Updates from: 01/27/2023 05:09:41
Category Microsoft Docs article Related commit history on GitHub Change details
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
The numbers listed are the minimum Office application versions required for each
|[Support co-authoring and AutoSave](sensitivity-labels-coauthoring.md) for labeled and encrypted documents | Current Channel: 2107+ <br /><br> Monthly Enterprise Channel: 2107+ <br /><br> Semi-Annual Enterprise Channel: 2202+ | 16.51+ | 2.58+ | 16.0.14931+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[PDF support](sensitivity-labels-office-apps.md#pdf-support)| Current Channel: 2208+ <br /><br> Monthly Enterprise Channel: 2209+ <br /><br> Semi-Annual Enterprise Channel: 2302+ | Under review | Under review | Under review | Under review | |[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) | Preview: [Current Channel (Preview)](https://office.com/insider) | Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | Under review |
-|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)| Preview: Rolling out to [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
+|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)| Preview: [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
## Sensitivity label capabilities in Outlook
security Enable Troubleshooting Mode https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode.md
Microsoft Defender for Endpoint troubleshooting mode allows you to troubleshoot
Semester/Redstone|OS version|Release :|:|:
- 21H2/SV1|>=22000.593|[KB5011563: Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB5011563)
+ 21H2/SV1|>=22000.593|[KB5011563: Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB5019275)
20H1/20H2/21H1|>=19042.1620<br/> >=19041.1620<br/> >=19043.1620|[KB5011543: Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB5011543) Windows Server 2022|>=20348.617|[KB5011558: Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB5011558) Windows Server 2019 (RS5)|>=17763.2746|[KB5011551: Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB5011551)
security Get All Scan Agents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-scan-agents.md
Here is an example of the response.
"id": "47df41a0c-asad-4fd6d3-bbea-a93dbc0bfcaa_4edd75b2407a5b64d704b4e53d74f15", "machineId": "4ejh675b240118fbehiuiy5b64d704b4e53d15", "lastSeen": "2022-05-08T12:18:41.538203Z",
- "computerDnsName": "TEST_DOMAIN"
+ "computerDnsName": "TEST_DOMAIN",
+ "AssignedApplicationId": "9E0FA0EB-0A51-4357-9C87-C21BFBE07571",
+ "ScannerSoftwareVersion": "7.1.1",
+ "LastCommandExecutionTimestamp": "2022-05-08T12:18:41.538203Z",
}, { "id": "47d41a0c-1dfd-46d3-bbea-a93dbc0bfcaa_eb663a27ae9d032f61bc268oiu4c4b90f77", "machineId": "eb663a27ae9d032sdf9dfd79eedf14c4b90f77", "lastSeen": "2022-12-19T20:29:04.8242449Z",
- "computerDnsName": "TEST_DOMAIN2"
+ "computerDnsName": "TEST_DOMAIN2",
+ "AssignedApplicationId": "9E0FA0EB-0A51-4357-9C87-C21BFBE07571",
+ "ScannerSoftwareVersion": "7.1.1",
+ "LastCommandExecutionTimestamp": "2022-12-19T20:29:04.8242449Z",
}, ] }
security Get All Scan Definitions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-all-scan-definitions.md
Here is an example of the response.
"id": "47d41a0c-xxx-46d3-bbea-93dbc0bfcaa_1bc268a79eedf14c4b90f77", "machineId": "eb663asadf345dfg4bc268a79eedf14c4b90f77", "machineName": "DESKTOP-TEST",
- "lastSeen": "2021-12-19T20:29:04.8242449Z"
+ "lastSeen": "2021-12-19T20:29:04.8242449Z",
+ "AssignedApplicationId": "9E0FA0EB-0A51-4357-9C87-C21BFBE07571",
+ "ScannerSoftwareVersion": "7.1.1",
+ "LastCommandExecutionTimestamp": "2021-12-19T20:29:04.8242449Z",
}, "latestScan": { "status": "Fail",
Here is an example of the response.
