Updates from: 01/05/2022 02:16:21
Category Microsoft Docs article Related commit history on GitHub Change details
admin Onedrive For Business Usage Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/onedrive-for-business-usage-ww.md
The **OneDrive for Business usage** report can be viewed for trends over the las
|Files <br/> |The number of files in the OneDrive. <br/>| |Active files <br/> | The number of active files within the time period.<br/> NOTE: If files were removed during the specified time period for the report, the number of active files shown in the report may be larger than the current number of files in the OneDrive. > Deleted users will continue to appear in reports for 180 days. <br/> | |Storage used (MB) <br/> |The amount of storage the OneDrive uses in MB. |
-|||
+|||
+
+> [!NOTE]
+> The report only includes users who have a valid OneDrive for Business license.
admin Set Password To Never Expire https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/set-password-to-never-expire.md
This article explains how to set a password for an individual user to not expire
## Before you begin
-This article is for people who set password expiration policy for a business, school, or nonprofit. To complete these steps, you need to sign in with your Microsoft 365 admin account. [What's an admin account?](Overview of the Microsoft 365 admin center](../admin-overview/admin-center-overview.md).
+This article is for people who set password expiration policy for a business, school, or nonprofit. To complete these steps, you need to sign in with your Microsoft 365 admin account. See [Overview of the Microsoft 365 admin center](/microsoft-365/admin/admin-overview/admin-center-overview?view=o365-worldwide).
-You must be an [global admin or password administrator](about-admin-roles.md) to perform these steps.
+You must be a [global admin or password administrator](about-admin-roles.md) to perform these steps.
A global admin for a Microsoft cloud service can use the [Azure Active Directory PowerShell for Graph](/powershell/azure/active-directory/install-adv2) to set passwords not to expire for specific users. You can also use [AzureAD](/powershell/module/Azuread) cmdlets to remove the never-expires configuration or to see which user passwords are set to never expire.
admin Manage Addins In The Admin Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/manage-addins-in-the-admin-center.md
description: "Learn about using Centralized add-ins to deploy add-ins to users a
# Manage add-ins in the admin center
-Office add-ins help you personalize your documents and streamline the way you access information on the web (see [Start using your Office add-in](https://support.microsoft.com/office/82e665c4-6700-4b56-a3f3-ef5441996862)).
+Office add-ins help you personalize your documents and streamline the way you access information on the web. See [Start using your Office add-in](https://support.microsoft.com/office/82e665c4-6700-4b56-a3f3-ef5441996862).
After an admin deploys add-ins for users in an organization, the admin can turn add-ins off or on, edit, delete, and manage access to the add-ins.
To prevent a user from signing in with a Microsoft account, you can restrict log
## More about the end-user experience with add-ins
-After you deploy an add-in, your end users can start using it in their Office applications (see [Start using your Office Add-in](https://support.microsoft.com/office/82e665c4-6700-4b56-a3f3-ef5441996862)). The add-in appears on all platforms that the add-in supports.
+After you deploy an add-in, your end users can start using it in their Office applications. The add-in appears on all platforms that the add-in supports. See [Start using your Office Add-in](https://support.microsoft.com/office/82e665c4-6700-4b56-a3f3-ef5441996862).
If the add-in supports add-in commands, the commands appear on the Office ribbon. In the following example, the command **Search Citation** appears for the **Citations** add-in.
admin Message Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/message-center.md
When you open a message in a reading pane, you can use the **Up** and **Down** :
A lot of actionable information about changes to Microsoft 365 services arrives in the Microsoft 365 message center. It can be difficult to keep track of which changes require tasks to be done, when, and by whom, and to track each task to completion. You also might want to make a note of something and tag it to check on later. You can do all this and more when you sync your messages from the Microsoft 365 admin center to Microsoft Planner. For more information, see [Track your message center tasks in Planner](/office365/planner/track-message-center-tasks-planner).
-For an overview of Message center, see [Message center in Microsoft 365](message-center.md). Or, to learn how to set your language preferences to enable machine translation for Message center posts, see [Language translation for Message center posts](language-translation-for-message-center-posts.md). If you'd like to program an alternative way to get real-time service health information and Message Center communications, please reference [Microsoft 365 Service Communications API Overview](/previous-versions/office/developer/o365-enterprise-developers/jj984343(v=office.15)).
+For an overview of Message center, see [Message center in Microsoft 365](message-center.md). Or, to learn how to set your language preferences to enable machine translation for Message center posts, see [Language translation for Message center posts](language-translation-for-message-center-posts.md). If you'd like to program an alternative way to get real-time service health information and Message center communications, please reference [Working with service communications API in Microsoft Graph](/graph/api/resources/service-communications-api-overview?view=graph-rest-beta).
## Unsubscribe from Message center emails
bookings Add Staff https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/add-staff.md
Here's an example PowerShell command to add Allie Bellew to the Contoso daycare
2. Then run this command: ```powershell
- Add-RecipientPermission -Identity <bookingmailbox@emailaddress> -Trustee <adminusers@emailaddress> -AccessRights SendAs -Confirm:$false
+ Add-RecipientPermission -Identity "daycare@contoso.com" -Trustee "Allie Bellew" -AccessRights SendAs -Confirm:$false
``` **Allie Bellew** now has administrator access, but doesn't appear as bookable staff in Bookings.
commerce View Your Bill Or Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/view-your-bill-or-invoice.md
You can choose to receive a copy of your billing statement as an email attachmen
### To receive your billing statement in email + 1. In the admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=853212" target="_blank">Billing notifications</a> page.
- - If you're using Office 365 Germany, go to this <a href="https://go.microsoft.com/fwlink/p/?linkid=853213" target="_blank">Billing notifications</a> page.
- - If you're using Office 365 operated by 21Vianet, go to this <a href="https://go.microsoft.com/fwlink/p/?linkid=853215" target="_blank">Billing notifications</a> page.
-1. Under **Receive billing statement as email attachment?** switch the toggle to **On**.
+++
+1. In the admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=853215" target="_blank">Billing notifications</a> page.
+
+
+2. Under **Receive billing statement as email attachment?** switch the toggle to **On**.
You can stop receiving the billing statement emails at any time by switching the toggle to **Off**.
compliance Create Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-sensitivity-labels.md
description: "A requirement for all Microsoft Information Protection solutions:
>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
-All Microsoft Information Protection solutions (sometimes abbreviated to MIP) are implemented by using [sensitivity labels](sensitivity-labels.md). To create and publish these labels, go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft 365 compliance center</a>. You can also use the older portal, Office 365 Security & Compliance Center.
+All Microsoft Information Protection solutions (sometimes abbreviated to MIP) are implemented by using [sensitivity labels](sensitivity-labels.md). To create and publish these labels, go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft 365 compliance center</a>.
-First, create and configure the sensitivity labels that you want to make available for apps and other services. For example, the labels you want users to see and apply from Office apps.
+First, create and configure the sensitivity labels that you want to make available for apps and other services. For example, the labels you want users to see and apply from Office apps.
Then, create one or more label policies that contain the labels and policy settings that you configure. It's the label policy that publishes the labels and settings for your chosen users and locations.
compliance Mip Easy Trials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/mip-easy-trials.md
To get these preconfigured labels and policies:
If you don't see this information displayed with the activation option, you're not currently eligible for the automatic creation of sensitivity labels and policies. You can try checking back later to see if this status has changed, or you can use the settings information that follows to manually create the same labels and policies.
-3. Now enable sensitivity labels for SharePoint and OneDrive. This additional step is a prerequisite to use sensitivity labels in Office for the web, and auto-labeling policies for SharePoint and OneDrive.
-
- Select the **Labels** tab, and then **Turn on now**.
+3. Now enable sensitivity labels for SharePoint and OneDrive. This step is a prerequisite to use sensitivity labels in Office for the web, and auto-labeling policies for SharePoint and OneDrive.
+
+ Use the following banner at the top of the Information Protection **Overview** tab, and select **Turn on now**. If you don't see this banner, sensitivity labels for SharePoint and OneDrive have already been enabled for your tenant.
+
+ ![Enable sensitivity labels for SharePoint and OneDrive banner.](../media/turn-on-mip-labels.png)
- For full instructions, see [How to enable sensitivity labels for SharePoint and OneDrive (opt-in)](sensitivity-labels-sharepoint-onedrive-files.md#how-to-enable-sensitivity-labels-for-sharepoint-and-onedrive-opt-in).
+ For more information about this capability, see [Enable sensitivity labels for Office files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md).
## Default sensitivity labels
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
Example showing available sensitivity labels in Excel, from the **Home** tab on
To apply sensitivity labels, users must be signed in with their Microsoft 365 work or school account. > [!NOTE]
-> For US Government tenants, sensitivity labels are now supported for all platforms.
+> For US Government tenants, sensitivity labels are supported for all platforms.
> > If you use the Azure Information Protection unified labeling client and scanner, see the [Azure Information Protection Premium Government Service Description](/enterprise-mobility-security/solutions/ems-aip-premium-govt-service-description).
enterprise Device Management Roadmap Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/device-management-roadmap-microsoft-365.md
To help you better assess which device management option is best for you, see [C
Based on your assessment, get started managing your devices with: -- [Intune](/mem/intune/fundamentals/planning-guide)
+- [Intune](/microsoft-365/solutions/manage-devices-with-intune-overview)
- [Basic Mobility and Security](https://support.microsoft.com/office/set-up-basic-mobility-and-security-dd892318-bc44-4eb1-af00-9db5430be3cd) ## Identity and device access recommendations
enterprise Microsoft 365 Exchange Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-exchange-monitoring.md
audience: Admin-+ ms.localizationpriority: high search.appverid:
Monitoring focuses on service metadata and user content is not monitored.
