Updates from: 01/26/2023 05:23:19
Category Microsoft Docs article Related commit history on GitHub Change details
admin Release Options In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/release-options-in-office-365.md
A good practice is to leave the majority of users in **Standard release** and IT
With this option, you and your users can be the first to see the latest updates and help shape the product by providing early feedback. You can choose to have individuals or the entire organization receive updates early. > [!IMPORTANT]
-> Large or complex updates may take longer than others so that no users are adversely affected. There is no guarantee on the exact timeline of a release. Targeted release is now available for customers with either the Office 365 GCC plan or the Office 365 GCC High plan and DoD plan.
+> Large or complex updates may take longer than others so that no users are adversely affected. There is no guarantee on the exact timeline of a release. Targeted release is now available for customers with either the Office 365 GCC plan or the Office 365 GCC High plan and DoD plan (including the services listed above except for Office for the web).
### Targeted release for entire organization
You can change how your organization receives Microsoft 365 updates by following
8. Choose **Select users** to add users one at a time, or **Upload users** to add them in bulk. 9. When you're done adding users, select **Save changes**.+
+![Image to set up release option in the Microsoft 365 admin center.](../../media/release_option_admincenter.png)
## Next steps
business-premium M365bp Mdb Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-whats-new.md
audience: Admin Previously updated : 01/23/2023 Last updated : 01/25/2023 ms.localizationpriority: medium
This article lists new features in the latest release of [Microsoft 365 Business
## January 2023
+- **Attack surface reduction rules report is now available**. [Attack surface reduction rules](../security/defender-endpoint/attack-surface-reduction.md) target certain behaviors that are considered risky because they are commonly abused by attackers through malware. In the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)), you can now view a report showing detections and configuration information for attack surface reduction rules. In the navigation pane, choose **Reports**, and under **Endpoints**, choose **Attack surface reduction rules**.
+ - **Default experience for Defender for Business when an enterprise plan is added**. Defender for Business now retains its default experience ([simplified configuration and setup](../security/defender-business/mdb-simplified-configuration.md)) even if an enterprise plan, such as [Defender for Endpoint Plan 2](../security/defender-endpoint/microsoft-defender-endpoint.md) or [Microsoft Defender for Servers Plan 1 or 2](/azure/defender-for-cloud/plan-defender-for-servers) is added. To learn more, see [What happens if I have a mix of Microsoft endpoint security subscriptions](/microsoft-365/security/defender-business/mdb-faq?#what-happens-if-i-have-a-mix-of-microsoft-endpoint-security-subscriptions)? ## November 2022
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
The following table explains more about each condition.
|:--|:--| | **Content matches any of these classifiers** | Apply to the policy when any classifiers are included or excluded in a message. Some classifiers are pre-defined in your organization, and custom classifiers must be configured separately before they're available for this condition. Only one classifier can be defined as a condition in a policy. For more information about configuring classifiers, see [Learn about trainable classifiers (preview)](/microsoft-365/compliance/classifier-learn-about). | | **Content contains any of these sensitive info types** | Apply to the policy when any sensitive information types are included or excluded in a message. Some classifiers are pre-defined in your tenant, and custom classifiers can be configured separately or as part of the condition assignment process. Each sensitive information type you choose is applied separately and only one of these sensitive information types must apply for the policy to apply to the message. For more information about custom sensitive information types, see [Learn about sensitive information types](/microsoft-365/compliance/sensitive-information-type-learn-about). |
-| **Message is received from any of these domains** <br><br> **Message is not received from any of these domains** | Apply the policy to include or exclude specific domains in received messages. Enter each domain and separate multiple domains with a comma. Each domain entered is applied separately, only one domain must apply for the policy to apply to the message. If you want to use **Message is received from any of these domains** to look for messages from specific emails address you need to combine this with another condition like **Message contains any of these words** or **Content matches any of these classifiers** or you might get unexpected results. <br><br> If you want to scan all email from a specific domain, but want to exclude messages that don't need review (newsletters, announcements, and so on), you must configure a **Message is not received from any of these domains** condition that excludes the email address (example newsletter@contoso.com). |
-| **Message is sent to any of these domains** <br><br> **Message is not sent to any of these domains** | Apply the policy to include or exclude specific domains in sent messages. Enter each domain and separate multiple domains with a comma. Each domain is applied separately, only one domain must apply for the policy to apply to the message. <br><br> If you want to exclude all emails sent to two specific domains, you'd configure the **Message is not sent to any of these domains** condition with the two domains (example 'contoso.com,wingtiptoys.com'). |
+| **Message is received from any of these domains** <br><br> **Message is not received from any of these domains** | Apply the policy to include or exclude specific domains in received messages. Enter each domain and separate multiple domains with a comma. Do not include spaces between items separated by a comma. Each domain entered is applied separately, only one domain must apply for the policy to apply to the message. If you want to use **Message is received from any of these domains** to look for messages from specific emails address you need to combine this with another condition like **Message contains any of these words** or **Content matches any of these classifiers** or you might get unexpected results. <br><br> If you want to scan all email from a specific domain, but want to exclude messages that don't need review (newsletters, announcements, and so on), you must configure a **Message is not received from any of these domains** condition that excludes the email address (example newsletter@contoso.com). |
+| **Message is sent to any of these domains** <br><br> **Message is not sent to any of these domains** | Apply the policy to include or exclude specific domains in sent messages. Enter each domain and separate multiple domains with a comma. Do not include spaces between items separated by a comma. Each domain is applied separately, only one domain must apply for the policy to apply to the message. <br><br> If you want to exclude all emails sent to two specific domains, you'd configure the **Message is not sent to any of these domains** condition with the two domains (example 'contoso.com,wingtiptoys.com'). |
| **Message is classified with any of these labels** <br><br> **Message is not classified with any of these labels** | To apply the policy when certain retention labels are included or excluded in a message. Retention labels must be configured separately and configured labels are chosen as part of this condition. Each label you choose is applied separately (only one of these labels must apply for the policy to apply to the message). For more information about retention labels, see [Learn about retention policies and retention labels](/microsoft-365/compliance/retention).|
-| **Message contains any of these words** <br><br> **Message contains none of these words** | To apply the policy when certain words or phrases are included or excluded in a message, enter each word separated with a comma. For phrases of two words or more, use quotation marks around the phrase. Each word or phrase you enter is applied separately (only one word must apply for the policy to apply to the message). For more information about entering words or phrases, see the next section [Matching words and phrases to emails or attachments](#matching-words-and-phrases-to-emails-or-attachments).|
-| **Attachment contains any of these words** <br><br> **Attachment contains none of these words** | To apply the policy when certain words or phrases are included or excluded in a message attachment (such as a Word document), enter each word separated with a comma. For phrases of two words or more, use quotation marks around the phrase. Each word or phrase you enter is applied separately (only one word must apply for the policy to apply to the attachment). For more information about entering words or phrases, see the next section [Matching words and phrases to emails or attachments](#matching-words-and-phrases-to-emails-or-attachments).|
-| **Attachment is any of these file types** <br><br> **Attachment is none of these file types** | To supervise communications that include or exclude specific types of attachments, enter the file extensions (such as .exe or .pdf). If you want to include or exclude multiple file extensions, enter file types separated by a comma (example *.exe,.pdf,.zip*). Only one attachment extension must match for the policy to apply.|
+| **Message contains any of these words** <br><br> **Message contains none of these words** | To apply the policy when certain words or phrases are included or excluded in a message, enter each word separated with a comma. Do not include spaces between items separated by a comma. For phrases of two words or more, use quotation marks around the phrase. Each word or phrase you enter is applied separately (only one word must apply for the policy to apply to the message). For more information about entering words or phrases, see the next section [Matching words and phrases to emails or attachments](#matching-words-and-phrases-to-emails-or-attachments).|
+| **Attachment contains any of these words** <br><br> **Attachment contains none of these words** | To apply the policy when certain words or phrases are included or excluded in a message attachment (such as a Word document), enter each word separated with a comma. Do not include spaces between items separated by a comma. For phrases of two words or more, use quotation marks around the phrase. Each word or phrase you enter is applied separately (only one word must apply for the policy to apply to the attachment). For more information about entering words or phrases, see the next section [Matching words and phrases to emails or attachments](#matching-words-and-phrases-to-emails-or-attachments).|
+| **Attachment is any of these file types** <br><br> **Attachment is none of these file types** | To supervise communications that include or exclude specific types of attachments, enter the file extensions (such as .exe or .pdf). If you want to include or exclude multiple file extensions, enter file types separated by a comma (example *.exe,.pdf,.zip*). Do not include spaces between items separated by a comma. Only one attachment extension must match for the policy to apply.|
| **Message size is larger than** <br><br> **Message size is not larger than** | To review messages based on a certain size, use these conditions to specify the maximum or minimum size a message can be before it's subject to review. For example, if you specify **Message size is larger than** \> **1.0 MB**, all messages that are 1.01 MB and larger are subject to review. You can choose bytes, kilobytes, megabytes, or gigabytes for this condition.| | **Attachment is larger than** <br><br> **Attachment is not larger than** | To review messages based on the size of their attachments, specify the maximum or minimum size an attachment can be before the message and its attachments are subject to review. For example, if you specify **Attachment is larger than** \> **2.0 MB**, all messages with attachments 2.01 MB and over are subject to review. You can choose bytes, kilobytes, megabytes, or gigabytes for this condition.|
+> [!IMPORTANT]
+> If a condition includes a list, do not include spaces between list items. For example, enter "bias,harassment" instead of "bias, harassment".
+ #### Matching words and phrases to emails or attachments
-Each word you enter and separate with a comma is applied separately (only one word must apply for the policy condition to apply to the email or attachment). For example, let's use the condition, **Message contains any of these words**, with the keywords "banker", "confidential", and "insider trading" separated by a comma (banker, confidential,"insider trading"). The policy applies to any messages that includes the word "banker", "confidential", or the phrase "insider trading". Only one of these words or phrases must occur for this policy condition to apply. Words in the message or attachment must exactly match what you enter.