"communityString": "community-string" }, "scannerAgent": {
- "id": "4asdff0c-3344-46d3-bxxe-a9334rtgfcaa_eb6df89dfdf9032f61eedf14c4b90f77",
- "machineId": "eb663a27676kjhj61bc268a79eedf14c4t78u7",
- "machineName": "DESKTOP-Test",
- "lastSeen": "2022-12-21T14:34:19.5698988Z"
- },
+ "id": "4asdff0c-3344-46d3-bxxe-a9334rtgfcaa_eb6df89dfdf9032f61eedf14c4b90f77",
+ "machineId": "eb663a27676kjhj61bc268a79eedf14c4t78u7",
+ "machineName": "DESKTOP-Test",
+ "lastSeen": "2022-12-21T14:34:19.5698988Z",
+ "AssignedApplicationId": "9E0FA0EB-0A51-4357-9C87-C21BFBE07571",
+ "ScannerSoftwareVersion": "7.1.1",
+ "LastCommandExecutionTimestamp": "2022-12-21T14:34:19.5698988Z",
+ },
"latestScan": { "status": "Fail", "failureReason": null,
security Get Authenticated Scan Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-authenticated-scan-properties.md
intervalInHours|Int|The interval at which the scan will run.
createdBy|String| Unique identity of the user that created the scan. targetType|String|The target type in the target field. Possible types are "IP Address" or "Hostname". Default value is IP Address. target|String| A comma separated list of targets to scan, either IP addresses or hostnames.
-scanAuthenticationParams|Object|Set of authenticated scan objects, contains: authentication type string, username string, password string. See [Get all scan definitions](./get-all-scan-definitions.md).
-scannerAgent|Object|Set of scanner agent objects, contains: scanning agent id string, scanning agent device id string, scanning agent device name string, the date and time (in UTC) the device was last seen. See [Get all scan definitions](./get-all-scan-definitions.md).
-latestScan|Object|Latest scan object contains: scan status string, failure string, the date and time (in UTC) the scan was executed. See [Get all scan definitions](./get-all-scan-definitions.md).
+scanAuthenticationParams|Object|Set of authenticated scan objects, contains: authentication type, username, password. See [Get all scan definitions](./get-all-scan-definitions.md).
+scannerAgent|Object|Set of scanner agent objects, contains: id, device id, device name, the date and time (in UTC) the device was last seen, assigned application id, scanner software version, and the date and time (in UTC) the scanner agent was last executed. See [Get all scan definitions](./get-all-scan-definitions.md).
+latestScan|Object|Latest scan object contains: scan status, failure, the date and time (in UTC) the scan was executed. See [Get all scan definitions](./get-all-scan-definitions.md).
security Network Protection Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-linux.md
Web content filtering is available on the major web browsers, with blocks perfor
For more information about reporting, see [Web content filtering](web-content-filtering.md).
-### Microsoft Defender for Cloud Applications
+### Microsoft Defender for Cloud Apps
-The Microsoft Defender for Cloud Applications / Cloud App Catalog identifies apps you would want end users to be warned upon accessing with Microsoft 365 Defender for Endpoint, and mark them as _Monitored_. The domains listed under monitored apps would be later synced to Microsoft 365 Defender for Endpoint:
+The Microsoft Defender for Cloud Apps / Cloud App Catalog identifies apps you would want end users to be warned upon accessing with Microsoft 365 Defender for Endpoint, and mark them as _Monitored_. The domains listed under monitored apps would be later synced to Microsoft 365 Defender for Endpoint:
> :::image type="content" source="images/network-protection-macos-mcas-monitored-apps.png" alt-text="Shows network protection mcas monitored apps." lightbox="images/network-protection-macos-mcas-monitored-apps.png":::
security Network Protection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-macos.md
Network protection expands the scope of Microsoft 365 Defender [SmartScreen](/wi
- You can run your corporate VPN in tandem or "side by side" with network protection. Currently, no VPN conflicts are identified. If you do experience conflicts, you can provide feedback through the feedback channel listed at the bottom of this page. - Web content filtering is supported with network protection for macOS.
- - If network protection is configured and active on the device, web content filtering (WCF) policies created in the MDEP Portal are respected in browsers, including Chromium Microsoft Edge for macOS. Web content filtering in Microsoft Edge on Mac currently requires network protection; other E5 feature, such as Microsoft Defender for Cloud Applications or Custom Indicators currently also require network protection.
+ - If network protection is configured and active on the device, web content filtering (WCF) policies created in the MDEP Portal are respected in browsers, including Chromium Microsoft Edge for macOS. Web content filtering in Microsoft Edge on Mac currently requires network protection; other E5 feature, such as Microsoft Defender for Cloud Apps or Custom Indicators currently also require network protection.
### Known issues
Web content filtering is available on the major web browsers, with blocks perfor
For more information about reporting, see [Web content filtering](web-content-filtering.md).