- [Using Priority Accounts in Microsoft 365](https://techcommunity.microsoft.com/t5/microsoft-365-blog/using-priority-accounts-in-microsoft-365/ba-p/1873314) - [Service alerts for mailbox utilization in Exchange Online monitoring](microsoft-365-mailbox-utilization-service-alerts.md)+
+- [Service alerts for MRS source delays in Exchange Online monitoring](microsoft-365-mrs-source-delays-service-alerts.md)
enterprise Microsoft 365 Mrs Source Delays Service Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-mrs-source-delays-service-alerts.md
+
+ Title: "MRS service alerts"
+++ Last updated :
+audience: Admin
++
+ms.localizationpriority: medium
+search.appveyor:
+- MET150
+
+- Ent_O365
+- Strat_O365_Enterprise
+f1.keywords:
+- NOCSH
+description: "Use mailbox migration service alerts to monitor delays in mailbox migration requests in your organization."
++
+# Service alerts for MRS source delays in Exchange Online monitoring
+
+Mailbox Replication Service (MRS) source delay service alerts inform you of storage limitations or high processor utilization issues on the tenant side (migration source) that might be delaying mailbox migrations in your Microsoft 365 organization. These service alerts also includes links to Microsoft resources to help you resolve these issues.
+
+These service alerts are displayed in the Microsoft 365 admin center. To view these service alerts, go to **Health** > <a href="https://go.microsoft.com/fwlink/p/?linkid=842900" target="_blank">**Service health**</a> > **Exchange Online** and then click the **Active issues** tab.
+
+## What do these service alerts indicate?
+
+This service alert informs you of potential delays to mailbox migrations in your organization. This includes cross-forest migrations, onboarding migrations, and offboarding migrations. The service alert contains a table with information about the current migrations in your organization. Here's an example of the table with information about migration delays.
+
+| BatchName | ExchangeGuid | RequestGuid | DelayReason |QueuedHours | DelayInHours | SourceServer | RemoteDatabaseName |
+|:|:|:|:|:|:|:|:|
+|MRS Migration|246c21f7-ca3c-4bba-ab5d-23456558c52a|3d7fab16-7d8e-4c81-a849-e0795054292a|DiskLatency|35.2|27.3|RD1GBL01EXCH003|GBL01EDAG001-db002|
+|MRS Tenant Monitoring|21e9a608-78c3-44ef-a4dd-d5e7222aae82|9974aeb4-2aa4-4a2c-aeb6-d94d78cc25c9|DiskLatency|0.4|0.9|RD1GBL01EXCH010|GBL01EDAG010-db003|
+
+The following list describes each column in the previous example.
+
+- **BatchName**: Unique name for the migration job.
+
+- **ExchangeGuid**: The globally unique identifier (GUID) of the user mailbox that's being migrated.
+
+- **RequestGuid**: The GUID of the migration request.
+
+- **DelayReason**: The reason for the delayed migration.
+
+- **QueueHours**: The duration the migration has been queued and waiting.
+
+- **DelayInHours**: The duration the migration has been delayed.
+
+- **SourceServer**: The on-premises server the migration originates from.
+
+- **RemoteDatabaseName**: The database name the migration originates from.
+
+## More information
+
+For more information about MRS and mailbox migrations, see the following articles:
+
+- [Mailbox moves in Exchange](/exchange/recipients/mailbox-moves)
+
+- [Microsoft 365 and Office 365 migration performance and best practices](/exchange/mailbox-migration/office-365-migration-best-practices)
+
+- [Mailbox migration performance analysis](https://techcommunity.microsoft.com/t5/exchange-team-blog/mailbox-migration-performance-analysis/ba-p/587134)
+
+- [Troubleshooting slow migrations](https://techcommunity.microsoft.com/t5/exchange-team-blog/troubleshooting-slow-migrations/ba-p/1795706)
+
+- [Ways to migrate multiple email accounts to Microsoft 365](/exchange/mailbox-migration/mailbox-migration)
lighthouse M365 Lighthouse Users Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-users-page-overview.md
The Multifactor Authentication tab provides detailed information on the status o
## Password reset tab
-The Password reset tab shows detailed information on the status of self-service password reset enablement across your tenants.
+The Password reset tab shows detailed information on the status of self-service password reset enablement across your tenants. It also provides insights into users who are enabled but still need to register before they can reset their password on their own.
:::image type="content" source="../media/m365-lighthouse-users-page-overview/users-password-reset-tab.png" alt-text="Screenshot of the Password reset tab.":::
lti Onedrive Lti https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/onedrive-lti.md
Integrating Microsoft OneDrive LTI with Canvas is a two step process. The first
:::image type="content" source="media/OneDrive-LTI-14.png" alt-text="A screenshot showing the left-hand navigation bar with Developer Keys selected, and the LTI key entry selected from a dropdown on the right of the page.":::
-6. On the Configure page, in the **Method** dropdown, select **Paste JSON** as the method and paste the JSON text you copied in Step 5 in the text field that appears.
+6. On the Configure page, in the **Method** dropdown, select **Paste JSON** as the method and paste the JSON text you copied in Step 4 in the text field that appears.
+
+ > [!TIP]
+ > **Optional Step:** If your school's educators wish to control for themselves which links appear in their courses' navigation, you can modify the ``default`` parameter in the copied JSON. The ``default`` parameter is set to ``enabled`` automatically; however, changing the ``default`` parameter to ``disabled`` allows educators to choose their own courses' navigation.
+ >
+ > For more information on how educators can modify their course navigation links, see [How do I manage Course Navigation links?](https://community.canvaslms.com/t5/Instructor-Guide/How-do-I-manage-Course-Navigation-links/ta-p/1020)
+ 7. Save the key, and it becomes available in Canvas in an **Off** state. Turn the key **On** and copy the key given in the **Details** column to be used in the next step. :::image type="content" source="media/OneDrive-LTI-19.png" alt-text="The Canvas page with the key set in an off state. It will need to be turned on and the key will need to be copied from the details column on this page.":::
managed-desktop Security Updates Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/working-with-managed-desktop/security-updates-report.md
# Windows security updates report
-This report provides an overview of the deployment progress of a given Windows security update for your Microsoft Managed Desktop devices. At the beginning of each security update release cycle, Microsoft Managed Desktop takes a snapshot of all the devices with an **Active** device status and sets its deployment target at 95% of that population. The graph shows your deployment progress for a selected release date compared to the Microsoft Managed Desktop average. While we focus on the Active population you can also pivot this report to show your **Active + Synced** and **Out of sync** device populations. You can view the deployment progress for previous releases by changing the available filters, but device level details are only available for the current release. Device information viewable in the table following the graph is also exportable for offline analysis.
+This report provides an overview of the deployment progress of a given Windows security update for your Microsoft Managed Desktop devices. At the beginning of each security update release cycle, Microsoft Managed Desktop takes a snapshot of all the enrolled devices. The deployment target is set to 95% of **Active** devices from that population. The graph shows your deployment progress for a selected release date compared to the Microsoft Managed Desktop average. While we focus on the Active population you can also pivot this report to show your **Active + Synced** and **Out of sync** device populations. You can view the deployment progress for previous releases by changing the available filters, but device level details are only available for the current release. Device information viewable in the table following the graph is also exportable for offline analysis.
:::image type="content" source="../../medi-security-updates.png" alt-text="Report showing update installation progress over time in upper left, filters in the upper right with a button to generate the report, and table of report details along the bottom":::
Typically, Microsoft releases security updates every second Tuesday of the month
- **Previous**: Devices running the update that was released in the previous month - **Older**: Devices running any security update released prior to the previous month
-There should only be a few devices in the **Older** category. A large or growing **Older** population probably indicates a systemic problem that you should report to Microsoft Managed Desktop so we can investigate.
+There should only be a few devices in the **Older** category. A large or growing **Older** population probably indicates a systemic problem that you should report to Microsoft Managed Desktop so we can investigate.
security Mdb Create New Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-new-policy.md
- Title: Create a new policy in Microsoft Defender for Business
-description: Learn how to create a new security policy in Microsoft Defender for Business
---- Previously updated : 12/27/2021
-localization_priority: Normal
---- SMB-- M365-security-compliance--
-# Create a new policy in Microsoft Defender for Business (preview)
-
-> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
->
-> Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
--
-Microsoft Defender for Business (preview) includes default policies that use recommended settings to protect your company's devices from day one. For example, you have **Next-generation protection** policies and **Firewall** policies that are built in using recommended security settings. But you're not limited to your default policies. You can create new policies, too, as described in this article.
-
-> [!TIP]
-> If you want to edit an existing policy, see [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md).
-
-## Create a new policy
-
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
-
-2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
-
-3. Select an operating system tab (for example, **Windows clients**), and then review the list of **Next-generation protection** policies.
-
-4. Under **Next-generation protection** or **Firewall**, select **+ Add**.
-
-5. On the **General information** tab, take the following steps:
-
- 1. Specify a name and description. This information will help you and your team identify the policy later on.