+Each word you enter and separate with a comma is applied separately (only one word must apply for the policy condition to apply to the email or attachment). For example, let's use the condition, **Message contains any of these words**, with the keywords "banker", "confidential", and "insider trading" separated by a comma (banker,confidential,"insider trading"). The policy applies to any messages that includes the word "banker", "confidential", or the phrase "insider trading". Only one of these words or phrases must occur for this policy condition to apply. Words in the message or attachment must exactly match what you enter.
> [!IMPORTANT] >
compliance Compliance Manager Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-setup.md
Compliance Manager settings can only be accessed by users who hold a global admi
## Testing source for automated testing
-Compliance Manager detects signals from other Microsoft Purview solutions that your organization may subscribe to, including data lifecycle management, information protection, Microsoft Purview Data Loss Prevention, communication compliance, and insider risk management. Compliance Manager also detects signals from complementary improvement actions that are monitored by [Microsoft Secure Score](../security/defender/microsoft-secure-score.md). Using these signals, Compliance Manager can automatically test certain improvement actions in order to provide you with continuous control assessment. When an improvement action is successfully tested and implemented, you receive the maximum possible points for that action, which gets [credited to your overall compliance score](compliance-score-calculation.md#how-compliance-manager-continuously-assesses-controls).
+Compliance Manager detects signals from other Microsoft Purview solutions that your organization may subscribe to, including data lifecycle management, information protection, Microsoft Purview Data Loss Prevention, communication compliance, and insider risk management. Compliance Manager also detects signals from Microsoft Priva (this capability is in preview; [learn more](/privacy/priv#how-compliance-manager-continuously-assesses-controls).
#### Initial settings
compliance Compliance Manager Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-whats-new.md
description: "Find out whatΓÇÖs new in Compliance Manger and whatΓÇÖs to come. R
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
+## January 2023
+
+In preview: Compliance Manager has new improvement actions that correspond to actions taken in Microsoft Priva to bolster your organization's compliance with data privacy regulations. Learn more about [Priva](/privacy/priv#testing-source-for-automated-testing) in Compliance Manager.
++ ## December 2022 Assessment templates that belong to the same regulation family now count as one template. This change means that when you purchase a premium template license for a regulation, the license will apply for all levels and versions of that regulation. Review the [list of templates](compliance-manager-templates-list.md) and a summary of [template licensing changes starting December 2022](compliance-manager-faq.yml#what-changed-with-template-licensing-in-december-2022-).
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
These Windows versions support advanced classification scanning and protection:
> [!NOTE] > DLP policy evaluation always occurs in the cloud, even if user content is not being sent.
+> [!TIP]
+> Advanced classification must be enabled to see contextual text (in preview) for DLP rule matched events in Activity explorer. Learn more about contextual text at [Contextual summary](dlp-learn-about-dlp.md#contextual-summary). Be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
+ ### File path exclusions Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **File path exclusions**.
compliance Dlp Learn About Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-learn-about-dlp.md
The Activity explorer tab on the DLP page has the *Activity* filter preset to *D
![screenshot of the DLPRuleMatch scoped activity explorer.](../media/dlp-activity-explorer.png)
+#### Contextual summary
+
+You can see the text that surrounds the matched content, like a credit card number in a **DLPRuleMatch** event in Activity explorer. To do this you must first enable [Advanced classification scanning and protection](dlp-configure-endpoint-settings.md#advanced-classification-scanning-and-protection).
+
+**DLPRuleMatch** events are paired with the user activity event. The should be right next to (or at least very close to) each other in Activity explorer. You'll want to look at both because the **user activity event** contains details about the matched policy and the **DLPRuleMatch** event contains the details about the text that surrounds the matched content.
+
+This is in preview for endpoint DLP. For endpoints, be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
++ For more information, see [Get started with activity explorer](data-classification-activity-explorer.md) To learn more about Microsoft Purview DLP, see:
security Microsoft 365 Zero Trust https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/Microsoft-365-zero-trust.md
- zerotrust-solution - highpri - tier1 Last updated : 10/20/2021 # Zero Trust deployment plan with Microsoft 365
security Active Content In Trusted Docs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/active-content-in-trusted-docs.md
search.appverid:
- MET150 description: "Admins can learn how to create policies to block active content in Office documents" Last updated : 06/22/2021 # Manage active content in Office documents
security Compare Mdb M365 Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md
ms.localizationpriority: medium Previously updated : 12/14/2022 Last updated : 01/25/2023 - SMB
Microsoft offers a wide variety of cloud solutions and services, including plans
**Use this article to**: -- [Compare Microsoft Defender for Business to Microsoft 365 Business Premium](#compare-microsoft-defender-for-business-to-microsoft-365-business-premium).-- [Compare Defender for Business (standalone) to Defender for Endpoint enterprise offerings](#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+- [Compare Defender for Business to Microsoft 365 Business Premium](#compare-defender-for-business-to-microsoft-365-business-premium).
+- [Compare Defender for Business (standalone) to Defender for Endpoint Plan 1 and Plan 2](#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> [!TIP] > Defender for Business is available as a standalone security solution for small and medium-sized businesses. Defender for Business is now included in Microsoft 365 Business Premium. If you already have Microsoft 365 Business Basic or Standard, consider either upgrading to Microsoft 365 Business Premium or adding Defender for Business to your current subscription to get more threat protection capabilities for your devices.
-## Compare Microsoft Defender for Business to Microsoft 365 Business Premium
+## Compare Defender for Business to Microsoft 365 Business Premium
-Defender for Business provides advanced security protection for your devices, with next-generation protection, endpoint detection and response, and threat & vulnerability management. Microsoft 365 Business Premium includes Defender for Business plus additional cybersecurity and productivity capabilities.
+Defender for Business provides advanced security protection for your devices, with next-generation protection, endpoint detection and response, and threat & vulnerability management. Microsoft 365 Business Premium includes Defender for Business and provides additional cybersecurity and productivity capabilities.
:::image type="content" source="media/mdb-m365bp-comparison.png" alt-text="Diagram comparing Defender for Business to Microsoft 365 Business Premium.":::
The following table provides more information about what's included in each plan
| Plan | Description | |:|:| | **[Defender for Business](mdb-overview.md)** (standalone) | **Antivirus, antimalware, and ransomware protection for devices**<ul><li>[Next-generation protection](../defender-endpoint/microsoft-defender-antivirus-in-windows-10.md) (antivirus/antimalware protection on devices together with cloud protection)</li><li>[Attack surface reduction](../defender-endpoint/overview-attack-surface-reduction.md) (network protection, firewall, and attack surface reduction rules) <sup>[[a](#fna)]</sup></li><li>[Endpoint detection and response](../defender-endpoint/overview-endpoint-detection-response.md) (behavior-based detection and manual response actions)</li><li>[Automated investigation and response](../defender/m365d-autoir.md) (with self-healing for detected threats)</li><li>[Microsoft Defender Vulnerability Management](mdb-view-tvm-dashboard.md) (view exposed devices and recommendations)</li><li>[Cross-platform support for devices](mdb-onboard-devices.md) (Windows, Mac, iOS, and Android) <sup>[[b](#fnb)]</sup></li><li>[Centralized management and reporting](mdb-get-started.md) (Microsoft 365 Defender portal)</li><li>[APIs for integration](../defender-endpoint/management-apis.md) (for Microsoft partners or your custom tools and apps)</li></ul> |
-| **[Microsoft 365 Business Premium](../../business-premium/index.md)** | **Defender for Business capabilities, together with productivity and additional security capabilities**<ul><li>[Microsoft 365 Business Standard](../../admin/admin-overview/what-is-microsoft-365-for-business.md) (Office apps and services, and Microsoft Teams)</li><li>[Shared computer activation](/deployoffice/overview-shared-computer-activation) (for deploying Microsoft 365 Apps)</li><li>[Windows 10/11 Business](../../business-premium/m365bp-upgrade-windows-10-pro.md) (upgrade from previous versions of Windows Pro)</li><li>[Windows Autopilot](/mem/autopilot/windows-autopilot) (for setting up and configuring Windows devices)</li><li>[Exchange Online Protection](../office-365-security/eop-about.md) (antiphishing, antispam, antimalware, and spoof intelligence for email)</li><li>[Microsoft Defender for Office 365 Plan 1](/microsoft-365/security/office-365-security/defender-for-office-365) (advanced antiphishing, real-time detections, Safe Attachments, Safe Links)</li><li>[Auto-expanding archiving](../../compliance/autoexpanding-archiving.md) (for email)</li><li>[Azure Active Directory Premium Plan 1](/azure/active-directory/fundamentals/active-directory-whatis) (identity management)</li><li>[Microsoft Intune](/mem/intune/fundamentals/what-is-intune) (device onboarding and management)</li><li>[Azure Information Protection Premium Plan 1](/azure/information-protection/what-is-information-protection) (protection for sensitive information)</li><li>[Azure Virtual Desktop](/azure/virtual-desktop/overview) (centrally managed, secure virtual machines in the cloud)</li></ul> |
+| **[Microsoft 365 Business Premium](../../business-premium/index.md)** | **Defender for Business plus productivity and additional security capabilities**<ul><li>[Microsoft 365 Business Standard](../../admin/admin-overview/what-is-microsoft-365-for-business.md) (Office apps and services, and Microsoft Teams)</li><li>[Microsoft Intune](/mem/intune/fundamentals/what-is-intune) (device onboarding and management)</li><li>[Shared computer activation](/deployoffice/overview-shared-computer-activation) (for deploying Microsoft 365 Apps)</li><li>[Windows 10/11 Business](../../business-premium/m365bp-upgrade-windows-10-pro.md) (upgrade from previous versions of Windows Pro)</li><li>[Windows Autopilot](/mem/autopilot/windows-autopilot) (for setting up and configuring Windows devices)</li><li>[Exchange Online Protection](../office-365-security/eop-about.md) (antiphishing, antispam, antimalware, and spoof intelligence for email)</li><li>[Microsoft Defender for Office 365 Plan 1](/microsoft-365/security/office-365-security/defender-for-office-365) (advanced antiphishing, real-time detections, Safe Attachments, Safe Links)</li><li>[Auto-expanding archiving](../../compliance/autoexpanding-archiving.md) (for email)</li><li>[Azure Active Directory Premium Plan 1](/azure/active-directory/fundamentals/active-directory-whatis) (identity management)</li><li>[Azure Information Protection Premium Plan 1](/azure/information-protection/what-is-information-protection) (protection for sensitive information)</li><li>[Azure Virtual Desktop](/azure/virtual-desktop/overview) (centrally managed, secure virtual machines in the cloud)</li></ul> |
(<a id="fna">a</a>) Microsoft Intune is required to modify or customize attack surface reduction rules. Intune can be added on to the standalone version of Defender for Business. Intune is included in Microsoft 365 Business Premium. (<a id="fnb">b</a>) Microsoft Intune is required to onboard iOS and Android devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
-## Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2
+## Compare Defender for Business to Defender for Endpoint Plan 1 and Plan 2
Defender for Business brings the enterprise-grade capabilities of Defender for Endpoint to small and medium-sized businesses. The following table compares security features and capabilities in Defender for Business to the enterprise offerings, Microsoft Defender for Endpoint Plans 1 and 2.