-### Microsoft Defender for Cloud Applications
+### Microsoft Defender for Cloud Apps
-The Microsoft Defender for Cloud Applications / Cloud App Catalog identifies apps you would want end users to be warned upon accessing with Microsoft 365 Defender for Endpoint, and mark them as _Monitored_. The domains listed under monitored apps would be later synced to Microsoft 365 Defender for Endpoint:
+The Microsoft Defender for Cloud Apps / Cloud App Catalog identifies apps you would want end users to be warned upon accessing with Microsoft 365 Defender for Endpoint, and mark them as _Monitored_. The domains listed under monitored apps would be later synced to Microsoft 365 Defender for Endpoint:
:::image type="content" source="images/network-protection-macos-mcas-monitored-apps.png" alt-text="Shows network protection monitored apps.":::
If the end user encounters a _block_, the user will have two possible resolution
#### User education -- **For toast message experience**: Press the toast message itself. End user will be redirected to a custom redirect URL set globally in Microsoft Defender for Cloud Applications (More information at the bottom of this page)
+- **For toast message experience**: Press the toast message itself. End user will be redirected to a custom redirect URL set globally in Microsoft Defender for Cloud Apps (More information at the bottom of this page)
> [!NOTE]
-> Tracking bypasses per app** ΓÇô You can track how many users have bypassed the warning in the _Application_ page in Microsoft Defender for Cloud Applications.
+> Tracking bypasses per app** ΓÇô You can track how many users have bypassed the warning in the _Application_ page in Microsoft Defender for Cloud Apps.
:::image type="content" source="images/network-protection-macos-mcas-cloud-app-security.png" alt-text="Shows network protection cloud app security overview.":::
If the end user encounters a _block_, the user will have two possible resolution
### End user education center SharePoint site template
-For many organizations, it's important to take the cloud controls provided by Microsoft Defender for Cloud Applications, and to not only set limitations on end users when needed, but to also educate and coach them about:
+For many organizations, it's important to take the cloud controls provided by Microsoft Defender for Cloud Apps, and to not only set limitations on end users when needed, but to also educate and coach them about:
- the specific incident - why it has happened
For this page, we recommend that your organization uses a basic SharePoint site.
### Important things to know 1. It can take up to two hours (typically less) for app domains to propagate and to be update in the endpoint devices, after it's marked as _Monitored_.
-2. By default, action will be taken for all apps and domains that were marked as Monitored in Microsoft Defender for Cloud Applications portal for all the onboarded endpoints in the organization.
-3. Full URLs are currently not supported and won't be sent from Microsoft Defender for Cloud Applications to Microsoft 365 Defender for Endpoint, if any full URLs are listed under Microsoft Defender for Cloud Applications monitored apps, hence, user won't get warned on access attempt (for example, google.com/drive isn't supported, while drive.google.com is supported).
+2. By default, action will be taken for all apps and domains that were marked as Monitored in Microsoft Defender for Cloud Apps portal for all the onboarded endpoints in the organization.
+3. Full URLs are currently not supported and won't be sent from Microsoft Defender for Cloud Apps to Microsoft 365 Defender for Endpoint, if any full URLs are listed under Microsoft Defender for Cloud Apps monitored apps, hence, user won't get warned on access attempt (for example, google.com/drive isn't supported, while drive.google.com is supported).
No End-user notification on third party browsers? Check your toast message settings ## See also - [Microsoft 365 Defender for Endpoint on Mac](microsoft-defender-endpoint-mac.md)-- [Microsoft 365 Defender for Endpoint integration with Microsoft Microsoft 365 Defender for Cloud Applications](/defender-cloud-apps/mde-integration)
+- [Microsoft 365 Defender for Endpoint integration with Microsoft Microsoft 365 Defender for Cloud Apps](/defender-cloud-apps/mde-integration)
- [Get to know the innovative features in Microsoft Edge](https://www.microsoft.com/edge/features) - [Protect your network](network-protection.md) - [Turn on network protection](enable-network-protection.md)
security Onboard Windows Server https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-server.md
For guidance on how to download and use Windows Security Baselines for Windows s
## License requirement
-In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following: Windows E5/A5, Microsoft 365 E5/A5, or Microsoft 365 E5 Security subscription licenses. For more information on licensing, see the [Product Terms](https://www.microsoft.com/licensing/terms/productoffering/MicrosoftDefenderforEndpointServer/all).
+In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following: Windows E5/A5, Microsoft 365 E5/A5, or Microsoft 365 E5 Security subscription licenses.