- 2. Review the policy order, and edit it if necessary. (For more information, see [Policy order](mdb-policy-order.md).)
- 3. Choose **Next**.
-
-7. On the **Device groups** tab, either create a new device group, or use an existing group. Policies are assigned to devices through device groups. Here are some things to keep in mind:
-
- - Initially, you might only have your default device group, which includes the devices people in your company are using to access company data and email. You can keep and use your default device group.
- - Create a new device group to apply a policy with specific settings that are different from the default policy.
- - When you set up your device group, you specify certain criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them.
- - All device groups, including the default and custom device groups that you define, are stored in Azure Active Directory (Azure AD).
-
- To learn more about device groups, see [Device groups in Defender for Business (preview)](mdb-create-edit-device-groups.md).
-
-8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Microsoft Defender for Business (preview)](mdb-next-gen-configuration-settings.md).
-
-9. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings.
-
- - Make any needed changes by selecting **Edit**.
- - When youΓÇÖre ready to proceed, choose **Create policy**.
-
-## Next steps
-
-Choose one or more of the following tasks:
--- [Get started using Defender for Business (preview)](mdb-get-started.md)--- [View or edit policies](mdb-view-edit-policies.md)--- [Manage devices](mdb-manage-devices.md)--- [View and manage incidents](mdb-view-manage-incidents.md)--- [Respond to and mitigate threats](mdb-respond-mitigate-threats.md)--- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
+
+ Title: View or edit policies in Microsoft Defender for Business (preview)
+description: Learn how to view, edit, create, and delete next-generation protection policies in Microsoft Defender for Business (preview)
+search.appverid: MET150
+++
+audience: Admin
+ Last updated : 01/03/2022
+ms.technology: mdb
+localization_priority: Normal
+
+f1.keywords: NOCSH
+
+- SMB
+- M365-security-compliance
++
+# View or edit policies in Microsoft Defender for Business (preview)
+
+> [!IMPORTANT]
+> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+>
+> Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
+
+In Microsoft Defender for Business (preview), security settings are configured through policies. There are two main types of policies in Defender for Business (preview):
+
+- **Next-generation protection policies**, which determine how Microsoft Defender Antivirus and other threat protection features are configured
+- **Firewall policies**, which determine what network traffic is permitted to flow to and from your company's devices
+
+**This article describes how to**:
+
+- [View your existing policies](#view-your-existing-policies)
+- [Edit an existing policy](#edit-an-existing-policy)
+- [Create a new policy](#create-a-new-policy)
+
+## View your existing policies
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
+
+2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
+
+3. Select an operating system tab (for example, **Windows clients**), and then review the list of policies under the **Next-generation protection** and **Firewall** categories.
+
+4. To view more details about a policy, select its name. A side pane will open that provides more information about that policy, such as which devices are protected by that policy.
+
+## Edit an existing policy
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
+
+2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
+
+3. Select an operating system tab (for example, **Windows clients**), and then review the list of policies under the **Next-generation protection** and **Firewall** categories.
+
+4. To edit a policy, select its name, and then choose **Edit**.
+
+5. On the **General information** tab, review the information. If necessary, you can edit the description. Then choose **Next**.
+
+6. On the **Device groups** tab, determine which device groups should receive this policy.
+
+ - To keep the selected device group as it is, choose **Next**.
+ - To remove a device group from the policy, select **Remove**.
+ - To set up a new device group, select **Create new group**, and then set up your device group. (To get help with this task, see [Device groups in Microsoft Defender for Business (preview)](mdb-create-edit-device-groups.md).)
+ - To apply the policy to another device group, select **Use existing group**.
+
+ After you have specified which device groups should receive the policy, choose **Next**.
+
+7. On the **Configuration settings** tab, review the settings. If necessary, you can edit the settings for your policy. To get help with this task, see the following articles:
+
+ - [Understand next-generation configuration settings](mdb-next-gen-configuration-settings.md)
+ - [Firewall settings](mdb-firewall.md)
+
+ After you have specified your next-generation protection settings, choose **Next**.
+
+8. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings.
+
+ - Make any needed changes by selecting **Edit**.
+ - When youΓÇÖre ready to proceed, choose **Update policy**.
+
+## Create a new policy
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
+
+2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
+
+3. Select an operating system tab (for example, **Windows clients**), and then review the list of **Next-generation protection** policies.
+
+4. Under **Next-generation protection** or **Firewall**, select **+ Add**.
+
+5. On the **General information** tab, take the following steps:
+
+ 1. Specify a name and description. This information will help you and your team identify the policy later on.
+ 2. Review the policy order, and edit it if necessary. (For more information, see [Policy order](mdb-policy-order.md).)
+ 3. Choose **Next**.
+
+7. On the **Device groups** tab, either create a new device group, or use an existing group. Policies are assigned to devices through device groups. Here are some things to keep in mind:
+
+ - Initially, you might only have your default device group, which includes the devices people in your company are using to access company data and email. You can keep and use your default device group.
+ - Create a new device group to apply a policy with specific settings that are different from the default policy.
+ - When you set up your device group, you specify certain criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them.
+ - All device groups, including the default and custom device groups that you define, are stored in Azure Active Directory (Azure AD).
+
+ To learn more about device groups, see [Device groups in Defender for Business (preview)](mdb-create-edit-device-groups.md).
+
+8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Microsoft Defender for Business (preview)](mdb-next-gen-configuration-settings.md).
+
+9. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings.
+
+ - Make any needed changes by selecting **Edit**.
+ - When youΓÇÖre ready to proceed, choose **Create policy**.
++
+## Next steps
+
+Choose one or more of the following tasks:
+
+- [Manage devices](mdb-manage-devices.md)
+
+- [Create a new policy in Microsoft Defender for Business (preview)](mdb-create-new-policy.md)
+
+- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+
+- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+
+- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
###### [ASR rules deployment phase 3 - implement](attack-surface-reduction-rules-deployment-phase-3.md) ###### [ASR rules deployment phase 4 - operationalize](attack-surface-reduction-rules-deployment-phase-4.md) ##### [ASR rules reference](attack-surface-reduction-rules-reference.md)
-##### [Evaluate ASR rules](evaluate-attack-surface-reduction.md)
-##### [Enable ASR rules](enable-attack-surface-reduction.md)
-##### [Customize ASR rules](customize-attack-surface-reduction.md)
+##### [Enable ASR rules alternate methods](enable-attack-surface-reduction.md)
#### [Attack surface reduction FAQ](attack-surface-reduction-faq.yml) ### Next-generation protection
security Attack Surface Reduction Rules Deployment Phase 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-phase-2.md
This tab provides a method to select detected entities (for example, false posit
> [!Note] >If you have a Microsoft Defender 365 E5 (or Windows E5?) license, this link will open the Microsoft Defender 365 Reports > Attack surface reductions > [Exclusions](https://security.microsoft.com/asr?viewid=exclusions) tab.
+### Use PowerShell as an alternative method to enable ASR rules
+
+You can use PowerShell - as an alternative to MEM - to enable ASR rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. You can also get an idea of how often the rules will fire during normal use.
+
+To enable an attack surface reduction rule in audit mode, use the following PowerShell cmdlet:
+
+```PowerShell
+Add-MpPreference -AttackSurfaceReductionRules_Ids <rule ID> -AttackSurfaceReductionRules_Actions AuditMode
+```
+
+Where `<rule ID>` is a [GUID value of the attack surface reduction rule](attack-surface-reduction-rules-reference.md).
+
+To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet:
+
+```PowerShell
+(Get-MpPreference).AttackSurfaceReductionRules_Ids | Foreach {Add-MpPreference -AttackSurfaceReductionRules_Ids $_ -AttackSurfaceReductionRules_Actions AuditMode}
+```
+
+> [!TIP]
+> If you want to fully audit how attack surface reduction rules will work in your organization, you'll need to use a management tool to deploy this setting to devices in your network(s).
+
+You can also use Group Policy, Intune, or mobile device management (MDM) configuration service providers (CSPs) to configure and deploy the setting. Learn more in the main [Attack surface reduction rules](attack-surface-reduction.md) article.
+
+## Use Windows Event Viewer Review as an alternative to the attack surface reduction rules reporting page in the Microsoft 365 Defender portal
+
+To review apps that would have been blocked, open Event Viewer and filter for Event ID 1121 in the Microsoft-Windows-Windows Defender/Operational log. The following table lists all network protection events.
+
+Event ID | Description
+-|-
+ 5007 | Event when settings are changed
+ 1121 | Event when an attack surface reduction rule fires in block mode
+ 1122 | Event when an attack surface reduction rule fires in audit mode
+ ## Additional topics in this deployment collection [ASR rules deployment guide - overview](attack-surface-reduction-rules-deployment.md)
security Attack Surface Reduction Rules Deployment Phase 3 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-phase-3.md
The deployment process, steps 1 ΓÇô 3, is essentially the same for each subsequ
7. Create exclusions. 8. Disable problematic rules or switch them back to Audit.
+#### Customize attack surface reduction rules
+
+As you continue to expand your attack surface reduction rules deployment, you may find it necessary or beneficial to customize the attack surface reduction rules that you have enabled.
+
+##### Exclude files and folders
+
+You can choose to exclude files and folders from being evaluated by attack surface reduction rules. When excluded, the file won't be blocked from running even if an attack surface reduction rule detects that the file contains malicious behavior.