Defender for Business brings the enterprise-grade capabilities of Defender for E
|[Cross-platform support](../defender-endpoint/minimum-requirements.md) <br/>(Windows, Mac, iOS, and Android OS) <sup>[[7](#fn7)]</sup>|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::| |[Microsoft Threat Experts](../defender-endpoint/microsoft-threat-experts.md)| | |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::| |Partner APIs|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included":::|
-|[Microsoft 365 Lighthouse integration](../../lighthouse/m365-lighthouse-overview.md) <br/>(For viewing security incidents across customer tenants) <sup>[[8](#fn8)]</sup>|:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |
+|[Microsoft 365 Lighthouse integration](../../lighthouse/m365-lighthouse-overview.md) <br/>(For viewing security incidents across customer tenants) |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |:::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included"::: |
(<a id="fn1">1</a>) Onboard and manage devices in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) or by using Microsoft Intune, managed in the Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)).
Defender for Business brings the enterprise-grade capabilities of Defender for E
(<a id="fn6">6</a>) In Defender for Business, threat analytics are optimized for small and medium-sized businesses.
-(<a id="fn7">7</a>) See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
-
-(<a id="fn8">8</a>) The ability to view incidents across tenants using Defender for Endpoint is new!
+(<a id="fn7">7</a>) To onboard servers, an additional license is required. See the following articles:
+- [Onboard devices to Defender for Business](mdb-onboard-devices.md)
+- [Onboard devices and configure Microsoft Defender for Endpoint capabilities](../defender-endpoint/onboard-configure.md)
> [!TIP] > Also see [Compare Microsoft endpoint security plans](../defender-endpoint/defender-endpoint-plan-1-2.md) and [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
security Apis Intro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/apis-intro.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2022 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Attack Surface Reduction Rules Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment.md
While you're going through the process of planning, auditing, and enable ASR rul
Typically, you can enable the standard protection rules with minimal-to-no noticeable impact to the end user. For an easy method to enable the standard protection rules, see: [Simplified standard protection option](attack-surface-reduction-rules-report.md#simplified-standard-protection-option) > [!NOTE]
-> For Customers who are using a non-Microsoft HIPS and are transitioning to Microsoft Defender for Endpoint attack surface reduction rules: Microsoft advises customers to run their HIPS solution side-by-side with their ASR rules deployment until the moment you shift from Audit to Block mode. Keep in mind that you must reach out to your 3rd-party antivirus vendor for exclusion recommendations.
+> For Customers who are using a non-Microsoft HIPS and are transitioning to Microsoft Defender for Endpoint attack surface reduction rules: Microsoft advises customers to run their HIPS solution side-by-side with their ASR rules deployment until the moment you shift from Audit to Block mode. Keep in mind that you must reach out to your 3rd-party antivirus vendor for exclusion recommendations.
## Before you begin testing or enabling ASR rules
During your initial preparation, it's vital that you understand the capabilities
> [!IMPORTANT] > This guide provides images and examples to help you decide how to configure ASR rules; these images and examples might not reflect the best configuration options for your environment.
-Before you start, review [Overview of attack surface reduction](overview-attack-surface-reduction.md), and [Demystifying attack surface reduction rules - Part 1](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) for foundational information. To understand the areas of coverage and potential impact, familiarize yourself with the current set of ASR rules; see [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md). While you are familiarizing yourself with the ASR rules set, take note of the per-rule GUID mappings; see: [ASR rule to GUID matrix](attack-surface-reduction-rules-reference.md#asr-rule-to-guid-matrix).
+Before you start, review [Overview of attack surface reduction](overview-attack-surface-reduction.md), and [Demystifying attack surface reduction rules - Part 1](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) for foundational information. To understand the areas of coverage and potential impact, familiarize yourself with the current set of ASR rules; see [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md). While you are familiarizing yourself with the ASR rules set, take note of the per-rule GUID mappings; see: [ASR rule to GUID matrix](attack-surface-reduction-rules-reference.md#asr-rule-to-guid-matrix).
-ASR rules are only one capability of the attack surface reduction capabilities within Microsoft Defender for Endpoint. This document will go into more detail on deploying ASR rules effectively to stop advanced threats like human-operated ransomware and other threats.
+ASR rules are only one capability of the attack surface reduction capabilities within Microsoft Defender for Endpoint. This document will go into more detail on deploying ASR rules effectively to stop advanced threats like human-operated ransomware and other threats.
### ASR rules list by category
Although multiple methods of implementing ASR rules are possible, this guide is
To take full advantage of ASR rules and reporting, we recommend using a Microsoft 365 Defender E5 or Windows E5 license, and A5. Learn more: [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md).
->[!Note]
->There are multiple methods to configure ASR rules. ASR rules can be configured using: Microsoft Endpoint Manager (MEM), PowerShell, Group Policy, Microsoft System Center Configuration Manager (SCCM), MEM OMA-URI.
->If you are using a different infrastructure configuration than what is listed for _Infrastructure requirements_ (above), you can learn more about deploying attack surface reduction rules using other configurations here: [Enable attack surface reduction rules](enable-attack-surface-reduction.md).
+> [!NOTE]
+> There are multiple methods to configure ASR rules. ASR rules can be configured using: Microsoft Endpoint Manager (MEM), PowerShell, Group Policy, Microsoft Endpoint Configuration Manager (ConfigMgr), MEM OMA-URI.
+> If you are using a different infrastructure configuration than what is listed for _Infrastructure requirements_ (above), you can learn more about deploying attack surface reduction rules using other configurations here: [Enable attack surface reduction rules](enable-attack-surface-reduction.md).
### ASR rules dependencies Microsoft Defender Antivirus must be enabled and configured as primary anti-virus solution, and must be in the following mode: -- Primary antivirus/antimalware solution
+- Primary antivirus/antimalware solution
- State: Active mode Microsoft Defender Antivirus must not be in any of the following modes:
Microsoft Defender Antivirus works seamlessly with Microsoft cloud services. The
The following Microsoft Defender Antivirus component versions must be no more than two versions older than the most-currently-available version: -- **Microsoft Defender Antivirus Platform update version** - Microsoft Defender Antivirus platform is updated monthly.
+- **Microsoft Defender Antivirus Platform update version** - Microsoft Defender Antivirus platform is updated monthly.
- **Microsoft Defender Antivirus engine version** - Microsoft Defender Antivirus engine is updated monthly. - **Microsoft Defender Antivirus security intelligence** - Microsoft continually updates Microsoft Defender security intelligence (also known as, definition and signature) to address the latest threats, and to refine detection logic.
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
audience: ITPro Previously updated : 01/12/2023 Last updated : 01/25/2023 ms.localizationpriority: medium
The following table summarizes what's included in Microsoft endpoint security pl
Defender for Endpoint Plan 1 and 2 (standalone), Defender for Business (standalone), and Microsoft 365 Business Premium don't include server licenses. To onboard servers, choose from the following options:
+- **Microsoft Defender for Servers Plan 1 or Plan 2** (*recommended for enterprise customers*) as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction).
+- **Microsoft Defender for Business servers** (*recommended for small and medium-sized businesses who have [Microsoft Defender for Business](../defender-business/mdb-overview.md)*). To learn more, see [How to get Microsoft Defender for Business servers](../defender-business/get-defender-business-servers.md).
- **Microsoft Defender for Endpoint for Servers**. See [Defender for Endpoint onboarding Windows Server](onboard-windows-server.md).-- **Microsoft Defender for Servers Plan 1 or Plan 2** as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction).-- **Microsoft Defender for Business servers** for small and medium-sized businesses. See [How to get Microsoft Defender for Business servers](../defender-business/get-defender-business-servers.md). ## Mixed licensing scenarios
security Defender Endpoint Plan 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1.md
ms.localizationpriority: medium Previously updated : 12/02/2022 Last updated : 01/25/2023 f1.keywords: NOCSH
To learn more, see [Defender for Endpoint APIs](management-apis.md).
## Cross-platform support
-Most organizations use various devices and operating systems. Currently, Defender for Endpoint Plan 1 supports the following operating systems:
+Most organizations use various devices and operating systems. Defender for Endpoint Plan 1 supports the following operating systems:
-- Windows 7 (ESU required)-- Windows 8.1-- Windows 10, version 1709, or later-- Windows 10 Enterprise-- Windows 10 Enterprise LTSC 2016 (or later)](/windows/whats-new/ltsc/)-- Windows 10 Enterprise IoT
+- Windows 10 and 11
+- Windows 7 ([ESU required](/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq)) Pro or Enterprise
+- Windows 8.1 Pro, Enterprise, and Pro Education
- macOS (the three most recent releases are supported) - iOS - Android OS
+Servers require an additional license, such as:
+
+- **Microsoft Defender for Servers Plan 1 or Plan 2** (*recommended for enterprise customers*) as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction).
+- **Microsoft Defender for Business servers** (*for small and medium-sized businesses who have [Microsoft Defender for Business](../defender-business/mdb-overview.md)*). To learn more, see [How to get Microsoft Defender for Business servers](../defender-business/get-defender-business-servers.md).
+- **Microsoft Defender for Endpoint for Servers**. See [Defender for Endpoint onboarding Windows Server](onboard-windows-server.md).
+
+> [!TIP]
+> For more details about supported operating systems, see the following articles:
+>
+> - [Defender for Endpoint Hardware and software requirements](minimum-requirements.md#hardware-and-software-requirements)
+> - [Defender for Endpoint capabilities by platform](supported-capabilities-by-platform.md)
+> - [Microsoft licensing and product terms](https://www.microsoft.com/en-us/licensing/product-licensing/products)
+ ## Next steps - [Compare Microsoft Defender for Endpoint Plan 1 to Plan 2](defender-endpoint-plan-1-2.md)
security Exposed Apis Create App Nativeapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-nativeapp.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Exposed Apis Create App Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-partners.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Exposed Apis Create App Webapp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-create-app-webapp.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Exposed Apis Full Sample Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell.md
- m365-security - tier3 Previously updated : 04/27/2022 Last updated : 01/25/2023 search.appverid: met150
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Exposed Apis List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-list.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Exposed Apis Odata Samples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-odata-samples.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 01/25/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Business](../defender-business/index.yml) > [!IMPORTANT]
-> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2).
+> Advanced hunting capabilities are not included in Defender for Business. See [Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2](../defender-business/compare-mdb-m365-plans.md#compare-defender-for-business-to-defender-for-endpoint-plan-1-and-plan-2).
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
security Mac Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-updates.md
search.appverid: met150
Microsoft regularly publishes software updates to improve performance, security, and to deliver new features.
-To update Microsoft Defender for Endpoint on macOS, a program named Microsoft AutoUpdate (MAU) is used. By default, MAU automatically checks for updates daily, but you can change that to weekly, monthly, or manually.
+To update Microsoft Defender for Endpoint on macOS, a program named Microsoft AutoUpdate (MAU) is used. MAU checks daily for updates, and automatically downloads and installs them.
:::image type="content" source="images/MDATP-34-MAU.png" alt-text="MAU" lightbox="images/MDATP-34-MAU.png":::
-If you decide to deploy updates by using your software distribution tools, you should configure MAU to manually check for software updates. You can deploy preferences to configure how and when MAU checks for updates for the Macs in your organization.
+You can deploy preferences to configure how and when MAU checks for updates for the Macs in your organization.
## Use msupdate
Change how often MAU searches for updates.
|**Key**|UpdateCheckFrequency| |**Data type**|Integer| |**Default value**|720 (minutes)|
-|**Comment**|This value is set in minutes.|
+|**Comment**|This value is set in minutes. The allowed range is 240 minutes (4 hours) - 720 minutes (12 hours).|
||| ### Change how MAU interacts with updates
Change how MAU searches for updates.
|**Key**|HowToCheck| |**Data type**|String| |**Possible values**|Manual <p> AutomaticCheck <p> AutomaticDownload|
-|**Comment**|Note that AutomaticDownload will do a download and install silently if possible.|
+|**Comment**|Note that AutomaticDownload will download and install silently if possible.|
||| ### Change whether the "Check for Updates" button is enabled
Set to true to make the "Join the Office Insider Program..." checkbox unavailabl
|**Possible values**|False (default) <p> True| |||
-### Limit the telemetry that is sent from MAU
-
-Set to false to send minimal heartbeat data, no application usage, and no environment details.
-
-<br>
-
-****
-
-|Section|Value|
-|||
-|**Domain**|`com.microsoft.autoupdate2`|
-|**Key**|SendAllTelemetryEnabled|
-|**Data type**|Boolean|
-|**Possible values**|True (default) <p> False|
-|||
- ## Example configuration profile The following configuration profile is used to: -- Place the device in the Production channel
+- Place the device in the Current channel
- Automatically download and install updates - Enable the "Check for updates" button in the user interface - Allow users on the device to enroll into the Insider channels
The following configuration profile is used to:
> [!WARNING] > The below configuration is an example configuration and should not be used in production without proper review of settings and tailor of configurations.
-> [!TIP]
-> In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to `Beta` or `Preview`.
-
-### JAMF
+### Jamf Pro
```XML <?xml version="1.0" encoding="UTF-8"?>
The following configuration profile is used to:
<plist version="1.0"> <dict> <key>ChannelName</key>
- <string>Production</string>
+ <string>Current</string>
<key>HowToCheck</key> <string>AutomaticDownload</string> <key>EnableCheckForUpdatesButton</key> <true/> <key>DisableInsiderCheckbox</key> <false/>
- <key>SendAllTelemetryEnabled</key>
- <true/>
</dict> </plist> ```
The following configuration profile is used to:
<key>PayloadEnabled</key> <true/> <key>ChannelName</key>
- <string>Production</string>
+ <string>Current</string>
<key>HowToCheck</key> <string>AutomaticDownload</string> <key>EnableCheckForUpdatesButton</key> <true/> <key>DisableInsiderCheckbox</key> <false/>
- <key>SendAllTelemetryEnabled</key>
- <true/>
</dict> </array> </dict>
The following configuration profile is used to:
To configure MAU, you can deploy this configuration profile from the management tool that your enterprise is using: -- From JAMF, upload this configuration profile and set the Preference Domain to *com.microsoft.autoupdate2*.
+- From Jamf Pro, upload this configuration profile and set the Preference Domain to *com.microsoft.autoupdate2*.
- From Intune, upload this configuration profile and set the custom configuration profile name to *com.microsoft.autoupdate2*. ## Resources
security Microsoft Cloud App Security Config https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-cloud-app-security-config.md
Once activated, Microsoft Defender for Endpoint will immediately start forwardin
## View the data collected
-To view and access Microsoft Defender for Endpoint data in Microsoft Cloud Apps Security, see [Investigate devices in Defender for Cloud Apps](/cloud-app-security/mde-integration#investigate-devices-in-cloud-app-security).
+To view and access Microsoft Defender for Endpoint data in Microsoft Defender for Cloud Apps, see [Investigate devices in Defender for Cloud Apps](/cloud-app-security/mde-integration#investigate-devices-in-cloud-app-security).
For more information about cloud discovery, see [Working with discovered apps](/cloud-app-security/discovered-apps).
security Windows Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/windows-whatsnew.md
ms.pagetype: security
ms.localizationpriority: medium Previously updated : 01/10/2023 Last updated : 01/25/2023 audience: ITPro
All updates contain:
- Integration improvements (Cloud, [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)) <details>
- <summary>Dec-2022 (Release version: 10.8210.*)</summary>
+ <summary>Jan/Feb-2023 (Release version: 10.8295.22621.1019)</summary>
+
+|OS |KB |Release version |
+||||
+|Windows Server 2012 R2, 2016 |[KB 5005292](https://support.microsoft.com/en-us/topic/microsoft-defender-for-endpoint-update-for-edr-sensor-f8f69773-f17f-420f-91f4-a8e5167284ac)|10.8295.22621.1019|
+
+**What's new**
+
+- Improved command and control security, quality fixes
+</details>
+
+<details>
+ <summary>Dec-2022 (Release version: 10.8210.22621.1016)</summary>
|OS |KB |Release version | ||||
security Advanced Hunting Aadsignineventsbeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-aadsignineventsbeta-table.md
- m365-security - tier3 Last updated : 02/16/2021 + # AADSignInEventsBeta **Applies to:**
security Advanced Hunting Aadspnsignineventsbeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-aadspnsignineventsbeta-table.md
- m365-security - tier3 Last updated : 02/16/2021 + # AADSpnSignInEventsBeta **Applies to:**
security Advanced Hunting Alertevidence Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-alertevidence-table.md
- m365-security - tier3 Last updated : 02/16/2021 # AlertEvidence
security Advanced Hunting Alertinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-alertinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # AlertInfo
security Advanced Hunting Assignedipaddresses Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-assignedipaddresses-function.md
- m365-security - tier3 Last updated : 02/16/2021 # AssignedIPAddresses()
security Advanced Hunting Best Practices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-best-practices.md
- m365-security - tier2 Last updated : 02/16/2021 # Advanced hunting query best practices
security Advanced Hunting Cloudappevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-cloudappevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # CloudAppEvents
security Advanced Hunting Deviceevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceEvents
security Advanced Hunting Devicefilecertificateinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefilecertificateinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceFileCertificateInfo
security Advanced Hunting Devicefileevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefileevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceFileEvents
security Advanced Hunting Devicefromip Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicefromip-function.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceFromIP()
security Advanced Hunting Deviceimageloadevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceimageloadevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceImageLoadEvents
security Advanced Hunting Deviceinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceinfo-table.md
- tier3 - m365-security Last updated : 02/16/2021 # DeviceInfo
security Advanced Hunting Devicelogonevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicelogonevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceLogonEvents
security Advanced Hunting Devicenetworkevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicenetworkevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceNetworkEvents
security Advanced Hunting Devicenetworkinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicenetworkinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceNetworkInfo
security Advanced Hunting Deviceprocessevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceProcessEvents
security Advanced Hunting Deviceregistryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceregistryevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceRegistryEvents
security Advanced Hunting Devicetvmhardwarefirmware Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmhardwarefirmware-table.md
- m365-security - tier3 Last updated : 11/24/2022 # DeviceTvmHardwareFirmware
security Advanced Hunting Devicetvminfogathering Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvminfogathering-table.md
- m365-security - tier3 Last updated : 06/22/2022 # DeviceTvmInfoGathering
security Advanced Hunting Devicetvminfogatheringkb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvminfogatheringkb-table.md
- m365-security - tier3 Last updated : 06/22/2022 # DeviceTvmInfoGatheringKB
security Advanced Hunting Devicetvmsecureconfigurationassessment Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsecureconfigurationassessment-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceTvmSecureConfigurationAssessment
security Advanced Hunting Devicetvmsecureconfigurationassessmentkb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceTvmSecureConfigurationAssessmentKB
security Advanced Hunting Devicetvmsoftwareevidencebeta Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwareevidencebeta-table.md
- m365-security - tier3 Last updated : 12/27/2021 # DeviceTvmSoftwareEvidenceBeta
security Advanced Hunting Devicetvmsoftwareinventory Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwareinventory-table.md
- m365-security - tier3 Last updated : 04/14/2021 # DeviceTvmSoftwareInventory
security Advanced Hunting Devicetvmsoftwarevulnerabilities Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilities-table.md
- m365-security - tier3 Last updated : 03/22/2021 # DeviceTvmSoftwareVulnerabilities
security Advanced Hunting Devicetvmsoftwarevulnerabilitieskb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md
- m365-security - tier3 Last updated : 02/16/2021 # DeviceTvmSoftwareVulnerabilitiesKB
security Compare Rbac Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/compare-rbac-roles.md
Use this table to learn about the permissions assigned by default for each workl
||||| |Global administrator|Security operations \ Security data \ Security data basics (read)</br>Security operations \ Security data \ Alerts (manage) </br>Security operations \ Security data \ Response (manage)</br>Configuration \ Authorization \ (All permissions)</br>Configuration \ Security settings \ (All permissions)</br>Configuration \ System settings \ (All permissions)|_**Defender for Endpoint only permissions**_ </br>Security operations \ Basic live response (manage)</br>Security operations \ Advanced live response (manage)</br>Security posture \ Posture management \ Vulnerability management (read)</br>Security posture \ Posture management \ Exception handling (manage)</br>Security posture \ Posture management \ Remediation handling (manage)</br>Security posture \ Posture management \ Application handling (manage)</br>Security posture \ Posture management \ Security baseline assessment (manage)</br></br> _**Defender for Office only permissions**_ </br> Security operations \ Security data \ Email quarantine (manage)</br>Security operations \ Security data \ Email advanced actions (manage)</br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)| |Security administrator|Same as Global administrator|Same as Global administrator|
-|Global reader|Security operations \ Security data \ Security data basics (read)|_**Defender for Endpoint and Defender for Identity only permissions**_ </br> Configuration \ Security settings \ (read)</br>Configuration \ System settings \ (read) </br></br> _**Defender for Office only permissions**_ </br> Security operations \ Security data \ Response (manage)</br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)</br>Configuration \ Authorization \ (read) </br></br>_**Defender for Identity only permissions**_ </br>Security posture \ Posture management \ Vulnerability management (read)|
-|Security reader|Same as Global reader|Same as Global reader|
+|Global reader|Security operations \ Security data \ Security data basics (read)|_**Defender for Endpoint only permissions**_ </br>Security posture \ Posture management \ Vulnerability management (read)</br></br> _**Defender for Office only permissions**_ </br> Security operations \ Security data \ Response (manage)</br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)</br>Configuration \ Authorization \ (read) </br></br>_**Defender for Office and Defender for Identity only permissions**_ </br>Configuration \ Security settings \ (read)</br>Configuration \ System settings \ (read)|
+|Security reader|Security operations \ Security data \ Security data basics (read)|_**Defender for Endpoint only permissions**_ </br>Security posture \ Posture management \ Vulnerability management (read)</br></br> _**Defender for Office only permissions**_ </br> Security operations \ Security data \ Response (manage)</br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read) </br></br>_**Defender for Office and Defender for Identity only permissions**_ </br>Configuration \ Security settings \ (read)</br>Configuration \ System settings \ (read)|
|Security operator|Security operations \ Security data \ Security data basics (read) </br>Security operations \ Security data \ Alerts (manage) </br>Security operations \ Security data \ Response (manage)</br>Configuration \ Security settings \ (All permissions)|_**Defender for Endpoint only permissions**_</br>Security operations \ Security data \ Basic live response (manage)</br>Security operations \ Security data \ Advanced live response (manage)</br>Security posture \ Posture management \ Vulnerability management (read)</br>Security posture \ Posture management \ Exception handling (manage)</br>Security posture \ Posture management \ Remediation handling (manage)</br></br>_**Defender for Office only permissions**_ </br>Security operations \ Raw data (Email & collaboration) \ Email message headers (read)</br>Configuration \ System settings \ (All permissions)</br></br>_**Defender for Identity only permissions**_ </br>Configuration \ System settings \ (read)| |Compliance administrator|not applicable|_**Defender for Office only permissions**_ </br> Security operations \ Security data \ Security data basics (read)</br> Security operations \ Security data \ Alerts (manage)| |Compliance data administrator|not applicable|Same as Compliance administrator|
security Investigate Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-users.md
ms.mktglfcycl: deploy
ms.localizationpriority: medium f1.keywords: - NOCSH--++ Last updated audience: ITPro
- Microsoft 365 Defender
-Part of your incident investigation can include user accounts. You can see the details of user accounts identified in the alerts of an incident in the Microsoft 365 Defender portal from **Incidents & alerts** \> ***incident*** \> **Users**. Here's an example.
+The user entity page in Microsoft 365 Defender helps you in your investigation of user identities. The page has all the important information about each identity. If an alert or incident indicates that a user might be compromised or is suspicious, check and investigate the user profile.
+You can find identity information in the following views:
-To get a quick summary of a user account for the incident, select the check mark next to the user account name. Here's an example.
+- Identities page
+- Alerts queue
+- Any individual alert/incident
+- Device page
+- Activity log
+- Advanced hunting queries
+- Action center
+
+A clickable identity link is available in these views that will take you to the **User** page where more details about the user are shown. For example, you can see the details of user accounts identified in the alerts of an incident in the Microsoft 365 Defender portal at **Incidents & alerts** \> ***incident*** \> **Users**.
+
+When you investigate a specific identity, you'll see the:
+
+- [Overview](#overview), including identity details, incident and alerts visual view, investigation priority, and scored timelines timeline
+- [Active Alerts](#alerts) tab
+- [Observed in organization](#observed-in-organization) tab
+- [Identity timeline](#timeline) tab
+- [Remediation actions](#remediation-actions)
+ > [!NOTE]
-> The user page shows Azure Active Directory (Azure AD) organization as well as groups, helping you understand the groups and permissions associated with a user.
+> The user page shows the Azure Active Directory (Azure AD) organization as well as groups, helping you understand the groups and permissions associated with a user.
-In this pane, you can review user threat information, including any current incidents, active alerts, and risk level as well as user exposure, accounts, devices, and more.
+## Overview
+### Entity details
-In addition, you can take action directly in the Microsoft 365 Defender portal to address a compromised user, such as confirming the user account is compromised or requiring a new sign-in.
+The **Entity details** on the left of the page provide information about the user, such as the Azure Active Directory (Azure AD) Identity risk level, the number of devices the user is signed in to, when the user was first and last seen, the user's accounts, groups that the user belongs to, contact information, and more. You'll see other details depending on the integration features you've enabled.
-From here, you can select **Go to user page** to see the details of a user account. Here's an example.
+### Visual view of incidents and alerts
+This card includes all incidents and alerts, grouped into severities, associated with an identity.
-You can also see this page by selecting the name of the user account from the list on the **Users** page.
+### Investigation priority
-You can see group membership for the user by selecting the number under **Groups**. Selecting a group will open the **Groups** pane, which includes additional information such as the creation date and group membership.
+This card includes the calculated investigation priority score breakdown and a two-week trend for an identity, including whether the identity score is on the high percentile for that tenant.
-> [!NOTE]
-> Group membership only displays the first 1000 group members.
+### Scored activities
+
+This card includes all activities and alerts contributing to the overall Investigation priority score over the last seven days.
+
+### Organization tree
+
+This section shows the hierarchy for the identity as reported by Microsoft Defender for Identity.
+
+### Account tags
+
+Defender for Identity pulls tags out of Active Directory to give you a single interface for monitoring your Active Directory users and entities. These tags provide you with information about the entity from Active Directory, including:
+
+- Partial: The user, device, or group is not synced from the domain, and is partially resolved via a global catalog. Some attributes aren't available.
+- Unresolved: The device doesn't resolve to a valid identity in the Active Directory forest. No directory information is available.
+- Deleted: The entity is deleted from Active Directory.
+- Disabled: The entity is disabled in Active Directory.
+- Locked: The entity supplied the wrong password too many times and is locked.
+- Expired: The entity is expired in Active Directory.
+- New: The entity was created less than 30 days ago.
+- Sensitive: The entity is considered as sensitive.
+- Honeytoken: The entity is tagged manually as a honeytoken.
+
+For more information, see [Defender for Identity entity tags in Microsoft 365 Defender](/defender-for-identity/entity-tags).
+
+>[!NOTE]
+> The organization tree section and the account tags are available when a Microsoft Defender for Identity license is available.
+
+## Alerts
+
+You can see all active alerts involving the user from the last 180 days in this tab. Information like alert severity and the time the alert was generated is available in this tab. Clicking on the alert row shows you additional information about the alert.
++
+## Observed in organization
+
+- Devices - this section includes information on the devices the identity signed in to, including most and least used in the last 180 days.
+- Locations - this section includes all the observed locations for the identity in the last 30 days.
+- Groups - this section includes all observed on-premises groups for the identity, as reported by Defender for Identity.
+- Lateral movement paths - this section includes all profiled lateral movement paths from the on-premises environment detected by Defender for Identity.
+
+>[!NOTE]
+> Groups and lateral movement paths are available when a Microsoft Defender for Identity license is available.
+
+Selecting the **Lateral movements** tab lets you view a fully dynamic and clickable map where you can see the lateral movement paths to and from a user. An attacker can use the path information to infiltrate your network.
+The map provides a list of other devices or users an attacker can take advantage of to compromise a sensitive account. If the user has a sensitive account, you can see how many resources and accounts are directly connected.
-By selecting the icon under **Manager**, you can see where the user is in the organization tree.
+The lateral movement path report, which can be viewed by date, is always available to provide information about the potential lateral movement paths discovered and can be customized by time. Select a different date using **View a different date** to view previous lateral movement paths found for an entity. The graph only displays if a potential lateral movement path has been found for an entity in the past two days.
-The Microsoft 365 Defender portal user page combines information from Microsoft Defender for Endpoint, Microsoft Defender for Identity, and Microsoft Defender for Cloud Apps (depending on what licenses you have).
-This page shows information specific to the security risk of a user account, which includes a score that helps assess risk and recent events and alerts that contributed to the overall risk.
+## Timeline
-From this page, you can do these additional actions:
+The timeline represents activities and alerts observed from a user's identity in the last 30 days. It unifies the user's identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint workloads. By using the timeline, you can focus on activities a user performed or were performed on them in specific timeframes.
-- Mark the user account as compromised-- Require the user to sign in again-- Suspend the user account-- See the Azure AD user account settings-- View the files owned by the user account-- View files shared with this user.
+### What data types are available?
-Here's an example.
+The following data types are available in the timeline:
+- A user's impacted alerts
+- Active Directory and Azure AD activities
+- Cloud apps' events
+- Device logon events
+- Directory services changes
+### What information is displayed?
-## View lateral movement paths
+The following information is displayed in the timeline:
+- Activity/alert description
+- Date and time of the activity
+- Application that performed the activity
+- Source device/IP address
+- Alert status and severity
+- Country where the client IP address is geolocated
+- Protocol used during the communication
+- Number of times the activity happened
-By selecting the **Lateral movement paths** tab, you can view a fully dynamic and clickable map that provides you with a visual representation of the lateral movement paths to and from this user that can be used to infiltrate your network.
-The map provides you with a list of how many hops between computers or users an attacker would have to and from this user to compromise a sensitive account, and if the user has a sensitive account, you can see how many resources and accounts are directly connected.
+## Remediation actions
+From the Overview page, you can do these additional actions:
-If a potential lateral movement path wasn't detected for the entity during the past two days, the graph doesn't display. Select a different date using View a different date to view previous lateral movement paths graphs discovered for this entity. The lateral movement path report is always available to provide you with information about the potential lateral movement paths discovered, and can be customized by time.
+- Enable, disable, or suspend the user in Azure AD
+- Direct user to do certain actions such as require the user to sign in again or force password reset
+- Reset investigation priority score for the user
+- View Azure AD account settings, related governance, the user's owned files, or the user's shared files
-For more information, see [Lateral movement paths](/defender-for-identity/use-case-lateral-movement-path).
+For more information, see [Remediation actions in Microsoft Defender for Identity](/defender-for-identity/remediation-actions).
## Next steps
security M365d Time Zone https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-time-zone.md
ms.sitesec: library
ms.pagetype: security f1.keywords: - NOCSH--++ ms.localizationpriority: medium audience: ITPro
Microsoft 365 Defender can display date and time information using either your l
- Incidents - Automated investigation and remediation, including the action center - Advanced hunting results
+- Identity timeline
To set the time zone for these features, go to **Settings** > **Microsoft 365 Defender** > **Time zone**.
security Microsoft 365 Security Center Mdi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mdi.md
ms.mktglfcycl: deploy
ms.localizationpriority: medium f1.keywords: - NOCSH--++ Last updated 07/06/2022 audience: ITPro
The table below lists the changes in navigation between Microsoft Defender for I
| Alert page | Microsoft 365 Defender Alert page | | Search | Microsoft 365 Defender Search | | Health center | Settings -> Identities -> Sensors |
-| Entity Activities | Advanced hunting |
+| Entity Activities | Advanced hunting <br> Device timeline <br> Identity timeline |
| Settings | Settings -> Identities | | Users and accounts | Assets -> Identities | | Identity security posture | [Microsoft Defender for Identity's security posture assessments](/defender-for-identity/security-assessment) |
security Configure Junk Email Settings On Exo Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes.md
The safelist collection on a mailbox includes the Safe Senders list, the Safe Re
- **Move messages to Junk Email folder**: Domain entries and sender email address entries are honored. Messages from those senders are not moved to the Junk Email folder. - **Quarantine**: Domain entries are not honored (messages from those senders are quarantined). Email address entries are honored (messages from those senders are not quarantined) if either of the following statements are true: - The message is not identified as malware or high confidence phishing (malware and high confidence phishing messages are quarantined).
- - The email address is not also in a block entry in the [Tenant Allow/Block List](tenant-allow-block-list-about.md) (messages from those senders will be quarantined).
-- In standalone EOP with directory synchronization, domain entries aren't synchronized by default, but you can enable synchronization for domains. For more information, see [KB3019657](https://support.microsoft.com/help/3019657).
+ - The email address is not also in a block entry in the [Tenant Allow/Block List](manage-tenant-allow-block-list.md) (messages from those senders will be quarantined).
+- In standalone EOP with directory synchronization, domain entries aren't synchronized by default, but you can enable synchronization for domains. For more information, see [Configure Content Filtering to Use Safe Domain Data: Exchange 2013 Help | Microsoft Learn](/exchange/configure-content-filtering-to-use-safe-domain-data-exchange-2013-help).
- You can't directly modify the Safe Recipients list by using the **Set-MailboxJunkEmailConfiguration** cmdlet (the _TrustedRecipientsAndDomains_ parameter doesn't work). You modify the Safe Senders list, and those changes are synchronized to the Safe Recipients list. To configure the safelist collection on a mailbox, use the following syntax:
security Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/defender-for-office-365.md
# Microsoft Defender for Office 365
+> [!IMPORTANT]
+>If your browser is being blocked by Safe Links and Safe Attachment pages, see [Advanced Outlook.com security for Microsoft 365 subscribers](https://support.microsoft.com/office/advanced-outlook-com-security-for-microsoft-365-subscribers-882d2243-eab9-4545-a58a-b36fee4a46e2?storagetype=live).
+ [!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)] **Applies to** - [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-> [!IMPORTANT]
-> This article is for **business customers**.
->
-> But if you're using Outlook.com, ***Microsoft 365 Family, or Microsoft 365 Personal***, and you need info about ***Safe Links or Safe Attachments in Outlook*** blocking emails, see [Advanced Outlook.com security for Microsoft 365 subscribers](https://support.microsoft.com/office/advanced-outlook-com-security-for-microsoft-365-subscribers-882d2243-eab9-4545-a58a-b36fee4a46e2?storagetype=live).
- Microsoft Defender for Office 365 safeguards your organization against malicious threats posed by email messages, links (URLs), and collaboration tools. Defender for Office 365 includes: - **[Installation by Preset can set up everything for you](preset-security-policies.md)**: The easiest and the recommended setup automates the roll-out of a secure environment (if automated policies are possible in your organization). Abbreviated steps are available too: [Just the steps for preset policy setup, please!](step-by-step-guides/ensuring-you-always-have-the-optimal-security-controls-with-preset-security-policies.md)
security Install App Guard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/install-app-guard.md
To learn more about Microsoft 365 Apps update channels, see [Overview of update
### Enable Application Guard for Office
-1. (Windows 10 only) Download and install **Windows 10 cumulative monthly security updates KB4571756**.
+1. If you're running Windows 10, download and install **Windows 10 cumulative monthly security updates KB4571756**. Note that if you're running Windows 11, you don't need to download and install the security update. Simply follow the rest of the process steps.
2. Select **Microsoft Defender Application Guard** under Windows Features and select **OK**. Enabling the Application Guard feature will prompt a system reboot. You can choose to reboot now or after step 3.
For more on configuring Windows diagnostic settings, refer to [Configuring Windo
### Confirm that Application Guard for Office is enabled and working Before confirming that Application Guard for Office is enabled:
-1. Launch Word, Excel, or PowerPoint on a device where the policies have been deployed.
+
+1. Launch Word, Excel, or PowerPoint on a device where the policies have been deployed.
+ 2. From the app you launched, go to **File -> Account**. On the Account page, verify that the expected license is shown. To confirm that Application Guard for Office is enabled, open an untrusted document. For example, you can open a document that was downloaded from the internet or an email attachment from someone outside your organization.
Office supports the following policies to configure Application Guard for Office
||| |Don't use Application Guard for Office|Enabling this policy forces Word, Excel, and PowerPoint to use the Protected View isolation container instead of Application Guard for Office.| |Configure Application Guard for Office container pre-creation|This policy determines if the Application Guard for Office container is pre-created for improved run-time performance. When you enable this policy, you can specify the number of days to continue pre-creating a container or let the Office built-in heuristic pre-create the container.
-|Don't allow copy/paste for Office documents opened in Application Guard for Office|Enabling this policy prevents a user from copying and pasting content from a document opened in Application Guard for Office to a document opened outside of the container.|
+|Configure copy and paste from Office documents opened in Application Guard|This policy setting allows you to control whether users can copy and paste content from Office to and from documents opened in Application Guard, as well as the allowed formats.|
|Disable hardware acceleration in Application Guard for Office|This policy controls whether Application Guard for Office uses hardware acceleration to render graphics. If you enable this setting, Application Guard for Office uses software-based (CPU) rendering and won't load any third-party graphics drivers or interact with any connected graphics hardware. |Disable unsupported file types protection in Application Guard for Office|This policy controls whether Application Guard for Office will block unsupported file types from being opened or if it will enable the redirection to Protected View. |Turn off camera and microphone access for documents opened in Application Guard for Office|Enabling this policy removes Office access to the camera and microphone inside Application Guard for Office.|
Office supports the following policies to configure Application Guard for Office
> [!NOTE] > For the following policies to take effect, users are required to sign out and sign in again to Windows: >
-> * Disable copy/paste for documents opened in Application Guard for Office
+> * Configure copy and paste from Office documents opened in Application Guard
+> * Disable hardware acceleration in Application Guard for Office
> * Restrict printing for documents opened in Application Guard for Office > * Turn off camera and microphone access to documents opened in Application Guard for Office
When this heuristic is met, Office will pre-create an Application Guard containe
## Known issues
-* Selecting web links (`http` or `https`) doesn't open the browser.
-* The default setting for copy-paste protection policy is to enable clipboard access to text only.
* The default setting for unsupported file types protection policy is to block opening untrusted unsupported file types that are encrypted or have Information Rights Management (IRM) set. This includes files that are encrypted by using sensitivity labels from Microsoft Purview Information Protection.
-* CSV and HTML files are not supported at this time.
+* HTML files are not supported at this time.
* Application Guard for Office currently does not work with NTFS compressed volumes. If you are seeing an error "ERROR_VIRTUAL_DISK_LIMITATION" please try uncompressing the volume.
-* Updates to .NET might cause files to fail to open in Application Guard. As a workaround, users can restart their device when they come across this failure. Learn more about the issue at [Receiving an error message when attempting to open Windows Defender Application Guard or Windows Sandbox](https://support.microsoft.com/help/4575917/receiving-an-error-message-when-attempting-to-open-windows-defender-ap).
+* If you are seeing an error mentioning that the hypervisor may not be enabled, check the following:
+ * Virtualization is enabled in BIOS
+ * Hyper-V is turned on
+ * The Host Network Service is running
+* Updates to .NET might cause files to fail to open in Application Guard. This can be resolved by restarting the machine.
+* Application Guard requires "Virtual Machines" to be granted "Logon as a service" permission, and "wdagutilityaccount" must **not** be added to the "Deny logon as a service" security policy setting. 
* Please see [Frequently asked questions - Microsoft Defender Application Guard for additional information.](/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard)
security Top Security Tasks For Remote Work https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/top-security-tasks-for-remote-work.md
- tier2 description: "Protect your business email and data from cyber threats, including ransomware, phishing, and malicious attachments." Last updated : 03/23/2020 # Top 12 tasks for security teams to support working from home
solutions Create Secure Guest Sharing Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/create-secure-guest-sharing-environment.md
In this example, we'll set up multi-factor authentication for guests by using a
To set up multi-factor authentication for guests 1. Go to [Azure conditional access policies](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade).
-2. On the **Conditional Access | Policies** blade, click **New policy**.
-3. In the **Name** field, type a name.
-4. Under **Assignments**, click **Users and groups**.
-5. On the **Users and groups** blade, select **Select users and groups**, select the **All guests and external users** check box.
-6. Under **Assignments**, click **Cloud apps or actions**.
-7. On the **Cloud apps or actions** blade, select **All cloud apps** on the **Include** tab.
-8. Under **Access controls**, click **Grant**.
-9. On the **Grant** blade, select the **Require multi-factor authentication** check box, and then click **Select**.
-10. On the **New** blade, under **Enable policy**, click **On**, and then click **Create**.
+1. On the **Conditional Access | Policies** blade, click **New policy**.
+1. In the **Name** field, type a name.
+1. Select the **Users** link.
+1. Select **Select users and groups**, and then select the **Guest or external users** check box.
+1. In the dropdown, select **B2B collaboration guest users** and **B2B collaboration member users**.
+1. Select the **Cloud apps or actions** link.
+1. Select **All cloud apps** on the **Include** tab.
+1. Select the **Grant** link.
+1. On the **Grant** blade, select the **Require multi-factor authentication** check box, and then click **Select**.
+1. Under **Enable policy**, click **On**, and then click **Create**.
Now, guest will be required to enroll in multi-factor authentication before they can access shared content, sites, or teams.
To create a terms of use, you first need to create the document in Word or anoth
To create an Azure AD terms of use 1. Sign in to Azure as a Global Administrator, Security Administrator, or Conditional Access Administrator.
-2. Navigate to [Terms of use](https://aka.ms/catou).
-3. Click **New terms**.
+1. Navigate to [Terms of use](https://aka.ms/catou).
+1. Click **New terms**.
![Screenshot of Azure AD new terms of use settings.](../media/azure-ad-guest-terms-of-use.png)
-4. Type a **Name** and **Display name**.
-6. For **Terms of use document**, browse to the pdf file that you created and select it.
-7. Select the language for your terms of use document.
-8. Set **Require users to expand the terms of use** to **On**.
-9. Under **Conditional Access**, in the **Enforce with Conditional Access policy template** list choose **Create conditional access policy later**.
-10. Click **Create**.
+1. Type a **Name**.
+1. For **Terms of use document**, browse to the pdf file that you created and select it.
+1. Select the language for your terms of use document.
+1. Type a display name.
+1. Set **Require users to expand the terms of use** to **On**.
+1. Under **Conditional Access**, in the **Enforce with Conditional Access policy template** list choose **Create conditional access policy later**.
+1. Click **Create**.
Once you've created the terms of use, the next step is to create a conditional access policy that displays the terms of use to guests. To create a conditional access policy 1. Go to [Azure conditional access policies](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade).
-2. On the **Conditional Access | Policies** blade, click **New policy**.
-3. In the **Name** box, type a name.
-4. Under **Assignments**, click **Users and groups**.
-5. On the **Users and groups** blade, select **Select users and groups**, select the **All guests and external users** check box.
-6. Under **Assignments**, click **Cloud apps or actions**.
-7. On the **Include** tab, select **Select apps**, and then click **Select**.
-8. On the **Select** blade, select **Microsoft Teams**, **Office 365 SharePoint Online**, and **Outlook Groups**, and then click **Select**.
-9. Under **Access controls**, click **Grant**.
-10. On the **Grant** blade, select **Guest terms of use**, and then click **Select**.
-11. On the **New** blade, under **Enable policy**, click **On**, and then click **Create**.
+1. On the **Conditional Access | Policies** blade, click **New policy**.
+1. In the **Name** box, type a name.
+1. Select the **Users** link.
+1. Select **Select users and groups**, and then select the **Guest or external users** check box.
+1. In the dropdown, select **B2B collaboration guest users** and **B2B collaboration member users**.
+1. Select the **Cloud apps or actions** link.
+1. On the **Include** tab, select **Select apps**, and then click the **Select** link.
+1. On the **Select** blade, select **Office 365**, then click **Select**.
+1. Select the **Grant** link.
+1. On the **Grant** blade, select **Guest terms of use**, and then click **Select**.
+1. Under **Enable policy**, click **On**, and then click **Create**.
Now, the first time a guest attempts to access content or a team or site in your organization, they will be required to accept the terms of use.
With access reviews in Azure AD, you can automate a periodic review of user acce
To set up a guest access review 1. On the [Identity Governance page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade), in the left menu, click **Access reviews**.
-2. Click **New access review**.
-3. Choose the **Teams + Groups** option.
-4. Choose the **All Microsoft 365 groups with guest users** option. Click **Select group(s) to exclude** if you want to exclude any groups.
-5. Choose the **Guest users only** option, and then click **Next: Reviews**.
-6. Under **Select reviewers**, choose **Group Owner(s)**.
-7. Click **Select fallback reviewers**, choose who should be the fallback reviewers, and then click **Select**.
-8. Under **Specify recurrence of review**, choose **Quarterly**.
-9. Select a start date and duration.
-10. For **End**, choose **Never**, and then click **Next: Settings**.
+1. Click **New access review**.
+1. Choose the **Teams + Groups** option.
+1. Choose the **All Microsoft 365 groups with guest users** option. Click **Select group(s) to exclude** if you want to exclude any groups.
+1. Choose the **Guest users only** option, and then click **Next: Reviews**.
+1. Under **Select reviewers**, choose **Group Owner(s)**.
+1. Click **Select fallback reviewers**, choose who should be the fallback reviewers, and then click **Select**.
+1. Choose a **Duration (in days)** for the review to be open for comments.
+1. Under **Specify recurrence of review**, choose **Quarterly**.
+1. Select a start date and duration.
+1. For **End**, choose **Never**, and then click **Next: Settings**.
![Screenshot of Azure AD access review tab.](../media/azure-ad-create-access-review.png)
-11. On the **Settings** tab, review the settings for compliance with your business rules.
+1. On the **Settings** tab, review the settings for compliance with your business rules.
![Screenshot of Azure AD access review settings tab.](../media/azure-ad-create-access-review-settings.png)
-12. Click **Next: Review + Create**.
-13. Type a **Review name** and review the settings.
-14. Click **Create**.
-
-It's important to note that for SharePoint and OneDrive locations, documents will be proactively blocked right after detection of sensitive information, irrespective of whether the document is shared or not, for all guests, while internal users will continue to have access to the document.
+1. Click **Next: Review + Create**.
+1. Type a **Review name** and review the settings.
+1. Click **Create**.
### More information
For Microsoft 365 Groups and Teams, this is done with an Azure AD conditional ac
To restrict guests to web-only access for Groups and Teams: 1. Go to [Azure conditional access policies](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade).
-2. On the **Conditional Access - Policies** blade, click **New policy**.
-3. In the **Name** box, type a name.
-4. Under **Assignments**, click **Users and groups**.
-5. On the **Users and groups** blade, select **Select users and groups**, select the **All guests and external users** check box.
-6. Under **Assignments**, click **Cloud apps or actions**.
-7. On the **Include** tab, select **Select apps**, and then click **Select**.
-8. On the **Select** blade, select **Microsoft Teams** and **Outlook Groups**, and then click **Select**.
-9. Under **Assignments**, click **Conditions**.
-10. On the **Conditions** blade, click **Client apps**.
-11. On the **Client apps** blade, click **Yes** for **Configure**, and then select the **Mobile apps and desktop clients**, **Exchange ActiveSync clients**, and **Other clients** settings. Clear the **Browser** check box.
+1. Click **New policy**.
+1. In the **Name** box, type a name.
+1. Click the **Users** link.
+1. Select **Select users and groups**, and then select the **Guest or external users** check box.
+1. In the dropdown, select **B2B collaboration guest users** and **B2B collaboration member users**.
+1. Click the **Cloud apps or actions** link.
+1. On the **Include** tab, select **Select apps**, and then click the **Select** link.
+1. On the **Select** blade, select **Office 365**, and then click **Select**.
+1. Click the **Conditions** link.
+1. On the **Conditions** blade, click the **Client apps** link.
+1. On the **Client apps** blade, click **Yes** for **Configure**, and then select the **Mobile apps and desktop clients**, **Exchange ActiveSync clients**, and **Other clients** settings. Clear the **Browser** check box.
![Screenshot of Azure AD conditional access client apps settings.](../media/azure-ad-conditional-access-client-mobile.png)
-12. Click **Done**.
-13. Under **Access controls**, click **Grant**.
-14. On the **Grant** blade, select **Require device to be marked as compliant** and **Require Hybrid Azure AD joined device**.
-15. Under **For multiple controls**, select **Require one of the selected controls**, and then click **Select**.
-16. On the **New** blade, under **Enable policy**, click **On**, and then click **Create**.
-
-To restrict guests to web-ony access for SharePoint
+1. Click **Done**.
+1. Click the **Grant** link.
+1. On the **Grant** blade, select **Require device to be marked as compliant** and **Require Hybrid Azure AD joined device**.
+1. Under **For multiple controls**, select **Require one of the selected controls**, and then click **Select**.
+1. Under **Enable policy**, click **On**, and then click **Create**.
-1. In the SharePoint admin center, expand **Policies** and select <a href="https://go.microsoft.com/fwlink/?linkid=2185071" target="_blank">**Access control**</a>.
-2. Select **Unmanaged devices**.
-3. Select the **Allow limited, web-only access** option, and then select **Save**.
+### More information
-Note that this setting in the SharePoint admin center creates a supporting conditional access policy in Azure AD.
+[SharePoint and OneDrive unmanaged device access controls for administrators](/sharepoint/control-access-from-unmanaged-devices)
## Configure a session timeout for guests
Requiring guests to authenticate on a regular basis can reduce the possibility o
To configure a guest session timeout policy 1. Go to [Azure conditional access policies](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade).
-2. On the **Conditional Access - Policies** blade, click **New policy**.
-3. In the **Name** box, type *Guest session timeout*.
-4. Under **Assignments**, click **Users and groups**.
-5. On the **Users and groups** blade, select **Select users and groups**, select the **All guests and external users** check box.
-6. Under **Assignments**, click **Cloud apps or actions**.
-7. On the **Include** tab, select **Select apps**, and then click **Select**.
-8. On the **Select** blade, select **Microsoft Teams**, **Office 365 SharePoint Online**, and **Outlook Groups**, and then click **Select**.
-9. Under **Access controls**, click **Session**.
-10. On the **Session** blade, select **Sign-in frequency**.
-11. Select **1** and **Days** for the time period, and then click **Select**.
-12. On the **New** blade, under **Enable policy**, click **On**, and then click **Create**.
+1. Click **New policy**.
+1. In the **Name** box, type *Guest session timeout*.
+1. Click the **Users** link.
+1. Select **Select users and groups**, and then select the **Guest or external users** check box.
+1. In the dropdown, select **B2B collaboration guest users** and **B2B collaboration member users**.
+1. Click the **Cloud apps or actions** link.
+1. On the **Include** tab, select **Select apps**, and then click the **Select** link.
+1. On the **Select** blade, select **Office 365**, and then click **Select**.
+1. Click the **Session** link.
+1. On the **Session** blade, select **Sign-in frequency**.
+1. Choose **1** and **Days** for the time period, and then click **Select**.
+1. Under **Enable policy**, click **On**, and then click **Create**.
## Create a sensitive information type for a highly sensitive project
You can create custom sensitive information types to help manage content specifi
To create a sensitive information type
-1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), in the left navigation, expand **Classification**, and then click **Sensitive info types**.
-2. Click **Create**.
-3. For **Name** and **Description**, type **Project Saturn**, and then click **Next**.
-4. Click **Add an element**.
-5. On the **Detect content containing** list, select **Keywords**, and then type *Project Saturn* in the keyword box.
-6. Click **Next**, and then click **Finish**.
-7. If asked if you would like to test the sensitive information type, click **No**.
+1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), in the left navigation, select **Data classification**, and then select the **Sensitive info types** tab.
+1. Click **Create sensitive info type**.
+1. For **Name** and **Description**, type **Project Saturn**, and then click **Next**.
+1. Select **Create pattern**.
+1. On the **New pattern** panel, select **Add primary element**, and then select **Keyword list**.
+1. Type an **ID** such as *Project Saturn*.
+1. In the **Case insensitive** box, type *Project Saturn, Saturn*, and then select **Done**.
+1. Select **Create**, and then select **Next**.
+1. Choose a confidence level, and then select **Next**.
+1. Select **Create**.
+1. Select **Done**.
For more information, see [Custom sensitive information types](/microsoft-365/compliance/sensitive-information-type-learn-about).
If you are using sensitivity labels in your organization, you can automatically
To create an auto-labeling policy 1. Open the [Microsoft Purview admin center](https://compliance.microsoft.com).
-2. In the left navigation, click **Information protection**.
-3. On the **Auto-labeling** tab, click **Create auto-labeling policy**.
-4. On the **Choose info you want this label applied to** page, choose **Custom** and click **Next**.
-5. Type a name and description for the policy and click **Next**.
-6. On the **Choose locations where you want to apply the label** page, turn on **SharePoint sites** and click **Choose sites**.
-7. Add the URLs for the sites where you want to turn on auto-labeling and click **Done**.
-8. Click **Next**.
-9. On the **Set up common or advanced rules** page, choose **Common rules** and click **Next**.
-10. On the **Define rules for content in all locations** page, click **New rule**.
-11. On the **New rule** page, give the rule a name, click **Add condition**, and then click **Content contains sensitive info types**.
-12. Click **Add**, click **Sensitive info types**, choose the sensitive info types that you want to use, click **Add**, and then click **Save**.
-13. Click **Next**.
-14. Click **Choose a label**, select the label you want to use, and then click **Add**.
-15. Click **Next**.
-16. Leave the policy in simulation mode and click **Next**.
-17. Click **Create policy**, and then click **Done**.
+1. In the left navigation, click **Information protection**.
+1. On the **Auto-labeling** tab, click **Create auto-labeling policy**.
+1. On the **Choose info you want this label applied to** page, choose **Custom** and then click **Custom policy**.
+1. Click **Next**.
+1. Type a name and description for the policy and click **Next**.
+1. On the **Choose locations where you want to apply the label** page, turn on **SharePoint sites** and click **Choose sites**.
+1. Add the URLs for the sites where you want to turn on auto-labeling and click **Done**.
+1. Click **Next**.
+1. On the **Set up common or advanced rules** page, choose **Common rules** and click **Next**.
+1. On the **Define rules for content in all locations** page, click **New rule**.
+1. On the **New rule** page, give the rule a name, click **Add condition**, and then click **Content contains**.
+1. Click **Add**, click **Sensitive info types**, choose the sensitive info types that you want to use, click **Add**, and then click **Save**.
+1. Click **Next**.
+1. Click **Choose a label**, select the label you want to use, and then click **Add**.
+1. Click **Next**.
+1. Leave the policy in simulation mode and choose if you want it to automatically turn on.
+1. Click **Next**.
+1. Click **Create policy**, and then click **Done**.
With the policy in place, when a user types "Project Saturn" into a document, the auto-labeling policy will automatically apply the specified label when it scans the file.
You can use [Microsoft Purview Data Loss Prevention (DLP)](../compliance/dlp-lea
To create a DLP rule 1. In the Microsoft Purview admin center, go to the [Data loss prevention page](https://compliance.microsoft.com/datalossprevention).
-2. Click **Create policy**.
-3. Choose **Custom** and click **Next**.
-4. Type a name for the policy and click **Next**.
-5. On the **Locations to apply the policy** page turn off all settings except **SharePoint sites** and **OneDrive accounts**, and then click **Next**.
-6. On the **Define policy settings** page, click **Next**.
-7. On the **Customize advanced DLP rules** page, click **Create rule** and type a name for the rule.
-8. Under **Conditions**, click **Add condition**, and choose **Content contains**.
-9. Click **Add**, choose **Sensitivity labels**, choose the labels you want to use, and click **Add**.
+1. On the **Policies** tab, click **Create policy**.
+1. Choose **Custom** and then **Custom policy**.
+1. Click **Next**.
+1. Type a name for the policy and click **Next**.
+1. On the **Locations to apply the policy** page turn off all settings except **SharePoint sites** and **OneDrive accounts**, and then click **Next**.
+1. On the **Define policy settings** page, click **Next**.
+1. On the **Customize advanced DLP rules** page, click **Create rule** and type a name for the rule.
+1. Under **Conditions**, click **Add condition**, and choose **Content is shared from Microsoft 365**.
+1. In the dropdown, choose **with people outside my organization**.
+1. Under **Conditions**, click **Add condition**, and choose **Content contains**.
+1. Click **Add**, choose **Sensitivity labels**, choose the labels you want to use, and click **Add**.
![Screenshot of conditions options, sensitive info types, sensitivity labels, and retention labels.](../media/limit-accidental-exposure-dlp-conditions.png)
-10. Under **Actions** click **Add an action** and choose **Restrict access or encrypt the content in Microsoft 365 locations**.
-11. Select the **Restrict access or encrypt the content in Microsoft 365 locations** check box and then choose the **Only people outside your organization** option.
+1. Under **Actions** click **Add an action** and choose **Restrict access or encrypt the content in Microsoft 365 locations**.
+1. Select the **Restrict access or encrypt the content in Microsoft 365 locations** check box and then choose the **Block only people outside your organization** option.
![Screenshot of DLP rule action options.](../media/dlp-remove-guest-access-sensitive-files.png)
-12. Click **Save** and then click **Next**.
-13. Choose your test options and click **Next**.
-14. Click **Submit**, and then click **Done**.
+1. Turn user notifications **On**, and then select the **Notify users in Office 365 service with a policy tip** check box.
+1. Click **Save** and then click **Next**.
+1. Choose your test options and click **Next**.
+1. Click **Submit**, and then click **Done**.
It's important to note that this policy doesn't remove access if the guest is a member of the site or team as a whole. If you plan to have highly sensitive documents in a site or team with guest members, consider these options: