Learn about information barriers in Microsoft 365](information-barriers.md).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:-|:|:--| | Added segments to a site | SegmentsAdded | A SharePoint, global administrator, or site owner added one or more information barriers segments to a site. | | Changed segments of a site | SegmentsChanged | A SharePoint or global administrator changed one or more information barriers segments for a site. |
The following table lists the activities in information barriers that are logged
The following table lists the activities a disposition reviewer took when an item reached the end of its configured retention period. For more information, see [Viewing and disposing of content](disposition.md#viewing-and-disposing-of-content).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Approved disposal|ApproveDisposal|A disposition reviewer approved the disposition of the item to move it to the next disposition stage. If the item was in the only or final stage of disposition review, the disposition approval marked the item as eligible for permanent deletion.| |Extended retention period|ExtendRetention|A disposition reviewer extended the retention period of the item.|
The following table lists the activities a disposition reviewer took when an ite
The following table lists communication compliance activities that are logged in the Microsoft 365 audit log. For more information, see [Learn about Microsoft Purview Communication Compliance](communication-compliance.md).
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Policy update|SupervisionPolicyCreated, SupervisionPolicyUpdated, SupervisionPolicyDeleted|A communication compliance administrator has performed a policy update.| |Policy match|SupervisionRuleMatch|A user has sent a message that matches a policy's condition.|
Each audit entry for a tracked message will contain the following fields:
The following table lists the activities for SystemSync that are logged in the Microsoft 365 audit log.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Data Share Created|DataShareCreated|When the data export is created by the user.| |Data Share Deleted|DataShareDeleted|When the data export is deleted by the user.|
The following table lists the user and admin activities in Viva Goals that are l
[Search the audit log in the Security & Compliance Center](audit-log-search.md) details how you can search for the audit logs from the compliance portal. The user needs to be a global admin or have audit read permissions to access audit logs. You can use the Activities filter to search for specific activities and to list all Viva Goals activities you can choose ‘VivaGoals’ in the Record type filter. You can also use the date range boxes and the Users list to narrow the search results further.
-|**Friendly name**|**Operation**|**Description**|
+|Friendly name|Operation|Description|
|:--|:--|:--| |Organization createdΓÇ» |Organization createdΓÇ» |Admin or the user has created a new organization on Viva Goals. | |User added |User added |A new user has been added to an organization on Viva Goals. |
compliance Classifier Tc Definitions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-tc-definitions.md
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|**Description**|**File types**|**Languages**| |:-|:--|:--|
-| Detects documents that authorize the export or import of a good in a specific quantity from source to destination. This model categorizes different documents including Bill of Ladings, Certificate of Origin, Commercial Invoice, Export impot customs declaration, Importer Security Filing (ISF). | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .txt, .one files. | English |
+| Detects documents that authorize the export or import of a good in a specific quantity from source to destination. This model categorizes different documents including Bill of Ladings, Certificate of Origin, Commercial Invoice, Export import customs declaration, Importer Security Filing (ISF). | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .txt, .one files. | English |
## Gifts & entertainment (preview)
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|**Description**|**File types**|**Languages**| |:-|:--|:--|
-| Wire transfer is a method of electronic funds transfer from one person or entity to another. The model captures all the the wire transfer receipts and acknowledgements. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt files. | English |
+| Wire transfer is a method of electronic funds transfer from one person or entity to another. The model captures all the wire transfer receipts and acknowledgements. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt files. | English |
## Word count requirements
compliance Compliance Easy Trials Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-roles.md
Priva trials include the **Privacy Risk Management** trial and the **Subject Rig
| :- | :-: | :: | | Privacy Management Admin | Privacy Management Administrators | Purview compliance portal > Permissions > Purview solutions > Roles | | Subject Rights Request Admin | Subject Rights Request Administrators | Purview compliance portal > Permissions > Purview solutions > Roles |
+| Compliance Administrator | Compliance Administrator | Purview compliance portal > Permissions > Purview solutions > Roles |
+| Information Protection Admin | Compliance Data Administrator | Purview compliance portal > Permissions > Purview solutions > Roles |
#### Security trials
compliance Create And Manage Inactive Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-and-manage-inactive-mailboxes.md
Get-Mailbox -InactiveMailboxOnly | Select Displayname,PrimarySMTPAddress,Disting
## Search and export the contents of an inactive mailbox
-You can access the contents of the inactive mailbox by using the Content Search tool in the Microsoft Purview compliance portal. When you search an inactive mailbox, you can create a keyword search query to search for specific items or you can return the entire contents of the inactive mailbox. You can preview the search results or export the search results to an Outlook Data (PST) file or as individual email messages. For step-by-step procedures for searching mailboxes and exporting search results, see the following topics:
-
-- [Content search](ediscovery-content-search.md)--- [Export search results](export-search-results.md)-
-Here are a few things to keep in mind when searching inactive mailboxes.
-
-- If a content search includes a user mailbox and that mailbox is made inactive, the content search will continue to search the inactive mailbox when you rerun the search after it becomes inactive.--- In some cases, a user may have an active mailbox and an inactive mailbox that have the same SMTP address. In this case, only the specific mailbox that you select as a location for a content search will be searched. In other words, if you add a user's mailbox to a search, you can't assume that both their active and inactive mailboxes will be searched; only the mailbox that you explicitly add to the search will be searched.--- We strongly recommend that you avoid having an active mailbox and inactive mailbox with the same SMTP address. If you need to reuse the SMTP address that is currently assigned to an inactive mailbox, we recommend that you recover the inactive mailbox or restore the contents of an inactive mailbox to an active mailbox (or the archive of an active mailbox), and then delete the inactive mailbox.
+You can access the contents of the inactive mailbox by using the Content Search tool in the Microsoft Purview compliance portal. For more information, see the [Feature reference for Content search](ediscovery-content-search-reference.md#searching-inactive-mailboxes) article.
## Change the hold duration for an inactive mailbox
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
For the print, copy data and save actions, each website must be listed in a webs
##### Supported syntax for designating websites in a website group
-You can use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups.
+Please do not add protocol, e.g. https://, file:// into the URL. You can use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups.
- use `*` as a wildcard to specify all domains or all subdomains - use `/` as a terminator at the end of a URL to scope to that specific site only.
compliance Ediscovery Content Search Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-content-search-reference.md
Here are a few things to keep in mind when searching inactive mailboxes.
- If an existing content search includes a user mailbox and that mailbox is made inactive, the content search will continue to search the inactive mailbox when you rerun the search after it becomes inactive. -- Sometimes a user may have an active mailbox and an inactive mailbox that have the same SMTP address. In this case, only the specific mailbox that you select as a location for a content search is searched. In other words, if you add a user's mailbox to a search, you can't assume that both their active and inactive mailboxes are searched. Only the mailbox that you explicitly add to the search is searched.
+- Sometimes a user may have an active mailbox and an inactive mailbox that have different SMTP addresses. In this case, only the specific mailbox that you select as a location for a content search is searched. In other words, if you add a user's mailbox to a search, you can't assume that both their active and inactive mailboxes are searched. Only the mailbox that you explicitly add to the search is searched.
- You can use Security & Compliance PowerShell to create a content search to search an inactive mailbox. To do this, you have to pre-append a period ( . ) to the email address of the inactive mailbox. For example, the following command creates a content search that searches an inactive mailbox with the email address pavelb@contoso.onmicrosoft.com:
compliance Ediscovery Create A Report On Holds In Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-a-report-on-holds-in-cases.md
After you've connected to Security & Compliance PowerShell, the next step is to
1. Save the following text to a Windows PowerShell script file by using a filename suffix of .ps1; for example, CaseHoldsReport.ps1. ```powershell
- #script begin
- " "
- write-host "***********************************************"
- write-host " Security & Compliance Center " -foregroundColor yellow -backgroundcolor darkgreen
- write-host " eDiscovery cases - Holds report " -foregroundColor yellow -backgroundcolor darkgreen
- write-host "***********************************************"
- " "
- #prompt users to specify a path to store the output files
- $time=get-date
- $Path = Read-Host 'Enter a folder path to save the report to a .csv file (filename is created automatically)'
- $outputpath=$Path+'\'+'CaseHoldsReport'+' '+$time.day+'-'+$time.month+'-'+$time.year+' '+$time.hour+'.'+$time.minute+'.csv'
- $noholdsfilepath=$Path+'\'+'CaseswithNoHolds'+' '+$time.day+'-'+$time.month+'-'+$time.year+' '+$time.hour+'.'+$time.minute+'.csv'
- #add case details to the csv file
- function add-tocasereport{
- Param([string]$casename,
- [String]$casetype,
- [String]$casestatus,
- [datetime]$casecreatedtime,
- [string]$casemembers,
- [datetime]$caseClosedDateTime,
- [string]$caseclosedby,
- [string]$holdname,
- [String]$Holdenabled,
- [string]$holdcreatedby,
- [string]$holdlastmodifiedby,
- [string]$ExchangeLocation,
- [string]$sharePointlocation,
- [string]$ContentMatchQuery,
- [datetime]$holdcreatedtime,
- [datetime]$holdchangedtime
- )
- $addRow = New-Object PSObject
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case name" -Value $casename
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case type" -Value $casetype
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case status" -Value $casestatus
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case members" -Value $casemembers
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case created time" -Value $casecreatedtime
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case closed time" -Value $caseClosedDateTime
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case closed by" -Value $caseclosedby
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold name" -Value $holdname
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold enabled" -Value $Holdenabled
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold created by" -Value $holdcreatedby
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold last changed by" -Value $holdlastmodifiedby
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Exchange locations" -Value $ExchangeLocation
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "SharePoint locations" -Value $sharePointlocation
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold query" -Value $ContentMatchQuery
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold created time (UTC)" -Value $holdcreatedtime
- Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold changed time (UTC)" -Value $holdchangedtime
- $allholdreport = $addRow | Select-Object "Case name","Case type","Case status","Hold name","Hold enabled","Case members", "Case created time","Case closed time","Case closed by","Exchange locations","SharePoint locations","Hold query","Hold created by","Hold created time (UTC)","Hold last changed by","Hold changed time (UTC)"
- $allholdreport | export-csv -path $outputPath -notypeinfo -append -Encoding ascii
- }
- #get information on the cases and pass values to the case report function
- " "
- write-host "Gathering a list of eDiscovery (Standard) cases and holds..."
- " "
- $edc =Get-ComplianceCase -ErrorAction SilentlyContinue
- foreach($cc in $edc)
- {
- write-host "Working on case :" $cc.name
- if($cc.status -eq 'Closed')
- {
- $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID)-join ';'
- add-tocasereport -casename $cc.name -casetype $cc.casetype -casestatus $cc.Status -caseclosedby $cc.closedby -caseClosedDateTime $cc.ClosedDateTime -casemembers $cmembers
- }
- else{
- $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID)-join ';'
- $policies = Get-CaseHoldPolicy -Case $cc.Name | %{ Get-CaseHoldPolicy $_.Name -Case $_.CaseId -DistributionDetail}
- if ($policies -ne $NULL)
- {
- foreach ($policy in $policies)
- {
- $rule=Get-CaseHoldRule -Policy $policy.name
- add-tocasereport -casename $cc.name -casetype $cc.casetype -casemembers $cmembers -casestatus $cc.Status -casecreatedtime $cc.CreatedDateTime -holdname $policy.name -holdenabled $policy.enabled -holdcreatedby $policy.CreatedBy -holdlastmodifiedby $policy.LastModifiedBy -ExchangeLocation (($policy.exchangelocation.name)-join ';') -SharePointLocation (($policy.sharePointlocation.name)-join ';') -ContentMatchQuery $rule.ContentMatchQuery -holdcreatedtime $policy.WhenCreatedUTC -holdchangedtime $policy.WhenChangedUTC
- }
- }
- else{
- "No hold policies found in case:" $cc.name -foregroundColor 'Yellow'
- " "
- [string]$cc.name | out-file -filepath $noholdsfilepath -append
- }
- }
- }
- #get information on the cases and pass values to the case report function
- " "
- write-host "Gathering a list of eDiscovery (Premium) cases and holds..."
- " "
- $edc =Get-ComplianceCase -CaseType Advanced -ErrorAction SilentlyContinue
- foreach($cc in $edc)
- {
- write-host "Working on case :" $cc.name
- if($cc.status -eq 'Closed')
- {
- $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID)-join ';'
- add-tocasereport -casename $cc.name -casestatus $cc.Status -casetype $cc.casetype -caseclosedby $cc.closedby -caseClosedDateTime $cc.ClosedDateTime -casemembers $cmembers
- }
- else{
- $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID)-join ';'
- $policies = Get-CaseHoldPolicy -Case $cc.Name | %{ Get-CaseHoldPolicy $_.Name -Case $_.CaseId -DistributionDetail}
- if ($policies -ne $NULL)
- {
- foreach ($policy in $policies)
- {
- $rule=Get-CaseHoldRule -Policy $policy.name
- add-tocasereport -casename $cc.name -casetype $cc.casetype -casemembers $cmembers -casestatus $cc.Status -casecreatedtime $cc.CreatedDateTime -holdname $policy.name -holdenabled $policy.enabled -holdcreatedby $policy.CreatedBy -holdlastmodifiedby $policy.LastModifiedBy -ExchangeLocation (($policy.exchangelocation.name)-join ';') -SharePointLocation (($policy.sharePointlocation.name)-join ';') -ContentMatchQuery $rule.ContentMatchQuery -holdcreatedtime $policy.WhenCreatedUTC -holdchangedtime $policy.WhenChangedUTC
- }
- }
- else{
- write-host "No hold policies found in case:" $cc.name -foregroundColor 'Yellow'
- " "
- [string]$cc.name | out-file -filepath $noholdsfilepath -append
- }
- }
- }
-
- " "
- Write-host "Script complete! Report files saved to this folder: '$Path'"
- " "
- #script end
+ #script begin
+ " "
+ write-host "***********************************************"
+ write-host "Security & Compliance Center " -foregroundColor yellow -backgroundcolor darkgreen
+ write-host "eDiscovery cases - Holds report " -foregroundColor yellow -backgroundcolor darkgreen
+ write-host "***********************************************"
+ " "
+
+ #prompt users to specify a path to store the output files
+ $time = get-date -Format dd-MM-yyyy_hh.mm
+ $Path = Read-Host 'Enter a folder path to save the report to a .csv file (filename is created automatically)'
+ $outputpath = $Path + '\' + 'CaseHoldsReport' + ' ' + $time + '.csv'
+ $noholdsfilepath = $Path + '\' + 'CaseswithNoHolds' + $time + '.csv'
+
+ #add case details to the csv file
+ function add-tocasereport {
+ Param([string]$casename,
+ [String]$casetype,
+ [String]$casestatus,
+ [datetime]$casecreatedtime,
+ [string]$casemembers,
+ [datetime]$caseClosedDateTime,
+ [string]$caseclosedby,
+ [string]$holdname,
+ [String]$Holdenabled,
+ [string]$holdcreatedby,
+ [string]$holdlastmodifiedby,
+ [string]$ExchangeLocation,
+ [string]$sharePointlocation,
+ [string]$ContentMatchQuery,
+ [datetime]$holdcreatedtime,
+ [datetime]$holdchangedtime,
+ [string]$holdstatus,
+ [string]$holderror
+ )
+
+ $addRow = New-Object PSObject
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case name" -Value $casename
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case type" -Value $casetype
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case status" -Value $casestatus
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case members" -Value $casemembers
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case created time" -Value $casecreatedtime
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case closed time" -Value $caseClosedDateTime
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Case closed by" -Value $caseclosedby
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold name" -Value $holdname
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold enabled" -Value $Holdenabled
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold created by" -Value $holdcreatedby
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold last changed by" -Value $holdlastmodifiedby
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Exchange locations" -Value $ExchangeLocation
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "SharePoint locations" -Value $sharePointlocation
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold query" -Value $ContentMatchQuery
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold created time (UTC)" -Value $holdcreatedtime
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Hold changed time (UTC)" -Value $holdchangedtime
+ Add-Member -InputObject $addrow -MemberType NoteProperty -Name "Hold Status" -Value $holdstatus
+ Add-Member -InputObject $addrow -MemberType NoteProperty -Name "Hold Error" -Value $holderror
+
+ $allholdreport = $addRow | Select-Object "Case name", "Case type", "Case status", "Hold name", "Hold enabled", "Case members", "Case created time", "Case closed time", "Case closed by", "Exchange locations", "SharePoint locations", "Hold query", "Hold created by", "Hold created time (UTC)", "Hold last changed by", "Hold changed time (UTC)", "Hold Status", "Hold Error"
+ $allholdreport | export-csv -path $outputPath -notypeinfo -append -Encoding ascii
+ }
+
+ #get information on the cases and pass values to the case report function
+ " "
+ write-host "Gathering a list of eDiscovery (Standard) cases and holds..."
+ " "
+ $edc = Get-ComplianceCase -ErrorAction SilentlyContinue
+ foreach ($cc in $edc) {
+ write-host "Working on case :" $cc.name
+ if ($cc.status -eq 'Closed') {
+ $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID) -join ';'
+ add-tocasereport -casename $cc.name -casetype $cc.casetype -casestatus $cc.Status -caseclosedby $cc.closedby -caseClosedDateTime $cc.ClosedDateTime -casemembers $cmembers
+ }
+ else {
+ $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID) -join ';'
+ $policies = Get-CaseHoldPolicy -Case $cc.Name | % { Get-CaseHoldPolicy $_.Name -Case $_.CaseId -DistributionDetail }
+ if ($policies -ne $NULL) {
+ foreach ($policy in $policies) {
+ $rule = Get-CaseHoldRule -Policy $policy.name
+ add-tocasereport -casename $cc.name -casetype $cc.casetype -casemembers $cmembers -casestatus $cc.Status -casecreatedtime $cc.CreatedDateTime -holdname $policy.name -holdenabled $policy.enabled -holdcreatedby $policy.CreatedBy -holdlastmodifiedby $policy.LastModifiedBy -ExchangeLocation (($policy.exchangelocation.name) -join ';') -SharePointLocation (($policy.sharePointlocation.name) -join ';') -ContentMatchQuery $rule.ContentMatchQuery -holdcreatedtime $policy.WhenCreatedUTC -holdchangedtime $policy.WhenChangedUTC -holdstatus $policy.DistributionStatus -holderror $policy.DistributionResults
+ }
+ }
+ else {
+ Write-Host "No hold policies found in case:" $cc.name -foregroundColor 'Yellow'
+ " "
+ [string]$cc.name | out-file -filepath $noholdsfilepath -append
+ }
+ }
+ }
+
+ #get information on the cases and pass values to the case report function
+ " "
+ write-host "Gathering a list of eDiscovery (Premium) cases and holds..."
+ " "
+ $edc = Get-ComplianceCase -CaseType Advanced -ErrorAction SilentlyContinue
+ foreach ($cc in $edc) {
+ write-host "Working on case :" $cc.name
+ if ($cc.status -eq 'Closed') {
+ $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID) -join ';'
+ add-tocasereport -casename $cc.name -casestatus $cc.Status -casetype $cc.casetype -caseclosedby $cc.closedby -caseClosedDateTime $cc.ClosedDateTime -casemembers $cmembers
+ }
+ else {
+ $cmembers = ((Get-ComplianceCaseMember -Case $cc.name).windowsLiveID) -join ';'
+ $policies = Get-CaseHoldPolicy -Case $cc.Name | % { Get-CaseHoldPolicy $_.Name -Case $_.CaseId -DistributionDetail }
+ if ($policies -ne $NULL) {
+ foreach ($policy in $policies) {
+ $rule = Get-CaseHoldRule -Policy $policy.name
+ add-tocasereport -casename $cc.name -casetype $cc.casetype -casemembers $cmembers -casestatus $cc.Status -casecreatedtime $cc.CreatedDateTime -holdname $policy.name -holdenabled $policy.enabled -holdcreatedby $policy.CreatedBy -holdlastmodifiedby $policy.LastModifiedBy -ExchangeLocation (($policy.exchangelocation.name) -join ';') -SharePointLocation (($policy.sharePointlocation.name) -join ';') -ContentMatchQuery $rule.ContentMatchQuery -holdcreatedtime $policy.WhenCreatedUTC -holdchangedtime $policy.WhenChangedUTC -holdstatus $policy.DistributionStatus -holderror $policy.DistributionResults
+
+ }
+ }
+ else {
+ write-host "No hold policies found in case:" $cc.name -foregroundColor 'Yellow'
+ " "
+ [string]$cc.name | out-file -filepath $noholdsfilepath -append
+ }
+ }
+ }
+
+ " "
+ Write-host "Script complete! Report files saved to this folder: '$Path'"
+ " "
+ #script end
``` 2. In the Windows PowerShell session that opened in Step 1, go to the folder where you saved the script.
compliance Ediscovery Decryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-decryption.md
The following table describes the decryption supported by eDiscovery (Standard)
| Encrypted email | Decryption to file | Yes | Yes | | Encrypted mail and attachment | Search | No | Yes (with advanced indexing)<sup>1</sup> | | Encrypted mail and attachment | Decryption to .pst | No | Yes |
-| Encrypted mail and attachment | Decryption to file | Yes | Yes |
-| File in SharePoint with MIP label | Search | Yes | Yes |
+| Encrypted mail and attachment | Decryption to file | No | Yes |
+| File in SharePoint with MIP label | Search | No | Yes |
| File in SharePoint with MIP label | Decryption | No | Yes | | File in SharePoint with other encryption<sup>2</sup> | Search, Decryption | No | No | |||||
+> [!IMPORTANT]
+> eDiscovery (Standard) doesn't support legacy encryption protocols.
+ ## Decryption limitations with sensitivity labels in SharePoint and OneDrive eDiscovery doesn't support encrypted files in SharePoint and OneDrive when a sensitivity label that applied the encryption is configured with either of the following settings:
compliance Ediscovery Review Set Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-review-set-search.md
To delete a filter query, open the filter panel and select the trashcan icon nex
In addition to using filters, you can also use a KQL-like query language in the Keywords filter to build your review set search query. The query language for review set queries supports standard Boolean operators, such as **AND**, **OR**, **NOT**, and **NEAR**. It also supports a single-character wildcard (?) and a multi-character wildcard (*).
+> [!NOTE]
+> Review filters only support wildcards (? or *) on a single term. Using wildcards in searches on phrases that consist of multiple terms aren't supported.