## Windows Server onboarding overview
security Windows Authenticated Scan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/windows-authenticated-scan.md
If your PowerShell doesnΓÇÖt recognize those commands, it probably means you're
### Devices to be scanned
-Use the table below for guidance on what needs to be configured on the devices that will be scanned.
+Use the table below for guidance on the configurations required, along with the permissions needed for the scanning account, on each device to be scanned:
->[!Note]
-> The account to be used for scanning requires all the permissions below. The below steps are only one recommended way to configure the permissions on the devices to be scanned and uses the Performance Monitor Users group. You can also add the account to a different user group and give all the permissions required to that group, or you can give these permissions explicitly to the scanning account.
+>[!NOTE]
+> The below steps are only one recommended way to configure the permissions on each device to be scanned and uses the Performance Monitor Users group. You can also configure the permissions in the following ways:
+>
+> - Add the account to a different user group and give all the permissions required to that group.
+> - Give these permissions explicitly to the scanning account.
+
+>[!NOTE]
+>To configure and apply the permission to a group of devices to be scanned using a group policy, see [Configure a group of devices with a group policy](#configure-a-group-of-devices-with-a-group-policy).
| Devices to be scanned requirements | Description | |:|:|
-|Windows Management Instrumentation (WMI) and Registry is enabled| To enable remote Windows Management Instrumentation (WMI): </br> </br> - Verify the Windows Management Instrumentation service is running. </br> - Go to **Control Panel** &gt; **All Control Panel Items** &gt; **Windows Defender Firewall** &gt; **Allowed applications** and ensure Windows Management Instrumentation (WMI) is allowed through Windows Firewall.|
+|Windows Management Instrumentation (WMI) is enabled | To enable remote Windows Management Instrumentation (WMI): </br> </br> - Verify the Windows Management Instrumentation service is running. </br> - Go to **Control Panel** &gt; **All Control Panel Items** &gt; **Windows Defender Firewall** &gt; **Allowed applications** and ensure Windows Management Instrumentation (WMI) is allowed through Windows Firewall.|
|Scanning account is a member of Performance Monitor Users group| The scanning account must be a member of the **Performance Monitor Users** group on the device to be scanned.|
-|Performance Monitor Users group has 'Enable Account' and 'Remote Enable' permissions on Root/CIMV2 WMI namespace | To verify or enable these permissions: </br> </br> - Run wmimgmt.msc </br> - Right click **WMI Control (Local)** and select **Properties**</br> - Go to the Security tab</br> - Select the relevant WMI namespace and select **Security**</br> - Add the specified group and select to allow the specific permissions</br> - Select **Advanced**, choose the specified entry, and select **Edit**</br> - Set **Applies To** to ΓÇ£This namespace and subnamespacesΓÇ¥|
-|**Performance Monitor Users** group should have permissions on DCOM operations| To verify or enable these permissions: </br></br> - Run dcomcnfg </br> - Navigate to **Component Services** > **Computers** > **My Computer** </br> - Right click My Computer and choose **Properties** </br> - Go to the COM Security tab </br> - Go to **Launch and Activation Permissions** and select **Edit Limits** </br> - Add the specified group and select to allow **Remote Launch** and **Remote Activation** |
+|Performance Monitor Users group has 'Enable Account' and 'Remote Enable' permissions on Root/CIMV2 WMI namespace | To verify or enable these permissions: </br> </br> - Run wmimgmt.msc </br> - Right click **WMI Control (Local)** and select **Properties**</br> - Go to the Security tab</br> - Select the relevant WMI namespace and select **Security**</br> - Add the specified group and select to allow the specific permissions</br> - Select **Advanced**, choose the specified entry and select **Edit**</br> - Set **Applies To** to ΓÇ£This namespace and subnamespacesΓÇ¥|
+|**Performance Monitor Users** group should have permissions on DCOM operations| To verify or enable these permissions: </br></br> - Run dcomcnfg </br> - Navigate to **Component Services** > **Computers** > **My Computer** </br> - Right click My Computer and choose **Properties** </br> - Go to the COM Security tab </br> - Go to **Launch and Activation Permissions** and select **Edit Limits** </br> - Add the specified group and select to allow **Remote Activation** |
+
+### Configure a group of devices with a group policy
+
+A group policy will let you bulk apply the configurations required, as well as the permissions required for the scanning account, to a group of devices to be scanned.
+
+Follow these steps on a domain controller to configure a group of devices at the same time:
+
+| Step | Description |
+|:|:|
+|Create a new Group Policy Object| - On the domain controller open the Group Policy Management Console </br> - Follow these steps to [Create a Group Policy Object](/windows/security/threat-protection/windows-firewall/create-a-group-policy-object) </br> - Once your Group Policy Object (GPO) is created, right-click on your GPO and select **Edit** to open the Group Policy Management Editor console and complete the steps below |
+|Enable Windows Management Instrumentation (WMI)| To enable remote Windows Management Instrumentation (WMI): </br> </br> - Go to **Computer Configuration** &gt; **Policies** &gt; **Windows Settings** &gt; **Security Settings** &gt; **System Services** </br> - Right-click **Windows Management Instrumentation** </br> - Select the **Define this policy setting** box and choose **Automatic**|
+|Allow WMI through the firewall| To allow Windows Management Instrumentation (WMI) through the firewall: </br> </br> - Go to **Computer Configuration** &gt; **Policies** &gt; **Windows Settings** &gt; **Security Settings** &gt; **Windows Defender Firewall and Advanced Security** &gt; **Inbound Rules** </br> - Right-click and select **New Rule** </br> - Choose **Predefined** and select **Windows Management Instrumentation (WMI)** from the list. Then select **Next** </br> - Select the **Windows Management Instrumentation (WMI-In)** checkbox. Then select **Next** </br> - Select **Allow the connection**. Then select **Finish** </br> - Right-click the newly added rule and select **Properties** </br> - Go to the **Advanced** tab and uncheck the **Private** and **Public** options as only **Domain** is required|
+|Grant permissions to perform DCOM operations| To grant permissions to perform DCOM operations: </br> </br> - Go to **Computer Configuration** &gt; **Policies** &gt; **Windows Settings** &gt; **Security Settings** &gt; **Local Policies** &gt; **Security Operations** </br> - Right-click **DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax** and select **Properties** </br> - Select **Define this policy setting** box and select **Edit Security** </br> - Add the user or group you are granting permissions to and select **Remote Activation** |
+|Grant permissions to the Root\CIMV2 WMI namespace by running a PowerShell script via group policy: | - Create a PowerShell, see [Example PowerShell script](#example-powershell-script) for a recommended script you can modify according to your needs. </br> - Go to **Computer Configuration**&gt; **Policies** &gt; **Windows Settings** &gt;**Scripts (Startup/Shutdown)** &gt; **Startup** </br> - Go to the **PowerShell Scripts** tab </br> - Select **Show Files** and copy the script you created to this folder </br> - Return to the scripts configuration windows and select **Add** </br> - Enter the script name </br> |
+
+#### Example PowerShell script
+
+Use the following PowerShell script as a starting point to grant permissions to the Root\CIMV2 WMI namespace via group policy:
+
+```powershell
+Param ()
+
+Process {
+ $ErrorActionPreference = "Stop"
+ $accountSID = "S-1-5-32-558" # Performance Monitor Users built-in group, please change or pass parameter as you wish
+ $computerName = "."
+
+ $remoteparams = @{ComputerName=$computerName}
+ $invokeparams = @{Namespace="root\cimv2";Path="__systemsecurity=@"} + $remoteParams
+
+ $output = Invoke-WmiMethod @invokeparams -Name GetSecurityDescriptor
+ if ($output.ReturnValue -ne 0) {
+ throw "GetSecurityDescriptor failed: $($output.ReturnValue)"
+ }
+
+ $acl = $output.Descriptor
+
+ $CONTAINER_INHERIT_ACE_FLAG = 0x2
+ $ACCESS_MASK = 0x21 # Enable Account + Remote Enable
+
+ $ace = (New-Object System.Management.ManagementClass("win32_Ace")).CreateInstance()
+ $ace.AccessMask = $ACCESS_MASK
+ $ace.AceFlags = $CONTAINER_INHERIT_ACE_FLAG
+
+ $trustee = (New-Object System.Management.ManagementClass("win32_Trustee")).CreateInstance()
+ $trustee.SidString = $accountSID
+ $ace.Trustee = $trustee
+
+ $ACCESS_ALLOWED_ACE_TYPE = 0x0
+
+ $ace.AceType = $ACCESS_ALLOWED_ACE_TYPE
+
+ $acl.DACL += $ace.psobject.immediateBaseObject
+
+ $setparams = @{Name="SetSecurityDescriptor";ArgumentList=$acl.psobject.immediateBaseObject} + $invokeParams
+
+ $output = Invoke-WmiMethod @setparams
+ if ($output.ReturnValue -ne 0) {
+ throw "SetSecurityDescriptor failed: $($output.ReturnValue)"
+ }
+}
+```
+
+Once the GPO policy is applied to a device, all the required settings will be applied and your gMSA account will be able to access and scan the device.
## Configure a new authenticated scan
security Advanced Hunting Emailattachmentinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # EmailAttachmentInfo
security Advanced Hunting Emailevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # EmailEvents
security Advanced Hunting Emailpostdeliveryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # EmailPostDeliveryEvents
security Advanced Hunting Emailurlinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # EmailUrlInfo
security Advanced Hunting Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-errors.md
- m365-security - tier3 Last updated : 02/16/2021 # Handle advanced hunting errors
security Advanced Hunting Example https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-example.md
- m365-security - tier2 Last updated : 06/10/2021 # Advanced hunting example for Microsoft Defender for Office 365
security Advanced Hunting Expert Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-expert-training.md
- m365-security - tier3 Last updated : 02/16/2021 # Get expert training on advanced hunting
security Advanced Hunting Extend Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-extend-data.md
- m365-security - tier2 Last updated : 02/16/2021 # Extend advanced hunting coverage with the right settings
security Advanced Hunting Fileprofile Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-fileprofile-function.md
- m365-security - tier3 Last updated : 02/16/2021 # FileProfile()
security Advanced Hunting Find Ransomware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-find-ransomware.md
- highpri - tier1 Last updated : 02/16/2021 # Hunt for ransomware
security Advanced Hunting Go Hunt https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-go-hunt.md
- m365-security - tier1 Last updated : 02/16/2021 # Quickly hunt for entity or event information with go hunt
security Advanced Hunting Identitydirectoryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identitydirectoryevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # IdentityDirectoryEvents
security Advanced Hunting Identityinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identityinfo-table.md
- m365-security - tier3 Last updated : 02/16/2021 # IdentityInfo
security Advanced Hunting Identitylogonevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identitylogonevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # IdentityLogonEvents
security Advanced Hunting Identityqueryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table.md
- m365-security - tier3 Last updated : 02/16/2021 # IdentityQueryEvents
security Advanced Hunting Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-limits.md
- m365-security - tier3 Last updated : 02/16/2021 # Use the advanced hunting query resource report
security Advanced Hunting Link To Incident https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-link-to-incident.md
- m365initiative-m365-defender - tier1 Last updated : 06/25/2021 # Link query results to an incident
security Advanced Hunting Migrate From Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-migrate-from-mde.md
- tier2 Last updated : 02/17/2021 # Migrate advanced hunting queries from Microsoft Defender for Endpoint
security Advanced Hunting Modes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-modes.md
search.appverid: met150 Last updated : 08/04/2022 # Choose between guided and advanced modes to hunt in Microsoft 365 Defender
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-overview.md
search.appverid: met150 Last updated : 02/16/2021 # Proactively hunt for threats with advanced hunting in Microsoft 365 Defender
security Advanced Hunting Query Builder Details https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder-details.md
- m365initiative-m365-defender - tier2 Last updated : 08/11/2022 # Refine your query in guided mode
security Advanced Hunting Query Builder Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder-results.md
- m365-security - tier2 Last updated : 08/11/2022 # Work with query results in guided mode
security Advanced Hunting Query Builder https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-builder.md
- m365-security - tier2 Last updated : 08/11/2022 # Build hunting queries using guided mode in Microsoft 365 Defender
security Advanced Hunting Query Emails Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-emails-devices.md
- m365-security - tier1 Last updated : 02/16/2021 # Hunt for threats across devices, emails, apps, and identities
security Advanced Hunting Query Language https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-language.md
- m365initiative-m365-defender - tier1 Last updated : 02/16/2021 # Learn the advanced hunting query language
security Advanced Hunting Query Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-results.md
- m365-security - tier1 Last updated : 02/16/2021 # Work with advanced hunting query results
security Advanced Hunting Schema Changes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-schema-changes.md
- m365-security - tier3 Last updated : 02/16/2021 # Advanced hunting schema - Naming changes
security Advanced Hunting Schema Tables https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-schema-tables.md
- m365-security - tier3 Last updated : 02/16/2021 # Understand the advanced hunting schema
security Advanced Hunting Seenby Function https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-seenby-function.md
- m365-security - tier3 Last updated : 03/29/2022 # SeenBy()
security Advanced Hunting Shared Queries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-shared-queries.md
- m365-security - tier2 Last updated : 02/16/2021 # Use shared queries in advanced hunting