+
+For example, consider the ransomware rule:
+
+The ransomware rule is designed to help enterprise customers reduce risks of ransomware attacks while ensuring business continuity. By default, the ransomware rule errors on the side of caution and protect against files that haven't yet attained sufficient reputation and trust. To reemphasize, the ransomware rule only triggers on files that have not gained enough positive reputation and prevalence, based on usage metrics of millions of our customers. Usually, the blocks are self resolved, because each file's "reputation and trust" values are incrementally upgraded as non-problematic usage increases.
+
+In cases in which blocks aren't self resolved in a timely manner, customers can - _at their own risk_ - make use of either the self-service mechanism or an Indicator of Compromise (IOC)-based "allow list" capability to unblock the files themselves.
+
+> [!WARNING]
+> Excluding or unblocking files or folders could potentially allow unsafe files to run and infect your devices. Excluding files or folders can severely reduce the protection provided by attack surface reduction rules. Files that would have been blocked by a rule will be allowed to run, and there will be no report or event recorded.
+
+An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource. However, you cannot limit an exclusion to a specific rule.
+
+An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
+
+Attack surface reduction supports environment variables and wildcards. For information about using wildcards, see [use wildcards in the file name and folder path or extension exclusion lists](configure-extension-file-exclusions-microsoft-defender-antivirus.md#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists).
+If you are encountering problems with rules detecting files that you believe should not be detected, [use audit mode to test the rule](evaluate-attack-surface-reduction.md).
+
+See the [attack surface reduction rules reference](attack-surface-reduction-rules-reference.md) topic for details on each rule.
+
+##### Use Group Policy to exclude files and folders
+
+1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**.
+
+2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.
+
+3. Expand the tree to **Windows components** \> **Microsoft Defender Antivirus** \> **Microsoft Defender Exploit Guard** \> **Attack surface reduction**.
+
+4. Double-click the **Exclude files and paths from Attack surface reduction Rules** setting and set the option to **Enabled**. Select **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item.
+
+> [!WARNING]
+> Do not use quotes as they are not supported for either the **Value name** column or the **Value** column.
+
+##### Use PowerShell to exclude files and folders
+
+1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**.
+
+2. Enter the following cmdlet:
+
+ ```PowerShell
+ Add-MpPreference -AttackSurfaceReductionOnlyExclusions "<fully qualified path or resource>"
+ ```
+
+ Continue to use `Add-MpPreference -AttackSurfaceReductionOnlyExclusions` to add more folders to the list.
+
+ > [!IMPORTANT]
+ > Use `Add-MpPreference` to append or add apps to the list. Using the `Set-MpPreference` cmdlet will overwrite the existing list.
+
+##### Use MDM CSPs to exclude files and folders
+
+Use the [./Vendor/MSFT/Policy/Config/Defender/AttackSurfaceReductionOnlyExclusions](/windows/client-management/mdm/policy-csp-defender#defender-attacksurfacereductiononlyexclusions) configuration service provider (CSP) to add exclusions.
+
+##### Customize the notification
+
+You can customize the notification for when a rule is triggered and blocks an app or file. See the [Windows Security](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center#customize-notifications-from-the-windows-defender-security-center) article.
+ ## Additional topics in this deployment collection [ASR rules deployment guide - overview](attack-surface-reduction-rules-deployment.md)
security Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction.md
Also, warn mode isn't supported on devices running older versions of Windows. In
## Notifications and alerts
-Whenever an attack surface reduction rule is triggered, a notification is displayed on the device. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information.
+Whenever an attack surface reduction rule is triggered, a notification is displayed on the device. You can [customize the notification](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules) with your company details and contact information.
Also, when certain attack surface reduction rules are triggered, alerts are generated.
security Configure Endpoints Gp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-gp.md
Check for the latest virus and spyware security intelligence before running a sc
**Policy location:** \Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Attack Surface Reduction
-Get the current list of attack surface reduction GUIDs from [Customize attack surface reduction rules](customize-attack-surface-reduction.md)
+Get the current list of attack surface reduction GUIDs from [Attack surface reduction rules deployment phase 3: implement](attack-surface-reduction-rules-deployment-phase-3.md)
1. Open the **Configure Attack Surface Reduction** policy.
security Configure Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints.md
Windows device | Onboarding tool or method
(<a id="fn1">1</a>) Windows Server 2016 and Windows Server 2012 R2 will need to be onboarded using the instructions in [Onboard Windows servers](configure-server-endpoints.md#windows-server-2012-r2-and-windows-server-2016). +
+>[!IMPORTANT]
+>In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following, Windows E5/A5, Microsoft 365 E5/A5 or Microsoft 365 E5 Security subscription licenses. For more information on licensing, see the [Product Terms](https://www.microsoft.com/licensing/terms/productoffering/MicrosoftDefenderforEndpointServer/all).
++ Topic|Description :|: [Onboard devices using Group Policy](configure-endpoints-gp.md)|Use Group Policy to deploy the configuration package on devices.
security Configure Proxy Internet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-proxy-internet.md
If at least one of the connectivity options returns a (200) status, then the Def
However, if the connectivity check results indicate a failure, an HTTP error is displayed (see HTTP Status Codes). You can then use the URLs in the table shown in [Enable access to Defender for Endpoint service URLs in the proxy server](#enable-access-to-microsoft-defender-for-endpoint-service-urls-in-the-proxy-server). The URLs you'll use will depend on the region selected during the onboarding procedure. > [!NOTE]
-> The Connectivity Analyzer tool cloud connectivity checks are not compatible with Attack Surface Reduction rule [Block process creations originating from PSExec and WMI commands](attack-surface-reduction-rules-reference.md#block-process-creations-originating-from-psexec-and-wmi-commands). You will need to temporarily disable this rule to run the connectivity tool. Alternatively, you can temporarily add [ASR exclusions](customize-attack-surface-reduction.md#exclude-files-and-folders) when running the analyzer.
+> The Connectivity Analyzer tool cloud connectivity checks are not compatible with Attack Surface Reduction rule [Block process creations originating from PSExec and WMI commands](attack-surface-reduction-rules-reference.md#block-process-creations-originating-from-psexec-and-wmi-commands). You will need to temporarily disable this rule to run the connectivity tool. Alternatively, you can temporarily add [ASR exclusions](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules) when running the analyzer.
> > When the TelemetryProxyServer is set, in Registry or via Group Policy, Defender for Endpoint will fall back to direct if it can't access the defined proxy.
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
Defender for Endpoint extends support to also include the Windows Server operati
This topic describes how to onboard specific Windows servers to Microsoft Defender for Endpoint. ++ For a practical guidance on what needs to be in place for licensing and infrastructure, see [Protecting Windows Servers with Defender for Endpoint](https://techcommunity.microsoft.com/t5/What-s-New/Protecting-Windows-Server-with-Windows-Defender-ATP/m-p/267114#M128). For guidance on how to download and use Windows Security Baselines for Windows servers, see [Windows Security Baselines](/windows/device-security/windows-security-baselines).
You'll need to complete the following general steps to successfully onboard serv
- Download the onboarding package - Follow the onboarding steps for the corresponding tool
+>[!IMPORTANT]
+>In order to be eligible to purchase Microsoft Defender for Endpoint Server SKU, you must have already purchased a combined minimum of any of the following, Windows E5/A5, Microsoft 365 E5/A5 or Microsoft 365 E5 Security subscription licenses. For more information on licensing, see the [Product Terms](https://www.microsoft.com/licensing/terms/productoffering/MicrosoftDefenderforEndpointServer/all).
+++ ### New functionality in the modern unified solution for Windows Server 2012 R2 and 2016 Preview Previous implementation of onboarding Windows Server 2012 R2 and Windows Server 2016 required the use of Microsoft Monitoring Agent (MMA).
security Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/controlled-folders.md
Apps can also be added manually to the trusted list by using Configuration Manag
## Why controlled folder access is important
-Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
+Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add more folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders.
security Customize Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/customize-attack-surface-reduction.md
- Title: Customize attack surface reduction rules
-description: Individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from attack surface reduction rules
-keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude
-ms.sitesec: library
--------
-# Customize attack surface reduction rules
-
-**Applies to:**
--- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)-- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)-
-> Want to experience Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-assignaccess-abovefoldlink)
-
-> [!IMPORTANT]
-> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
-
-[Attack surface reduction rules](enable-attack-surface-reduction.md) help prevent software behaviors that are often abused to compromise your device or network. For example, an attacker might try to run an unsigned script off of a USB drive, or have a macro in an Office document make calls directly to the Win32 API. Attack surface reduction rules can constrain these kinds of risky behaviors and improve your organization's defensive posture.
-
-Learn how to customize attack surface reduction rules by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
-
-You can set attack surface reduction rules for devices running any of the following editions and versions of Windows:
--- Windows 10 Pro, [version 1709](/windows/whats-new/whats-new-windows-10-version-1709) or later-- Windows 10 Enterprise, [version 1709](/windows/whats-new/whats-new-windows-10-version-1709) or later-- Windows Server, [version 1803 (Semi-Annual Channel)](/windows-server/get-started/whats-new-in-windows-server-1803) or later-- [Windows Server 2019](/windows-server/get-started-19/whats-new-19)-- [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016)-- [Windows Server 2012 R2](/win32/srvnodes/what-s-new-for-windows-server-2012-r2) -- Windows Server 2022-
-You can use Group Policy, PowerShell, and Mobile Device Management (MDM) configuration service providers (CSP) to configure these settings.
-
-See [Requirements](enable-attack-surface-reduction.md#requirements) in the "Enable attack surface reduction rules" article for information about supported operating systems and additional requirement information.
-
-## Exclude files and folders
-
-You can choose to exclude files and folders from being evaluated by attack surface reduction rules. When excluded, the file won't be blocked from running even if an attack surface reduction rule detects that the file contains malicious behavior.
-
-For example, consider the ransomware rule:
-
-The ransomware rule is designed to help enterprise customers reduce risks of ransomware attacks while ensuring business continuity. By default, the ransomware rule errors on the side of caution and protect against files that haven't yet attained sufficient reputation and trust. To reemphasize, the ransomware rule only triggers on files that have not gained enough positive reputation and prevalence, based on usage metrics of millions of our customers. Usually, the blocks are self resolved, because each file's "reputation and trust" values are incrementally upgraded as non-problematic usage increases.
-
-In cases in which blocks aren't self resolved in a timely manner, customers can - _at their own risk_ - make use of either the self-service mechanism or an Indicator of Compromise (IOC)-based "allow list" capability to unblock the files themselves.
-
-> [!WARNING]
-> Excluding or unblocking files or folders could potentially allow unsafe files to run and infect your devices. Excluding files or folders can severely reduce the protection provided by attack surface reduction rules. Files that would have been blocked by a rule will be allowed to run, and there will be no report or event recorded.
-
-An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource. However, you cannot limit an exclusion to a specific rule.
-
-An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
-
-Attack surface reduction supports environment variables and wildcards. For information about using wildcards, see [use wildcards in the file name and folder path or extension exclusion lists](configure-extension-file-exclusions-microsoft-defender-antivirus.md#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists) .
-If you are encountering problems with rules detecting files that you believe should not be detected, [use audit mode to test the rule](evaluate-attack-surface-reduction.md).
-
-See the [attack surface reduction rules reference](attack-surface-reduction-rules-reference.md) topic for details on each rule.
-
-### Use Group Policy to exclude files and folders
-
-1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and select **Edit**.
-
-2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.
-
-3. Expand the tree to **Windows components** \> **Microsoft Defender Antivirus** \> **Microsoft Defender Exploit Guard** \> **Attack surface reduction**.
-
-4. Double-click the **Exclude files and paths from Attack surface reduction Rules** setting and set the option to **Enabled**. Select **Show** and enter each file or folder in the **Value name** column. Enter **0** in the **Value** column for each item.
-
-> [!WARNING]
-> Do not use quotes as they are not supported for either the **Value name** column or the **Value** column.
-
-### Use PowerShell to exclude files and folders
-
-1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**.
-
-2. Enter the following cmdlet:
-
- ```PowerShell
- Add-MpPreference -AttackSurfaceReductionOnlyExclusions "<fully qualified path or resource>"
- ```
-
- Continue to use `Add-MpPreference -AttackSurfaceReductionOnlyExclusions` to add more folders to the list.
-
- > [!IMPORTANT]
- > Use `Add-MpPreference` to append or add apps to the list. Using the `Set-MpPreference` cmdlet will overwrite the existing list.
-
-### Use MDM CSPs to exclude files and folders
-
-Use the [./Vendor/MSFT/Policy/Config/Defender/AttackSurfaceReductionOnlyExclusions](/windows/client-management/mdm/policy-csp-defender#defender-attacksurfacereductiononlyexclusions) configuration service provider (CSP) to add exclusions.
-
-## Customize the notification
-
-You can customize the notification for when a rule is triggered and blocks an app or file. See the [Windows Security](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center#customize-notifications-from-the-windows-defender-security-center) article.
-
-## Related topics
--- [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md)-- [Enable attack surface reduction rules](enable-attack-surface-reduction.md)-- [Evaluate attack surface reduction rules](evaluate-attack-surface-reduction.md)-- [Attack surface reduction FAQ](attack-surface-reduction.md)
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
audience: ITPro Previously updated : 12/09/2021 Last updated : 01/03/2022 ms.prod: m365-security
+ms.technology: mdep1
ms.localizationpriority: medium f1.keywords: NOCSH
security Defender Endpoint Plan 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1.md
audience: ITPro Previously updated : 12/07/2021 Last updated : 01/03/2022 ms.prod: m365-security
+ms.technology: mdep1
ms.localizationpriority: medium f1.keywords: NOCSH
security Evaluate Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-attack-surface-reduction.md
- Title: Evaluate attack surface reduction rules
-description: See how attack surface reduction would block and prevent attacks with the custom demo tool.
-keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, evaluate, test, demo
-ms.sitesec: library
--------
-# Evaluate attack surface reduction rules
--
-**Applies to:**
--- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/?linkid=2154037)-- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)-
-> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-enablesiem-abovefoldlink)
-
-Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Attack surface reduction rules help close off many of the common entry points used by malware and ransomware.
-
-Set attack surface reduction rules for devices running any of the following editions and versions of Windows:
--- Windows 10 Pro, [version 1709](/windows/whats-new/whats-new-windows-10-version-1709) or later-- Windows 10 Enterprise, [version 1709](/windows/whats-new/whats-new-windows-10-version-1709) or later-- Windows Server, [version 1803 (Semi-Annual Channel)](/windows-server/get-started/whats-new-in-windows-server-1803) or later-- [Windows Server 2019](/windows-server/get-started-19/whats-new-19)-- [Windows Server 2016](/windows-server/get-started/whats-new-in-windows-server-2016)-- [Windows Server 2012 R2](/win32/srvnodes/what-s-new-for-windows-server-2012-r2)-- Windows Server 2022-
-> [!Note]
-> Attack surface reduction rules in Windows Server 2012 R2 and Windows Server 2016 are available using the modern unified solution package. For more information, see [New functionality in the modern unified solution for Windows 2012 R2 and 2016 Preview](configure-server-endpoints.md#new-functionality-in-the-modern-unified-solution-for-windows-server-2012-r2-and-2016-preview) in the topic [Onboard Windows servers to the Microsoft Defender for Endpoint service](configure-server-endpoints.md).
-See also [Microsoft Defender for Endpoint: Defending Windows Server 2012 R2 and 2016](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/defending-windows-server-2012-r2-and-2016/ba-p/2783292).
-
-Learn how to evaluate attack surface reduction rules by [enabling audit mode](audit-windows-defender.md) to test the feature directly in your organization.
-
-> [!TIP]
-> You can also visit the Microsoft Defender for Endpoint demo scenario website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
-
-## Use audit mode to measure impact
-
-Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use.
-
-To enable an attack surface reduction rule in audit mode, use the following PowerShell cmdlet:
-
-```PowerShell
-Add-MpPreference -AttackSurfaceReductionRules_Ids <rule ID> -AttackSurfaceReductionRules_Actions AuditMode
-```
-
-Where `<rule ID>` is a [GUID value of the attack surface reduction rule](attack-surface-reduction-rules-reference.md).
-
-To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet:
-
-```PowerShell
-(Get-MpPreference).AttackSurfaceReductionRules_Ids | Foreach {Add-MpPreference -AttackSurfaceReductionRules_Ids $_ -AttackSurfaceReductionRules_Actions AuditMode}
-```
-
-> [!TIP]
-> If you want to fully audit how attack surface reduction rules will work in your organization, you'll need to use a management tool to deploy this setting to devices in your network(s).
-
-You can also use Group Policy, Intune, or mobile device management (MDM) configuration service providers (CSPs) to configure and deploy the setting. Learn more in the main [Attack surface reduction rules](attack-surface-reduction.md) article.
-
-## Review attack surface reduction events in Windows Event Viewer
-
-To review apps that would have been blocked, open Event Viewer and filter for Event ID 1121 in the Microsoft-Windows-Windows Defender/Operational log. The following table lists all network protection events.
-
-Event ID | Description
--|-
- 5007 | Event when settings are changed
- 1121 | Event when an attack surface reduction rule fires in block mode
- 1122 | Event when an attack surface reduction rule fires in audit mode
-
-## Customize attack surface reduction rules
-
-During your evaluation, you may wish to configure each rule individually or exclude certain files and processes from being evaluated by the feature.
-
-See [Customize attack surface reduction rules](customize-attack-surface-reduction.md) for information on configuring the feature with management tools, including Group Policy and MDM CSP policies.
-
-## See also
--- [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md)-- [Use audit mode to evaluate Windows Defender](audit-windows-defender.md)-- [Attack surface reduction FAQ](attack-surface-reduction.md)
security Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection.md
Exploit protection works best with [Defender for Endpoint](microsoft-defender-en
You can [enable exploit protection](enable-exploit-protection.md) on an individual device, and then use [Group Policy](import-export-exploit-protection-emet-xml.md) to distribute the XML file to multiple devices at once.
-When a mitigation is found on the device, a notification will be displayed from the Action Center. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
+When a mitigation is found on the device, a notification will be displayed from the Action Center. You can [customize the notification](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
You can also use [audit mode](evaluate-exploit-protection.md) to evaluate how exploit protection would affect your organization if it were enabled.
security Ios Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-install.md
Deploy Defender for Endpoint on iOS via Intune Company Portal.
> [!div class="mx-imgBorder"] > ![Image of Microsoft Endpoint Manager Admin Center3.](images/ios-deploy-3.png)
+## Complete deployment for supervised devices
+
+The Microsoft Defender for Endpoint on iOS app has specialized ability on supervised iOS/iPadOS devices, given the increased management capabilities provided by the platform on these types of devices. It can also provide Web Protection **without setting up a local VPN on the device**. This gives end-users a seamless experience while still being protected from phishing and other web-based attacks.
+
+To configure Web Protection with enhanced Anti-phishing capabilities, you will need to deploy a custom profile on the supervised iOS devices. Follow the steps below:
+
+- Download the config profile from [https://aka.ms/mdeiosprofilesupervised](https://aka.ms/mdeiosprofilesupervised)
+- Navigate to **Devices** -> **iOS/iPadOS** -> **Configuration profiles** -> **Create Profile**
++
+ > [!div class="mx-imgBorder"]
+ > ![Image of Microsoft Endpoint Manager Admin Center7.](images/ios-deploy-7.png)
++
+
+- Provide a name of the profile. When prompted to import a Configuration profile file, select the one downloaded from the previous step.
+- In the **Assignment** section, select the device group to which you want to apply this profile. As a best practice, this should be applied to all managed iOS devices. Select **Next**.
+- On the **Review + create** page, when you're done, choose **Create**. The new profile is displayed in the list of configuration profiles.
+
+### Configure Supervised Mode via Intune
+
+Next, configure the supervised mode for Defender for Endpoint app through an App Configuration policy.
+
+ > [!NOTE]
+ > This app configuration policy for supervised devices is applicable only to managed devices and should be targeted for ALL managed iOS devices as a best practice.
+
+1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and go to **Apps** \> **App configuration policies** \> **Add**. Select **Managed devices**.
+
+ > [!div class="mx-imgBorder"]
+ > ![Image of Microsoft Endpoint Manager Admin Center4.](images/ios-deploy-4.png)
+
+1. In the *Create app configuration policy* page, provide the following information:
+ - Policy Name
+ - Platform: Select iOS/iPadOS
+ - Targeted app: Select **Microsoft Defender for Endpoint** from the list
+
+ > [!div class="mx-imgBorder"]
+ > ![Image of Microsoft Endpoint Manager Admin Center5.](images/ios-deploy-5.png)
+
+1. In the next screen, select **Use configuration designer** as the format. Specify the following property:
+ - Configuration Key: issupervised
+ - Value type: String
+ - Configuration Value: {{issupervised}}
+
+ > [!div class="mx-imgBorder"]
+ > ![Image of Microsoft Endpoint Manager Admin Center6.](images/ios-deploy-6.png)
+
+1. Select **Next** to open the **Scope tags** page. Scope tags are optional. Select **Next** to continue.
+
+1. On the **Assignments** page, select the groups that will receive this profile. For this scenario, it is best practice to target **All Devices**. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign).
+
+ When deploying to user groups, a user must sign in to a device before the policy applies.
+
+ Click **Next**.
+
+1. On the **Review + create** page, when you're done, choose **Create**. The new profile is displayed in the list of configuration profiles.
+
+1. Next, for enhanced Anti-phishing capabilities, you can deploy a custom profile on the supervised iOS devices. Follow the steps below:
+
+ - Download the config profile from [https://aka.ms/mdeiosprofilesupervised](https://aka.ms/mdeiosprofilesupervised)
+ - Navigate to **Devices** -> **iOS/iPadOS** -> **Configuration profiles** -> **Create Profile**
+
+ > [!div class="mx-imgBorder"]
+ > ![Image of Microsoft Endpoint Manager Admin Center7.](images/ios-deploy-7.png)
+
+ - Provide a name of the profile. When prompted to import a Configuration profile file, select the one downloaded from the previous step.
+ - In the **Assignment** section, select the device group to which you want to apply this profile. As a best practice, this should be applied to all managed iOS devices. Select **Next**.
+ - On the **Review + create** page, when you're done, choose **Create**. The new profile is displayed in the list of configuration profiles.
++ ## Auto-Onboarding of VPN profile (Simplified Onboarding)
-Admins can configure auto-setup of VPN profile. This will automatically setup the Defender for Endpoint VPN profile without having the user to do so while onboarding. Note that VPN is used in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device.
+For unsupervised devices, a VPN is used in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device.
+
+>[!NOTE]
+>For supervised devices, a VPN is not needed for Web Protection capability and requires admins to setup a configuration profile on supervised devices. To configure for supervised devices, follow the steps in the [Complete deployment for supervised devices](#complete-deployment-for-supervised-devices) section.
+
+Admins can configure auto-setup of VPN profile. This will automatically setup the Defender for Endpoint VPN profile without having the user to do so while onboarding.
This step simplifies the onboarding process by setting up the VPN profile. For a zero-touch or silent onboarding experience, see the next section: [Zero-touch onboard](#zero-touch-onboarding-of-microsoft-defender-for-endpoint-preview).
This step simplifies the onboarding process by setting up the VPN profile. For a
## Zero-touch onboarding of Microsoft Defender for Endpoint (Preview) - > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
Once the above configuration is done and synced with the device, the following a
- A provisional notification will be sent to the user device. - Web Protection and other features will be activated.
+ > [!NOTE]
+ > For supervised devices, although a VPN profile is not required, admins can still setup Zero-touch onboarding by configuring the Defender for Endpoint VPN profile through Intune. The VPN profile will be deployed on the device but will only be present on the device as a pass-through profile and can be deleted after initial onboarding.
+ ## Complete onboarding and check status 1. Once Defender for Endpoint on iOS has been installed on the device, you
Once the above configuration is done and synced with the device, the following a
> [!div class="mx-imgBorder"] > ![A screenshot of a cell phone Description automatically generated.](images/device-inventory-screen.png)
-## Configure Microsoft Defender for Endpoint for Supervised Mode
-
-The Microsoft Defender for Endpoint on iOS app has specialized ability on supervised iOS/iPadOS devices, given the increased management capabilities provided by the platform on these types of devices. To take advantage of these capabilities, the Defender for Endpoint app needs to know if a device is in Supervised Mode.
-
-### Configure Supervised Mode via Intune
-
-Intune allows you to configure the Defender for iOS app through an App Configuration policy.
-
- > [!NOTE]
- > This app configuration policy for supervised devices is applicable only to managed devices and should be targeted for all managed iOS devices as a best practice.
-
-1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and go to **Apps** \> **App configuration policies** \> **Add**. Click on **Managed devices**.
-
- > [!div class="mx-imgBorder"]
- > ![Image of Microsoft Endpoint Manager Admin Center4.](images/ios-deploy-4.png)
-
-1. In the *Create app configuration policy* page, provide the following information:
- - Policy Name
- - Platform: Select iOS/iPadOS
- - Targeted app: Select **Microsoft Defender for Endpoint** from the list
-
- > [!div class="mx-imgBorder"]
- > ![Image of Microsoft Endpoint Manager Admin Center5.](images/ios-deploy-5.png)
-
-1. In the next screen, select **Use configuration designer** as the format. Specify the following property:
- - Configuration Key: issupervised
- - Value type: String
- - Configuration Value: {{issupervised}}
-
- > [!div class="mx-imgBorder"]
- > ![Image of Microsoft Endpoint Manager Admin Center6.](images/ios-deploy-6.png)
-
-1. Click **Next** to open the **Scope tags** page. Scope tags are optional. Click **Next** to continue.
-
-1. On the **Assignments** page, select the groups that will receive this profile. For this scenario, it is best practice to target **All Devices**. For more information on assigning profiles, see [Assign user and device profiles](/mem/intune/configuration/device-profile-assign).
-
- When deploying to user groups, a user must sign in to a device before the policy applies.
-
- Click **Next**.
-
-1. On the **Review + create** page, when you're done, choose **Create**. The new profile is displayed in the list of configuration profiles.
## Next Steps
security Ios Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-whatsnew.md
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](
On November 2, 2021, we announced the public preview of Threat and Vulnerability management on Android and iOS. For more details, see [the techcommunity post here](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/reduce-risk-across-your-environments-with-the-latest-threat-and/ba-p/2902691).
+## 1.1.24210103
+
+- Resolved internet connectivity issues on supervised devices. For more information, see [Deploy Defender for Endpoint on enrolled iOS devices](ios-install.md).
+- Bug fixes.
+ ## 1.1.23250104 - Performance optimizations - Test battery performance with this version and let us know your feedback.
security Mde P1 Maintenance Operations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-maintenance-operations.md
audience: ITPro Previously updated : 12/07/2021 Last updated : 01/03/2022 ms.prod: m365-security
+ms.technology: mdep1
ms.localizationpriority: medium f1.keywords: NOCSH
security Mde P1 Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-setup-configuration.md
audience: ITPro Previously updated : 12/07/2021 Last updated : 01/03/2022 ms.prod: m365-security
+ms.technology: mdep1
ms.localizationpriority: medium f1.keywords: NOCSH
Attack surface reduction rules are available on devices running Windows. We reco
> To learn more about attack surface reduction rules, see the following resources: > - [Use attack surface reduction rules to prevent malware infection](attack-surface-reduction.md) > - [View the list of attack surface reduction rules](attack-surface-reduction-rules-reference.md)
-> - [Customize attack surface reduction rules](customize-attack-surface-reduction.md)
+> - [Attack surface reduction rules deployment phase 3: implement](attack-surface-reduction-rules-deployment-phase-3.md)
### Ransomware mitigation
security Mde Plan1 Getting Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-plan1-getting-started.md
audience: ITPro Previously updated : 12/07/2021 Last updated : 01/03/2022 ms.prod: m365-security
+ms.technology: mdep1
ms.localizationpriority: medium f1.keywords: NOCSH
security Microsoft Defender Endpoint Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios.md
ms.technology: mde
- iOS device running iOS 12.0 and above. iPads are also supported. -- Device is either enrolled with the [Intune Company Portal app](https://apps.apple.com/us/app/intune-company-portal/id719171358) or registered with Azure Active Directory through [Microsoft Authenticator](https://apps.apple.com/app/microsoft-authenticator/id983156458).
+- The device is either enrolled with the [Intune Company Portal app](https://apps.apple.com/us/app/intune-company-portal/id719171358) or is registered with Azure Active Directory through [Microsoft Authenticator](https://apps.apple.com/app/microsoft-authenticator/id983156458) with the same account.
## Installation instructions
security Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md
This helps reduce potential issues that could arise while rolling out the servic
- [Configure Android features](android-configure.md) - [Configure iOS features](ios-configure-features.md)-- [Configure supervised mode for supervised iOS devices](ios-install.md#configure-microsoft-defender-for-endpoint-for-supervised-mode)
+- [Configure Web Protection without VPN for supervised iOS devices](ios-install.md#complete-deployment-for-supervised-devices)
## Resources
security Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md
For more information about how to enable network protection, see **[Enable netwo
Network protection works best with [Microsoft Defender for Endpoint](microsoft-defender-endpoint.md), which gives you detailed reporting into exploit protection events and blocks as part of [alert investigation scenarios](investigate-alerts.md).
-When network protection blocks a connection, a notification is displayed from the Action Center. Your security operations team can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your organization's details and contact information. In addition, individual attack surface reduction rules can be enabled and customized to suit certain techniques to monitor.
+When network protection blocks a connection, a notification is displayed from the Action Center. Your security operations team can [customize the notification](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules) with your organization's details and contact information. In addition, individual attack surface reduction rules can be enabled and customized to suit certain techniques to monitor.
You can also use [audit mode](audit-windows-defender.md) to evaluate how network protection would impact your organization if it were enabled.
security Troubleshoot Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr.md
If you've tested the rule with the demo tool and with audit mode, and attack sur
If the attack surface reduction rule is blocking something that it shouldn't block (also known as a false positive), you can add exclusions to prevent attack surface reduction rules from evaluating the excluded files or folders.
-To add an exclusion, see [Customize Attack surface reduction](customize-attack-surface-reduction.md).
+To add an exclusion, see [Customize Attack surface reduction](attack-surface-reduction-rules-deployment-phase-3.md#customize-attack-surface-reduction-rules).
> [!IMPORTANT] > You can specify individual files and folders to be excluded, but you cannot specify individual rules.
security Tvm Weaknesses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tvm-weaknesses.md
ms.technology: mde
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-portaloverview-abovefoldlink)
+> [!IMPORTANT]
+> Threat and vulnerability management can help identify Log4j vulnerabilities in applications and components. [Learn more](https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/#TVM).
+ Threat and vulnerability management uses the same signals in Defender for Endpoint's endpoint protection to scan and detect vulnerabilities. The **Weaknesses** page lists the software vulnerabilities your devices are exposed to by listing the Common Vulnerabilities and Exposures (CVE) ID. You can also view the severity, Common Vulnerability Scoring System (CVSS) rating, prevalence in your organization, corresponding breach, threat insights, and more.
security Use Group Policy Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/use-group-policy-microsoft-defender-antivirus.md
ms.localizationpriority: medium
Previously updated : 12/03/2021 Last updated : 01/04/2022 ms.technology: mde
The following table lists commonly used Group Policy settings that are available
|MAPS|Configure local setting override for reporting to Microsoft MAPS|[Prevent or allow users to locally modify policy settings](configure-local-policy-overrides-microsoft-defender-antivirus.md)| |MpEngine|Configure extended cloud check|[Configure the cloud block timeout period](configure-cloud-block-timeout-period-microsoft-defender-antivirus.md)| |MpEngine|Select cloud protection level|[Specify the cloud-delivered protection level](specify-cloud-protection-level-microsoft-defender-antivirus.md)|
-|Network inspection system|Specify additional definition sets for network traffic inspection|[Specify additional definition sets for network traffic inspection](specify-additional-definitions-network-traffic-inspection-mdav.md)|
-|Network inspection system|Turn on definition retirement|[Configure definition retirement](turn-on-definition-retirement.md)|
-|Network inspection system|Turn on protocol recognition|[Turn on protocol recognition](turn-on-protocol-recognition.md)|
+|Network inspection system|Specify additional definition sets for network traffic inspection| Not used (deprecated) |
+|Network inspection system|Turn on definition retirement| Not used (deprecated)|
+|Network inspection system|Turn on protocol recognition| Not used (deprecated)|
|Quarantine|Configure local setting override for the removal of items from Quarantine folder|[Prevent or allow users to locally modify policy settings](configure-local-policy-overrides-microsoft-defender-antivirus.md)| |Quarantine|Configure removal of items from Quarantine folder|[Configure remediation for Microsoft Defender Antivirus scans](configure-remediation-microsoft-defender-antivirus.md)| |Real-time protection|Configure local setting override for monitoring file and program activity on your computer|[Prevent or allow users to locally modify policy settings](configure-local-policy-overrides-microsoft-defender-antivirus.md)|
The following table lists commonly used Group Policy settings that are available
|Remediation|Specify the day of the week to run a scheduled full scan to complete remediation|[Configure scheduled Microsoft Defender Antivirus scans](scheduled-catch-up-scans-microsoft-defender-antivirus.md)| |Remediation|Specify the time of day to run a scheduled full scan to complete remediation|[Configure scheduled Microsoft Defender Antivirus scans](scheduled-catch-up-scans-microsoft-defender-antivirus.md)| |Reporting|Turn off enhanced notifications|[Configure the notifications that appear on endpoints](configure-notifications-microsoft-defender-antivirus.md)
-|Root|Turn off Microsoft Defender Antivirus|Not used (This setting must be set to **Not configured** to ensure any installed third-party antivirus apps work correctly)
+|Root|Turn off Microsoft Defender Antivirus|Not used. If you're using or planning to use a non-Microsoft antivirus product, see [Microsoft Defender Antivirus compatibility with other security products](microsoft-defender-antivirus-compatibility.md).|
|Root|Define addresses to bypass proxy server|[Configure device proxy and Internet connectivity settings](configure-proxy-internet.md#configure-a-static-proxy-for-microsoft-defender-antivirus)| |Root|Define proxy autoconfig (.pac) for connecting to the network|[Configure device proxy and Internet connectivity settings](configure-proxy-internet.md#configure-a-static-proxy-for-microsoft-defender-antivirus)| |Root|Define proxy server for connecting to the network|[Configure device proxy and Internet connectivity settings](configure-proxy-internet.md#configure-a-static-proxy-for-microsoft-defender-antivirus)|
security Whats New In Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md
For more information on Microsoft Defender for Endpoint on other operating syste
## December 2021
+- Threat and vulnerability management can help identify Log4j vulnerabilities in applications and components. [Learn more](https://www.microsoft.com/security/blog/2021/12/11/guidance-for-preventing-detecting-and-hunting-for-cve-2021-44228-log4j-2-exploitation/#TVM).
+ - Discover IoT devices (preview): [Device discovery](device-discovery.md) now has the ability to help you find unmanaged IoT devices connected to your corporate network. This gives you a single unified view of your IoT inventory alongside the rest of your IT devices (workstations, servers, and mobile). - [Microsoft Defender for IoT integration (preview)](enable-microsoft-defender-for-iot-integration.md): This integration enhances your device discovery capabilities with the agentless monitoring capabilities provided by Microsoft Defender for IoT. This provides increased visibility to help locate, identify, and secure the IoT devices in your network.
security Advanced Hunting Deviceinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceinfo-table.md
For information on other tables in the advanced hunting schema, [see the advance
|`AdditionalFields` | `string` | Additional information about the event in JSON array format | |`DeviceCategory` | `string` | Broader classification that groups certain device types under the following categories: Endpoint, Network device, IoT, Unknown | |`DeviceType` | `string` | Type of device based on purpose and functionality, such as network device, workstation, server, mobile, gaming console, or printer |
-|`DeviceSubType` | `string` | Additional modifier for certain types of devices, for example, a mobile device can be a tablet or a smartphone |
-|`Model` | `string` | Model name or number of the product from the vendor or manufacturer |
-|`Vendor` | `string` | Name of the product vendor or manufacturer |
+|`DeviceSubType` | `string` | Additional modifier for certain types of devices, for example, a mobile device can be a tablet or a smartphone; only available if device discovery finds enough information about this attribute |
+|`Model` | `string` | Model name or number of the product from the vendor or manufacturer, only available if device discovery finds enough information about this attribute |
+|`Vendor` | `string` | Name of the product vendor or manufacturer, only available if device discovery finds enough information about this attribute |
|`OSDistribution` | `string` | Distribution of the OS platform, such as Ubuntu or RedHat for Linux platforms | |`OSVersionInfo` | `string` | Additional information about the OS version, such as the popular name, code name, or version number | |`MergedDeviceIds` | `string` | Previous device IDs that have been assigned to the same device |
security Microsoft 365 Defender Train Security Staff https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender-train-security-staff.md
+
+ Title: Train your security staff for Microsoft 365 Defender
+description: Get to the key training resources for quick ramp-up of your security staff.
+keywords: videos, self-help, self-study, ramp-up, instruction, courses, learning path, Microsoft Learn, course, courses, SecOps, security analyst
+search.product: eADQiWindows 10XVcnh
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+localization_priority: Normal
+
+audience: ITPro
+
+ - M365-security-compliance
+ - m365initiative-m365-defender
+
+search.appverid:
+ - MOE150
+ - MET150
+ms.technology: m365d
++
+# Train your security staff for Microsoft 365 Defender
++
+**Applies to:**
+- Microsoft 365 Defender
+
+With the urgency of protecting your organization and its data from attackers, you need to quickly onboard your security staff to Microsoft 365 Defender. Microsoft provides multiple types of learning and self-study resources for Microsoft 365 Defender and associated services.
++
+## Microsoft 365 Defender Ninja training
+
+[Microsoft 365 Defender Ninja training](https://techcommunity.microsoft.com/t5/microsoft-365-defender/become-a-microsoft-365-defender-ninja/ba-p/1789376) is a set of organized sections and modules to step you through the features and functions of Microsoft 365 Defender ΓÇô everything that goes across the workloads, but not the individual workloads themselves.
+
+The content is structured into three different knowledge levels, with multiple modules: Fundamentals, Intermediate, and Expert. Each level includes a knowledge check to test your understanding of the material.
+
+## Microsoft Learn learning paths
+
+Use these Microsoft Learn learning paths and their modules to build an understanding of Microsoft 365 Defender and Microsoft Defender for Endpoint, one module and unit at a time.
+
+ - [Detect and respond to cyber attacks with Microsoft 365 Defender](/learn/paths/defender-detect-respond/)
+
+ - [Secure your organization with Microsoft Defender for Endpoint](/learn/paths/defender-endpoint-fundamentals/)
++
+## Learning paths in the Microsoft 365 Defender portal learning hub
+
+The [Microsoft 365 Defender portal learning hub](https://security.microsoft.com/learning) includes these learning paths:
+
+ - Getting started with the Microsoft 365 security center
+
+ - How to Investigate Using Microsoft 365 Defender
+
+ - Microsoft 365 Defender Basic Training
+
+ - Microsoft Defender for Endpoint Basic Training
+
+ - Microsoft Defender for Office 365 Best Practices
+
+## Hands-on with a trial environment
+
+One of the best ways to learn is by configuring and testing Microsoft 365 Defender and its associated services in a trial environment. See [Evaluate and pilot Microsoft 365 Defender](eval-overview.md) for the details.
+
+## Simulating an attack
+
+To test your security staff on their ability to detect and respond to a cyberattack, use a simulated attack. See [Simulate attacks with the Microsoft 365 Defender portal](eval-defender-investigate-respond-simulate-attack.md#simulate-attacks-with-the-microsoft-365-defender-portal) for more information.
+
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
For new organizations or older organizations that never had end-user spam notifi
## Step 1: Create quarantine policies in the Microsoft 365 Defender portal
-1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Threat policies** \> **Rules** section \> **Quarantine policies** and then select **Quarantine policies**.
+1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Policies & Rules** \> **Threat policies** \> **Quarantine policies** in the **Rules** section.
2. On the **Quarantine policy** page, click ![Add custom policy icon.](../../media/m365-cc-sc-create-icon.png) **Add custom policy**.
For detailed syntax and parameter information, see [Set-MalwareFilterPolicy](/po
The global settings for quarantine policies allow you to customize the quarantine notifications that are sent to recipients of quarantined messages if quarantine notifications are turned on in the quarantine policy. For more information about these notifications, see [Quarantine notifications](use-spam-notifications-to-release-and-report-quarantined-messages.md).
-1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Threat policies** \> **Rules** section \> **Quarantine policies** and then select **Quarantine policies**.
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Quarantine policies** in the **Rules** section.
2. On the **Quarantine policy** page, select **Global settings**.
The global settings for quarantine policies allow you to customize the quarantin
## View quarantine policies in the Microsoft 365 Defender portal
-1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Threat policies** \> **Rules** section \> **Quarantine policies** and then select **Quarantine policies**.
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Quarantine policies** in the **Rules** section.
2. The **Quarantine policy** page shows the list of policies by **Name** and **Last updated** date.
For detailed syntax and parameter information, see [Get-HostedContentFilterPolic
You can't modify the built-in quarantine policies named AdminOnlyAccessPolicy or DefaultFullAccessPolicy. You can modify the built-in policy named NotificationEnabledPolicy ([if you have it](#full-access-permissions-and-quarantine-notifications)) and custom quarantine policies.
-1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Threat policies** \> **Rules** section \> **Quarantine policies** and then select **Quarantine policies**.
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Quarantine policies** in the **Rules** section.
2. On the **Quarantine policies** page, select the policy by clicking on the name.
For detailed syntax and parameter information, see [Set-QuarantinePolicy](/power
If the quarantine policy is being used, [replace the assigned quarantine policy](#step-2-assign-a-quarantine-policy-to-supported-features) before you remove it.
-1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Threat policies** \> **Rules** section \> **Quarantine policies** and then select **Quarantine policies**.
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Quarantine policies** in the **Rules** section.
2. On the **Quarantine policy** page, select the custom quarantine policy that you want to remove by clicking on the name.
security View Email Security Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-email-security-reports.md
On the main report page, the ![Create schedule icon.](../../media/m365-cc-sc-cre
## Exchange transport rule report
-The **Exchange transport rule** report shows the effect of mail flow rules (also known as transport rules) on incoming and outgoing messages in your organization.
-
-To view the report in the Microsoft 365 Defender portal, go to **Reports** \> **Email & collaboration** \> **Email & collaboration reports**. On the **Email & collaboration reports** page, find **Exchange transport rule** and then click **View details**. To go directly to the report, open <https://security.microsoft.com/reports/ETRRuleReport>.
-
-![Exchange transport rule widget on the Email & collaboration reports page.](../../media/transport-rule-report-widget.png)
-
-On the **Exchange transport rule report** page, the available charts and data are described in the following sections.
+> [!NOTE]
+> The **Exchange transport rule report** is now available in the EAC. For more information, see [Exchange transport rule report in the new EAC](/exchange/monitoring/mail-flow-reports/mfr-exchange-transport-rule-report).
### Chart breakdown by Direction
In the **View data by Email \> Spam** and **Chart breakdown by Detection Technol
- **URL malicious reputation** - **Advanced filter** - **General filter**-- **Mixed analysis detection**-- **Fingerprint matching**
+- **Mixed analysis detection**: Multiple filters contributed to the verdict for the message.
+- **Fingerprint matching**: The message was marked as bad due to previous messages.
- **Domain reputation**-- **Bulk**-- **IP reputation**
+- **Bulk**: Items detected as exceeding the bulk setting for the user.
+- **IP reputation**: The message was considered spam based on the sending IP address reputation.
In the details table below the chart, the following information is available:
security View Mail Flow Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-mail-flow-reports.md
If you have the [necessary permissions](#what-permissions-are-needed-to-view-the
## Exchange transport rule report
-The **Exchange transport rule report** shows the effect of mail flow rules (also known as transport rules) on incoming and outgoing messages in your organization.
-
-To view the report, open the Security & Compliance Center at <https://protection.office.com>, go to **Reports** \> **Dashboard** and select **Exchange Transport rule**. To go directly to the report, open <https://security.microsoft.com/reports/ETRRuleReport>.
-
-![Exchange transport rule widget in the Reports dashboard.](../../media/scc-transport-rule-report-widget.png)
- > [!NOTE]
-> Clicking on the widget for this report in the Security & Compliance Center (protection.office.com) now takes you to the full report in the Microsoft 365 Defender portal (security.microsoft.com). For details about the report, see [Exchange transport rule report](view-email-security-reports.md#exchange-transport-rule-report).
+> The **Exchange transport rule report** is now available in the EAC. For more information, see [Exchange transport rule report in the new EAC](/exchange/monitoring/mail-flow-reports/mfr-exchange-transport-rule-report).
## Forwarding report
solutions Empower People To Work Remotely Manage Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/empower-people-to-work-remotely-manage-endpoints.md
Microsoft Intune is a cloud-based service that focuses on mobile device manageme
- **MAM:** Remote workers might not want you to have full control on their personal devices, also known as bring-your-own device (BYOD) devices. You can give your hybrid workers options and still protect your organization. For example, hybrid workers can enroll their devices if they want full access to your organization resources. Or, if these users only want access to email or Microsoft Teams, then use app protection policies that require multi-factor authentication (MFA) to use these apps.
-For more information, see this [overview of Microsoft Intune](/intune/fundamentals/what-is-intune).
+For more information, see the [Manage endpoints with Intune and Microsoft 365](manage-devices-with-intune-overview.md) foundation solution.
## Configuration Manager