+ ## Advanced query builder You can also build more advanced queries to search for documents in a review set.
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Protecting the privacy of users that have policy matches is important and can he
- **Show anonymized versions of usernames**: Names of users are anonymized to prevent admins, data investigators, and reviewers from seeing who is associated with policy alerts. For example, a user 'Grace Taylor' would appear with a randomized pseudonym such as 'AnonIS8-988' in all areas of the insider risk management experience. Choosing this setting anonymizes all users with current and past policy matches and applies to all policies. User profile information in the insider risk alert and case details won't be available when this option is chosen. However, usernames are displayed when adding new users to existing policies or when assigning users to new policies. If you choose to turn off this setting, usernames will be displayed for all users that have current or past policy matches. > [!IMPORTANT]
- > To maintain referential integrity for users who have insider risk alerts or cases in Microsoft 365 or other systems, anonymization of usernames isn't preserved for exported alerts. Exported alerts will display usernames for each alert.
+ > To maintain referential integrity for users who have insider risk alerts or cases in Microsoft 365 or other systems, anonymization of usernames isn't preserved for exported alerts when using the exporting API or when exporting to [Microsoft Purview eDiscovery solutions](/microsoft-365/compliance/ediscovery). Exported alerts will display usernames for each alert in this case. If you're exporting to CSV files from alerts or cases, anonymization *is* preserved.
- **Do not show anonymized versions of usernames**: Usernames are displayed for all current and past policy matches for alerts and cases. User profile information (the name, title, alias, and organization or department) is displayed for the user for all insider risk management alerts and cases.
Insider risk management alert information is exportable to security information
If your organization uses Microsoft Sentinel, you can also use the out-of-the-box insider risk management data connector to import insider risk alert information to Sentinel. For more information, see [Insider Risk Management (IRM) (preview)](/azure/sentinel/data-connectors-reference#microsoft-365-insider-risk-management-irm-preview) in the Microsoft Sentinel article. > [!IMPORTANT]
-> To maintain referential integrity for users who have insider risk alerts or cases in Microsoft 365 or other systems, anonymization of usernames isn't preserved for exported alerts. Exported alerts will display usernames for each alert.
+> To maintain referential integrity for users who have insider risk alerts or cases in Microsoft 365 or other systems, anonymization of usernames isn't preserved for exported alerts when using the exporting API or when exporting to [Microsoft Purview eDiscovery solutions](/microsoft-365/compliance/ediscovery). Exported alerts will display usernames for each alert in this case. If you're exporting to CSV files from alerts or cases, anonymization *is* preserved.
To use the APIs to review insider risk alert information:
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
The numbers listed are the minimum Office application versions required for each
|[Dynamic markings with variables](sensitivity-labels-office-apps.md#dynamic-markings-with-variables) | Current Channel: 2010+ <br /><br> Monthly Enterprise Channel: 2010+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.42+ | 2.42+ | 16.0.13328+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Assign permissions now](encryption-sensitivity-labels.md#assign-permissions-now) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Let users assign permissions: <br /> - Prompt users for custom permissions (users and groups)](encryption-sensitivity-labels.md#let-users-assign-permissions) |Current Channel: 2004+ <br /><br> Monthly Enterprise Channel: 2004+ <br /><br> Semi-Annual Enterprise Channel: 2008+ | 16.35+ | Under review | Under review | Under review |
-|[Let users assign permissions: <br /> - Prompt users for custom permissions (users, groups, and organizations)](encryption-sensitivity-labels.md#support-for-organization-wide-custom-permissions) |Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | Under review | Under review |
+|[Let users assign permissions: <br /> - Prompt users for custom permissions (users, groups, and organizations)](encryption-sensitivity-labels.md#support-for-organization-wide-custom-permissions) |Preview: [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | Under review | Under review |
|[Audit label-related user activity](sensitivity-labels-office-apps.md#auditing-labeling-activities) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ | 2.46+ | 16.0.13628+ | Yes | |[Require users to apply a label to their email and documents](sensitivity-labels-office-apps.md#require-users-to-apply-a-label-to-their-email-and-documents) | Current Channel: 2101+ <br /><br> Monthly Enterprise Channel: 2101+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.45+ | 2.47+ | 16.0.13628+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |[Apply a sensitivity label to files automatically](apply-sensitivity-label-automatically.md) <br /> - Using sensitive info types | Current Channel: 2009+ <br /><br> Monthly Enterprise Channel: 2009+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.44+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
The numbers listed are the minimum Office application versions required for each
|[PDF support](sensitivity-labels-office-apps.md#pdf-support) | Current Channel: 2205+ <br /><br> Monthly Enterprise Channel: 2205+ <br /><br> Semi-Annual Enterprise Channel: Under review| Under review | Under review | Under review | Under review | |[Apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) | Current Channel: 2211+ <br /><br> Monthly Enterprise Channel: 2211+ <br /><br> Semi-Annual Enterprise Channel:Under review | 16.61+ <sup>\*</sup> | 4.2226+ | 4.2203+ | Under review | |[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) | Under review | Under review | Under review | Under review | Under review |
-|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)| Preview: Rolling out to [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
+|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)| Preview: [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
**Footnotes:**
compliance Sit Defn Canada Social Insurance Number https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-canada-social-insurance-number.md
Yes
A DLP policy has high confidence that it's detected this type of sensitive information if, within a proximity of 300 characters: - The function Func_canadian_sin finds content that matches the pattern.-- At least two of the following patterns:
- - A keyword from `Keyword_sin` is found.
- - A keyword from `Keyword_sin_collaborative` is found.
- - The function `Func_eu_date` finds a date in the right date format.
+- At least one of the following patterns:
+ - A keyword from Keyword_sin is found.
+ - A keyword from Keyword_sin_collaborative is found.
- The checksum passes. A DLP policy has medium confidence that it's detected this type of sensitive information if, within a proximity of 300 characters: - The function Func_unformatted_canadian_sin finds content that matches the pattern.-- A keyword from `Keyword_sin` is found.
+- A keyword from Keyword_sin is found.
- The checksum passes. ```xml
-<!-- Canada Social Insurance Number -->
-<Entity id="a2f29c85-ecb8-4514-a610-364790c0773e" patternsProximity="300" recommendedConfidence="75">
- <Pattern confidenceLevel="85">
+ <!-- Canada Social Insurance Number -->
+ <Entity id="a2f29c85-ecb8-4514-a610-364790c0773e" patternsProximity="300" recommendedConfidence="75">
+ <Pattern confidenceLevel="85">
<IdMatch idRef="Func_canadian_sin" />
- <Any minMatches="2">
+ <Any minMatches="1">
<Match idRef="Keyword_sin" /> <Match idRef="Keyword_sin_collaborative" />
- <Match idRef="Func_eu_date" />
</Any>
- </Pattern>
- <Pattern confidenceLevel="75">
+ </Pattern>
+ <Pattern confidenceLevel="75">
<IdMatch idRef="Func_unformatted_canadian_sin" /> <Match idRef="Keyword_sin" />
- </Pattern>
-</Entity>
+ </Pattern>
+ </Entity>
``` ## Keywords
A DLP policy has medium confidence that it's detected this type of sensitive inf
- sin# - soc ins - social ins
+- NAS (case sensitive)
+- numéro d’assurance social
+- numéro d’assurance sociale
+- assurance social
+- carte dΓÇÖassurance sociale
### Keyword_sin_collaborative
compliance What The Dlp Policy Templates Include https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/what-the-dlp-policy-templates-include.md
Microsoft Purview Data Loss Prevention (DLP) in the Microsoft Purview compliance
|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**| |:--|:--|:--|
-|U.S. GLBA: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 1, Max count 9 <br/> U.S. Bank Account Number - Min count 1, Max count 9 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
-|U.S. GLBA: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 10, Max count 500 <br/> U.S. Bank Account Number - Min count 10, Max count 500 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
+|U.S. GLBA: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 1, Max count 9 <br/> U.S. Bank Account Number - Min count 1, Max count 9 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifiers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
+|U.S. GLBA: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> Credit Card Number - Min count 10, Max count 500 <br/> U.S. Bank Account Number - Min count 10, Max count 500 <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifiers: <br/> Tax <br/> Finance <br/> Budget <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
## U.S. Health Insurance Act (HIPAA)
Microsoft Purview Data Loss Prevention (DLP) in the Microsoft Purview compliance
|**Rule name**|**Conditions <br/> (including sensitive information types & trainable classifiers)**|**Actions**| |:--|:--|:--|
-|U.S. PII: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> U.S. / U.K. Passport Number - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
-|U.S. PII: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> U.S. / U.K. Passport Number - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
+|U.S. PII: Scan content shared outside - low count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 1, Max count 9 <br/> U.S. Social Security Number (SSN) - Min count 1, Max count 9 <br/> U.S. / U.K. Passport Number - Min count 1, Max count 9 <br/> Contains content matching any of the following trainable classifiers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> |Send a notification <br/> |
+|U.S. PII: Scan content shared outside - high count <br/> | Content contains sensitive information: <br/> U.S. Individual Taxpayer Identification Number (ITIN) - Min count 10, Max count 500 <br/> U.S. Social Security Number (SSN) - Min count 10, Max count 500 <br/> U.S. / U.K. Passport Number - Min count 10, Max count 500 <br/> Contains content matching any of the following trainable classifiers: <br/> HR <br/> Tax <br/> Invoice <br/> Healthcare <br/> Health/Medical Forms <br/> Employee disciplinary action files <br/> Legal affairs <br/> Agreements <br/> Content is shared with: <br/> People outside my organization <br/> | Block access to content <br/> Send a notification <br/> Allow override <br/> Require business justification <br/> Send incident report <br/> |
## U.S. State Breach Notification Laws
enterprise Microsoft 365 Vpn Implement Split Tunnel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel.md
For more information about Microsoft 365 endpoints and how they are categorized
The current Optimize URLs can be found in the table below. Under most circumstances, you should only need to use URL endpoints in a [browser PAC file](managing-office-365-endpoints.md#use-a-pac-file-for-direct-routing-of-vital-microsoft-365-traffic) where the endpoints are configured to be sent direct, rather than to the proxy.
-| Optimize URLs | Port/Protocol | Purpose |
-| | | |
-| <https://outlook.office365.com> | TCP 443 | This is one of the primary URLs Outlook uses to connect to its Exchange Online server and has a high volume of bandwidth usage and connection count. Low network latency is required for online features including: instant search, other mailbox calendars, free / busy lookup, manage rules and alerts, Exchange online archive, emails departing the outbox. |
-| <https://outlook.office.com> | TCP 443 | This URL is used for Outlook Online Web Access to connect to Exchange Online server, and is sensitive to network latency. Connectivity is particularly required for large file upload and download with SharePoint Online. |
-| https://\<tenant\>.sharepoint.com | TCP 443 | This is the primary URL for SharePoint Online and has high-bandwidth usage. |
-| https://\<tenant\>-my.sharepoint.com | TCP 443 | This is the primary URL for OneDrive for Business and has high bandwidth usage and possibly high connection count from the OneDrive for Business Sync tool. |
-| Teams Media IPs (no URL) | UDP 3478, 3479, 3480, and 3481 | Relay Discovery allocation and real-time traffic. These are the endpoints used for Skype for Business and Microsoft Teams Media traffic (calls, meetings, etc.). Most endpoints are provided when the Microsoft Teams client establishes a call (and are contained within the required IPs listed for the service). Use of the UDP protocol is required for optimal media quality. |
+> [!div class="mx-tdCol2BreakAll"]
+> | Optimize URLs | Port/Protocol | Purpose |
+> | | | |
+> | <https://outlook.office365.com> | TCP 443 | This is one of the primary URLs Outlook uses to connect to its Exchange Online server and has a high volume of bandwidth usage and connection count. Low network latency is required for online features including: instant search, other mailbox calendars, free / busy lookup, manage rules and alerts, Exchange online archive, emails departing the outbox. |
+> | <https://outlook.office.com> | TCP 443 | This URL is used for Outlook Online Web Access to connect to Exchange Online server, and is sensitive to network latency. Connectivity is particularly required for large file upload and download with SharePoint Online. |
+> | `https://\<tenant\>.sharepoint.com` | TCP 443 | This is the primary URL for SharePoint Online and has high-bandwidth usage. |
+> | `https://\<tenant\>-my.sharepoint.com` | TCP 443 | This is the primary URL for OneDrive for Business and has high bandwidth usage and possibly high connection count from the OneDrive for Business Sync tool. |
+> | Teams Media IPs (no URL) | UDP 3478, 3479, 3480, and 3481 | Relay Discovery allocation and real-time traffic. These are the endpoints used for Skype for Business and Microsoft Teams Media traffic (calls, meetings, etc.). Most endpoints are provided when the Microsoft Teams client establishes a call (and are contained within the required IPs listed for the service). Use of the UDP protocol is required for optimal media quality. |
In the above examples, **tenant** should be replaced with your Microsoft 365 tenant name. For example, **contoso.onmicrosoft.com** would use _contoso.sharepoint.com_ and _contoso-my.sharepoint.com_.
foreach ($prefix in $destPrefix) {New-NetRoute -DestinationPrefix $prefix -Inter
``` -->
-The VPN client should be configured so that traffic to the **Optimize** IPs are routed in this way. This allows the traffic to utilize local Microsoft resources such as Microsoft 365 Service Front Doors [such as the Azure Front Door](https://azure.microsoft.com/blog/azure-front-door-service-is-now-generally-available/) that deliver Microsoft 365 services and connectivity endpoints as close to your users as possible. This allows us to deliver high performance levels to users wherever they are in the world and takes full advantage of [Microsoft's world class global network](https://azure.microsoft.com/blog/how-microsoft-builds-its-fast-and-reliable-global-network/), which is likely within a few milliseconds of your users' direct egress.
+The VPN client should be configured so that traffic to the **Optimize** IPs are routed in this way. This allows the traffic to utilize local Microsoft resources such as Microsoft 365 Service Front Doors [such as the Azure Front Door](https://azure.microsoft.com/blog/azure-front-door-service-is-now-generally-available/) that delivers Microsoft 365 services and connectivity endpoints as close to your users as possible. This allows us to deliver high performance levels to users wherever they are in the world and takes full advantage of [Microsoft's world class global network](https://azure.microsoft.com/blog/how-microsoft-builds-its-fast-and-reliable-global-network/), which is likely within a few milliseconds of your users' direct egress.
## HOWTO guides for common VPN platforms
enterprise Modern Search Optimization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/modern-search-optimization.md
+
+ Title: "Optimize search requests in SharePoint Online modern site pages"
++++ Last updated : 01/20/2023
+recommendations: true
+audience: Admin
+f1.keywords:
+- NOCSH
++
+ms.localizationpriority: medium
+search.appverid:
+- SPO160
+- MET150
+
+- M365-collaboration
+- enabler-strategic
+- m365initiative-spsites
+description: "Learn how to optimize search requests for SharePoint portal pages."
++
+# Optimize search requests in SharePoint Online modern site pages
+
+SharePoint Online modern site pages contain links that load data from (or make calls to) from Search backend. The more search requests made by a page, the longer the page takes to load, and the longer the end user has to wait to get search results back.
+
+This article will help you understand how to determine the number and impact of search requests from your modern site pages and how to limit their effect on end user perceived latency.
+
+>[!NOTE]
+>For more information about performance in SharePoint Online modern portals, see [Performance in the modern SharePoint experience](/sharepoint/modern-experience-performance).
+
+## Use the Page Diagnostics for SharePoint tool to analyze search requests made on a page
+
+The Page Diagnostics for SharePoint tool is a browser extension for the new Microsoft Edge (https://www.microsoft.com/edge) and Chrome browsers that analyzes both SharePoint Online modern portal and classic publishing site pages. The tool provides a report for each analyzed page showing how the page performs against a defined set of performance criteria. To install and learn about the Page Diagnostics for SharePoint tool, visit [Use the Page Diagnostics tool for SharePoint Online](./page-diagnostics-for-spo.md).
+
+>[!NOTE]
+> The Page Diagnostics tool only works for SharePoint Online, and cannot be used on a SharePoint system page.
+
+When you analyze a SharePoint site page with the Page Diagnostics for SharePoint tool, you can see information about search requests in the **Number of search requests on a page** result in the Diagnostic tests pane. The line will appear in green if the site page contains fewer than the baseline number of search requests, and red if the page exceeds the baseline number.
+
+- Modern site pages should contain no more than **3** search requests
+
+Possible results include:
+
+- **Attention required** (red): The page exceeds the baseline number of search requests
+- **No action required** (green): The page contains fewer than the baseline number of search requests
+
+>[!NOTE]
+>The Page Diagnostics tool will only count non-cached search requests. To learn more about search requests caching please see the ΓÇ£**Remediate performance issues related to too many search requests on a page**ΓÇ¥ section below.
+
+If the **Search Requests to SharePoint** result appears in the **Attention required** section, you can click the result for details, including the total number of search requests on the page and a list of the originators of these search requests.
+
+**Attention Required**
+
+![Screenshot that shows the red Attention Required notification.](../media/modern-portal-optimization/PageDiagSearchFailure.png)
+
+## Remediate performance issues related to too many search requests on a page
+
+If a page contains too many search requests, you can use the list of URLs in the **Search Requests to SharePoint** results to determine whether there are any repeated search calls and what web parts the search requests are coming from.
+
+**Using a cache** to store the results of a search request for all members of a selected group can improve the performance of a warm request by allowing the client to use the cached search results instead of making an additional search request for each subsequent page load.
+
+## Configure Events or Highlighted Content Web Parts to use caching of search results
+
+It is recommended to enable group-level caching of search requests on Events or Highlighted Content web parts, especially for popular home pages or on category pages that are starting points for navigating to more detailed pages. After being enabled, the web part will first look in the cache for existing search results that match the query and the security group(s). If it doesn't find any search results in the cache, it will look in the search index.
+
+1. Go to the site page that contains an Events or Highlighted Content web part and select **Edit**.
+
+2. Select the Events or Highlighted Content web part and then select **Edit web part** :::image type="icon" source="../media/modern-portal-optimization/edit-web-part-icon.png":::
+
+3. In the web part settings pane, scroll to the **Group-level caching** setting.
+
+4. Specify the security group(s) by entering a group name or email. The search results will be cached for all users who belong to the same security group(s) and improve page performance.
+
+ ![Screenshot that shows the enable caching for group option.](../media/modern-portal-optimization/Group-level-caching-setting.png)
+
+5. Republish your SharePoint site page.
+
+>[!NOTE]
+>Please see the articles on [Events](https://support.microsoft.com/office/5fe4da93-5fa9-4695-b1ee-b0ae4c981909) and [Highlighted Content](https://support.microsoft.com/office/e34199b0-ff1a-47fb-8f4d-dbcaed329efd) web parts for more information.
+
+## Related topics
+
+[Tune SharePoint Online performance](tune-sharepoint-online-performance.md)
+
+[Tune Office 365 performance](tune-microsoft-365-performance.md)
+
+[Performance in the modern SharePoint experience](/sharepoint/modern-experience-performance)
+
+[Content delivery networks](content-delivery-networks.md)
+
+[Use the Office 365 Content Delivery Network (CDN) with SharePoint Online](use-microsoft-365-cdn-with-spo.md)
frontline Bookings Virtual Appointments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/bookings-virtual-appointments.md
Title: Virtual Appointments with Microsoft Teams and the Bookings app--++ audience: ITPro
- highpri - EngageScoreSep2022 - m365initiative-meetings-+ description: Learn how to schedule, manage, and conduct virtual appointments using the Bookings app in Teams. appliesto: - Microsoft Teams
The Bookings app makes it easy to manage complex scheduling demands of any organ
The virtual appointments are held through Microsoft Teams meetings, which offer robust video conferencing capabilities. For example, a doctor can share their screen and review test results with a patient. Or, a banking advisor can request electronic signatures on documents, allowing them to close transactions remotely.
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4TQop]
- With Bookings, you get an experience that's tailored to your industry. Here's a few examples of how you can use it in your organization: |Industry|Examples|
frontline Deploy Teams At Scale https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/deploy-teams-at-scale.md
Follow these steps to deploy up to 500 teams at a time.
You'll need to create two CSV files for each batch of teams that you deploy: -- **A CSV file that defines the teams you're creating**. This file must contain these required columns, in the following order, starting with the first column:
+- **A CSV file that defines the teams you're creating**. This file must have a title line, and must contain these required columns, in the following order, starting with the first column:
|Column name |Description | |||
You'll need to create two CSV files for each batch of teams that you deploy:
|**Visibility**|Whether the team is public (anyone in your organization can join) or private (users need approval from the team owners to join). Options are **Public** and **Private**.| |**Team Template ID**|If you're creating a team from a pre-built or custom template, specify the team template ID. See [Get started with team templates in the Teams admin center](/microsoftteams/get-started-with-teams-templates-in-the-admin-console) for a list pre-built team templates and IDs. If you want to use the standard default team template, leave this blank.| -- **A CSV file that maps the users you're adding to each team**. This file must contain these required columns, in the following order, starting with the first column:
+- **A CSV file that maps the users you're adding to each team**. This file must have a title line, and must contain these required columns, in the following order, starting with the first column:
|Column name |Description | |||
frontline Flw Choose Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-choose-scenarios.md
Watch the following video to see an example of how you can simplify business pro
Use the Virtual Appointments app (Preview) or the Bookings app and Microsoft Teams to schedule, manage, and host virtual appointments with clients and customers. You can integrate Forms with your virtual appointments to get the right information about your customers, or as part of your customer support experience to learn what your customers need.
-Watch the following video for an overview of the virtual appointments experience with the Bookings app and Teams:
+Watch the following video for an overview of the virtual appointments experience in Teams:
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4TQop]
frontline Flw Onboarding Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-onboarding-wizard.md
Check out this short video for an overview of how to run the wizard to onboard y
## Run the wizard
-1. In the left navigation of the [Microsoft 365 admin center](https://admin.microsoft.com/), choose **Setup**. Go to the **Apps and email** section, and then under **Get your frontline workforce up and running**, select **View**. Here, you can learn more about the capabilities that Microsoft 365 for frontline workers offers.
+1. In the left navigation of the [Microsoft 365 admin center](https://admin.microsoft.com/), choose **Setup**. Go to the **Apps and email** section, and then under **Get your frontline workforce up and running**, select **Video**. Here, you can learn more about the capabilities that Microsoft 365 for frontline workers offers.
:::image type="content" source="media/flw-onboarding-wizard-get-started.png" alt-text="Screenshot of the details page for the Frontline Worker onboarding experience in the Microsoft 365 admin center" lightbox="media/flw-onboarding-wizard-get-started.png":::
frontline Virtual Appointments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/virtual-appointments.md
Title: Virtual Appointments with Microsoft Teams---+++ audience: admin
With Virtual Appointments in Microsoft Teams, you have a complete meeting platfo
- Clinicians can meet with patients or other healthcare providers to discuss medical care. - Human resources departments can conduct virtual interviews with job candidates.
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4TQop]
+ This article gives you an overview of the capabilities available in Teams for scheduling and managing virtual appointments. - [The Virtual Appointments app](#the-virtual-appointments-app), for every organization
The Virtual Appointments app provides a central hub for all your virtual appoint
You can schedule, view, and manage virtual appointments, get real-time status updates in a queue view, send appointment reminders, view analytics and reports to gain insight into virtual appointments activity, and configure calendar, staff, and booking page settings.
-With any Microsoft 365 license, you can use basic Virtual Appointments capabilities that make it easy to schedule and join business-to-customer meetings. For example, you can schedule appointments in the Bookings calendar and external attendees can [join through a browser](browser-join.md) without having to download Teams. [Teams Premium](/microsoftteams/teams-add-on-licensing/licensing-enhance-teams) (Preview) unlocks advanced Virtual Appointments capabilities that your organization can use to manage and personalize the experience. These include a queue view of scheduled and on-demand appointments, SMS text notifications, custom waiting rooms, and analytics.
+With Microsoft 365 A3, A5, E3, E5, F1, F3, Business Basic, Business Standard, and Business Premium licenses, you can use basic Virtual Appointments capabilities that make it easy to schedule and join business-to-customer meetings. For example, you can schedule appointments in the Bookings calendar and external attendees can [join through a browser](browser-join.md) without having to download Teams. [Teams Premium](/microsoftteams/teams-add-on-licensing/licensing-enhance-teams) (Preview) unlocks advanced Virtual Appointments capabilities that your organization can use to manage and personalize the experience. These include a queue view of scheduled and on-demand appointments, SMS text notifications, custom waiting rooms, and analytics.
To learn more, see:
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of January 16, 2023
++
+| Published On |Topic title | Change |
+|||--|
+| 1/18/2023 | [Audit log activities](/microsoft-365/compliance/audit-log-activities?view=o365-worldwide) | modified |
+| 1/18/2023 | [Troubleshoot installation issues for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-install?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block email using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block files using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-files-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block URLs using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-urls-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Create assessment templates in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-templates-create?view=o365-worldwide) | modified |
+| 1/18/2023 | [Modify assessment templates in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-templates-modify?view=o365-worldwide) | modified |
+| 1/18/2023 | [Reduce the attack surface for Microsoft Teams](/microsoft-365/security/office-365-security/step-by-step-guides/reducing-attack-surface-in-microsoft-teams?view=o365-worldwide) | added |
+| 1/18/2023 | [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-perf?view=o365-worldwide) | modified |
+| 1/18/2023 | [Deploy and manage using Intune](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-intune?view=o365-worldwide) | modified |
+| 1/18/2023 | [Sign up for Microsoft 365 Business Premium](/microsoft-365/business-premium/get-microsoft-365-business-premium?view=o365-worldwide) | modified |
+| 1/18/2023 | [Security defaults and Conditional Access](/microsoft-365/business-premium/m365bp-conditional-access?view=o365-worldwide) | modified |
+| 1/18/2023 | [Working with device groups in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-device-groups-mdb?view=o365-worldwide) | modified |
+| 1/18/2023 | [Get started with the Microsoft Service Trust Portal](/microsoft-365/compliance/get-started-with-service-trust-portal?view=o365-worldwide) | modified |
+| 1/19/2023 | [Bookings with me](/microsoft-365/bookings/bookings-in-outlook?view=o365-worldwide) | modified |
+| 1/19/2023 | [Learn about Endpoint data loss prevention](/microsoft-365/compliance/endpoint-dlp-learn-about?view=o365-worldwide) | modified |
+| 1/19/2023 | [Reduce the attack surface for Microsoft Teams](/microsoft-365/security/office-365-security/step-by-step-guides/reducing-attack-surface-in-microsoft-teams?view=o365-worldwide) | modified |
+| 1/20/2023 | [Add more SharePoint storage to your subscription](/microsoft-365/commerce/add-storage-space?view=o365-worldwide) | modified |
+| 1/20/2023 | [Optimize search requests in SharePoint Online modern site pages](/microsoft-365/enterprise/modern-search-optimization?view=o365-worldwide) | added |
+| 1/20/2023 | [Deploy Microsoft Defender for Endpoint on Linux with SaltStack](/microsoft-365/security/defender-endpoint/linux-install-with-saltack?view=o365-worldwide) | added |
+| 1/20/2023 | [Implementing VPN split tunneling for Microsoft 365](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel?view=o365-worldwide) | modified |
+| 1/20/2023 | [Requirements for Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-requirements?view=o365-worldwide) | modified |
+| 1/20/2023 | [Configure Microsoft Defender for Endpoint risk signals using App Protection Policies (MAM)](/microsoft-365/security/defender-endpoint/android-configure-mam?view=o365-worldwide) | modified |
+| 1/20/2023 | [Take response actions on a file in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-file-alerts?view=o365-worldwide) | modified |
+| 1/18/2023 | [Audit log activities](/microsoft-365/compliance/audit-log-activities?view=o365-worldwide) | modified |
+| 1/18/2023 | [Troubleshoot installation issues for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-install?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block email using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block files using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-files-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Allow or block URLs using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/tenant-allow-block-list-urls-configure?view=o365-worldwide) | modified |
+| 1/18/2023 | [Create assessment templates in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-templates-create?view=o365-worldwide) | modified |
+| 1/18/2023 | [Modify assessment templates in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-templates-modify?view=o365-worldwide) | modified |
+| 1/18/2023 | [Reduce the attack surface for Microsoft Teams](/microsoft-365/security/office-365-security/step-by-step-guides/reducing-attack-surface-in-microsoft-teams?view=o365-worldwide) | added |
+| 1/18/2023 | [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-support-perf?view=o365-worldwide) | modified |
+| 1/18/2023 | [Deploy and manage using Intune](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-intune?view=o365-worldwide) | modified |
+| 1/18/2023 | [Sign up for Microsoft 365 Business Premium](/microsoft-365/business-premium/get-microsoft-365-business-premium?view=o365-worldwide) | modified |
+| 1/18/2023 | [Security defaults and Conditional Access](/microsoft-365/business-premium/m365bp-conditional-access?view=o365-worldwide) | modified |
+| 1/18/2023 | [Working with device groups in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-device-groups-mdb?view=o365-worldwide) | modified |
+| 1/18/2023 | [Get started with the Microsoft Service Trust Portal](/microsoft-365/compliance/get-started-with-service-trust-portal?view=o365-worldwide) | modified |
+| 1/19/2023 | [Bookings with me](/microsoft-365/bookings/bookings-in-outlook?view=o365-worldwide) | modified |
+| 1/19/2023 | [Learn about Endpoint data loss prevention](/microsoft-365/compliance/endpoint-dlp-learn-about?view=o365-worldwide) | modified |
+| 1/19/2023 | [Reduce the attack surface for Microsoft Teams](/microsoft-365/security/office-365-security/step-by-step-guides/reducing-attack-surface-in-microsoft-teams?view=o365-worldwide) | modified |
+| 1/20/2023 | [Add more SharePoint storage to your subscription](/microsoft-365/commerce/add-storage-space?view=o365-worldwide) | modified |
+| 1/20/2023 | [Optimize search requests in SharePoint Online modern site pages](/microsoft-365/enterprise/modern-search-optimization?view=o365-worldwide) | added |
+| 1/20/2023 | [Deploy Microsoft Defender for Endpoint on Linux with SaltStack](/microsoft-365/security/defender-endpoint/linux-install-with-saltack?view=o365-worldwide) | added |
+| 1/20/2023 | [Implementing VPN split tunneling for Microsoft 365](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel?view=o365-worldwide) | modified |
+| 1/20/2023 | [Requirements for Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-requirements?view=o365-worldwide) | modified |
+| 1/20/2023 | [Configure Microsoft Defender for Endpoint risk signals using App Protection Policies (MAM)](/microsoft-365/security/defender-endpoint/android-configure-mam?view=o365-worldwide) | modified |
+| 1/20/2023 | [Take response actions on a file in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-file-alerts?view=o365-worldwide) | modified |
++ ## Week of January 09, 2023
| 12/21/2022 | [Create a more secure guest sharing environment](/microsoft-365/solutions/create-secure-guest-sharing-environment?view=o365-worldwide) | modified | | 12/21/2022 | [Step 2. Deploy attack detection and response](/microsoft-365/solutions/ransomware-protection-microsoft-365-attack-detection-response?view=o365-worldwide) | modified | | 12/22/2022 | [Performance analyzer for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus?view=o365-worldwide) | modified |--
-## Week of December 12, 2022
--
-| Published On |Topic title | Change |
-|||--|
-| 12/12/2022 | [Delete an inactive mailbox](https://learn.microsoft.com/en-us/microsoft-365/compliance/delete-an-inactive-mailbox?view=o365-worldwide) | modified |
-| 12/12/2022 | [What's new in Microsoft Purview risk and compliance solutions](https://learn.microsoft.com/en-us/microsoft-365/compliance/whats-new?view=o365-worldwide) | modified |
-| 12/12/2022 | [Manage Microsoft Defender Antivirus updates and apply baselines](https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/12/2022 | [What's new in Microsoft 365 Defender](https://learn.microsoft.com/en-us/microsoft-365/security/defender/whats-new?view=o365-worldwide) | modified |
-| 12/12/2022 | [Intune-based deployment for Microsoft Defender for Endpoint on Mac](https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/mac-install-with-intune?view=o365-worldwide) | modified |
-| 12/12/2022 | [Deployment with a different Mobile Device Management (MDM) system for Microsoft Defender for Endpoint on Mac](https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm?view=o365-worldwide) | modified |
-| 12/12/2022 | [Set up the Microsoft Defender for Endpoint on macOS policies in Jamf Pro](https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/mac-jamfpro-policies?view=o365-worldwide) | modified |
-| 12/12/2022 | [What's new in Microsoft Defender for Endpoint on Mac](https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/mac-whatsnew?view=o365-worldwide) | modified |
-| 12/12/2022 | [Microsoft 365 documentation # < 60 chars](https://learn.microsoft.com/en-us/microsoft-365/index?view=o365-worldwide) | modified |
-| 12/13/2022 | [Set up the Microsoft Defender for Endpoint on macOS policies in Jamf Pro](/microsoft-365/security/defender-endpoint/mac-jamfpro-policies?view=o365-worldwide) | modified |
-| 12/13/2022 | [Use metadata to find content in document libraries in Microsoft Syntex](/microsoft-365/contentunderstanding/metadata-search) | modified |
-| 12/13/2022 | [Windows and Office 365 deployment lab kit](/microsoft-365/enterprise/modern-desktop-deployment-and-management-lab?view=o365-worldwide) | modified |
-| 12/13/2022 | [Onboard non-persistent virtual desktop infrastructure (VDI) devices](/microsoft-365/security/defender-endpoint/configure-endpoints-vdi?view=o365-worldwide) | modified |
-| 12/13/2022 | [Configure Microsoft Defender Antivirus on a remote desktop or virtual desktop infrastructure environment](/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/14/2022 | [Use role-based access control to grant fine-grained access to Microsoft 365 Defender portal](/microsoft-365/security/defender-endpoint/rbac?view=o365-worldwide) | modified |
-| 12/14/2022 | [Custom roles for role-based access control](/microsoft-365/security/defender/custom-roles?view=o365-worldwide) | modified |
-| 12/14/2022 | [Microsoft 365 Defender role-based access control (RBAC)](/microsoft-365/security/defender/manage-rbac?view=o365-worldwide) | modified |
-| 12/14/2022 | [Unwanted software](/microsoft-365/security/intelligence/unwanted-software?view=o365-worldwide) | modified |
-| 12/14/2022 | [Preset security policies](/microsoft-365/security/office-365-security/preset-security-policies?view=o365-worldwide) | modified |
-| 12/14/2022 | [Overview of model types in Microsoft Syntex](/microsoft-365/contentunderstanding/model-types-overview) | modified |
-| 12/14/2022 | [Protect security settings with tamper protection](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection?view=o365-worldwide) | modified |
-| 12/14/2022 | [Get started with Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-setup?view=o365-worldwide) | modified |
-| 12/14/2022 | [Insider risk management settings](/microsoft-365/compliance/insider-risk-management-settings?view=o365-worldwide) | modified |
-| 12/14/2022 | [Analyzing the Causes of Regressions](/microsoft-365/test-base/analyze-regression-causes?view=o365-worldwide) | added |
-| 12/14/2022 | [Determining Relevant Processes for Regression Detection](/microsoft-365/test-base/determine-relevant-processes-regression-detection?view=o365-worldwide) | added |
-| 12/14/2022 | [Downloading and Analyzing Test Result Files](/microsoft-365/test-base/download-analyze-test-result-files?view=o365-worldwide) | added |
-| 12/14/2022 | [Understanding CPU Regression Analysis](/microsoft-365/test-base/learn-cpu-regression-analysis?view=o365-worldwide) | added |
-| 12/14/2022 | [Understanding Memory Regression Analysis](/microsoft-365/test-base/learn-memory-regression-analysis?view=o365-worldwide) | added |
-| 12/14/2022 | [Memory and CPU Regression Results Overview](/microsoft-365/test-base/memory-cpu-regressions-results-overview?view=o365-worldwide) | added |
-| 12/14/2022 | [Monitoring Test Status](/microsoft-365/test-base/monitor-test-status?view=o365-worldwide) | added |
-| 12/14/2022 | [Viewing Application Reliability Results](/microsoft-365/test-base/view-application-liability-results?view=o365-worldwide) | added |
-| 12/14/2022 | [Viewing Log Files](/microsoft-365/test-base/view-log-files?view=o365-worldwide) | added |
-| 12/14/2022 | [Viewing Script Execution Results](/microsoft-365/test-base/view-script-execution-results?view=o365-worldwide) | added |
-| 12/14/2022 | [Viewing Test Results](/microsoft-365/test-base/view-test-results?view=o365-worldwide) | added |
-| 12/15/2022 | [Message center in the Microsoft 365 admin center](/microsoft-365/admin/manage/message-center?view=o365-worldwide) | modified |
-| 12/15/2022 | [Add staff to Bookings](/microsoft-365/bookings/add-staff?view=o365-worldwide) | modified |
-| 12/15/2022 | [Trainable classifiers definitions](/microsoft-365/compliance/classifier-tc-definitions?view=o365-worldwide) | modified |
-| 12/15/2022 | [Access the Microsoft 365 Defender MSSP customer portal](/microsoft-365/security/defender-endpoint/access-mssp-portal?view=o365-worldwide) | modified |
-| 12/15/2022 | [Collect diagnostic data of Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/collect-diagnostic-data?view=o365-worldwide) | modified |
-| 12/15/2022 | [Configure Microsoft Defender Antivirus features](/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features?view=o365-worldwide) | modified |
-| 12/15/2022 | [Onboard Windows servers to the Microsoft Defender for Endpoint service](/microsoft-365/security/defender-endpoint/configure-server-endpoints?view=o365-worldwide) | modified |
-| 12/15/2022 | [Manage exclusions for Microsoft Defender for Endpoint and Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/defender-endpoint-antivirus-exclusions?view=o365-worldwide) | modified |
-| 12/15/2022 | [Deploy, manage, and report on Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/deploy-manage-report-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Microsoft Defender Antivirus Device Health export device antivirus health reporting](/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api?view=o365-worldwide) | modified |
-| 12/15/2022 | [Device health Microsoft Defender Antivirus health report](/microsoft-365/security/defender-endpoint/device-health-microsoft-defender-antivirus-health?view=o365-worldwide) | modified |
-| 12/15/2022 | [Device health reporting in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/device-health-reports?view=o365-worldwide) | modified |
-| 12/15/2022 | [Device health Sensor health & OS report](/microsoft-365/security/defender-endpoint/device-health-sensor-health-os?view=o365-worldwide) | modified |
-| 12/15/2022 | [Get started with troubleshooting mode in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode?view=o365-worldwide) | modified |
-| 12/15/2022 | [Microsoft Defender Antivirus in Windows](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows?view=o365-worldwide) | modified |
-| 12/15/2022 | [Minimum requirements for Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/minimum-requirements?view=o365-worldwide) | modified |
-| 12/15/2022 | [Overview of next-generation protection in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/next-generation-protection?view=o365-worldwide) | modified |
-| 12/15/2022 | [Monitor and report on Microsoft Defender Antivirus protection](/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Troubleshoot performance issues](/microsoft-365/security/defender-endpoint/troubleshoot-performance-issues?view=o365-worldwide) | modified |
-| 12/15/2022 | [Troubleshoot problems with reporting tools for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/troubleshoot-reporting?view=o365-worldwide) | modified |
-| 12/15/2022 | [Troubleshooting mode scenarios in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/troubleshooting-mode-scenarios?view=o365-worldwide) | modified |
-| 12/15/2022 | [Configure Microsoft Defender Antivirus with Group Policy](/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Configure Microsoft Defender Antivirus using Microsoft Endpoint Manager](/microsoft-365/security/defender-endpoint/use-intune-config-manager-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/use-powershell-cmdlets-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Configure Microsoft Defender Antivirus with WMI](/microsoft-365/security/defender-endpoint/use-wmi-microsoft-defender-antivirus?view=o365-worldwide) | modified |
-| 12/15/2022 | [Overview of unstructured document processing in Microsoft Syntex](/microsoft-365/contentunderstanding/document-understanding-overview) | modified |
-| 12/15/2022 | [External Domain Name System records for Office 365](/microsoft-365/enterprise/external-domain-name-system-records?view=o365-worldwide) | modified |
-| 12/15/2022 | [Troubleshoot issues and find answers on FAQs related to Microsoft Defender for Endpoint on iOS](/microsoft-365/security/defender-endpoint/ios-troubleshoot?view=o365-worldwide) | modified |
-| 12/15/2022 | [Block sign-in for shared mailbox accounts in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-block-signin-shared-mailboxes?view=o365-worldwide) | added |
-| 12/15/2022 | [Manage sensitivity labels in Office apps](/microsoft-365/compliance/sensitivity-labels-office-apps?view=o365-worldwide) | modified |
-| 12/15/2022 | [Customize an archive and deletion policy (MRM) for mailboxes](/microsoft-365/compliance/set-up-an-archive-and-deletion-policy-for-mailboxes?view=o365-worldwide) | modified |
-| 12/15/2022 | [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions?view=o365-worldwide) | modified |
-| 12/16/2022 | [Advanced deployment guidance for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/comprehensive-guidance-on-linux-deployment?view=o365-worldwide) | modified |
-| 12/16/2022 | [Map Microsoft 365 Defender role-based access control (RBAC) permissions](/microsoft-365/security/defender/compare-rbac-roles?view=o365-worldwide) | modified |
-| 12/16/2022 | [What is Microsoft Defender Experts for XDR offering](/microsoft-365/security/defender/dex-xdr-overview?view=o365-worldwide) | modified |
-| 12/16/2022 | [Import roles to Microsoft 365 Defender RBAC](/microsoft-365/security/defender/import-rbac-roles?view=o365-worldwide) | modified |
-| 12/16/2022 | [How to use the Microsoft Defender Experts for XDR preview service](/microsoft-365/security/defender/start-using-mdex-xdr?view=o365-worldwide) | modified |
-| 12/16/2022 | [What's new in Microsoft Purview risk and compliance solutions](/microsoft-365/compliance/whats-new?view=o365-worldwide) | modified |
-| 12/16/2022 | [Get Microsoft Defender for Business](/microsoft-365/security/defender-business/get-defender-business?view=o365-worldwide) | modified |
lighthouse M365 Lighthouse Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-requirements.md
Microsoft 365 Lighthouse is an admin portal that helps Managed Service Providers
MSPs must be enrolled in the Cloud Solution Provider (CSP) program as an Indirect Reseller or Direct Bill partner to use Lighthouse.
-In addition, each MSP customer tenant must qualify for Lighthouse by meeting the following requirements:
+In addition, each MSP customer tenant must meet the following requirements to be actively monitored and managed in Lighthouse:
-- Must have delegated access set up for the Managed Service Provider (MSP) to be able to manage the customer tenant*
+- Must have delegated access set up for the Managed Service Provider (MSP) to be able to manage the customer tenant
+ > [!NOTE]
+ > Either Granular Delegated Admin Privileges (GDAP) or a Delegated Admin Privileges (DAP) relationship is required to onboard customers to Lighthouse. An indirect reseller relationship is no longer required to onboard to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups.
- Must have at least one Microsoft 365 Business Premium, Microsoft 365 E3, Microsoft 365 E5, Windows 365 Business, or Microsoft Defender for Business license - Must have no more than 2500 licensed users-- Must reside in the same geographic region as the partner organization that manages them
+- Must reside in the same geographic region (Americas, European Union, or Asia plus Australia) as the partner organization that manages them
-\* Either Granular Delegated Admin Privileges (GDAP or a Delegated Admin Privileges (DAP) relationship is required to onboard customers to Lighthouse. An indirect reseller relationship is no longer required to onboard to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups.
+Customer tenants that don't meet these requirements will have access to only a limited set of experiences in Lighthouse, including GDAP setup and management, user search, user details, tenant tagging, and service health.
## Requirements for enabling device management
lighthouse M365 Lighthouse Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md
You can now manage all shared mailboxes and meeting rooms across your managed te
You can now exclude certain non-malicious threats from showing up for tenants on the Threat management page in Microsoft 365 Lighthouse. Go to the tenant's deployment plan, select **Configure a Microsoft Defender Antivirus baseline policy**, and then specify the file, folder, or file-type exclusions.
-### Insights from Endpoint analytics
-
-We've added insights from Endpoint analytics in Microsoft Endpoint Manager to Microsoft 365 Lighthouse to help you proactively take measures to improve the health of user devices and apps within managed tenants. The insights from Endpoint analytics inform a deployment sub-task called **Enable Device Health Monitoring** within the default baseline under the **Set up device enrollment** task. Once the new sub-task is enabled and the deployment task is deployed, select **Devices** > **Device health** in the left navigation pane in Microsoft 365 Lighthouse to see the Endpoint analytics insights.
-
-For more information, see [What is Endpoint analytics?](/mem/analytics/overview)
- ### Deployment status Microsoft 365 Lighthouse now provides a deployment status for each tenant's deployment plan so you can optimize and prioritize your deployment efforts accordingly.
security Get Defender Business Servers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business-servers.md
ms.localizationpriority: none Previously updated : 10/26/2022 Last updated : 01/23/2023 - SMB - m365-security
Microsoft Defender for Business servers is an add-on to Defender for Business. T
> - In order to add on Microsoft Defender for Business servers, you'll need at least one paid license for [Microsoft 365 Business Premium](../../business-premium/index.md) or [Defender for Business](mdb-overview.md) (standalone). > - You'll need one Microsoft Defender for Business servers license per server instance, although you don't assign it to any devices or users. > - There's a limit of 60 Microsoft Defender for Business servers licenses per subscription to Microsoft 365 Business Premium or Defender for Business.
-> - Alternately, you could use [Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction) to onboard your servers; however, your Defender for Business experience could change when you add an enterprise plan, such as Defender for Servers Plan 1 or Plan 2. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions)?
+> - Alternately, you could use [Microsoft Defender for Servers Plan 1 or Plan 2](/azure/defender-for-cloud/plan-defender-for-servers) to onboard your servers. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions)?
## Get Microsoft Defender for Business servers
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
ms.localizationpriority: medium Previously updated : 01/03/2023 Last updated : 01/23/2023 f1.keywords: NOCSH
After a device is enrolled in Intune, you can add it to a device group. [Learn m
## Servers > [!NOTE]
-> If you're planning to onboard an instance of Windows Server or Linux Server, you'll need an additional license, such as [Microsoft Defender for Business servers](get-defender-business-servers.md). Alternately, you could use [Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction); however, your Defender for Business experience could change when you add an enterprise plan, such as Defender for Servers Plan 1 or Plan 2. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions?](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions).
+> If you're planning to onboard an instance of Windows Server or Linux Server, you'll need an additional license, such as [Microsoft Defender for Business servers](get-defender-business-servers.md). Alternately, you could use [Microsoft Defender for Servers Plan 1 or Plan 2](/azure/defender-for-cloud/plan-defender-for-servers). To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions)?
Choose the operating system for your server:
security Mdb Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md
The following table lists the basic requirements you need to configure and use D
(<a id="fn1">1</a>) Microsoft Intune is not included in the standalone version of Defender for Business. Intune can be added onto Defender for Business. Intune is included in Microsoft 365 Business Premium.
-(<a id="fn2">2</a>) To onboard servers, we recommend using [Microsoft Defender for Business servers](get-defender-business-servers.md). Alternately, you could use [Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction); however, your Defender for Business experience could change when you add an enterprise plan, such as Defender for Servers Plan 1 or Plan 2. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions?](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions) and [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
+(<a id="fn2">2</a>) To onboard servers, we recommend using [Microsoft Defender for Business servers](get-defender-business-servers.md). Alternately, you could use [Microsoft Defender for Servers Plan 1 or Plan 2](/azure/defender-for-cloud/plan-defender-for-servers). To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions?](mdb-faq.yml#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions) and [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
> [!NOTE] > [Azure Active Directory (Azure AD)](/azure/active-directory/fundamentals/active-directory-whatis) is used to manage user permissions and device groups. Azure AD is included in your Defender for Business subscription.
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
###### [Manual deployment](linux-install-manually.md) ###### [Puppet based deployment](linux-install-with-puppet.md) ###### [Ansible based deployment](linux-install-with-ansible.md)
+###### [Saltstack based deployment](linux-install-with-saltack.md)
###### [Deploy Defender for Endpoint on Linux with Chef](linux-deploy-defender-for-endpoint-with-chef.md) ##### [Update](linux-updates.md)
security Android Configure Mam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure-mam.md
-Microsoft Defender for Endpoint on Android, which already protects enterprise users on Mobile Device Management (MDM) scenarios, now extends support to Mobile App Management (MAM), for devices that are not enrolled using Intune mobile device management (MDM). It also extends this support to customers who use other enterprise mobility management solutions, while still using Intune for mobile application management (MAM).This capability allows you to manage and protect your organization's data within an application.
+Microsoft Defender for Endpoint on Android, which already protects enterprise users on Mobile Device Management (MDM) scenarios, now extends support to Mobile App Management (MAM), for devices that are not enrolled using Intune mobile device management (MDM). It also extends this support to customers who use other enterprise mobility management solutions, while still using Intune for mobile application management (MAM). This capability allows you to manage and protect your organization's data within an application.
Microsoft Defender for Endpoint on Android threat information is applied by Intune App Protection Policies to protect these apps. App protection policies (APP) are rules that ensure an organization's data remains safe or contained in a managed app. A managed application has app protection policies applied to it and can be managed by Intune.
-Microsoft Defender for Endpoint on Android supports both the configurations of MAM
+Microsoft Defender for Endpoint on Android supports both the configurations of MAM.
- **Intune MDM + MAM**: IT administrators can only manage apps using App Protection Policies on devices that are enrolled with Intune mobile device management (MDM). - **MAM without device enrollment**: MAM without device enrollment, or MAM-WE, allows IT administrators to manage apps using [App Protection Policies](/mem/intune/apps/app-protection-policy) on devices not enrolled with Intune MDM. This provision means that apps can be managed by Intune on devices enrolled with third-party EMM providers. To manage apps in both these configurations customers should use Intune in the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
To enable this capability an administrator needs to configure the connection bet
End users also need to take steps to install Microsoft Defender for Endpoint on their device and activate the onboarding flow. - ## Admin prerequisites -- **Validate that the Microsoft Defender for Endpoint-Intune connector is enabled**
+- **Validate that the Microsoft Defender for Endpoint-Intune connector is enabled**.
a. Go to security.microsoft.com.
- b. Select **Settings > Endpoints> Advanced Features > Microsoft Intune Connection** is turned on.
+ b. Select **Settings > Endpoints > Advanced Features > Microsoft Intune Connection** is turned on.
c. If the connection is not turned on, select the toggle to turn it on and then select **Save Preferences**.
- :::image type="content" source="images/enable-intune-connection.png" alt-text="The Advanced features section in the Microsoft 365 Defender portal" lightbox="images/enable-intune-connection.png":::
+ :::image type="content" source="images/enable-intune-connection.png" alt-text="The Advanced features section in the Microsoft 365 Defender portal." lightbox="images/enable-intune-connection.png":::
d. Go to **Microsoft Endpoint Manager (Intune)** and Validate whether Microsoft Defender for Endpoint-Intune connector is enabled.
- :::image type="content" source="images/validate-intune-connector.png" alt-text="The intune-connector status pane in the Microsoft 365 Defender portal" lightbox="images/validate-intune-connector.png":::
+ :::image type="content" source="images/validate-intune-connector.png" alt-text="The intune-connector status pane in the Microsoft 365 Defender portal." lightbox="images/validate-intune-connector.png":::
-- **Enable Microsoft Defender for Endpoint on Android Connector for App Protection Policy (APP)**
+- **Enable Microsoft Defender for Endpoint on Android Connector for App Protection Policy (APP)**.
Configure the connector on Intune Microsoft Endpoint Manager for App protection policies:
End users also need to take steps to install Microsoft Defender for Endpoint on
c. Select **Save**.
- :::image type="content" source="images/app-settings.png" alt-text="The application settings pane in the Microsoft 365 Defender portal" lightbox="images/app-settings.png":::
+ :::image type="content" source="images/app-settings.png" alt-text="The application settings pane in the Microsoft 365 Defender portal." lightbox="images/app-settings.png":::
-- **Create an app protection policy**
+- **Create an app protection policy**.
-Block access or wipe data of a managed app based on Microsoft Defender for Endpoint risk signals by creating an app protection policy.
-Microsoft Defender for Endpoint can be configured to send threat signals to be used in app protection policies (APP, also known as MAM). With this capability, you can use Microsoft Defender for Endpoint to protect managed apps.
+ Block access or wipe data of a managed app based on Microsoft Defender for Endpoint risk signals by creating an app protection policy.
+ Microsoft Defender for Endpoint can be configured to send threat signals to be used in app protection policies (APP, also known as MAM). With this capability, you can use Microsoft Defender for Endpoint to protect managed apps.
-1. Create a policy <br>
-App protection policies (APP) are rules that ensure an organization's data remains safe or contained in a managed app. A policy can be a rule that is enforced when the user attempts to access or move "corporate" data, or a set of actions that are prohibited or monitored when the user is inside the app.
+ 1. Create a policy.
+ App protection policies (APP) are rules that ensure an organization's data remains safe or contained in a managed app. A policy can be a rule that is enforced when the user attempts to access or move "corporate" data, or a set of actions that are prohibited or monitored when the user is inside the app.
+ :::image type="content" source="images/create-policy.png" alt-text="The Create policy tab in the App protection policies page in the Microsoft 365 Defender portal." lightbox="images/create-policy.png":::
-2. Add apps <br>
- a. Choose how you want to apply this policy to apps on different devices. Then add at least one app. <br>
- Use this option to specify whether this policy applies to unmanaged devices. In Android, you can specify the policy applies to Android Enterprise, Device Admin, or Unmanaged devices. You can also choose to target your policy to apps on devices of any management state.
+ 2. Add apps.
+
+ a. Choose how you want to apply this policy to apps on different devices. Then add at least one app.
+ Use this option to specify whether this policy applies to unmanaged devices. In Android, you can specify the policy applies to Android Enterprise, Device Admin, or Unmanaged devices. You can also choose to target your policy to apps on devices of any management state.
Because mobile app management doesn't require device management, you can protect company data on both managed and unmanaged devices. The management is centered on the user identity, which removes the requirement for device management. Companies can use app protection policies with or without MDM at the same time. For example, consider an employee that uses both a phone issued by the company, and their own personal tablet. The company phone is enrolled in MDM and protected by app protection policies while the personal device is protected by app protection policies only.
- b. Select Apps<br>
- A managed app is an app that has app protection policies applied to it, and can be managed by Intune. Any app that has been integrated with the [Intune SDK](/mem/intune/developer/app-sdk) or wrapped by the [Intune App Wrapping Tool](/mem/intune/developer/apps-prepare-mobile-application-management) can be managed using Intune app protection Policies. See the official list of [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps) that have been built using these tools and are available for public use.
+ b. Select Apps.
+ A managed app is an app that has app protection policies applied to it, and can be managed by Intune. Any app that has been integrated with the [Intune SDK](/mem/intune/developer/app-sdk) or wrapped by the [Intune App Wrapping Tool](/mem/intune/developer/apps-prepare-mobile-application-management) can be managed using Intune app protection Policies. See the official list of [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps) that have been built using these tools and are available for public use.
- *Example: Outlook as a managed app*
+ *Example: Outlook as a managed app*
- :::image type="content" source="images/managed-app.png" alt-text="The Public apps pane in the Microsoft 365 Defender portal" lightbox="images/managed-app.png":::
+ :::image type="content" source="images/managed-app.png" alt-text="The Public apps pane in the Microsoft 365 Defender portal." lightbox="images/managed-app.png":::
- 3. Set sign-in security requirements for your protection policy. <br>
-Select **Setting > Max allowed device threat level** in **Device Conditions** and enter a value. Then select **Action: "Block Access"**. Microsoft Defender for Endpoint on Android shares this Device Threat Level.
+ 3. Set sign-in security requirements for your protection policy.
+ Select **Setting > Max allowed device threat level** in **Device Conditions** and enter a value. Then select **Action: "Block Access"**. Microsoft Defender for Endpoint on Android shares this Device Threat Level.
- :::image type="content" source="images/conditional-launch.png" alt-text="The Device conditions pane in the Microsoft 365 Defender portal" lightbox="images/conditional-launch.png":::
+ :::image type="content" source="images/conditional-launch.png" alt-text="The Device conditions pane in the Microsoft 365 Defender portal" lightbox="images/conditional-launch.png":::
+
+- **Assign user groups for whom the policy needs to be applied.**
-- **Assign user groups for whom the policy needs to be applied.**<br> Select **Included groups**. Then add the relevant groups.
- :::image type="content" source="images/assignment.png" alt-text="The Included groups pane in the Microsoft 365 Defender portal" lightbox="images/assignment.png":::
-
+ :::image type="content" source="images/assignment.png" alt-text="The Included groups pane in the Microsoft 365 Defender portal." lightbox="images/assignment.png":::
## End-user prerequisites-- The broker app must be installed
+- The broker app must be installed.
- Intune Company Portal -- Users have the required licenses for the managed app and have the app installed
+- Users have the required licenses for the managed app and have the app installed.
### End-user onboarding
Select **Setting > Max allowed device threat level** in **Device Conditions** an
3. Select **Download**. You will be redirected to the app store (Google play).
-4. Install the Microsoft Defender for Endpoint (Mobile) app and launch back Managed app onboarding screen.
+4. Install the Microsoft Defender for Endpoint (Mobile) app and launch back Managed app onboarding screen.
- :::image type="content" source="images/download-mde.png" alt-text="The illustrative pages that contain the procedure of downloading MDE and launching back the app-onboarding screen" lightbox="images/download-mde.png":::
+ :::image type="content" source="images/download-mde.png" alt-text="The illustrative pages that contain the procedure of downloading MDE and launching back the app-onboarding screen." lightbox="images/download-mde.png":::
-
-5. Click **Continue > Launch**. The Microsoft Defender for Endpoint app onboarding/activation flow is initiated. Follow the steps to complete onboarding. You will automatically be redirected back to Managed app onboarding screen, which now indicates that the device is healthy.
+5. Click **Continue > Launch**. The Microsoft Defender for Endpoint app onboarding/activation flow is initiated. Follow the steps to complete onboarding. You will automatically be redirected back to Managed app onboarding screen, which now indicates that the device is healthy.
6. Select **Continue** to log into the managed application.
Web protection helps to secure devices against web threats and protect users fro
6. Review and create the policy.
+## Configure Network Protection
+1. In Microsoft Endpoint Manager Admin center, navigate to **Apps > App configuration policies**. Create a new App configuration policy. Click Managed Apps.
+
+2. Provide a name and description to uniquely identify the policy. Target the policy to **'Selected apps'** and search for **'Microsoft Defender Endpoint for Android'**. Click the entry and then click **Select** and then **Next**.
+
+3. Add the key and value from the table below. Ensure that the **ΓÇ£DefenderMAMConfigsΓÇ¥** key is present in every policy that you create using Managed Apps route. For Managed Devices route, this key should not exist. When you are done, click **Next**.
+
+ | Key | Value Type | Default (true-enable, false-disable) | Description |
+ | | | | |
+ | `DefenderNetworkProtectionEnable` | Integer | 0 | 1 - Enable , 0 - Disable ; This setting is used by IT admins to enable or disable the network protection capabilities in the defender app|
+ |`DefenderAllowlistedCACertificates`| String | None | None-Disable; This setting is managed by an admin to establish trust for root CA and self signed certificates.|
+ |`DefenderCertificateDetection`|Integer| 1 |0 - Disable , 1 - Audit mode , 2 - Enable ; When network protection is enabled, Audit mode for certificate detection is enabled by default. In audit mode, notification alerts are sent to SOC admins, but no end user notifications are displayed to the user when Defender detects a bad certificate. Admins can disable this detection with 0 as the value and enable full feature functionality by setting 2 as the value. When this feature is enabled with value as 2, end user notifications are sent to the user when Defender detects a bad certificate. Alerts are also sent to SOC Admins. |
+ | `DefenderOpenNetworkDetection` | Integer | 0 | 1 - enable, 0 - disable; This setting is managed by IT Admins to enable or disable open network detection informational alerts with no end user detection experience. |
+ | `DefenderEndUserTrustFlowEnable` | String | false | true - enable, false - disable; This setting is used by IT admins to enable or disable the end user in-app experience to trust and untrust the unsecure and suspicious networks. |
+ | `DefenderNetworkProtectionAutoRemediation` | String | true | true - enable, false - disable; This setting is used by the IT admin to enable or disable the remediation alerts that are sent when a user performs remediation activities like switching to safer Wi-Fi access points or deleting suspicious certificates detected by Defender. |
+ | `DefenderNetworkProtectionPrivacy` | String | true | true - enable, false - disable; This setting is managed by IT admins to enable or disable privacy in network protection. |
+
+4. Include or exclude the groups you want the policy to apply to. Proceed to review and submit the policy.
## Configure privacy controls Admins can use the following steps to enable privacy and not collect the domain name, app details and network information as part of the alert report for corresponding threats. 1. In Microsoft Endpoint Manager admin center, go to **Apps > App configuration policies > Add > Managed apps**.
-2. Give the policy a **name**.
+1. Give the policy a **name**.
-3. Under the Select Public Apps, choose **Microsoft Defender for Endpoint** as the target app.
+1. Under the Select Public Apps, choose **Microsoft Defender for Endpoint** as the target app.
-4. In Settings page, under the General Configuration Settings add **DefenderExcludeURLInReport**, **DefenderExcludeAppInReport** as the keys and value as true.
+1. In Settings page, under the General Configuration Settings add **DefenderExcludeURLInReport**, **DefenderExcludeAppInReport** as the keys and value as true.
1. Add **DefenderMAMConfigs** key and set the value as 1.
-5. Assign this policy to users. By default, this value is set to false.
+1. Assign this policy to users. By default, this value is set to false.
-6. Review and create the policy.
+1. Review and create the policy.
## Optional permissions Microsoft Defender for Endpoint on Android enables Optional Permissions in the onboarding flow. Currently the permissions required by MDE are mandatory in the onboarding flow. With this feature, admin can deploy MDE on Android devices with MAM policies without enforcing the mandatory VPN and Accessibility Permissions during onboarding. End Users can onboard the app without the mandatory permissions and can later review these permissions.
Use the following steps to enable Optional permissions for devices.
1. In Microsoft Endpoint Manager admin center, go to **Apps > App configuration policies > Add > Managed apps**.
-2. Give the policy a **name**.
+1. Give the policy a **name**.
-3. Select **Microsoft Defender for Endpoint*** in public apps.
+1. Select **Microsoft Defender for Endpoint** in public apps.
-4. In Settings page, select **Use configuration designer** and **DefenderOptionalVPN** or **DefenderOptionalAccessibility** or **both** as the key and value type as Boolean.
+1. In Settings page, select **Use configuration designer** and **DefenderOptionalVPN** or **DefenderOptionalAccessibility** or **both** as the key and value type as Boolean.
1. Add **DefenderMAMConfigs** key and set the value as 1.
-5. To enable Optional permissions, enter value as **true** and assign this policy to users. By default, this value is set to false.
-For users with key set as true, the users will be able to onboard the app without giving these permission.
+1. To enable Optional permissions, enter value as **true** and assign this policy to users. By default, this value is set to false.
+For users with key set as true, the users will be able to onboard the app without giving these permissions.
-6. Select **Next** and assign this profile to targeted devices/users.
+1. Select **Next** and assign this profile to targeted devices/users.
### User flow Users can install and open the app to start the onboarding process. 1. If an admin has setup Optional permissions, then users can choose to skip the VPN or accessibility permission or both and complete onboarding.+ 2. Even if the user has skipped these permissions, the device will be able to onboard, and a heartbeat will be sent.+ 3. Since permissions are disabled, Web protection will not be active. It will be partially active if one of the permissions is given.+ 4. Later, users can enable Web protection from within the app. This will install the VPN configuration on the device.
->[!NOTE]
+> [!NOTE]
> The Optional permissions setting is different from the Disable Web protection setting. Optional permissions only help to skip the permissions during onboarding but it's available for the end user to later review and enable while Disable Web protection allows users to onboard the Microsoft Defender for Endpoint app without the Web Protection. It cannot be enabled later. ## Related topics
security Deploy And Manage Using Group Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-and-manage-using-group-policy.md
Microsoft Defender for Endpoint Device Control Printer Protection feature enable
## Licensing requirements
-Before you get started with Removable Storage Access Control, you must confirm your [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=3). To access and use Printer Protection through group policy, you must have Microsoft 365 E5.
+Before you get started with Printer protection, you must confirm your [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=3). To access and use Printer Protection through group policy, you must have Microsoft 365 E5.
## Deploy using group policy
Before you get started with Removable Storage Access Control, you must confirm y
> [!NOTE] > This configuration controls both Removable storage access control [Microsoft Defender for Endpoint Device Control Removable Storage Access Control](device-control-removable-storage-access-control.md) and Printer protection. If you only want to manage storage, make sure to create Allow policy for Printer. Otherwise, this Default Enforcement will be applied to Printer as well.
-3. Create one XML file for removable storage group(s):
+3. Create one XML file for printer group(s):
- Use the properties in removable storage group to create an XML file for the Removable storage group(s), save the XML file to network share, and define the setting as follows:
+ Use the properties in printer group to create one XML file for the printer group(s), save the XML file to network share, and define the setting as follows:
- Go to **Computer Configuration** \> **Administrative Templates** \> **Windows Components** \> **Microsoft Defender Antivirus** \> **Device Control** \> **Define device control policy groups**.
Before you get started with Removable Storage Access Control, you must confirm y
- In the **Define device control policy groups** window, specify the network share file path containing the XML groups data.
- Take a look at the **Overview** > **Removable storage group**. You can create different group types. Here's one group example XML file for any removable storage and CDROM and Windows portable devices and approved USBs group: [XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Group%20Policy/Demo_Groups.xml)
+ Take a look at the **Overview** > **Group**. You can create different group types. Here's one group example XML file for any network printer and USB printer and PDF/XPS printer group: [XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Printer%20Protection%20Samples/Group%20Policy/Printer_Groups.xml).
> [!NOTE] > Comments using XML comment notation `<!-- COMMENT -->` can be used in the Rule and Group XML files, but they must be inside the first XML tag, not the first line of the XML file. 4. Create one XML file for access policy rule(s):
- Use the properties in removable storage access policy rule(s) to create an XML for each group's removable storage access policy rule, save the XML file to network share, and deliver the setting as follows:
+ Use the properties in printer protection policy rule(s) to create an XML for each group's printer access policy rule, save the XML file to network share, and deliver the setting as follows:
- Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Device Control** > **Define device control policy rules**.
Before you get started with Removable Storage Access Control, you must confirm y
- In the **Define device control policy rules** window, select **Enabled**, and enter the network share file path containing the XML rules data.
- Take a look at the **Overview** -> **Access policy rule**, you can use **Parameters** to set condition for specific Entry. Here's one [example XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Group%20Policy/Demo_Policies.xml).
+ Take a look at the **Overview** -> **Access policy rule**, you can use **Parameters** to set condition for specific Entry. Here's one [example XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Printer%20Protection%20Samples/Group%20Policy/Printer_Policies.xml).
> [!NOTE] > Comments using XML comment notation `<!-- COMMENT -->` can be used in the Rule and Group XML files, but they must be inside the first XML tag, not the first line of the XML file. 5. Set location for a copy of the file (evidence):
- If you want to have a copy of the file (evidence) when Write access happens, set right **Options** in your removable storage access policy rule in the XML file, and then specify the location where system can save the copy.
+ If you want to have a copy of the file (evidence) when Print access happens, set right **Options** in your Printer protection policy rule in the XML file, and then specify the location where system can save the copy.
- Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft Defender Antivirus** > **Device Control** > **Define Device Control evidence data remote location**.
Before you get started with Removable Storage Access Control, you must confirm y
## Scenarios
-Here are some common scenarios to help you familiarize with Microsoft Defender for Endpoint Removable Storage Access Control. In the following samples, 'Default Enforcement' hasn't been used because the 'Default Enforcement' will apply to both the removable storage and the printer.
+Here are some common scenarios to help you familiarize with Microsoft Defender for Endpoint Printer Protection. In the following samples, 'Default Enforcement' hasn't been used because the 'Default Enforcement' will apply to both the removable storage and the printer.
### Scenario 1: Prevent print to all but allow print through specific approved USB printer when the machine is corporate network, VPN connected, or print through PDF/XPS file
-Allows to print only through approved USB when machine is in corporate network, VPN connected, or print through PDF/XPS file.
+Allows to print only through approved USB printer when machine is in corporate network, VPN connected, or print through PDF/XPS file.
You can download the files here, [Printer Protection Samples](https://github.com/microsoft/mdatp-devicecontrol/tree/main/Printer%20Protection%20Samples/Group%20Policy).
You can download the files here, [Printer Protection Samples](https://github.com
1. Group 1: Any printer group.
- :::image type="content" source="media/screenshot-of-removable-storage.png" alt-text="This is the screenshot of removable of storage." lightbox="media/screenshot-of-removable-storage.png":::
+ :::image type="content" source="media/screenshot-of-removable-storage.png" alt-text="This is the screenshot of removable of storage." lightbox="media/screenshot-of-removable-storage.png":::
2. Group 2: Allowed-USB printer group.
You can download the files here, [Printer Protection Samples](https://github.com
:::image type="content" source="images/group-3.png" alt-text="This is group 3policy." lightbox="images/group-3.png":::
- Combine these two groups into [one XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Group%20Policy/Demo_Groups.xml). See step 3 from the [Deploy using group policy](deploy-and-manage-using-group-policy.md) section to deploy this configuration.
+ Combine these two groups into [one XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Printer%20Protection%20Samples/Group%20Policy/Printer_Groups.xml). See step 3 from the [Deploy using group policy](deploy-and-manage-using-group-policy.md) section to deploy this configuration.
> [!TIP] > Replace `&` with `&amp;` in the value.
You can download the files here, [Printer Protection Samples](https://github.com
1. Create Allow and Audit policy for allowed-file printer group.
- :::image type="content" source="media/block-write-execute-access.png" alt-text="This is block write access screenshot." lightbox="media/block-write-execute-access.png":::
+ :::image type="content" source="media/block-write-execute-access.png" alt-text="This is block write access screenshot." lightbox="media/block-write-execute-access.png":::
2. Create policy to allow authorized USB printer only when the machine is Corporate Network OR VPN connected.
You can download the files here, [Printer Protection Samples](https://github.com
:::image type="content" source="images/create-default.png" alt-text="This is create default." lightbox="images/create-default.png":::
- Combine these two policy rules into [one XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Group%20Policy/Scenario%201%20GPO%20Policy%20-%20Prevent%20Write%20and%20Execute%20access%20to%20all%20but%20allow%20specific%20approved%20USBs.xml). See step 4 from the [Deploy using group policy](deploy-and-manage-using-group-policy.md) section to deploy this configuration.
+ Combine these two policy rules into [one XML file](https://github.com/microsoft/mdatp-devicecontrol/blob/main/Printer%20Protection%20Samples/Group%20Policy/Printer_Policies.xml). See step 4 from the [Deploy using group policy](deploy-and-manage-using-group-policy.md) section to deploy this configuration.
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
The following table lists the properties you can use in **Entry**:
| **Type** | Defines the action for the removable storage groups in IncludedIDList. <p>Enforcement: Allow or Deny <p>Audit: AuditAllowed or AuditDenied<p> | Allow<p>Deny <p>AuditAllowed: Defines notification and event when access is allowed <p>AuditDenied: Defines notification and event when access is denied; has to work together with **Deny** entry.<p> When there are conflict types for the same media, the system will apply the first one in the policy. An example of a conflict type is **Allow** and **Deny**. | | **Sid** | Local user Sid or user Sid group or the Sid of the AD object or the Object ID of the Azure AD object, defines whether to apply this policy over a specific user or user group. One entry can have a maximum of one SID and an entry without any SID means to apply the policy over the machine. | | | **ComputerSid** | Local computer Sid or computer Sid group or the Sid of the AD object or the Object Id of the AAD object, defines whether to apply this policy over a specific machine or machine group. One entry can have a maximum of one ComputerSID and an entry without any ComputerSID means to apply the policy over the machine. If you want to apply an Entry to a specific user and specific machine, add both SID and ComputerSID into the same Entry. | |
-| **Options** | Defines whether to display notification or not |**When Type Allow is selected**: <p>0: nothing<p>4: disable **AuditAllowed** and **AuditDenied** for this Entry. Even if **Allow** happens and the AuditAllowed is setting configured, the system won't send event. <p>8: capture file information and have a copy of the file as evidence for Write access. <p>16: capture file information for Write access. <p>**When Type Deny is selected**: <p>0: nothing<p>4: disable **AuditDenied** for this Entry. Even if **Block** happens and the AuditDenied is setting configured, the system won't show notification. <p>**When Type **AuditAllowed** is selected**: <p>0: nothing <p>1: nothing <p>2: send event<p> **When Type **AuditDenied** is selected**: <p>0: nothing <p>1: show notification <p>2: send event<p>3: show notification and send event |
+| **Options** | Defines whether to display notification or not |**When Type Allow is selected**: <p>0: nothing<p>4: disable **AuditAllowed** and **AuditDenied** for this Entry. Even if **Allow** happens and the AuditAllowed is setting configured, the system won't send event. <p>8: create a copy of the file as evidence, and fire "RemovableStorageFileEvent" event, this has to be used together with 'Set location for a copy of the file' setting through Intune or Group Policy. <p>**When Type Deny is selected**: <p>0: nothing<p>4: disable **AuditDenied** for this Entry. Even if **Block** happens and the AuditDenied is setting configured, the system won't show notification. <p>**When Type **AuditAllowed** is selected**: <p>0: nothing <p>1: nothing <p>2: send event<p> **When Type **AuditDenied** is selected**: <p>0: nothing <p>1: show notification <p>2: send event<p>3: show notification and send event |
|AccessMask|Defines the access. | **Disk level access**: <p>1: Read <p>2: Write <p>4: Execute <p>**File system level access**: <p>8: File system Read <p>16: File system Write <p>32: File system Execute <p><p>You can have multiple access by performing binary OR operation, for example, the AccessMask for Read and Write and Execute will be 7; the AccessMask for Read and Write will be 3.| |Parameters|Condition for this Entry, for example Network condition. | Can add groups (non Devices type) or even put Parameters into Parameters. See Parameters properties table below to get details.|
The [Microsoft 365 Defender portal](https://security.microsoft.com/advanced-hunt
If `AuditAllowed` or `AuditDenied` is configured in your policy and **Send event** is selected in **Options**, an event will be sent to Advanced hunting or the Device control report for every covered access (`AccessMask` in the entry), regardless of whether it was initiated by the system or by the user who signed in. ```kusto
-//RemovableStoragePolicyTriggered: event triggered by Disk level enforcement
+//RemovableStoragePolicyTriggered: event triggered by Disk and file system level enforcement
DeviceEvents | where ActionType == "RemovableStoragePolicyTriggered" | extend parsed=parse_json(AdditionalFields)
DeviceEvents
``` ```kusto
-//information of file written to removable storage
+//information of the evidence file
DeviceEvents | where ActionType contains "RemovableStorageFileEvent" | extend parsed=parse_json(AdditionalFields)
security Get Assessment Software Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-vulnerabilities.md
GET /api/machines/SoftwareVulnerabilityChangesByMachine
### 3.4 Parameters -- sinceTime (required): The data between a selected time and today.
+- sinceTime (required): The start time from which you want to see data changes. Vulnerability management generates data on new and updated vulnerabilities every 6 hours. The data returned will include all the changes captured in the 6 hour period the specified sinceTime falls into, along with the changes in any subsequent 6 hour periods up to and including the most recently generated data.
- pageSize (default = 50,000): number of results in response. - $top: number of results to return (doesn't return @odata.nextLink and so doesn't pull all the data).
security Linux Install With Saltack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-saltack.md
+
+ Title: Deploy Microsoft Defender for Endpoint on Linux with SaltStack
+
+description: Describes how to deploy Microsoft Defender for Endpoint on Linux using Saltstack.
+keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, installation, deploy, uninstallation, puppet, saltstack, linux, redhat, ubuntu, debian, sles, suse, centos, fedora, amazon linux 2
+
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+- m365-security
+- tier3
++
+search.appverid: met150
++
+# Deploy Microsoft Defender for Endpoint on Linux with Saltstack
+++
+**Applies to:**
+- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
+- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)
+
+> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-investigateip-abovefoldlink)
+
+This article describes how to deploy Defender for Endpoint on Linux using Saltstack. A successful deployment requires the completion of all of the following tasks:
+
+- [Download the onboarding package](#download-the-onboarding-package)
+- [Create Saltstack state files](#create-saltstack-state-files)
+- [Deployment](#deployment)
+- [References](#references)
+
+## Prerequisites and system requirements
+
+Before you get started, see [the main Defender for Endpoint on Linux page](microsoft-defender-endpoint-linux.md) for a description of prerequisites and system requirements for the current software version.
+
+In addition, for Saltstack deployment, you need to be familiar with Saltstack administration, have Saltstack installed, have configured the Master and Minions, and know how to apply states. Saltstack has many ways to complete the same task. These instructions assume availability of supported Saltstack modules, such as *apt* and *unarchive* to help deploy the package. Your organization might use a different workflow. Refer to the [Saltstack documentation](https://docs.saltproject.io/) for details.
+
+- Saltstack needs to be installed on at least one computer (Saltstack calls the computer as the master).
+- The Saltstack master must have accepted the managed nodes (Saltstack calls the nodes as minions) connections.
+- The Saltstack minions must be able to resolve communication to the Saltstack master (be default the minions try to communicate with a machine named 'salt').
+- Rung this ping test:
+
+ ```bash
+ sudo salt '*' test.ping
+ ```
+- The Saltstack master has a file server location where the Microsoft Defender for Endpoint files can be distributed from (by default Saltstack uses the /srv/salt folder as the default distribution point)
+
+## Download the onboarding package
+
+Download the onboarding package from Microsoft 365 Defender portal:
+
+1. In Microsoft 365 Defender portal, go to **Settings > Endpoints > Device management > Onboarding**.
+2. In the first drop-down menu, select **Linux Server** as the operating system. In the second drop-down menu, select **Your preferred Linux configuration management tool** as the deployment method.
+3. Select **Download onboarding package**. Save the file as WindowsDefenderATPOnboardingPackage.zip.
+
+ :::image type="content" source="images/portal-onboarding-linux-2.png" alt-text="The Download onboarding package option" lightbox="images/portal-onboarding-linux-2.png":::
+
+4. On the SaltStack Master, extract the contents of the archive to the SaltStack Server's folder (typically `/srv/salt`):
+
+ ```bash
+ ls -l
+ ```
+ ```Output
+ total 8
+ -rw-r--r-- 1 test staff 4984 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip
+ ```
+ ```bash
+ unzip WindowsDefenderATPOnboardingPackage.zip -d /srv/salt/mde
+ ```
+ ```Output
+ Archive: WindowsDefenderATPOnboardingPackage.zip
+ inflating: /srv/salt/mde/mdatp_onboard.json
+ ```
+
+## Create Saltstack state files
+
+Create a SaltState state file in your configuration repository (typically `/srv/salt`) that applies the necessary states to deploy and onboard Defender for Endpoint.
+
+- Add the Defender for Endpoint repository and key, `install_mdatp.sls`:
+
+ Defender for Endpoint on Linux can be deployed from one of the following channels (denoted below as *[channel]*): *insiders-fast*, *insiders-slow*, or *prod*. Each of these channels corresponds to a Linux software repository.
+
+ The choice of the channel determines the type and frequency of updates that are offered to your device. Devices in *insiders-fast* are the first ones to receive updates and new features, followed later by *insiders-slow* and lastly by *prod*.
+
+ In order to preview new features and provide early feedback, it's recommended that you configure some devices in your enterprise to use either *insiders-fast* or *insiders-slow*.
+
+ > [!WARNING]
+ > Switching the channel after the initial installation requires the product to be reinstalled. To switch the product channel: uninstall the existing package, re-configure your device to use the new channel, and follow the steps in this document to install the package from the new location.
+
+ Note your distribution and version and identify the closest entry for it under `https://packages.microsoft.com/config/[distro]/`.
+
+ In the following commands, replace *[distro]* and *[version]* with the information you've identified.
+
+ > [!NOTE]
+ > In case of Oracle Linux and Amazon Linux 2, replace *[distro]* with "rhel". For Amazon Linux 2, replace *[version]* with "7". For Oracle utilize, replace *[version]* with the version of Oracle Linux.
+
+ ```bash
+ cat /srv/salt/install_mdatp.sls
+ ```
+ ```output
+ add_ms_repo:
+ pkgrepo.managed:
+ - humanname: Microsoft Defender Repository
+ {% if grains['os_family'] == 'Debian' %}
+ - name: deb [arch=amd64,armhf,arm64] https://packages.microsoft.com/[distro]/[version]/[channel] [codename] main
+ - dist: [codename]
+ - file: /etc/apt/sources.list.d/microsoft-[channel].list
+ - key_url: https://packages.microsoft.com/keys/microsoft.asc
+ - refresh: true
+ {% elif grains['os_family'] == 'RedHat' %}
+ - name: packages-microsoft-[channel]
+ - file: microsoft-[channel]
+ - baseurl: https://packages.microsoft.com/[distro]/[version]/[channel]/
+ - gpgkey: https://packages.microsoft.com/keys/microsoft.asc
+ - gpgcheck: true
+ {% endif %}
+ ```
+
+- Add the package installed state to `install_mdatp.sls` after the `add_ms_repo` state defined above
+
+ ```Output
+ install_mdatp_package:
+ pkg.installed:
+ - name: matp
+ - required: add_ms_repo
+ ```
+
+- Add the onboarding file deployment to `install_mdatp.sls` after the `install_mdatp_package` state defined above
+
+ ```Output
+ copy_mde_onboarding_file:
+ file.managed:
+ - name: /etc/opt/microsoft/mdatp/mdatp_onboard.json
+ - source: salt://mde/mdatp_onboard.json
+ - required: install_mdatp_package
+ ```
+
+ The completed install state file should look similar to this:
+
+ ```Output
+ add_ms_repo:
+ pkgrepo.managed:
+ - humanname: Microsoft Defender Repository
+ {% if grains['os_family'] == 'Debian' %}
+ - name: deb [arch=amd64,armhf,arm64] https://packages.microsoft.com/[distro]/[version]/prod [codename] main
+ - dist: [codename]
+ - file: /etc/apt/sources.list.d/microsoft-[channel].list
+ - key_url: https://packages.microsoft.com/keys/microsoft.asc
+ - refresh: true
+ {% elif grains['os_family'] == 'RedHat' %}
+ - name: packages-microsoft-[channel]
+ - file: microsoft-[channel]
+ - baseurl: https://packages.microsoft.com/[distro]/[version]/[channel]/
+ - gpgkey: https://packages.microsoft.com/keys/microsoft.asc
+ - gpgcheck: true
+ {% endif %}
+
+ install_mdatp_package:
+ pkg.installed:
+ - name: matp
+ - required: add_ms_repo
+
+ copy_mde_onboarding_file:
+ file.managed:
+ - name: /etc/opt/microsoft/mdatp/mdatp_onboard.json
+ - source: salt://mde/mdatp_onboard.json
+ - required: install_mdatp_package
+ ```
+
+Create a SaltState state file in your configuration repository (typically `/srv/salt`) that applies the necessary states to offboard and remove Defender for Endpoint. Before using the offboarding state file, you'll need to download the offboading package from the Security portal and extract it in the same way you did the onboarding package. The downloaded offboarding package is only valid for a limited period of time.
+
+- Create an Uninstall state file `uninstall_mdapt.sls` and add the state to remove the `mdatp_onboard.json` file
+
+ ```bash
+ cat /srv/salt/uninstall_mdatp.sls
+ ```
+ ```Output
+ remove_mde_onboarding_file:
+ file.absent:
+ - name: /etc/opt/microsoft/mdatp/mdatp_onboard.json
+ ```
+
+- Add the offboarding file deployment to the `uninstall_mdatp.sls` file after the `remove_mde_onboarding_file` state defined in the previous section
+ ```Output
+ offboard_mde:
+ file.managed:
+ - name: /etc/opt/microsoft/mdatp/mdatp_offboard.json
+ - source: salt://mde/mdatp_offboard.json
+ ```
+
+- Add the removal of the MDATP package to the `uninstall_mdatp.sls` file after the `offboard_mde` state defined in the previous section
+ ```Output
+ remove_mde_packages:
+ pkg.removed:
+ - name: mdatp
+ ```
+
+ The complete uninstall state file should look similar to the following output:
+
+ ```Output
+ remove_mde_onboarding_file:
+ file.absent:
+ - name: /etc/opt/microsoft/mdatp/mdatp_onboard.json
+
+ offboard_mde:
+ file.managed:
+ - name: /etc/opt/microsoft/mdatp/mdatp_offboard.json
+ - source: salt://mde/offboard/mdatp_offboard.json
+
+ remove_mde_packages:
+ pkg.removed:
+ - name: mdatp
+ ```
+
+## Deployment
+
+Now apply the state to the minions. The below command will apply the state to machines with the name that begins with `mdetest`.
+
+- Installation:
+
+ ```bash
+ salt 'mdetest*' state.apply install_mdatp
+ ```
+
+ > [!IMPORTANT]
+ > When the product starts for the first time, it downloads the latest antimalware definitions. Depending on your Internet connection, this can take up to a few minutes.
+
+- Validation/configuration:
+
+ ```bash
+ salt 'mdetest*' cmd.run 'mdatp connectivity test'
+ ```
+ ```bash
+ salt 'mdetest*' cmd.run 'mdatp health'
+ ```
+
+- Uninstallation:
+
+ ```bash
+ salt 'mdetest*' state.apply uninstall_mdatp
+ ```
+
+## Log installation issues
+
+See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs.
+
+## Operating system upgrades
+
+When upgrading your operating system to a new major version, you must first uninstall Defender for Endpoint on Linux, install the upgrade, and finally reconfigure Defender for Endpoint on Linux on your device.
+
+## References
+
+- [Add or remove YUM repositories](https://docs.Saltstack.com/Saltstack/latest/collections/Saltstack/builtin/yum_repository_module.html)
+
+- [Manage packages with the dnf package manager](https://docs.Saltstack.com/Saltstack/latest/collections/Saltstack/builtin/dnf_module.html)
+
+- [Add and remove APT repositories](https://docs.Saltstack.com/Saltstack/latest/collections/Saltstack/builtin/apt_repository_module.html)
+
+- [Manage apt-packages](https://docs.Saltstack.com/Saltstack/latest/collections/Saltstack/builtin/apt_module.html)
+
+## See also
+- [Investigate agent health issues](health-status.md)
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
Specifies the behavior of RTP on mount point marked as noexec. There are two val
|**Possible values**|unmute (default) <p> mute| |**Comments**|Available in Defender for Endpoint version 101.85.27 or higher.|
+#### Unmonitor Filesystems
+
+Configure filesystems to be unmonitored/excluded from Real Time Protection. The filesystems configured will be validated against Microsoft Defender's list of permitted filesystems that can be unmonitored. By default NFS and Fuse are unmonitored from RTP and Quick and Full scans.
+
+|Description|Value|
+|||
+|**Key**|unmonitoredFilesystems|
+|**Data type**|Array of strings|
#### Configure file hash computation feature Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans. Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
The following configuration profile contains entries for all settings described
"restore" ], "nonExecMountPolicy":"unmute",
+ "unmonitoredFilesystems": ["nfs"],
"threatTypeSettingsMergePolicy":"merge", "threatTypeSettings":[ {
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
This article is updated frequently to let you know what's new in the latest rele
- There are multiple fixes and new changes in this release - Skip quarantine of threats in passive mode by default. - New config, nonExecMountPolicy, can now be used to specify behavior of RTP on mount point marked as noexec.
+ - New config, unmonitoredFilesystems, can be used to unmonitor certain filesystems.
- Improved performance under high load and in speed test scenarios. - Fixes an issue with accessing SMB shares behind Cisco AnyConnect VPN connections. - Fixes an issue with Network Protection and SMB.
This article is updated frequently to let you know what's new in the latest rele
**Known issues**
+- While upgrading mdatp to version 101.94.13, you may notice that health is false, with health_issues as "no active supplementary event provider". This may happen due to misconfigured/conflicting auditd rules on existing machines. To mitigate the issue, the auditd rules on the existing machines needs to be fixed. Following steps can help you to identify such auditd rules (These commands needs to be run as super user). Please take backup of following file: /etc/audit/rules.d/audit.rules as these steps are only to identify failures.
+
+```bash
+echo -c >> /etc/audit/rules.d/audit.rules
+augenrules --load
+```
+ - While upgrading from mdatp version 101.75.43 or 101.78.13, you may encounter a kernel hang. Run the following commands before attempting to upgrade to version 101.94.13. More information about the underlying issue can be found at [System hang due to blocked tasks in fanotify code](https://access.redhat.com/solutions/2838901) There are two ways to mitigate the problem in upgrading.
security Mac Install With Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-intune.md
This topic describes how to deploy Microsoft Defender for Endpoint on macOS thro
Before you get started, see [the main Microsoft Defender for Endpoint on macOS page](microsoft-defender-endpoint-mac.md) for a description of prerequisites and system requirements for the current software version.
+> [!NOTE]
+> Microsoft Defender for Endpoint no longer supports macOS Catalina (10.15) as Apple ended support for Catalina (10.15) in December 2022.
+ ## Overview The following table summarizes the steps you would need to take to deploy and manage Microsoft Defender for Endpoint on Macs, via Intune. More detailed steps are available below.
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
For more information on Microsoft Defender for Endpoint on other operating syste
**Known issues**
-Apple has fixed an issue on macOS [Ventura upgrade](<https://developer.apple.com/documentation/macos-release-notes/macos-13_1-release-notes>), which is fixed with the latest OS update.
-The issue impacts Microsoft Defender for endpoint security extensions, and might result in losing Full Disk Access Authorization, impacting its ability to function properly.
-
+Apple has fixed an issue on macOS [Ventura upgrade](<https://developer.apple.com/documentation/macos-release-notes/macos-13_1-release-notes>), which is fixed with the latest OS update. The issue impacts Microsoft Defender for Endpoint security extensions, and might result in losing Full Disk Access Authorization, impacting its ability to function properly.<br>
+<br>
+**Catalina Deprecation**<br>
+Microsoft Defender for Endpoint no longer supports macOS Catalina (10.15) as Apple ended support for Catalina (10.15) in December 2022.
+</br>
<details> <summary>Jan-2023 (Build: 101.96.85 | Release version: 20.122112.19413.0)</summary>
security Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine.md
search.appverid: met150
|id|String|[machine](machine.md) identity.| |computerDnsName|String|[machine](machine.md) fully qualified name.| |firstSeen|DateTimeOffset|First date and time where the [machine](machine.md) was observed by Microsoft Defender for Endpoint.|
-|lastSeen|DateTimeOffset|Time and date of the last received full device report. A device typically sends a full report every 24 hours.|
+|lastSeen|DateTimeOffset|Time and date of the last received full device report. A device typically sends a full report every 24 hours. <br> NOTE: This property does not correspond to the lastseen value in the UI. It is pertains to the last device update.|
|osPlatform|String|Operating system platform.| |onboardingstatus|String|Status of machine onboarding. Possible values are: "onboarded", "CanBeOnboarded", "Unsupported", and "InsufficientInfo".| |osProcessor|String|Operating system processor. Use osArchitecture property instead.|
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
ms.mktglfcycl: manage
ms.sitesec: library ms.pagetype: security ms.localizationpriority: high Previously updated : 12/12/2022 Last updated : 01/23/2023 audience: ITPro
All our updates contain
- Serviceability improvements - Integration improvements (Cloud, [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender))
-<br/><br/>
-<details>
-<summary>November-2022 (Platform: 4.18.2211.5 | Engine: 1.1.19900.2)</summary>
+### November-2022 (Platform: 4.18.2211.5 | Engine: 1.1.19900.2)
-&ensp;Security intelligence update version: **1.381.144.0** <br/>
-&ensp;Release date: **December 8, 2022**<br/>
-&ensp;Platform: **4.18.2211.5** <br/>
-&ensp;Engine: **1.1.19900.2**<br/>
-&ensp;Support phase: **Security and Critical Updates**<br/>
+- Security intelligence update version: **1.381.144.0**
+- Release date: **December 8, 2022**
+- Platform: **4.18.2211.5**
+- Engine: **1.1.19900.2**
+- Support phase: **Security and Critical Updates**
-Engine version: 1.1.19900.2 <br/>
-Security intelligence update version: 1.381.144.0 <br/>
-
-### What's new
+#### What's new
- Enhanced threat protection capabilities - Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) capabilities
Security intelligence update version: 1.381.144.0 <br/>
- Enhanced processing of host files containing a wild card - Improved performance for [scan events](customize-run-review-remediate-scans-microsoft-defender-antivirus.md)
-### Known Issues
+#### Known Issues
- None
-<br/><br/>
-</details><details>
-<summary>October-2022 (Platform: 4.18.2210.6 | Engine: 1.1.19800.4)</summary>
-&ensp;Security intelligence update version: **1.379.4.0**<br/>
-&ensp;Release date: **November 10, 2022**<br/>
-&ensp;Platform: **4.18.2210.6**<br/>
-&ensp;Engine: **1.1.19800.4**<br/>
-&ensp;Support phase: **Security and Critical Updates**<br/>
+### October-2022 (Platform: 4.18.2210.6 | Engine: 1.1.19800.4)
-Engine version: 1.1.19800.4<br/>
-Security intelligence update version: 1.379.4.0<br/>
+- Security intelligence update version: **1.379.4.0**
+- Release date: **November 10, 2022**
+- Platform: **4.18.2210.6**
+- Engine: **1.1.19800.4**
+- Support phase: **Security and Critical Updates**
-### What's new
+#### What's new
- Addressed a quality issue that could result in poor responsiveness/usability - Improved hang detection in antivirus engine
Security intelligence update version: 1.379.4.0<br/>
- Fixed a deadlock related to updating `\device\cdrom*` exclusions upon mounting a cdrom drive under certain conditions - Improved PID information for threat detection
-### Known Issues
+#### Known Issues
- None
-<br/><br/>
-</details><details>
-<summary>September-2022 (Platform: 4.18.2209.7 | Engine: 1.1.19700.3)</summary>
-&ensp;Security intelligence update version: **1.377.8.0**<br/>
-&ensp;Release date: **October 10, 2022**<br/>
-&ensp;Platform: **4.18.2209.7**<br/>
-&ensp;Engine: **1.1.19700.3**<br/>
-&ensp;Support phase: **Security and Critical Updates**<br/>
+### September-2022 (Platform: 4.18.2209.7 | Engine: 1.1.19700.3)
-Engine version: 1.1.19700.3<br/>
-Security intelligence update version: 1.377.8.0<br/>
+- Security intelligence update version: **1.377.8.0**
+- Release date: **October 10, 2022**
+- Platform: **4.18.2209.7**
+- Engine: **1.1.19700.3**
+- Support phase: **Security and Critical Updates**
-### What's new
+#### What's new
- Improved processing of Defender fallback order on Server SKU - Fixed Defender updates during OOBE process
Security intelligence update version: 1.377.8.0<br/>
- Improved logging for scanning FilesStash location - Beginning with platform version 4.18.2208.0 and later: If a server has been [onboarded to Microsoft Defender for Endpoint](onboard-configure.md#onboard-devices-to-the-service), the "Turn off Windows Defender" [group policy setting](configure-endpoints-gp.md#update-endpoint-protection-configuration) will no longer completely disable Windows Defender Antivirus on Windows Server 2012 R2 and later operating systems. Instead, it will be either ignored (if [ForceDefenderPassiveMode](switch-to-mde-phase-2.md#set-microsoft-defender-antivirus-to-passive-mode-on-windows-server) is configured explicitly) or it will place Microsoft Defender Antivirus into [passive mode](microsoft-defender-antivirus-windows.md#comparing-active-mode-passive-mode-and-disabled-mode) (if `ForceDefenderPassiveMode` isn't configured). Moreover, [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) will allow a switch to active mode via changing `ForceDefenderPassiveMode` to `0`, but not to passive mode. These changes apply only to servers onboarded to Microsoft Defender for Endpoint. For more information, please refer to [Microsoft Defender Antivirus compatibility with other security products](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility#microsoft-defender-antivirus-and-non-microsoft-antivirusantimalware-solutions)
-### Known Issues
+#### Known Issues
- Some customers might have received platform updates 4.18.2209.2 from preview. It can cause the service to get stuck at the start state after the update.
-<br/><br/>
-</details>
- ### Previous version updates: Technical upgrade support only
-After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.<br/><br/>
-
-<details>
-<summary>August-2022 (Platform: 4.18.2207.7 | Engine: 1.1.19600.3)</summary>
+After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.
-&ensp;Security intelligence update version: **1.373.1647.0**<br/>
-&ensp;Release date: **September 6, 2022**<br/>
-&ensp;Platform: **4.18.2207.7**<br/>
-&ensp;Engine: **1.1.19600.3**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### August-2022 (Platform: 4.18.2207.7 | Engine: 1.1.19600.3)
-Engine version: 1.1.19600.3<br/>
-Security intelligence update version: 1.373.1647.0 <br/>
+- Security intelligence update version: **1.373.1647.0**
+- Release date: **September 6, 2022**
+- Platform: **4.18.2207.7**
+- Engine: **1.1.19600.3**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Starting with platform version 4.18.2207.7, the default behavior of dynamic signature expiration reporting changes to reduce potential 2011 event notification flooding. See: **Event ID: 2011** in [Review event logs and error codes to troubleshoot issues with Microsoft Defender Antivirus](troubleshoot-microsoft-defender-antivirus.md) - Fixed Unified agent installer issues on WS2012R2 Server and Windows Server 2016
Security intelligence update version: 1.373.1647.0 <br/>
- Resolved multiple deadlock scenarios in Defender dlls - Improved frequency of Windows toasts notification for ASR rules
-### Known Issues
+##### Known Issues
- None
-<br/><br/>
-</details><details>
-<summary>July-2022 (Platform: 4.18.2207.5 | Engine: 1.1.19500.2)</summary>
+#### July-2022 (Platform: 4.18.2207.5 | Engine: 1.1.19500.2)
-&ensp;Security intelligence update version: **1.373.219.0**<br/>
-&ensp;Release date: **August 15, 2022**<br/>
-&ensp;Platform: **4.18.2207.5**<br/>
-&ensp;Engine: **1.1.19500.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.373.219.0**
+- Release date: **August 15, 2022**
+- Platform: **4.18.2207.5**
+- Engine: **1.1.19500.2**
+- Support phase: **Technical upgrade support (only)**
-Engine version: 1.1.19300.2<br/>
-Security intelligence update version: 1.373.219.0 <br/>
-
-### What's new
+##### What's new
- Performance improvement for [hybrid sleep](/windows-hardware/customize/power-settings/sleep-settings-hybrid-sleep) delay when Microsoft Defender Antivirus is active - Fixed client detection behavior related to custom [certificate blocking indicators of compromise](indicator-certificates.md)
Security intelligence update version: 1.373.219.0 <br/>
- Added fix for duplicated 2010/2011 in the [Windows Event Viewer Operational events](troubleshoot-microsoft-defender-antivirus.md) - Added support for [Defender for Endpoint](microsoft-defender-endpoint.md) stack processes token hardening -
-### Known Issues
+##### Known Issues
- Customers deploying platform update 4.18.2207.5 might experience lagging network performance that could impact applications.
-<br/><br/>
-</details><details>
-<summary>May-2022 (Platform: 4.18.2205.7 | Engine: 1.1.19300.2)</summary>
+#### May-2022 (Platform: 4.18.2205.7 | Engine: 1.1.19300.2)
-&ensp;Security intelligence update version: **1.369.88.0**<br/>
-&ensp;Released: **June 22, 2022**<br/>
-&ensp;Platform: **4.18.2205.7**<br/>
-&ensp;Engine: **1.1.19300.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.369.88.0**
+- Released: **June 22, 2022**
+- Platform: **4.18.2205.7**
+- Engine: **1.1.19300.2**
+- Support phase: **Technical upgrade support (only)**
-Engine version: 1.1.19300.2<br/>
-Security intelligence update version: 1.369.88.0<br/>
-
-### What's new
+##### What's new
- Added fix for ETW channel configuration for updates - Added support for contextual exclusions allowing more specific exclusion targeting
Security intelligence update version: 1.369.88.0<br/>
- Added AMSI disk usage limits for The History Store - Added fix for Defender service refusing to accept signature updates
-### Known issues
+##### Known issues
-No known issues
+- None
-<br/><br/>
-</details><details>
-<summary>March-2022 *UPDATE* (Platform: 4.18.2203.5 | Engine: 1.1.19200.5)</summary>
+#### March-2022 *UPDATE* (Platform: 4.18.2203.5 | Engine: 1.1.19200.5)
*Customers who applied the March 2022 Microsoft Defender engine update (**1.1.19100.5**) might have encountered high resource utilization (CPU and/or memory). Microsoft has released an update (**1.1.19200.5**) that resolves the bugs introduced in the earlier version. Customers are recommended to update to at least this new engine build of Antivirus Engine (**1.1.19200.5**). To ensure any performance issues are fully fixed, it's recommended to reboot machines after applying update.*
-&ensp;Security intelligence update version: **1.363.817.0**<br/>
-&ensp;Released: **April 22, 2022**<br/>
-&ensp;Platform: **4.18.2203.5**<br/>
-&ensp;Engine: **1.1.19200.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
-
-Engine version: 1.1.19200.5 <br/>
-Security intelligence update version: 1.363.817.0<br/>
+- Security intelligence update version: **1.363.817.0**
+- Released: **April 22, 2022**
+- Platform: **4.18.2203.5**
+- Engine: **1.1.19200.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+#### What's new
- Resolves issues with high resource utilization (CPU and/or memory) related to the earlier March 2022 Microsoft Defender engine update (1.1.19100.5)
-### Known issues
+##### Known issues
-No known issues
-
-<br/><br/>
-</details><details>
-<summary>March-2022 (Platform: 4.18.2203.5 | Engine: 1.1.19100.5)</summary>
+- None
-&ensp;Security intelligence update version: **1.361.1449.0**<br/>
-&ensp;Released: **April 7, 2022**<br/>
-&ensp;Platform: **4.18.2203.5**<br/>
-&ensp;Engine: **1.1.19100.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### March-2022 (Platform: 4.18.2203.5 | Engine: 1.1.19100.5)
-Engine version: 1.1.19100.5 <br/>
-Security intelligence update version: 1.361.1449.0<br/>
+- Security intelligence update version: **1.361.1449.0**
+- Released: **April 7, 2022**
+- Platform: **4.18.2203.5**
+- Engine: **1.1.19100.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Added fix for an [attack surface reduction rule](attack-surface-reduction.md) that blocked an Outlook add-in - Added fix for [behavior monitoring](configure-protection-features-microsoft-defender-antivirus.md) performance issue related to short live processes
Security intelligence update version: 1.361.1449.0<br/>
- Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) capabilities - Added a fix for [real-time protection](configure-protection-features-microsoft-defender-antivirus.md) getting disabled in some cases when using `SharedSignaturesPath` config. For more details about the `SharedSignaturesPath` parameter, see [Set-MpPreference](/powershell/module/defender/set-mppreference).
-### Known issues
+##### Known issues
- Potential for high resource utilization (CPU and/or memory). See the Platform 4.18.2203.5 and Engine 1.1.19200.5 update for March 2022.
-<br/><br/>
-</details><details>
-<summary>February-2022 (Platform: 4.18.2202.4 | Engine: 1.1.19000.8)</summary>
+#### February-2022 (Platform: 4.18.2202.4 | Engine: 1.1.19000.8)
-&ensp;Security intelligence update version: **1.361.14.0**<br/>
-&ensp;Released: **March 14, 2022**<br/>
-&ensp;Platform: **4.18.2202.4**<br/>
-&ensp;Engine: **1.1.19000.8**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.361.14.0**
+- Released: **March 14, 2022**
+- Platform: **4.18.2202.4**
+- Engine: **1.1.19000.8**
+- Support phase: **Technical upgrade support (only)**
-Engine version: 1.1.19000.8 <br/>
-Security intelligence update version: 1.361.14.0 <br/>
-
-### What's new
+##### What's new
- Improvements to detection and behavior monitoring logic - Fixed false positive triggering attack surface reduction detections
Security intelligence update version: 1.361.14.0 <br/>
- Fixed VDI device update bug for network FileShares - EDR in block mode now supports granular device targeting with new CSPs. See [Endpoint detection and response (EDR) in block mode](edr-in-block-mode.md).
-### Known issues
-
-No known issues
+##### Known issues
-<br/><br/>
-</details><details>
-<summary>January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)</summary>
+- None
-&ensp;Security intelligence update version: **1.357.8.0**<br/>
-&ensp;Released: **February 9, 2022**<br/>
-&ensp;Platform: **4.18.2201.10**<br/>
-&ensp;Engine: **1.1.18900.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)
-Engine version: 1.1.18900.2 <br/>
-Security intelligence update version: 1.357.8.0 <br/>
+- Security intelligence update version: **1.357.8.0**
+- Released: **February 9, 2022**
+- Platform: **4.18.2201.10**
+- Engine: **1.1.18900.2**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Behavior monitoring improvements in filtering performance - Hardening to TrustedInstaller
Security intelligence update version: 1.357.8.0 <br/>
- Performance Analyzer v2 updates: Remote PowerShell and PowerShell 7.x support added. See [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md). - Fixed potential duplicate packet bug in Microsoft Defender Antivirus network inspection system driver.
-### Known issues
+##### Known issues
-No known issues
-
-<br/><br/>
-</details><details>
-<summary>November-2021 (Platform: 4.18.2111.5 | Engine: 1.1.18800.4)</summary>
+- None
-&ensp;Security intelligence update version: **1.355.2.0**<br/>
-&ensp;Released: **December 9th, 2021**<br/>
-&ensp;Platform: **4.18.2111.5**<br/>
-&ensp;Engine: **1.1.18800.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### November-2021 (Platform: 4.18.2111.5 | Engine: 1.1.18800.4)
-Engine version: 1.1.18800.4
-Security intelligence update version: 1.355.2.0
+- Security intelligence update version: **1.355.2.0**
+- Released: **December 9th, 2021**
+- Platform: **4.18.2111.5**
+- Engine: **1.1.18800.4**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improved CPU usage efficiency of certain intensive scenarios on Exchange servers - Added new device control status fields under Get-MpComputerStatus in Defender PowerShell module. For more information, see [Microsoft Defender for Endpoint Device Control Removable Storage Access Control](device-control-removable-storage-access-control.md).
Security intelligence update version: 1.355.2.0
- Fixed bug errors for `Get-MpPerformanceReport -TopFilesPerProcess` - Fixed performance recording session leak when using `New-MpPerformanceRecording` in PowerShell 7.x, remote sessions, and PowerShell ISE
+##### Known issues
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> October-2021 (Platform: 4.18.2110.6 | Engine: 1.1.18700.4)</summary>
+- None
-&ensp;Security intelligence update version: **1.353.3.0**<br/>
-&ensp;Released: **October 28th, 2021**<br/>
-&ensp;Platform: **4.18.2110.6**<br/>
-&ensp;Engine: **1.1.18700.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### October-2021 (Platform: 4.18.2110.6 | Engine: 1.1.18700.4)
-Engine version: 1.1.18700.4
-Security intelligence update version: 1.353.3.0
+- Security intelligence update version: **1.353.3.0**
+- Released: **October 28th, 2021**
+- Platform: **4.18.2110.6**
+- Engine: **1.1.18700.4**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improvements to file transfer protocol (FTP) network traffic coverage - Fix to reduce Microsoft Defender CPU usage in Exchange Server running on Windows Server 2016
Security intelligence update version: 1.353.3.0
- Fix for alerts on blocked tampering attempts not appearing in Security Center - Improvements to tamper resilience in Microsoft Defender service
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> September-2021 (Platform: 4.18.2109.6 | Engine: 1.1.18600.4)</summary>
+##### Known issues
+
+- None
-&ensp;Security intelligence update version: **1.351.7.0**<br/>
-&ensp;Released: **October 7th, 2021**<br/>
-&ensp;Platform: **4.18.2109.6**<br/>
-&ensp;Engine: **1.1.18600.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### September-2021 (Platform: 4.18.2109.6 | Engine: 1.1.18600.4)
-Engine version: 1.1.18600.4
-Security intelligence update version: 1.351.7.0
+- Security intelligence update version: **1.351.7.0**
+- Released: **October 7th, 2021**
+- Platform: **4.18.2109.6**
+- Engine: **1.1.18600.4**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
-### What's new
- New delay ring for Microsoft Defender Antivirus engine and platform updates. Devices that opt into this ring will receive updates with a 48-hour delay. The new delay ring is suggested for critical environments only. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md). - Improvements to Microsoft Defender update gradual rollout process
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> August-2021 (Platform: 4.18.2108.7 | Engine: 1.1.18500.10)</summary>
+##### Known issues
+
+- None
+
+#### August-2021 (Platform: 4.18.2108.7 | Engine: 1.1.18500.10)
+
+- Security intelligence update version: **1.349.22.0**
+- Released: **September 2, 2021**
+- Platform: **4.18.2108.7**
+- Engine: **1.1.18500.10**
+- Support phase: **Technical upgrade support (only)**
-&ensp;Security intelligence update version: **1.349.22.0**<br/>
-&ensp;Released: **September 2, 2021**<br/>
-&ensp;Platform: **4.18.2108.7**<br/>
-&ensp;Engine: **1.1.18500.10**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+##### What's new
-### What's new
- Improvements to the behavior monitoring engine - Released new [performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md) - Microsoft Defender Antivirus hardened against loading malicious DLLs - Microsoft Defender Antivirus hardened against the TrustedInstaller bypass - Extending file change notifications to include more data for Human-Operated Ransomware (HumOR)
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> July-2021 (Platform: 4.18.2107.4 | Engine: 1.1.18400.4)</summary>
+##### Known issues
+
+- None
+
+#### July-2021 (Platform: 4.18.2107.4 | Engine: 1.1.18400.4)
+
+- Security intelligence update version: **1.345.13.0**
+- Released: **August 5, 2021**
+- Platform: **4.18.2107.4**
+- Engine: **1.1.18400.4**
+- Support phase: **Technical upgrade support (only)**
-&ensp;Security intelligence update version: **1.345.13.0**<br/>
-&ensp;Released: **August 5, 2021**<br/>
-&ensp;Platform: **4.18.2107.4**<br/>
-&ensp;Engine: **1.1.18400.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+##### What's new
-### What's new
- Device control support added for Windows Portable Devices - Potentially unwanted applications (PUA) protection is turned on by default for consumers (See [Block potentially unwanted applications with Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus).) - Scheduled scans for Group Policy Object managed systems will adhere to user configured scan time - Improvements to the behavior monitoring engine
-### Known issues
-No known issues
+##### Known issues
+
+- None
+
+#### June-2021 (Platform: 4.18.2106.5 | Engine: 1.1.18300.4)
-<br/>
-</details><details>
-<summary> June-2021 (Platform: 4.18.2106.5 | Engine: 1.1.18300.4)</summary>
+- Security intelligence update version: **1.343.17.0**
+- Released: **June 28, 2021**
+- Platform: **4.18.2106.5**
+- Engine: **1.1.18300.4**
+- Support phase: **Technical upgrade support (only)**
-&ensp;Security intelligence update version: **1.343.17.0**<br/>
-&ensp;Released: **June 28, 2021**<br/>
-&ensp;Platform: **4.18.2106.5**<br/>
-&ensp;Engine: **1.1.18300.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+##### What's new
-### What's new
- New controls for managing the gradual rollout process of Microsoft Defender updates. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md). - Improvement to the behavior monitoring engine - Improvements to the rollout of antimalware definitions - Extended Microsoft Edge network event inspections
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> May-2021 (Platform: 4.18.2105.4 | Engine: 1.1.18200.4)</summary>
+##### Known issues
-&ensp;Security intelligence update version: **1.341.8.0**<br/>
-&ensp;Released: **June 3, 2021**<br/>
-&ensp;Platform: **4.18.2105.4**<br/>
-&ensp;Engine: **1.1.18200.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- None
+
+#### May-2021 (Platform: 4.18.2105.4 | Engine: 1.1.18200.4)
+
+- Security intelligence update version: **1.341.8.0**
+- Released: **June 3, 2021**
+- Platform: **4.18.2105.4**
+- Engine: **1.1.18200.4**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
-### What's new
- Improvements to [behavior monitoring](client-behavioral-blocking.md) - Fixed [network protection](network-protection.md) notification filtering feature
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> April-2021 (Platform: 4.18.2104.14 | Engine: 1.1.18100.5)</summary>
+##### Known issues
+
+- None
+
+#### April-2021 (Platform: 4.18.2104.14 | Engine: 1.1.18100.5)
+
+- Security intelligence update version: **1.337.2.0**
+- Released: **April 26, 2021** (Engine: 1.1.18100.6 released May 5, 2021)
+- Platform: **4.18.2104.14**
+- Engine: **1.1.18100.5**
+- Support phase: **Technical upgrade support (only)**
-&ensp;Security intelligence update version: **1.337.2.0**<br/>
-&ensp;Released: **April 26, 2021** (Engine: 1.1.18100.6 released May 5, 2021)<br/>
-&ensp;Platform: **4.18.2104.14**<br/>
-&ensp;Engine: **1.1.18100.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+##### What's new
-### What's new
- More behavior monitoring logic - Improved kernel mode key logger detection - Added new controls to manage the gradual rollout process for [Microsoft Defender updates](manage-gradual-rollout.md)
+##### Known issues
+
+- None
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> March-2021 (Platform: 4.18.2103.7 | Engine: 1.1.18000.5)</summary>
+#### March-2021 (Platform: 4.18.2103.7 | Engine: 1.1.18000.5)
-&ensp;Security intelligence update version: **1.335.36.0**<br/>
-&ensp;Released: **April 2, 2021**<br/>
-&ensp;Platform: **4.18.2103.7**<br/>
-&ensp;Engine: **1.1.18000.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.335.36.0**
+- Released: **April 2, 2021**
+- Platform: **4.18.2103.7**
+- Engine: **1.1.18000.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improvement to the Behavior Monitoring engine - Expanded network brute-force-attack mitigations - More failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled
-### Known isues
-No known issues
-<br/>
-</details><details>
-<summary> February-2021 (Platform: 4.18.2102.3 | Engine: 1.1.17900.7)</summary>
+##### Known issues
-&ensp;Security intelligence update version: **1.333.7.0**<br/>
-&ensp;Released: **March 9, 2021**<br/>
-&ensp;Platform: **4.18.2102.3**<br/>
-&ensp;Engine: **1.1.17900.7**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- None
+
+#### February-2021 (Platform: 4.18.2102.3 | Engine: 1.1.17900.7)
+
+- Security intelligence update version: **1.333.7.0**
+- Released: **March 9, 2021**
+- Platform: **4.18.2102.3**
+- Engine: **1.1.17900.7**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improved service recovery through [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) - Extend tamper protection scope
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> January-2021 (Platform: 4.18.2101.9 | Engine: 1.1.17800.5)</summary>
+##### Known issues
+
+- None
+
+#### January-2021 (Platform: 4.18.2101.9 | Engine: 1.1.17800.5)
-&ensp;Security intelligence update version: **1.327.1854.0**<br/>
-&ensp;Released: **February 2, 2021**<br/>
-&ensp;Platform: **4.18.2101.9**<br/>
-&ensp;Engine: **1.1.17800.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.327.1854.0**
+- Released: **February 2, 2021**
+- Platform: **4.18.2101.9**
+- Engine: **1.1.17800.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Shellcode exploit detection improvements - Increased visibility for credential stealing attempts
No known issues
- Improved support for ARM x64 emulation - Fix: EDR Block notification remains in threat history after real-time protection performed initial detection
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)</summary>
+##### Known issues
+
+- None
-&ensp;Security intelligence update version: **1.327.1854.0**<br/>
-&ensp;Released: **December 03, 2020**<br/>
-&ensp;Platform: **4.18.2011.6**<br/>
-&ensp;Engine: **1.1.17700.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)
-### What's new
+- Security intelligence update version: **1.327.1854.0**
+- Released: **December 03, 2020**
+- Platform: **4.18.2011.6**
+- Engine: **1.1.17700.4**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
- Improved [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) status support logging
-### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> October-2020 (Platform: 4.18.2010.7 | Engine: 1.1.17600.5)</summary>
+##### Known issues
+
+- None
+
+#### October-2020 (Platform: 4.18.2010.7 | Engine: 1.1.17600.5)
-&ensp;Security intelligence update version: **1.327.7.0**<br/>
-&ensp;Released: **October 29, 2020**<br/>
-&ensp;Platform: **4.18.2010.7**<br/>
-&ensp;Engine: **1.1.17600.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.327.7.0**
+- Released: **October 29, 2020**
+- Platform: **4.18.2010.7**
+- Engine: **1.1.17600.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- New descriptions for special threat categories - Improved emulation capabilities - Improved host address allow/block capabilities - New option in Defender CSP to Ignore merging of local user exclusions
-### Known issues
+##### Known issues
-No known issues
-<br/>
-</details><details>
-<summary> September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)</summary>
+- None
-&ensp;Security intelligence update version: **1.325.10.0**<br/>
-&ensp;Released: **October 01, 2020**<br/>
-&ensp;Platform: **4.18.2009.7**<br/>
-&ensp;Engine: **1.1.17500.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)
-### What's new
+- Security intelligence update version: **1.325.10.0**
+- Released: **October 01, 2020**
+- Platform: **4.18.2009.7**
+- Engine: **1.1.17500.4**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
- Admin permissions are required to restore files in quarantine - XML formatted events are now supported
No known issues
- Improved visibility into TPM measurements - Improved Office VBA module scanning
-### Known issues
+##### Known issues
+
+- None
-No known issues
-<br/>
-</details>
-<details>
-<summary> August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)</summary>
+#### August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)
-&ensp;Security intelligence update version: **1.323.9.0**<br/>
-&ensp;Released: **August 27, 2020**<br/>
-&ensp;Platform: **4.18.2008.9**<br/>
-&ensp;Engine: **1.1.17400.5**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.323.9.0**
+- Released: **August 27, 2020**
+- Platform: **4.18.2008.9**
+- Engine: **1.1.17400.5**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Add more telemetry events - Improved scan event telemetry
No known issues
- Added `AMRunningMode` to Get-MpComputerStatus PowerShell cmdlet - [DisableAntiSpyware](/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware) is ignored. Microsoft Defender Antivirus automatically turns itself off when it detects another antivirus program.
+##### Known issues
-### Known issues
-No known issues
-<br/>
-</details>
+- None
-<details>
-<summary> July-2020 (Platform: 4.18.2007.8 | Engine: 1.1.17300.4)</summary>
+#### July-2020 (Platform: 4.18.2007.8 | Engine: 1.1.17300.4)
-&ensp;Security intelligence update version: **1.321.30.0**<br/>
-&ensp;Released: **July 28, 2020**<br/>
-&ensp;Platform: **4.18.2007.8**<br/>
-&ensp;Engine: **1.1.17300.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.321.30.0**
+- Released: **July 28, 2020**
+- Platform: **4.18.2007.8**
+- Engine: **1.1.17300.4**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improved telemetry for BITS - Improved Authenticode code signing certificate validation
-### Known issues
-No known issues
-<br/>
-</details>
+##### Known issues
-<details>
-<summary> June-2020 (Platform: 4.18.2006.10 | Engine: 1.1.17200.2)</summary>
+- None
-&ensp;Security intelligence update version: **1.319.20.0**<br/>
-&ensp;Released: **June 22, 2020**<br/>
-&ensp;Platform: **4.18.2006.10**<br/>
-&ensp;Engine: **1.1.17200.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+#### June-2020 (Platform: 4.18.2006.10 | Engine: 1.1.17200.2)
-### What's new
+- Security intelligence update version: **1.319.20.0**
+- Released: **June 22, 2020**
+- Platform: **4.18.2006.10**
+- Engine: **1.1.17200.2**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
- Possibility to specify the [location of the support logs](./collect-diagnostic-data.md) - Skipping aggressive catchup scan in Passive mode.
No known issues
- Fixed registry query - Fixed scantime randomization in ADMX
-### Known issues
-No known issues
-<br/>
-</details>
+##### Known issues
+
+- None
-<details>
-<summary> May-2020 (Platform: 4.18.2005.4 | Engine: 1.1.17100.2)</summary>
+#### May-2020 (Platform: 4.18.2005.4 | Engine: 1.1.17100.2)
-&ensp;Security intelligence update version: **1.317.20.0**<br/>
-&ensp;Released: **May 26, 2020**<br/>
-&ensp;Platform: **4.18.2005.4**<br/>
-&ensp;Engine: **1.1.17100.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.317.20.0**
+- Released: **May 26, 2020**
+- Platform: **4.18.2005.4**
+- Engine: **1.1.17100.2**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Improved logging for scan events - Improved user mode crash handling.
No known issues
- Fixed AMSI Cloud blocking - Fixed Security update install log
-### Known issues
-No known issues
-<br/>
-</details>
+##### Known issues
+
+- None
-<details>
-<summary> April-2020 (Platform: 4.18.2004.6 | Engine: 1.1.17000.2)</summary>
+#### April-2020 (Platform: 4.18.2004.6 | Engine: 1.1.17000.2)
-&ensp;Security intelligence update version: **1.315.12.0**<br/>
-&ensp;Released: **April 30, 2020**<br/>
-&ensp;Platform: **4.18.2004.6**<br/>
-&ensp;Engine: **1.1.17000.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.315.12.0**
+- Released: **April 30, 2020**
+- Platform: **4.18.2004.6**
+- Engine: **1.1.17000.2**
+- Support phase: **Technical upgrade support (only)**
+
+##### What's new
-### What's new
- WDfilter improvements - Add more actionable event data to attack surface reduction detection events - Fixed version information in diagnostic data and WMI
No known issues
- UEFI scan capability - Extend logging for updates
-### Known issues
-No known issues
-<br/>
-</details>
+##### Known issues
+
+- None
-<details>
-<summary> March-2020 (Platform: 4.18.2003.8 | Engine: 1.1.16900.2)</summary>
+#### March-2020 (Platform: 4.18.2003.8 | Engine: 1.1.16900.2)
-&ensp;Security intelligence update version: **1.313.8.0**<br/>
-&ensp;Released: **March 24, 2020**<br/>
-&ensp;Platform: **4.18.2003.8**<br/>
-&ensp;Engine: **1.1.16900.4**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.313.8.0**
+- Released: **March 24, 2020**
+- Platform: **4.18.2003.8**
+- Engine: **1.1.16900.4**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- CPU Throttling option added to [MpCmdRun](./command-line-arguments-microsoft-defender-antivirus.md) - Improve diagnostic capability
No known issues
- Extend AMSI engine internal log capability - Improve notification for process blocking
-### Known issues
-[**Fixed**] Microsoft Defender Antivirus is skipping files when running a scan.
-
-<br/>
-</details>
-
-<details>
+##### Known issues
-<summary> February-2020 (Platform: - | Engine: 1.1.16800.2)</summary>
+- [**Fixed**] Microsoft Defender Antivirus is skipping files when running a scan.
+#### February-2020 (Platform: - | Engine: 1.1.16800.2)
-&ensp;Security intelligence update version: **1.311.4.0**<br/>
-&ensp;Released: **February 25, 2020**<br/>
-&ensp;Platform/Client: **-**<br/>
-&ensp;Engine: **1.1.16800.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.311.4.0**
+- Released: **February 25, 2020**
+- Platform/Client: **-**
+- Engine: **1.1.16800.2**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
+- None
-### Known issues
-No known issues
-<br/>
-</details>
+##### Known issues
-<details>
-<summary> January-2020 (Platform: 4.18.2001.10 | Engine: 1.1.16700.2)</summary>
+- None
+#### January-2020 (Platform: 4.18.2001.10 | Engine: 1.1.16700.2)
-Security intelligence update version: **1.309.32.0**<br/>
-Released: **January 30, 2020**<br/>
-Platform/Client: **4.18.2001.10**<br/>
-Engine: **1.1.16700.2**<br/>
-&ensp;Support phase: **Technical upgrade support (only)**<br/>
+- Security intelligence update version: **1.309.32.0**
+- Released: **January 30, 2020**
+- Platform/Client: **4.18.2001.10**
+- Engine: **1.1.16700.2**
+- Support phase: **Technical upgrade support (only)**
-### What's new
+##### What's new
- Fixed BSOD on WS2016 with Exchange - Support platform updates when TMP is redirected to network path
Engine: **1.1.16700.2**<br/>
- extend Emergency signature update to [passive mode](./microsoft-defender-antivirus-compatibility.md) - Fix 4.18.1911.3 hang
-### Known issues
+##### Known issues
+
+- [**Fixed**] devices utilizing [modern standby mode](/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
-[**Fixed**] devices utilizing [modern standby mode](/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
-<br/>
> [!IMPORTANT] > This update is: > - needed by RS1 devices running lower version of the platform to support SHA2;
Engine: **1.1.16700.2**<br/>
> - is re-released in April 2020 and will not be superseded by newer updates to keep future availability; > - is categorized as an update due to the reboot requirement; and > - is only be offered with [Windows Update](https://support.microsoft.com/help/4027667/windows-10-update).
-<br/>
-</details>
-<details>
-<summary> November-2019 (Platform: 4.18.1911.3 | Engine: 1.1.16600.7)</summary>
+#### November-2019 (Platform: 4.18.1911.3 | Engine: 1.1.16600.7)
-Security intelligence update version: **1.307.13.0**<br/>
-Released: **December 7, 2019**<br/>
-Platform: **4.18.1911.3**<br/>
-Engine: **1.1.17000.7**<br/>
-Support phase: **No support**<br/>
+- Security intelligence update version: **1.307.13.0**
+- Released: **December 7, 2019**
+- Platform: **4.18.1911.3**
+- Engine: **1.1.17000.7**
+- Support phase: **No support**
-### What's new
+##### What's new
- Fixed MpCmdRun tracing level - Fixed WDFilter version info - Improve notifications (PUA) - add MRT logs to support files
-### Known issues
-When this update is installed, the device needs the jump package 4.18.2001.10 to be able to update to the latest platform version.
-<br/>
-</details>
+##### Known issues
+- When this update is installed, the device needs the jump package 4.18.2001.10 to be able to update to the latest platform version.
## Microsoft Defender Antivirus platform support
During the technical support (only) phase, commercially reasonable support incid
### Platform version included with Windows 10 releases
-The below table provides the Microsoft Defender Antivirus platform and engine versions that are shipped with the latest Windows 10 releases:<br/><br/>
+The below table provides the Microsoft Defender Antivirus platform and engine versions that are shipped with the latest Windows 10 releases:
|Windows 10 release |Platform version |Engine version |Support phase | |:|:|:|:|
We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).
-<details>
-<summary>20221209.1</summary>
-&ensp;Defender package version: **20221209.1**<br/>
-&ensp;Security intelligence version: **1.381.144.0**<br/>
-&ensp;Engine version: **1.1.19900.2**<br/>
-&ensp;Platform version: **4.18.2211.5**<br/>
+### 20230118.1
+
+- Defender package version: **20230118.1**
+- Security intelligence version: **1.381.2404.0**
+- Engine version: **1.1.19900.2**
+- Platform version: **4.18.2211.5**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20221102.3</summary>
+### 20221209.1
+
+- Defender package version: **20221209.1**
+- Security intelligence version: **1.381.144.0**
+- Engine version: **1.1.19900.2**
+- Platform version: **4.18.2211.5**
-&ensp;Defender package version: **20221102.3**<br/>
-&ensp;Security intelligence version: **1.377.1180.0**<br/>
-&ensp;Engine version: **1.1.19700.3**<br/>
-&ensp;Platform version: **4.18.2210.4**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20221014.1</summary>
+### 20221102.3
+
+- Defender package version: **20221102.3**
+- Security intelligence version: **1.377.1180.0**
+- Engine version: **1.1.19700.3**
+- Platform version: **4.18.2210.4**
-&ensp;Package version: **20221014.1**<br/>
-&ensp;Platform version: **4.18.2209.7**<br/>
-&ensp;Engine version: **1.1.19700.3**<br/>
-&ensp;Signature version: **1.373.208.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220929.1</summary>
+### 20221014.1
-&ensp;Package version: **20220929.1**<br/>
-&ensp;Platform version: **4.18.2207.7**<br/>
-&ensp;Engine version: **1.1.19600.3**<br/>
-&ensp;Signature version: **1.373.1243.0**<br/>
+- Package version: **20221014.1**
+- Platform version: **4.18.2209.7**
+- Engine version: **1.1.19700.3**
+- Signature version: **1.373.208.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220925.2</summary>
+### 20220929.1
-&ensp;Package version: **20220925.2**<br/>
-&ensp;Platform version: **4.18.2207.7**<br/>
-&ensp;Engine version: **1.1.19600.3**<br/>
-&ensp;Signature version: **1.373.1371.0**<br/>
+- Package version: **20220929.1**
+- Platform version: **4.18.2207.7**
+- Engine version: **1.1.19600.3**
+- Signature version: **1.373.1243.0**
+
+#### Fixes
+
+- None
+
+#### Additional information
+
+- None
+
+### 20220925.2
+
+- Package version: **20220925.2**
+- Platform version: **4.18.2207.7**
+- Engine version: **1.1.19600.3**
+- Signature version: **1.373.1371.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220901.4</summary>
+### 20220901.4
-&ensp;Package version: **20220901.4**<br/>
-&ensp;Platform version: **4.18.2205.7**<br/>
-&ensp;Engine version: **1.1.19500.2**<br/>
-&ensp;Signature version: **1.373.1371.0**<br/>
+- Package version: **20220901.4**
+- Platform version: **4.18.2205.7**
+- Engine version: **1.1.19500.2**
+- Signature version: **1.373.1371.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220802.1</summary>
+### 20220802.1
+
+- Package version: **20220802.1**
+- Platform version: **4.18.2205.7**
+- Engine version: **1.1.19400.3**
+- Signature version: **1.371.1205.0**
-&ensp;Package version: **20220802.1**<br/>
-&ensp;Platform version: **4.18.2205.7**<br/>
-&ensp;Engine version: **1.1.19400.3**<br/>
-&ensp;Signature version: **1.371.1205.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220629.5</summary>
+### 20220629.5
+
+- Package version: **20220629.5**
+- Platform version: **4.18.2205.7**
+- Engine version: **1.1.19300.2**
+- Signature version: **1.369.220.0**
-&ensp;Package version: **20220629.5**<br/>
-&ensp;Platform version: **4.18.2205.7**<br/>
-&ensp;Engine version: **1.1.19300.2**<br/>
-&ensp;Signature version: **1.369.220.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220603.3</summary>
+### 20220603.3
+
+- Package version: **20220603.3**
+- Platform version: **4.18.2203.5**
+- Engine version: **1.1.19200.6**
+- Signature version: **1.367.1009.0**
-&ensp;Package version: **20220603.3**<br/>
-&ensp;Platform version: **4.18.2203.5**<br/>
-&ensp;Engine version: **1.1.19200.6**<br/>
-&ensp;Signature version: **1.367.1009.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220506.6</summary>
+### 20220506.6
-&ensp;Package version: **20220506.6**<br/>
-&ensp;Platform version: **4.18.2203.5**<br/>
-&ensp;Engine version: **1.1.19200.5**<br/>
-&ensp;Signature version: **1.363.1436.0**<br/>
+- Package version: **20220506.6**
+- Platform version: **4.18.2203.5**
+- Engine version: **1.1.19200.5**
+- Signature version: **1.363.1436.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220321.1</summary>
+### 20220321.1
-&ensp;Package version: **20220321.1**<br/>
-&ensp;Platform version: **4.18.2202.4**<br/>
-&ensp;Engine version: **1.1.19000.8**<br/>
-&ensp;Signature version: **1.351.337.0**<br/>
+- Package version: **20220321.1**
+- Platform version: **4.18.2202.4**
+- Engine version: **1.1.19000.8**
+- Signature version: **1.351.337.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220305.1</summary>
+### 20220305.1
+
+- Package version: **20220305.1**
+- Platform version: **4.18.2201.10**
+- Engine version: **1.1.18900.3**
+- Signature version: **1.359.1405.0**
-&ensp;Package version: **20220305.1**<br/>
-&ensp;Platform version: **4.18.2201.10**<br/>
-&ensp;Engine version: **1.1.18900.3**<br/>
-&ensp;Signature version: **1.359.1405.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220203.1</summary>
+### 20220203.1
+
+- Package version: **20220203.1**
+- Platform version: **4.18.2111.5**
+- Engine version: **1.1.18900.2**
+- Signature version: **1.357.32.0**
-&ensp;Package version: **20220203.1**<br/>
-&ensp;Platform version: **4.18.2111.5**<br/>
-&ensp;Engine version: **1.1.18900.2**<br/>
-&ensp;Signature version: **1.357.32.0**<br/>
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>20220105.1</summary>
-&ensp;Package version: **20220105.1**<br/>
-&ensp;Platform version: **4.18.2111.5**<br/>
-&ensp;Engine version: **1.1.18800.4**<br/>
-&ensp;Signature version: **1.355.1482.0**<br/>
+### 20220105.1
+
+- Package version: **20220105.1**
+- Platform version: **4.18.2111.5**
+- Engine version: **1.1.18800.4**
+- Signature version: **1.355.1482.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2112.01</summary>
-&ensp;Package version: **1.1.2112.01**<br/>
-&ensp;Platform version: **4.18.2110.6**<br/>
-&ensp;Engine version: **1.1.18700.4**<br/>
-&ensp;Signature version: **1.353.2283.0**<br/>
-### Fixes
+### 1.1.2112.01
+
+- Package version: **1.1.2112.01**
+- Platform version: **4.18.2110.6**
+- Engine version: **1.1.18700.4**
+- Signature version: **1.353.2283.0**
+
+#### Fixes
+ - None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2111.02</summary>
-&ensp;Package version: **1.1.2111.02**<br/>
-&ensp;Platform version: **4.18.2110.6**<br/>
-&ensp;Engine version: **1.1.18700.4**<br/>
-&ensp;Signature version: **1.353.613.0**<br/>
+### 1.1.2111.02
+
+- Package version: **1.1.2111.02**
+- Platform version: **4.18.2110.6**
+- Engine version: **1.1.18700.4**
+- Signature version: **1.353.613.0**
+
+#### Fixes
-### Fixes
- Fixed an issue pertaining to localization files
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2110.01</summary>
-&ensp;Package version: **1.1.2110.01**<br/>
-&ensp;Platform version: **4.18.2109.6**<br/>
-&ensp;Engine version: **1.1.18500.10**<br/>
-&ensp;Signature version: **1.349.2103.0**<br/>
+### 1.1.2110.01
+
+- Package version: **1.1.2110.01**
+- Platform version: **4.18.2109.6**
+- Engine version: **1.1.18500.10**
+- Signature version: **1.349.2103.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2109.01</summary>
-&ensp;Package version: **1.1.2109.01**<br/>
-&ensp;Platform version: **4.18.2107.4**<br/>
-&ensp;Engine version: **1.1.18400.5**<br/>
-&ensp;Signature version: **1.347.891.0**<br/>
+### 1.1.2109.01
+
+- Package version: **1.1.2109.01**
+- Platform version: **4.18.2107.4**
+- Engine version: **1.1.18400.5**
+- Signature version: **1.347.891.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2108.01</summary>
-&ensp;Package version: **1.1.2108.01**<br/>
-&ensp;Platform version: **4.18.2107.4**<br/>
-&ensp;Engine version: **1.1.18300.4**<br/>
-&ensp;Signature version: **1.343.2244.0**<br/>
+### 1.1.2108.01
+
+- Package version: **1.1.2108.01**
+- Platform version: **4.18.2107.4**
+- Engine version: **1.1.18300.4**
+- Signature version: **1.343.2244.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2107.02</summary>
-&ensp;Package version: **1.1.2107.02**<br/>
-&ensp;Platform version: **4.18.2105.5**<br/>
-&ensp;Engine version: **1.1.18300.4**<br/>
-&ensp;Signature version: **1.343.658.0**<br/>
+### 1.1.2107.02
+
+- Package version: **1.1.2107.02**
+- Platform version: **4.18.2105.5**
+- Engine version: **1.1.18300.4**
+- Signature version: **1.343.658.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2106.01</summary>
-&ensp;Package version: **1.1.2106.01**<br/>
-&ensp;Platform version: **4.18.2104.14**<br/>
-&ensp;Engine version: **1.1.18100.6**<br/>
-&ensp;Signature version: **1.339.1923.0**<br/>
+### 1.1.2106.01
+
+- Package version: **1.1.2106.01**
+- Platform version: **4.18.2104.14**
+- Engine version: **1.1.18100.6**
+- Signature version: **1.339.1923.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2105.01</summary>
-&ensp;Package version: **1.1.2105.01**<br/>
-&ensp;Platform version: **4.18.2103.7**<br/>
-&ensp;Engine version: **1.1.18100.6**<br/>
-&ensp;Signature version: **1.339.42.0**<br/>
+### 1.1.2105.01
+
+- Package version: **1.1.2105.01**
+- Platform version: **4.18.2103.7**
+- Engine version: **1.1.18100.6**
+- Signature version: **1.339.42.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2104.01</summary>
-&ensp;Package version: **1.1.2104.01**<br/>
-&ensp;Platform version: **4.18.2102.4**<br/>
-&ensp;Engine version: **1.1.18000.5**<br/>
-&ensp;Signature version: **1.335.232.0**<br/>
-### Fixes
+### 1.1.2104.01
+
+- Package version: **1.1.2104.01**
+- Platform version: **4.18.2102.4**
+- Engine version: **1.1.18000.5**
+- Signature version: **1.335.232.0**
+
+#### Fixes
+ - None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2103.01</summary>
-&ensp;Package version: **1.1.2103.01**<br/>
-&ensp;Platform version: **4.18.2101.9**<br/>
-&ensp;Engine version: **1.1.17800.5**<br/>
-&ensp;Signature version: **1.331.2302.0**<br/>
+### 1.1.2103.01
+
+- Package version: **1.1.2103.01**
+- Platform version: **4.18.2101.9**
+- Engine version: **1.1.17800.5**
+- Signature version: **1.331.2302.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2102.03</summary>
-&ensp;Package version: **1.1.2102.03**<br/>
-&ensp;Platform version: **4.18.2011.6**<br/>
-&ensp;Engine version: **1.1.17800.5**<br/>
-&ensp;Signature version: **1.331.174.0**<br/>
+### 1.1.2102.03
+
+- Package version: **1.1.2102.03**
+- Platform version: **4.18.2011.6**
+- Engine version: **1.1.17800.5**
+- Signature version: **1.331.174.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2101.02</summary>
-&ensp;Package version: **1.1.2101.02**<br/>
-&ensp;Platform version: **4.18.2011.6**<br/>
-&ensp;Engine version: **1.1.17700.4**<br/>
-&ensp;Signature version: **1.329.1796.0**<br/>
+### 1.1.2101.02
+
+- Package version: **1.1.2101.02**
+- Platform version: **4.18.2011.6**
+- Engine version: **1.1.17700.4**
+- Signature version: **1.329.1796.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2012.01</summary>
-&ensp;Package version: **1.1.2012.01**<br/>
-&ensp;Platform version: **4.18.2010.7**<br/>
-&ensp;Engine version: **1.1.17600.5**<br/>
-&ensp;Signature version: **1.327.1991.0**<br/>
+### 1.1.2012.01
+
+- Package version: **1.1.2012.01**
+- Platform version: **4.18.2010.7**
+- Engine version: **1.1.17600.5**
+- Signature version: **1.327.1991.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2011.02</summary>
-&ensp;Package version: **1.1.2011.02**<br/>
-&ensp;Platform version: **4.18.2010.7**<br/>
-&ensp;Engine version: **1.1.17600.5**<br/>
-&ensp;Signature version: **1.327.658.0**<br/>
+### 1.1.2011.02
+
+- Package version: **1.1.2011.02**
+- Platform version: **4.18.2010.7**
+- Engine version: **1.1.17600.5**
+- Signature version: **1.327.658.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - Refreshed Microsoft Defender Antivirus signatures
-<br/>
-</details><details>
-<summary>1.1.2011.01</summary>
-&ensp;Package version: **1.1.2011.01**<br/>
-&ensp;Platform version: **4.18.2009.7**<br/>
-&ensp;Engine version: **1.1.17600.5**<br/>
-&ensp;Signature version: **1.327.344.0**<br/>
+### 1.1.2011.01
+
+- Package version: **1.1.2011.01**
+- Platform version: **4.18.2009.7**
+- Engine version: **1.1.17600.5**
+- Signature version: **1.327.344.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - None
-<br/>
-</details><details>
-<summary>1.1.2009.10</summary>
-&ensp;Package version: **1.1.2011.01**<br/>
-&ensp;Platform version: **4.18.2008.9**<br/>
-&ensp;Engine version: **1.1.17400.5**<br/>
-&ensp;Signature version: **1.327.2216.0**<br/>
+### 1.1.2009.10
+
+- Package version: **1.1.2011.01**
+- Platform version: **4.18.2008.9**
+- Engine version: **1.1.17400.5**
+- Signature version: **1.327.2216.0**
+
+#### Fixes
-### Fixes
- None
-### Additional information
+#### Additional information
+ - Added support for Windows 10 RS1 or later OS install images.
-<br/>
-</details>
## More resources
security Respond File Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-file-alerts.md
Response actions run along the top of the file page, and include:
- Stop and Quarantine File - Add Indicator-- Download file
+- Download file
+- Collect file
- Ask Defender Experts - Action center
Selecting **Download file** from the response actions allows you to download a l
By default, you should be able to download files that are in quarantine.
+The **Download file** button can have the following states:
+
+- **Active** - You'll be able to collect the file.
+
+- **Disabled** - If the button is grayed out or disabled during an active collection attempt, you may not have appropriate RBAC permissions to collect files.
+
+ The following permissions are required:
+
+ For Portable Executable file (.exe, .sys, .dll, and others)
+ - Global admin or Advanced live response or Alerts
+
+ Non-Portable Executable file (.txt, .docx, and others)
+ - Global admin or Advanced live response
++ :::image type="content" source="images/atp-download-file-action.png" alt-text="The download file action" lightbox="images/atp-download-file-action.png"::: ### Download quarantined files
This feature won't work if sample submission is turned off. If automatic sample
### Collect files
-If a file isn't already stored by Microsoft Defender for Endpoint, you can't download it. Instead, you'll see a **Collect file** button in the same location. If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled.
+If a file isn't already stored by Microsoft Defender for Endpoint, you can't download it. Instead, you'll see a **Collect file** button in the same location.
+
+The **Collect file** button can have the following states:
+
+- **Active** - You'll be able to collect the file.
+
+- **Disabled** - If the button is grayed out or disabled during an active collection attempt, you may not have appropriate RBAC permissions to collect files.
++
+ The following permissions are required:
+
+ For Portable Executable file (.exe, .sys, .dll, and others)
+ - Global admin or Advanced live response or Alerts
+
+ Non-Portable Executable file (.txt, .docx, and others)
+ - Global admin or Advanced live response
++
+If a file hasn't been seen in the organization in the past 30 days, **Collect file** will be disabled.
++ > [!Important] > A file that was quarantined as a potential network threat might not be recoverable. If a user attempts to restore the file after quarantine, that file might not be accessible. This can be due to the system no longer having network credentials to access the file. Typically, this is a result of a temporary log on to a system or shared folder and the access tokens expired.
security Run Analyzer Macos Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md
f1.keywords:
ms.localizationpriority: medium Last updated : 01/18/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037) - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
-## Running the analyzer through GUI scenario
+## Running the analyzer using a terminal or SSH scenario
-1. Download the [XMDE Client Analyzer](https://aka.ms/XMDEClientAnalyzer) tool to the macOS or Linux machine you need to investigate.
+Open a terminal or SSH into the relevant machine and run the following commands:
- > [!NOTE]
- > The current SHA256 hash of 'XMDEClientAnalyzer.zip' that is downloaded from the above link is: '815F3E83EB1E6C33D712F101618018E1E38211D4E2807C3A9EF3CC0B0F95225C'
+### Download
-2. Extract the contents of XMDEClientAnalyzer.zip on the machine.
+```sh
+wget --quiet -O XMDEClientAnalyzer.zip https://aka.ms/XMDEClientAnalyzer
+```
-3. Open a terminal session, change directory to the extracted location and run:
+### Verify
- `./mde_support_tool.sh -d`
+```sh
+echo '815F3E83EB1E6C33D712F101618018E1E38211D4E2807C3A9EF3CC0B0F95225C XMDEClientAnalyzer.zip' | sha256sum -c
+```
- > [!NOTE]
- > On Linux, if the script does not have permissions to execute, then you'll need to first run:
- >
- > `chmod a+x mde_support_tool.sh`
+### Extract
-## Running the analyzer using a terminal or SSH scenario
+```sh
+unzip -q XMDEClientAnalyzer.zip -d XMDEClientAnalyzer
+```
-Open a terminal or SSH into the relevant machine and run the following commands:
+### Change to the tool's directory
+
+```sh
+cd XMDEClientAnalyzer
+```
-1. `wget --quiet -O XMDEClientAnalyzer.zip https://aka.ms/XMDEClientAnalyzer`
+### Install the components
-2. `unzip -q XMDEClientAnalyzer.zip`
+Run as a non-root user to install required pip and lxml components.
-3. `cd XMDEClientAnalyzer`
+```sh
+./mde_support_tool.sh
+```
-4. `chmod +x mde_support_tool.sh`
+### Collect the diagnosics
-3. Run as non-root use to install required pip and lxml which components: `./mde_support_tool.sh`
+To collect the actual diagnostic package and generate the result archive file, run again as root.
-4. To collect actual diagnostic package and generate the result archive file run again as root: `./mde_support_tool.sh -d`
+```sh
+sudo ./mde_support_tool.sh -d
+```
> [!NOTE] > - For Linux, the analyzer requires 'lxml' to produce the result output. If not installed, the analyzer will try to fetch it from the official repository for python packages below: <https://pypi.org/search/?q=lxml>
Open a terminal or SSH into the relevant machine and run the following commands:
> - In addition, the tool currently requires Python version 3 or later to be installed. > > - If you are running on a machine that cannot use Python 3 or fetch the lxml component, then you can download a binary based version of the analyzer that does not have any of the requirements: [XMDE Client Analyzer Binary](https://aka.ms/XMDEClientAnalyzerBinary). <br> Note that the binary is currently unsigned. To allow the package run on MacOS, you will need to use the syntax: "spctl --add /Path/To/Application.app".
-> - The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from the above link is: '01B6165F54C00083F40D8BC9481911897591B9497D04395F3440382DFD03B481'
> > - If your device is behind a proxy, then you can simply pass the proxy server as an environment variable to the mde_support_tool.sh script. For example: > `https_proxy=https://myproxy.contoso.com:8080 ./mde_support_tool.sh"`
security Advanced Hunting Fileprofile Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-fileprofile-function.md
The `FileProfile()` function is an enrichment function in [advanced hunting](adv
| `ThreatName` | `string` | Detection name for any malware or other threats found | | `Publisher` | `string` | Name of the organization that published the file | | `SoftwareName` | `string` | Name of the software product |
+| `ProfileAvailability` | `string` | Indicates the availability status of the profile data for the file: Available - profile was successfully queried and file data returned, Missing - profile was successfully queried but no file info was found, Error - error in querying the file info or maximum allotted time was exceeded before query could be completed, or an empty value - if file ID is invalid or the maximum number of files was reached |
+++ ## Syntax
security Compare Rbac Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/compare-rbac-roles.md
Use this table to learn about the permissions assigned by default for each workl
|Security administrator|Same as Global administrator|Same as Global administrator| |Global reader|Security operations \ Security data \ Security data basics (read)|_**Defender for Endpoint and Defender for Identity only permissions**_ </br> Configuration \ Security settings \ (read)</br>Configuration \ System settings \ (read) </br></br> _**Defender for Office only permissions**_ </br> Security operations \ Security data \ Response (manage)</br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)</br>Configuration \ Authorization \ (read) </br></br>_**Defender for Identity only permissions**_ </br>Security posture \ Posture management \ Vulnerability management (read)| |Security reader|Same as Global reader|Same as Global reader|
-|Security operator|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage) </br>Security operations \ Security data \ Response (manage)</br>Configuration \ Security settings \ (All permissions)|_**Defender for Endpoint only permissions**_</br></br>Security operations \ Basic live response (manage)Security operations \ Advanced live response (manage)</br>Security posture \ Posture management \ Vulnerability management (read)</br>Security posture \ Posture management \ Exception handling (manage)</br>Security posture \ Posture management \ Remediation handling (manage)</br></br>_**Defender for Identity only permissions**_ </br>Configuration \ System settings \ (read)|
+|Security operator|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage) </br>Security operations \ Security data \ Response (manage)</br>Configuration \ Security settings \ (All permissions)|_**Defender for Endpoint only permissions**_</br>Security operations \ Security data \ Basic live response (manage)</br>Security operations \ Security data \ Advanced live response (manage)</br>Security posture \ Posture management \ Vulnerability management (read)</br>Security posture \ Posture management \ Exception handling (manage)</br>Security posture \ Posture management \ Remediation handling (manage)</br></br>_**Defender for Office only permissions**_ </br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)</br>Configuration \ System settings \ (All permissions)</br></br>_**Defender for Identity only permissions**_ </br>Configuration \ System settings \ (read)|
|Compliance administrator|not applicable|_**Defender for Office only permissions**_ </br> Security operations \ Security data \ Security data basics (read)</br> Security operations \ Security data \ Alerts (manage)| |Compliance data administrator|not applicable|Same as Compliance administrator| |Billing admin|not applicable|not applicable|
solutions Architecture Icons Templates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/architecture-icons-templates.md
f1.keywords: NOCSH - highpri Last updated : 09/22/2022 # Microsoft 365 architecture templates and icons
solutions Cloud Architecture Models https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/cloud-architecture-models.md
- M365solutions f1.keywords: NOCSH Last updated : 12/05/2022 # Microsoft cloud for IT architects illustrations
solutions Design Principles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/design-principles.md
- M365solutions f1.keywords: NOCSH Last updated : 09/22/2022 # Microsoft 365 Enterprise architecture design principles
solutions Financial Services Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/financial-services-overview.md
- M365solutions f1.keywords: NOCSH Last updated : 09/29/2022 # Microsoft 365 solutions for the financial services industry
solutions Healthcare Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/healthcare-overview.md
- M365solutions f1.keywords: NOCSH Last updated : 12/05/2022+ # Microsoft 365 solutions for the healthcare industry
solutions Infographics For Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/infographics-for-users.md
audience: ITPro Previously updated : 02/11/2022 Last updated : 09/22/2022 ms.localizationpriority: medium - highpri - M365solutions f1.keywords: NOCSH+ # Microsoft 365 and Microsoft Teams infographics for your users
solutions Productivity Illustrations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/productivity-illustrations.md
- M365-security-compliance f1.keywords: NOCSH Last updated : 09/22/2022+ # Microsoft 365 productivity illustrations
solutions Retail Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/retail-overview.md
- M365-subscription-management - M365solutions f1.keywords: NOCSH Last updated : 09/22/2022+ # Microsoft 365 solutions for the retail industry
syntex Apply A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/apply-a-model.md
description: Learn how to apply a published a model to a SharePoint document lib
<sup>**Applies to:** &ensp; &#10003; All custom models &ensp; | &ensp; &#10003; All prebuilt models</sup>
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4CSoL] </br>
->
After you train an unstructured document processing model, train and publish a freeform or structured document processing model, or create a prebuilt model, you can apply it to one or more SharePoint document libraries in your Microsoft 365 tenant.
syntex Apply A Retention Label To A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/apply-a-retention-label-to-a-model.md
description: Learn how to apply a retention label to a model in Microsoft Syntex
<sup>**Applies to:** &ensp; &#10003; Unstructured document processing &ensp; | &ensp; &#10003; Structured document processing &ensp;| &ensp; &#10003; All prebuilt models</sup>
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4GydO] </br>
->
-You can easily apply a [retention label](../compliance/retention.md) to a model in Microsoft Syntex.
+You can easily apply a [retention label](../compliance/retention.md) to unstructured, structured and prebuilt models in Microsoft Syntex.
> [!Note]
-> Retention labels are not yet available for Freeform document processing models.
+> Retention labels are not yet available for freeform document processing models.
Retention labels let you apply retention settings to the documents that your models identify. For example, you want your model to not only identify any *Insurance notice* documents that are uploaded to your document library, but to also apply a *Business* retention tag to them so that these documents can't be deleted from the document library for the specified time period (the next five months, for example).
syntex Create A Classifier https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-a-classifier.md
Select **Advanced settings** if you want to map this model to an existing enterp
On the model home page, add your examples files you will need to help train the model to identify your document type.
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4D0iX] </br>
->
> [!NOTE] > You should use the same files for both classifier and [extractor training](create-an-extractor.md). You always have the option to add more later, but typically you add a full set of example files. Label some to train your model, and test the remaining unlabeled ones to evaluate model fitness.
syntex Create A Content Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-a-content-center.md
description: Learn how to create a content center in Microsoft Syntex.
<sup>**Applies to:** &ensp; &#10003; All custom models &ensp; | &ensp; &#10003; All prebuilt models</sup>
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4CPSF] </br>
->
To create and manage enterprise models, you first need a content center. The content center is the model creation interface and also contains information about which document libraries published models have been applied to.
- ![Select a doc library.](../media/content-understanding/content-center-page.png)
- You create a default content center during [setup](set-up-content-understanding.md). But a SharePoint admin can also choose to create additional centers as needed. While a single content center might be fine for environments for which you want a roll-up of all model activity, you might want to have additional centers for multiple departments within your organization, which might have different needs and permission requirements for their models.
+ ![Select a doc library.](../media/content-understanding/content-center-page.png)
+ Additionally, if you want to try Syntex, you can create a content center using the instructions in this article without purchasing licenses. Unlicensed users can create models but can't apply them to a document library. > [!NOTE]
syntex Leverage Term Store Taxonomy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/leverage-term-store-taxonomy.md
description: Use term store taxonomy when creating an extractor in your model in
<sup>**Applies to:** &ensp; &#10003; Unstructured document processing </sup>
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4GpJJ] </br>
->
When you create an extractor in your unstructured document processing model using Microsoft Syntex, you can take advantage of global term sets in the [term store](/sharepoint/managed-metadata) to display preferred terms for data that you extract.
syntex Model Usage Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/model-usage-analytics.md
description: Learn how to find more information about how your AI models are per
<sup>**Applies to:** &ensp; &#10003; All custom models &ensp; | &ensp; &#10003; All prebuilt models</sup>
-<!
</br> > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4GnhX] </br>
->
Your content center in Microsoft Syntex provides you model usage analytics to provide more information about how your models that have been published from the content center are being used. The **How your models are performing in the last 30 days** section of the content center includes a 30 day roll-up of usage analytics data provided in the following charts and lists: