Updates from: 11/23/2022 02:50:34
Category Microsoft Docs article Related commit history on GitHub Change details
admin Servicenow Aad Oauth Token https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-aad-oauth-token.md
- Title: "Configure Microsoft 365 support integration with Azure AD Auth Token"-- NOCSH-------- Tier2-- scotvorg-- M365-subscription-management-- Adm_TOC---- MET150
-description: "Scoped Certified application installation and configuration guide for ServiceNow."
--
-# Configure Microsoft 365 support integration with Azure AD Auth Token
-
-## Prerequisites (Azure AD Auth Token)
-
-These prerequisites are necessary to set up the Microsoft 365 support integration.
-
-1. \[AAD Admin\] Create Azure AD Application for Outbound under your Microsoft 365 tenant.
-
- 1. Log on to the Azure Portal with your Microsoft 365 tenant credentials and go to the [App registrations page](https://portal.azure.com/?Microsoft_AAD_RegisteredApps=true#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) to create a new application.
-
- 2. Select **Accounts in this organizational directory only ({Microsoft-365-tenant-name} only ΓÇô Single tenant)** and select **Register**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image3.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image3.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Go to **Authentication** and select **Add a platform**. Select the **Web** option and enter the redirect URL: `https://{your-servicenow-instance``}.service-now.com/oauth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image4.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image4.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Get the Application Client ID and create a Client secret and get that value.
-
-1. \[AAD Admin\] Create an Azure AD Application for Rest API under your Microsoft 365 tenant.
-
- 1. Log on to the [Azure Portal](https://portal.azure.com/) with your Microsoft 365 tenant credentials and go to the App registrations page to create a new application.
-
- 1. Select **Accounts in this organizational directory only {(Microsoft-365-tenant-name} only ΓÇô Single tenant)**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image22.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image22.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Get the Application Client ID and create a Client secret and get that value.
-
-1. \[AAD Admin\] Create an Azure AD Application for Rest User under your Microsoft 365 tenant.
-
- 1. Log on to the [Azure Portal](https://portal.azure.com/) with your Microsoft 365 tenant credentials and go to the App registrations page to create a new application.
-
- 1. Select **Accounts in this organizational directory only {(Microsoft-365-tenant-name} only ΓÇô Single tenant)**.
-
- :::image type="content" source="../../media/ServiceNow-guide/ServiceNow-guide-image23.png" lightbox="../../media/ServiceNow-guide/ServiceNow-guide-image23.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Get the Application Client ID and create a Client secret and get that value.
-
-1. \[ServiceNow Admin\] Set up the Outbound OAuth Provider in ServiceNow.
-
- If the scope is not set to **Global**, do so by navigating to **Settings > Developer > Applications** and switching to **Global**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image5.png" alt-text="Graphical user interface, text, application, chat or text message Description automatically generated":::
-
-1. Go to **System OAuth > Application Registry**.
-
-1. Create a new application using the **Connect to a third party OAuth Provider** option and entering these values:
-
- - Client ID: This is the Client ID of the application created in Prerequisites (Azure AD Auth Token) step \#1.
-
- - Client Secret: This is the Client Secret value of the application created in Prerequisites (Azure AD Auth Token) step \#1.
-
- - Default Grant type: Client Credentials
-
- - Token URL: `https://login.microsoftonline.com/{microsoft-365-tenant-name}/oauth2/token`
-
- - Redirect URL: `https://{your-servicenow-instance}.service-now.com/oauth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image6.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image6.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] To configure the OIDC provider in ServiceNow, see the [online documentation](https://docs.servicenow.com/bundle/quebec-platform-administration/page/administer/security/task/add-OIDC-entity.html).
-
- If the scope is not set to **Global**, go to **Settings > Developer > Applications** and switch to **Global**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image5.png" alt-text="Graphical user interface, text, application, chat or text message Description automatically generated":::
-
-1. Go to **System OAuth > Application Registry**.
-
-1. Select **New**, and then select **Configure and OIDC provider to verify ID tokens**.
-
-1. In **OAuth OIDC Provider Configuration**, select **Search** and create a new OIDC provider configuration under **oidc\_provider\_configuration.list** with these values:
-
- - OIDC Provider: **{Tenant\_Name} Azure** (example: Contoso Azure)
-
- - OIDC Metadata URL: `https://login.microsoftonline.com/{microsoft-365-tenant-name}/.well-known/openid-configuration`
-
- - UserClaim: **appid**
-
- - UserField: **User ID**
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image24.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image24.png" alt-text="Graphical user interface, text, application Description automatically generated":::
-
-1. In this new application, fill the fields with these values:
-
- - Name: **{Tenant\_Name}\_application\_inbound\_api** (example: contoso\_applicaiton\_inbound\_api)
-
- - Client ID: The Client ID of the application created in Prerequisites (Azure AD Auth Token) step \#3.
-
- - Client Secret: The App Secret of the application created in Prerequisites (Azure AD Auth Token) step \#3.
-
- - OAuth OIDC Provider Configuration: The OIDC provider created in the previous step
-
- - Redirect URL: `https://{service-now-instance-name}.service-now.com/oauth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image25.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image25.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Create Integration Users.
-
- You must specify an integration user. If you donΓÇÖt have an existing integration user or if you want to create one specifically for this integration, go to **Organization > Users** to create a new user. The value of the **User ID** is the application Client ID created in [Prerequisites (Azure AD Auth Token)](#prerequisites-azure-ad-auth-token).
-
- If you are creating a new integration user, check the **Web service access only** option. You must also grant this user with the **incident\_manager** role.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image26.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image26.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-## \[OPTIONAL\] Allow the serviceΓÇÖs IP addresses to Microsoft 365 support integration
-
-If your company is limiting internet access with your own policies, enable network access for the service of Microsoft 365 support integration by allowing the IP addresses below for both inbound and outbound API access.
--- 52.149.152.32--- 40.83.232.243--- 40.83.114.39--- 13.76.138.31--- 13.79.229.170--- 20.105.151.142-
-> [!NOTE]
-> This terminal command lists all active IPs of the service for Microsoft 365 support integration: `nslookup`` connector.rave.microsoft.com`
-
-## Configure the Microsoft 365 support integration Application
-
-The Microsoft 365 support integration application can be set up under Microsoft 365 support.
-
-These steps are required to set up the integration between your ServiceNow instance and Microsoft 365 support.
-
-1. \[ServiceNow Admin\] Switch the scope to **Microsoft 365 support integration**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image9.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image9.png" alt-text="Graphical user interface, table Description automatically generated":::
-
-1. \[ServiceNow Admin\] Go to **Microsoft 365 Support > Setup** to open the integration workflow.
-
- > [!NOTE]
- > If you see the error "Read operation against 'oauth\_entity' from scope 'x\_mioms\_m365\_assis' has been refused due to the tableΓÇÖs cross-scope access policy," it was caused by your table access policy. You must make sure **All application scopes > Can read** is checked for the table oauth\_entity.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image27.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image27.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Select **Agree** to the consent prompt to continue.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-1.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-1.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure the environment and setup type.
- If this installation is on a test environment, select the option This is a test environment. You will be able to quickly disable this option after the setup and all of your tests are completed later.
- If your instance allows Basic Authentication for inbound connections, select Yes and refer to the [Basic Auth setup process](servicenow-basic-authentication.md). Otherwise, select **No** and click **Start setup**.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-2.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-2.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Enter your Microsoft 365 tenant domain.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-3.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-3.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure Outbound OAuth provider.
- 1. Configure Outbound OAuth provider.
- 1. After completing the instructions in the prerequisites section, click Done. Otherwise, follow the instructions in the wizard to create the necessary application registration in AAD.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-4.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-4.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- 1. Register the ServiceNow OAuth App.
- 1. After completing the instructions in the prerequisites section, select the newly created OAuth application registration and click Next. Otherwise, follow the instructions to create the entity in ServiceNow and then select the new application registration.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-5.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-5.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure Inbound settings.
- 1. Configure the Inbound AAD App.
- 1. After completing the instructions in the prerequisites section, click Done to go to the next step. Otherwise, follow the instructions to create the AAD App Registration for inbound connectivity.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-6.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-6.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- 1. Configure the ServiceNow External OpenID Connect Provider (OIDC Provider).
- 1. After completing the instructions in the prerequisites section, select the newly created entity and click Done. Otherwise, follow the instructions to create the entity in ServiceNow and then select the new External OIDC Provider app registration.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-7.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-7.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- 1. Configure the AAD App Registration for Inbound Integration User.
- 1. After completing the instructions in the prerequisites section, click Done to go to the next step. Otherwise, follow the instructions to create the AAD App Registration for inbound REST user (integration user).
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-8.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-8.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- 1. Configure the Integration User.
- 1. After completing the instructions in the prerequisites section, select the newly created entity and click Next. Otherwise follow the instructions to create the integration user in ServiceNow, and then select the entity.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-9.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-9.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[Microsoft 365 Tenant Admin\] Complete the integration.
-
- Verify the information below is correct. DO NOT select **Next** at this time.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image40.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image40.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
- 1. Go to **Microsoft 365 Admin Portal > Settings > Org settings > Organization profiles**.
-
- 1. Configure the support integration settings:
-
- Select the **Basic information** tab > **Internal support tool** > **ServiceNow**, and enter the **Outbound App ID** value in the **Application ID to issue Auth Token** field. This Outbound App ID is on Step 6 ΓÇô Complete the Integration, which was created in [Prerequisites (Azure AD Auth Token)](#prerequisites-azure-ad-auth-token).
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image18.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image18.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
- 1. On the **Repositories** tab, select **New repository** and update it with the following settings:
-
- - Repository: The **Repository ID** value from "Step 6 ΓÇô Complete the Integration".
-
- - Endpoint: The **Endpoint** value from "Step 6 ΓÇô Complete the Integration".
-
- - Authentication type: Select **AAD Auth**.
-
- - Client ID: The **Client ID** value from Step 6 ΓÇô Complete the Integration.
-
- - Client secret: The secret of the inbound OAuth provider that was created in Prerequisites (Azure AD Auth Token) step \#2.
-
- - Rest username: The **User Name** value from Step 6 ΓÇô Complete the Integration, which is the **Client ID** of the application created in Prerequisites (Azure AD Auth Token) step \#3.
-
- - Rest user password: The App Secret of the application that was created in Prerequisites (Azure AD Auth Token) step \#3.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image31.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image31.png" alt-text="Graphical user interface, application Description automatically generated":::
-
- 1. Go back to ServiceNow.
-
- 1. Select **Next** to complete the integration.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-10.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-10.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- The Microsoft 365 support integration app will execute tests to ensure the integration is working. If there is a problem with the configuration, an error message will explain what needs to be fixed. Otherwise, the application is ready.
- :::image type="content" source="../../media/ServiceNow-guide/snowaadoauth-11.png" lightbox="../../media/ServiceNow-guide/snowaadoauth-11.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Enable Microsoft support integration for an existing user.
-
- Microsoft 365 support integration is enabled for the user with one of these roles:
-
- - x\_mioms\_m365\_assis.insights\_user
-
- - x\_mioms\_m365\_assis.administrator
-
-1. \[OPTIONAL\] \[The user with role x\_mioms\_m365\_assis.administrator link\] Link Microsoft 365 admin account.
-
- If any user has the role x\_mioms\_m365\_assis.administrator and is using different Microsoft 365 accounts to manage a Microsoft 365 support case, they must go to Microsoft 365 support > Link Account to set up their Microsoft 365 admin email.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image21.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image21.png" alt-text="Graphical user interface, text, application Description automatically generated":::
admin Servicenow Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-authentication.md
+
+ Title: "Configure authentication for Microsoft 365 support integration with ServiceNow"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Tier2
+- scotvorg
+- M365-subscription-management
+- Adm_TOC
++
+search.appverid:
+- MET150
+description: "Scoped Certified application installation and configuration guide for ServiceNow."
++
+# Configure authentication for Microsoft 365 support integration with ServiceNow
+
+## Prerequisites
+
+These prerequisite steps are required to set up Microsoft 365 support integration.
+
+### Azure Active Directory administrator
+
+1. \[AAD Admin\] Create Azure AD Application for Outbound under your Microsoft 365 tenant.
+
+ 1. Log on to the Azure Portal with your Microsoft 365 tenant credentials and go to the [App registrations page](https://portal.azure.com/?Microsoft_AAD_RegisteredApps=true#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) to create a new application.
+
+ 2. Select **Accounts in this organizational directory only ({Microsoft-365-tenant-name} only ΓÇô Single tenant)** and select **Register**.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image3.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image3.png" alt-text="Select Register.":::
+
+1. Go to **Authentication** and select **Add a platform**. Select the **Web** option and enter the redirect URL: `https://{your-servicenow-instance``}.service-now.com/oauth_redirect.do`
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image4.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image4.png" alt-text="Select Add a platform and the redirect URL.":::
+
+1. Get the **Application Client ID** and create a Client secret and get that value.
+
+1. \[ServiceNow Admin\] Set up the Outbound OAuth Provider in ServiceNow.
+
+ If the scope is not set to **Global**, go to **Settings** > **Developer** > **Applications** and switch to **Global**.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image5.png" alt-text="Switch to Global.":::
+
+1. Go to **System OAuth** > **Application Registry**.
+
+1. Create a new application by using the **Connect to a third party OAuth Provider** option and entering these values:
+
+ - Client ID: This is the Client ID of the application created in step \#1.
+
+ - Client Secret: This is the Client Secret value of the application created in step \#3.
+
+ - Default Grant type: Client Credentials
+
+ - Token URL: `https://login.microsoftonline.com/{microsoft-365-tenant-name}/oauth2/token`
+
+ - Redirect URL: `https://{service-now-instance-name``}.service-now.com/auth_redirect.do`
+
+### \[OPTIONAL\] Allow the serviceΓÇÖs IP addresses to Microsoft 365 support integration
+
+If your company is limiting internet access with your own policies, enable network access for the service of Microsoft 365 support integration by allowing the IP addresses below for both inbound and outbound API access:
+
+- 52.149.152.32
+
+- 40.83.232.243
+
+- 40.83.114.39
+
+- 13.76.138.31
+
+- 13.79.229.170
+
+- 20.105.151.142
+
+> [!NOTE]
+> This terminal command lists all active IPs of the service for Microsoft 365 support integration: `nslookup`` connector.rave.microsoft.com`
+
+## Configure the Microsoft 365 support integration application
+
+These steps are required to set up the integration between your ServiceNow instance and Microsoft 365 support.
+
+To open the Microsoft 365 support integration setup wizard, type **Microsoft 365** in the ServiceNow navigator and select **Setup**.
+
+### Steps performed by a ServiceNow administrator
+
+1. Switch the scope to Microsoft 365 support integration.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image9.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image9.png" alt-text="Switch the Application to Microsoft 365 support integration.":::
+
+1. Go to Microsoft 365 Support > **Setup** to open the integration workflow.
+
+ > [!NOTE]
+ > If you see the error "Read operation against 'oauth_entity' from scope 'x_mioms_m365_assis' has been refused due to the table’s cross-scope access policy," it was caused by your table access policy. You must make sure **All application scopes > Can read** is checked for the table oauth_entity.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image10.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image10.png" alt-text="Make sure All application scopes is selected.":::
+
+1. Select **Agree** to continue.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-agree.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-agree.png" alt-text="Select Agree.":::
+
+1. Configure the environment and start the setup.
+
+ If this installation is on a test environment, select the option **This is a test environment**. You can disable this option after the setup and your tests are completed later.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-wizard-start-setup.png" lightbox="../../media/ServiceNow-guide/servicenow-wizard-start-setup.png" alt-text="Start setup.":::
+
+1. Enter your Microsoft 365 tenant domain.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-enterdomain.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-enterdomain.png" alt-text="Enter tenant domain.":::
+
+1. Configure authentication settings.
+
+ 1. Register the Azure Active Directory (AAD) app.
+
+ 1. After completing the instructions in the prerequisites section, select **Done**. Otherwise, follow the instructions in the wizard to create the necessary application registration in AAD.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-configureauthsettings.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-configureauthsettings.png" alt-text="Register the AAD app.":::
+
+ 1. Register the ServiceNow OAuth app.
+
+ 1. After completing the instructions in the prerequisites section, select the newly created OAuth application registration and select **Next**. Otherwise, follow the instructions to create the entity in ServiceNow, and then select the new application registration.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-authsettingsnext.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-authsettingsnext.png" alt-text="Register the ServiceNow OAuth app.":::
+
+### Steps performed by a Microsoft 365 administrator in the Microsoft 365 admin portal
+
+> [!NOTE]
+> Do not select **Test setup** before the Microsoft 365 administrator finishes performing the next steps.
+
+Verify that the following information is correct.
+
+
+> [!NOTE]
+> The following steps configure the Microsoft 365 support integration for ServiceNow application version 2.0.0 and later. If you've installed version 1.0.11 or earlier, you can't configure a new installation of the application.
+
+1. Configure the support integration settings:
+
+ Select the **Basic information** tab > **Internal support tool** > **ServiceNow**, and enter the **Outbound App ID** value in the **Application ID to issue Auth Token** field. This **Outbound App ID** is on Step 6 – Complete the Integration, which was created in [Prerequisite step #1](#prerequisites).
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image18.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image18.png" alt-text="Configure support integration settings.":::
+
+ - On the **Repositories** tab, select **New repository** and update it with the following settings:
+
+ If you have version 1.0.11 or earlier installed, you must upgrade the application to version 2.0.0 or later.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-editrepository.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-editrepository.png" alt-text="Update the new repository.":::
+
+ - Repository: The **Repository ID** value from Step 6 – Complete the Integration, which was created in [Prerequisite step #1](#prerequisites).
+ Endpoint: The **Endpoint** value from Step 6 – Complete the Integration, which was created in [Prerequisite step #1](#prerequisites).
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-updates-addlsettings.png" lightbox="../../media/ServiceNow-guide/servicenow-updates-addlsettings.png" alt-text="Complete the integration by setting Repository and Endpoint.":::
+
+1. Select **Save**.
+
+### Steps performed in ServiceNow by a ServiceNow administrator.
+
+A ServiceNow administrator tests the connection and completes the setup.
+
+- To complete the setup, go back to your ServiceNow instance and select **Test setup**.
+
+## Test setup
+
+The Microsoft 365 support integration app executes tests to make sure the integration is working. If there's a problem with the configuration, an error message explains what needs to be fixed. Otherwise, the application is ready.
++
+## Enable Microsoft support integration for an existing user
+
+Microsoft 365 support integration is enabled for the user with one of these roles:
+
+- x_mioms_m365_assis.insights_user
+
+- x_mioms_m365_assis.administrator
+
+### \[OPTIONAL\] [The user with role x_mioms_m365_assis.administrator link] Link Microsoft 365 Admin account
+
+If any user has the role x_mioms_m365_assis.administrator and is using different Microsoft 365 accounts to manage a Microsoft 365 support case, they must set up their Microsoft 365 admin email by going to Microsoft 365 support > **Link Account**.
+
admin Servicenow Basic Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-basic-authentication.md
- Title: "Configure support integration with ServiceNow - Basic Authentication"-- NOCSH-------- Tier2-- scotvorg-- M365-subscription-management-- Adm_TOC---- MET150
-description: "Scoped Certified application installation and configuration guide for ServiceNow."
--
-# Configure support integration with ServiceNow - Basic Authentication
-
-## Prerequisites (Basic Authentication)
-
-These prerequisites are necessary to set up the **Microsoft 365 support integration**.
-
-1. \[AAD Admin\] Create Azure AD Application under your Microsoft 365 tenant.
-
- 1. Log on to the Azure Portal with your Microsoft 365 tenant credentials and go to the [App registrations page](https://portal.azure.com/?Microsoft_AAD_RegisteredApps=true#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) to create a new application.
-
- 1. Select **Accounts in this organizational directory only ({Microsoft-365-tenant-name} only ΓÇô Single tenant)** and select **Register**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image3.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image3.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Go to **Authentication** and select **Add a platform**. Select the **Web** option and enter the redirect URL: `https://{your-servicenow-instance``}.service-now.com/oauth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image4.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image4.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Get the Application Client ID and create a Client secret and get that value.
-
-1. \[ServiceNow Admin\] Set up the Outbound OAuth Provider in ServiceNow.
-
- If the scope is not set to **Global**, go to **Settings > Developer > Applications** and switch to **Global**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image5.png" alt-text="Graphical user interface, text, application, chat or text message Description automatically generated":::
-
-1. Go to **System OAuth > Application Registry**.
-
-1. Create a new application by using the **Connect to a third party OAuth Provider** option and entering these values:
-
- - Client ID: This is the Client ID of the application created in step \#1.
-
- - Client Secret: This is the Client Secret value of the application created in step \#1.
-
- - Default Grant type: Client Credentials
-
- - Token URL: `https://login.microsoftonline.com/{microsoft-365-tenant-name}/oauth2/token`
-
- - Redirect URL: `https://{service-now-instance-name``}.service-now.com/auth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image6.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image6.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Set up the Inbound OAuth Provider.
-
- If the scope is not set to **Global**, do so by going to **Settings > Developer > Applications** and switching to **Global**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image5.png" alt-text="Graphical user interface, text, application, chat or text message Description automatically generated":::
-
-1. Go to **System OAuth > Application Registry**.
-
-1. Create a new application by using the **Create an OAuth API endpoint for external clients** option. Name the inbound OAuth provider and leave all other fields with their default values.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image7.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image7.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Create an integration user.
-
- You must specify an integration user. If you donΓÇÖt have an existing integration user or if you want to create one specifically for this integration, go to **Organization > Users** to create a new user.
-
- If you're creating a new integration user, check the **Web service access only** option. You must also grant this user with the **incident\_manager** role.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image8.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image8.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-## \[OPTIONAL\] Allow the serviceΓÇÖs IP addresses to Microsoft 365 support integration
-
-If your company is limiting internet access with your own policies, enable network access for the service of Microsoft 365 support integration by allowing the IP addresses below for both inbound and outbound API access:
--- 52.149.152.32--- 40.83.232.243--- 40.83.114.39--- 13.76.138.31--- 13.79.229.170--- 20.105.151.142-
-> [!NOTE]
-> This terminal command lists all active IPs of the service for Microsoft 365 support integration: `nslookup`` connector.rave.microsoft.com`
-
-## Configure the Microsoft 365 support Integration Application
-
-The Microsoft 365 support integration application can be set up under Microsoft 365 support.
-
-These steps are required to set up the integration between your ServiceNow instance and Microsoft 365 support.
-
-1. \[ServiceNow Admin\] Switch the scope to **Microsoft 365 support integration**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image9.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image9.png" alt-text="Graphical user interface, table Description automatically generated":::
-
-1. \[ServiceNow Admin\] Go to **Microsoft 365 Support > Setup** to open the integration workflow.
-
- > [!NOTE]
- > If you see the error "Read operation against 'oauth\_entity' from scope 'x\_mioms\_m365\_assis' has been refused due to the tableΓÇÖs cross-scope access policy," it was caused by your table access policy. You must make sure **All application scopes > Can read** is checked for the table oauth\_entity.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image10.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image10.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Select **Agree** to continue.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-1.png" lightbox="../../media/ServiceNow-guide/snowbasic-1.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure the environment and setup type.
-
- If this installation is on a test environment, select the option This is a test environment. You will be able to quickly disable this option after the setup and all of your tests are completed later.
- If your instance allows Basic Authentication for inbound connections, select Yes, otherwise please refer to the [Advanced Setup with AAD](servicenow-aad-oauth-token.md). :::image type="content" source="../../media/ServiceNow-guide/snowbasic-2.png" lightbox="../../media/ServiceNow-guide/snowbasic-2.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Enter your Microsoft 365 tenant domain.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-3.png" lightbox="../../media/ServiceNow-guide/snowbasic-3.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure Outbound settings.
- 1. Register the Azure Active Directory (AAD) App.
- 1. After completing the instructions in the prerequisites section, click **Done**. Otherwise, follow the instructions in the wizard to create the necessary application registration in AAD.
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-4.png" lightbox="../../media/ServiceNow-guide/snowbasic-4.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
- 1. Register the ServiceNow OAuth App.
- 1. After completing the instructions in the prerequisites section, select the newly created OAuth application registration and click Next. Otherwise, follow the instructions to create the entity in ServiceNow and then select the new application registration.
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-5.png" lightbox="../../media/ServiceNow-guide/snowbasic-5.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Configure Inbound settings.
- 1. Configure the Inbound OAuth API endpoint.
- 1. After completing the instructions in the prerequisites section, select the newly created OAuth application registration and click Done. Otherwise, follow the instructions to create the entity in then select the new REST endpoint registration.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-6.png" lightbox="../../media/ServiceNow-guide/snowbasic-6.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
- 1. Configure the Integration User.
- 1. After completing the instructions in the prerequisites section, select the newly created integration user and click Next. Otherwise, follow the instructions to create the entity in ServiceNow and then select the new integration user.
-
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-7.png" lightbox="../../media/ServiceNow-guide/snowbasic-7.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
--
-1. \[Microsoft 365 Tenant Admin\] Complete the integration in the Microsoft 365 Admin Portal.
-
- Verify the information below is correct. DO NOT select **Next** at this time.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image17.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image17.png" alt-text="Graphical user interface, text, application Description automatically generated":::
-
-1. Go to **Microsoft 365 Admin Portal > Settings > Org settings > Organization profiles**.
-
-1. Configure the support integration settings:
-
- Select the **Basic information** tab > **Internal support tool** > **ServiceNow**, and enter the **Outbound App ID** value in the **Application ID to issue Auth Token** field. This Outbound App ID is on Step 6 ΓÇô Complete the Integration, which was created in [Prerequisite (Basic Authentication) step \#1](#prerequisites-basic-authentication).
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image18.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image18.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. On the **Repositories** tab, select **New repository** and update it with the following settings:
-
- - Repository: The **Repository ID** value from Step 6 ΓÇô Complete the Integration.
-
- - Endpoint: The **Endpoint** value from Step 6 ΓÇô Complete the Integration.
-
- - Authentication type: Select **Basic Auth**.
-
- - Client ID: The **Client ID** value from Step 6 ΓÇô Complete the Integration.
-
- - Client secret: The secret of the inbound OAuth provider that was created in Prerequisites (Basic Authentication) step \#3.
-
- - Refresh token expiry: 864000
-
- - Rest username: The **User Name** value from Step 6 ΓÇô Complete the Integration.
-
- - Rest user password: The password of the integration user that was created in [Prerequisites (Basic Authentication) step \#4](#prerequisites-basic-authentication).
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image19.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image19.png" alt-text="Graphical user interface, application Description automatically generate":::
-
-1. Go back to ServiceNow.
-
-1. Select **Next** to complete the integration.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image20.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image20.png" alt-text="Graphical user interface, application, website Description automatically generated":::
-
-1. \[ServiceNow Admin\] Test the connection
- After completing the previous step, click **Test connection**.
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-8.png" lightbox="../../media/ServiceNow-guide/snowbasic-8.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
- The Microsoft 365 support integration app will execute tests to ensure the integration is working. If there is a problem with the configuration, an error message will explain what needs to be fixed. Otherwise, the application is ready.
- :::image type="content" source="../../media/ServiceNow-guide/snowbasic-9.png" lightbox="../../media/ServiceNow-guide/snowbasic-9.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Enable Microsoft support integration for an existing user.
-
- Microsoft 365 support integration is enabled for the user with one of these roles:
-
- - x\_mioms\_m365\_assis.insights\_user
-
- - x\_mioms\_m365\_assis.administrator
-
-1. \[OPTIONAL\] [The user with role x_mioms_m365_assis.administrator link] Link Microsoft 365 Admin account.
-
- If any user has the role x_mioms_m365_assis.administrator and is using different Microsoft 365 accounts to manage a Microsoft 365 support case, they must go to Microsoft 365 support > Link Account to set up their Microsoft 365 admin email.
-
- :::image type="content" source="../../media/ServiceNow-guide/ServiceNow-guide-image21.png" alt-text="Graphical user interface, text, application Description automatically generated":::
admin Servicenow Overview V1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-overview-v1.md
These are the key features you'll get with the Microsoft 365 support integration
- Service Health Incidents: Information about known Microsoft service health incidents, including user impact, scope, current status, and next expected update. Using machine learning, ServiceNow incidents are matched to Microsoft service health incidents based on the short description field.
- :::image type="content" source="../../media/ServiceNow-guide/servicenow_service_health_incidents.png" lightbox="../../media/ServiceNow-guide/servicenow_service_health_incidents.png" alt-text="Service Health Incidents description field.":::
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-servicehealth1.png" alt-text="ServiceNow Health Incidents description field.":::
- Recommended solutions: Descriptions of tasks and incidents are used to recommend precise targeted solutions and relevant articles from Microsoft powered by machine learning. You can also use Search to find other solutions, if needed.
- :::image type="content" source="../../media/ServiceNow-guide/servicenow_recommended_articles.png" lightbox="../../media/ServiceNow-guide/servicenow_recommended_articles.png" alt-text="Recommended solutions description field.":::
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-recommendedsol2.png" alt-text="ServiceNow Recommended solutions description field.":::
-- Microsoft service request: Escalate issues to Microsoft support agents and receive status updates for your request. With an updated workflow, you can now create a service request by adding your preferred title, description, and contact information similar to what is found in the Microsoft 365 admin portal.
+- Microsoft service request: Escalate issues to Microsoft support agents and receive status updates for your case.
+
+ :::image type="content" source="../../media/ServiceNow-guide/servicenow-overview-service-request.png" alt-text="ServiceNow service request form.":::
- :::image type="content" source="../../media/ServiceNow-guide/SNOW_escalation.png" lightbox="../../media/ServiceNow-guide/SNOW_escalation.png" alt-text="Screenshot that shows the recommended solutions description field.":::
- :::image type="content" source="../../media/ServiceNow-guide/SNOW_escalation2.png" lightbox="../../media/ServiceNow-guide/SNOW_escalation2.png" alt-text="Screenshot that shows the recommended solutions description field.":::
## Prerequisites
These are the key features you'll get with the Microsoft 365 support integration
To proceed with this guide, make sure that the following permissions are available and configured for your environments during the whole process: -- Azure Active Directory (AAD) admin who can create Azure AD Applications
+- Azure Active Directory (AAD) admin who can create AAD applications
- ServiceNow admin
To set up **Microsoft 365 support integration**:
- Register applications in Microsoft Azure Active Directory (AAD) for authentication of both outbound and inbound API calls. -- Create ServiceNow entities with Microsoft Azure AD Application for both outbound and inbound data flow.
+- Create ServiceNow entities with Microsoft AAD application for both outbound and inbound data flow.
- Integrate ServiceNow instance with Microsoft support through the Microsoft 365 admin portal.
Permissions required:
After the Microsoft 365 Support Integration app has been installed, two Application Cross-Scope accesses are created. If they're not created successfully, create them manually.
-## Set up the integration
+## What features will work for your organization based on your configuration?
-After you've downloaded the app, navigate to the Microsoft 365 setup wizard in your SNOW environment to complete the setup process.
+Before setting up any configuration for Microsoft 365 support integration, review your answers to these questions:
+**Question \#1**: Does your ServiceNow environment allow Basic Authentication (access with ServiceNow user credential) for inbound webservice calls?
-You can learn more about the steps by visiting the following pages:
-- If you would like to get started without setting up the Microsoft 365 support integration app, you can select the **Continue without any setup** option. This option will continue to provide basic recommended solutions.
+**Question \#2**: If you have multiple tenants, do you plan to use a single tenant integrated with your ServiceNow environment for Microsoft 365 support integration?
- :::image type="content" source="../../media/ServiceNow-guide/No_setup.png" lightbox="../../media/ServiceNow-guide/No_setup.png" alt-text="Recommended solutions description field.":::
-
-- If your ServiceNow environment allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with ServiceNow Basic Authentication](servicenow-basic-authentication.md).-- If your ServiceNow environment does NOT allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with Azure AD Auth Token](servicenow-aad-oauth-token.md).
- - This configuration will require an SSO tenant in order for the AAD Auth Token to work correctly.
+Depending on your answers to the questions above, this table tells you what features are available and how to set up Microsoft 365 support integration. For a description of each feature, see [Microsoft 365 support integration](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
-To understand each feature, see [Microsoft 365 support integration](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
+| **Question \#1 Answer** | **Question \#2 Answer** | **What features are available?** | **Configuration** |Steps
+|||--|-|
+| Yes | Yes/No | Service Health Incidents Recommended Solutions Microsoft service request | [Set up Microsoft 365 support integration with ServiceNow Basic Authentication](servicenow-basic-authentication-v1.md) |
+| No | Yes | Service Health Incidents Recommended Solutions Microsoft service request | [Set up Microsoft 365 support integration with AAD OAuth Token](servicenow-aad-oauth-token-v1.md) |
+| No | No | Service Health Incidents Recommended Solutions | [Set up Microsoft 365 support integration for Insights ONLY] |
-> [!NOTE]
-> This app is not supported in regulated or restricted environments.
-> [!IMPORTANT]
-> The Microsoft 365 support integration app will occasionally prompt users for feedback about the app. If you donΓÇÖt want users to be prompted for feedback, turn off this functionality in the app settings. For more information about Microsoft feedback policies, see [Learn about Microsoft feedback for your organization](/microsoft-365/admin/misc/feedback-user-control). To change the feedback settings, follow the steps in the installation process.
+[Configure Microsoft 365 support integration with Azure AD Auth Token](servicenow-aad-oauth-token-v1.md)
admin Servicenow Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-overview.md
description: "Scoped Certified application installation and configuration guide
# Microsoft 365 support integration with ServiceNow configuration overview
-The following content applies to the Microsoft 365 support integration app with a minimum version of **1.0.7**.
+The following article applies to the Microsoft 365 support integration app with a minimum version of **2.0.0**.
-**Microsoft 365 support integration** enables you to integrate Microsoft 365 help, support, and service health with your ServiceNow instances. You can research Microsoft known and reported issues, resolve incidents, complete tasks by using Microsoft recommended solutions, and, if necessary, escalate to Microsoft human-assisted support.
+For version 1.0.11 and earlier, see [Microsoft 365 support integration overview v1](../manage/servicenow-overview-v1.md).
-For the **Microsoft 365 support integration** app from the ServiceNow store, go to the [ServiceNow Store](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
+Microsoft 365 support integration enables you to integrate Microsoft 365 help, support, and service health with your ServiceNow instances. You can research Microsoft known and reported issues, resolve incidents, complete tasks by using Microsoft recommended solutions, and, if necessary, escalate to Microsoft human-assisted support.
-## Key features
+For the Microsoft 365 support integration app, go to the [ServiceNow Store](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
-These are the key features you'll get with the Microsoft 365 support integration app in your ServiceNow instance:
+## Key features
+These are the key features you'll get with the Microsoft 365 support integration app in ServiceNow:
-- Service Health Incidents: Information about known Microsoft service health incidents, including user impact, scope, current status, and next expected update. Using machine learning, ServiceNow incidents are matched to Microsoft service health incidents based on the short description field.
+- Service Health Incidents: Information about known Microsoft service health incidents, including user impact, scope, status, and next expected update. Using machine learning, ServiceNow incidents are matched to Microsoft service health incidents based on the short description field.
:::image type="content" source="../../media/ServiceNow-guide/servicenow_service_health_incidents.png" lightbox="../../media/ServiceNow-guide/servicenow_service_health_incidents.png" alt-text="Service Health Incidents description field.":::
These are the key features you'll get with the Microsoft 365 support integration
### Permissions requirements
-To proceed with this guide, make sure that the following permissions are available and configured for your environments during the whole process:
+To proceed with this guide, make sure that the following permissions are available and configured for your environments during the entire process:
- Azure Active Directory (AAD) admin who can create Azure AD Applications
To proceed with this guide, make sure that the following permissions are availab
### Configuration highlights
-To set up **Microsoft 365 support integration**:
+To set up Microsoft 365 support integration:
-- Register applications in Microsoft Azure Active Directory (AAD) for authentication of both outbound and inbound API calls.
+- Register application in Microsoft Azure Active Directory (AAD) for authentication of both outbound and inbound API calls.
- Create ServiceNow entities with Microsoft Azure AD Application for both outbound and inbound data flow.
Permissions required:
- oauth\_entity\_profile
-After the Microsoft 365 Support Integration app has been installed, two Application Cross-Scope accesses are created. If they're not created successfully, create them manually.
+After the Microsoft 365 support integration app has been installed, two application cross-scope accesses are created. If they're not created successfully, create them manually.
## Set up the integration
-After you've downloaded the app, navigate to the Microsoft 365 setup wizard in your SNOW environment to complete the setup process.
-
+After you've downloaded the app, go to the Microsoft 365 setup wizard in your ServiceNow environment to complete the setup process.
-You can learn more about the steps by visiting the following pages:
-- If you would like to get started without setting up the Microsoft 365 support integration app, you can select the **Continue without any setup** option. This option will continue to provide basic recommended solutions.
+To open the setup wizard, type **Microsoft 365** in the ServiceNow navigator and select **Setup**.
- :::image type="content" source="../../media/ServiceNow-guide/No_setup.png" lightbox="../../media/ServiceNow-guide/No_setup.png" alt-text="Recommended solutions description field.":::
-
-- If your ServiceNow environment allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with ServiceNow Basic Authentication](servicenow-basic-authentication.md).-- If your ServiceNow environment does NOT allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with Azure AD Auth Token](servicenow-aad-oauth-token.md).
- - This configuration will require an SSO tenant in order for the AAD Auth Token to work correctly.
-To understand each feature, see [Microsoft 365 support integration](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
+- If you want to get started without setting up the Microsoft 365 support integration app, you can select the option to **Continue without any setup**. This option continues to provide basic recommended solutions.
+- To set up the application with full functionality, select **Start setup**, and then follow the instructions in [Integrate Microsoft 365 with ServiceNow Virtual Agent](../manage/servicenow-virtual-agent-integration.md).
> [!NOTE] > This app is not supported in regulated or restricted environments. > [!IMPORTANT]
-> The Microsoft 365 support integration app will occasionally prompt users for feedback about the app. If you donΓÇÖt want users to be prompted for feedback, turn off this functionality in the app settings. For more information about Microsoft feedback policies, see [Learn about Microsoft feedback for your organization](/microsoft-365/admin/misc/feedback-user-control). To change the feedback settings, follow the steps in the installation process.
+> The Microsoft 365 support integration app occasionally prompts users for feedback about the app. If you donΓÇÖt want users to be prompted for feedback, turn off this functionality in the app settings. For more information about Microsoft feedback policies, see [Learn about Microsoft feedback for your organization](../misc/feedback-user-control.md). To change the feedback settings, follow the steps in the installation process.
admin Password Policy Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/password-policy-recommendations.md
Want to know more about managing passwords? Here is some recommended reading:
- [Time to rethink mandatory password changes](https://go.microsoft.com/fwlink/p/?linkid=861018) -- [Worst Passwords of 2015](https://go.microsoft.com/fwlink/p/?linkid=861020)- ## Related content [Reset passwords](../add-users/reset-passwords.md) (article)\
compliance Apply Sensitivity Label Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-sensitivity-label-automatically.md
Use the following table to help you identify the differences in behavior for the
|:--|:--|:--| |App dependency|Yes ([minimum versions](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps)) |No \* | |Restrict by location|No |Yes |
-|Conditions: Trainable classifiers|Yes |In preview |
|Conditions: Sharing options and additional options for email|No |Yes | |Conditions: Exceptions|No |Yes (email only) | |Recommendations, policy tooltip, and user overrides|Yes |No |
Specific to the Azure Information Protection unified labeling client:
### Convert your label settings into an auto-labeling policy
-> [!NOTE]
-> This option is gradually rolling out.
- If the label includes sensitive info types for the configured conditions, you'll see an option at the end of the label creation or editing process to automatically create an auto-labeling policy that's based on the same auto-labeling settings.
-Because auto-labeling policies don't support trainable classifiers:
+However, if the label contains trainable classifiers as a label condition:
-- If the label conditions contain just trainable classifiers, you won't see the option to automatically create an auto-labeling policy.
+- When the label conditions contain just trainable classifiers, you won't see the option to automatically create an auto-labeling policy.
-- If the label conditions contain trainable classifiers and sensitivity info types, an auto-labeling policy will be created for just the sensitive info types.
+- When the label conditions contain trainable classifiers and sensitivity info types, an auto-labeling policy will be created for just the sensitive info types.
Although an auto-labeling policy is automatically created for you by auto-populating the values that you would have to select manually if you created the policy from scratch, you can still view and edit the values before they are saved.
When you first turn on your policy, you initially see a value of 0 for files to
You can also see the results of your auto-labeling policy by using [content explorer](data-classification-content-explorer.md) when you have the appropriate [permissions](data-classification-content-explorer.md#permissions): - **Content Explorer List Viewer** role group lets you see a file's label but not the file's contents.-- **Content Explorer Content Viewer** role group, and **Information Protection** and **Information Protection Investigators** role groups (currently in preview) let you see the file's contents.
+- **Content Explorer Content Viewer** role group, and **Information Protection** and **Information Protection Investigators** role groups let you see the file's contents.
> [!TIP] > You can also use content explorer to identify locations that have documents with sensitive information, but are unlabeled. Using this information, consider adding these locations to your auto-labeling policy, and include the identified sensitive information types as rules.
compliance Assign Ediscovery Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/assign-ediscovery-permissions.md
For more information about holds, see:
### Manage review set tags
-This role lets users create, edit, and delete review set tags for cases they can access. Users will need at least have the *Review* role and this role to [manage tags](/microsoft-365/compliance/tagging-documents#creating-and-applying-tags) during reviews.
+This role lets users create, edit, and delete review set tags for cases they can access. Users will need to at least have the *Review* role and this role to [manage tags](/microsoft-365/compliance/tagging-documents#creating-and-applying-tags) during reviews.
### Preview
compliance Create Apply Retention Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-apply-retention-labels.md
As with the desktop version of Outlook on the web, you can also apply retention
To label a document (including OneNote files) in OneDrive or SharePoint, select the item \> in the upper-right corner, choose **Open the details pane**![Information pane icon.](../media/50b6d51b-92b4-4c5f-bb4b-4ca2d4aa3d04.png) \> **Apply retention label** \> choose the retention label.
-You can also apply a retention label to a folder or document set, and you can set a [default retention label for a document library](#applying-a-default-retention-label-to-all-content-in-a-sharepoint-library-folder-or-document-set).
+You can also apply a retention label to a list item, folder, or document set, and you can set a [default retention label for a document library](#applying-a-default-retention-label-to-all-content-in-a-sharepoint-library-folder-or-document-set). Lists aren't supported in the SharePoint classic experience.
![Apply label list for an item in SharePoint.](../media/151cc83c-da57-45b0-9cd1-fd2f28a31083.png)
After a retention label is applied to an item, you can view it in the details pa
For SharePoint, but not OneDrive, you can create a view of the library that contains the **Labels** column or **Item is a Record** column. This view lets you see at a glance the retention labels assigned to all items and which items are records. Note, however, that you can't filter the view by the **Item is a Record** column. For instructions how to add columns, see [Show or hide columns in a list or library](https://support.microsoft.com/en-us/office/show-or-hide-columns-in-a-list-or-library-b820db0d-9e3e-4ff9-8b8b-0b2dbefa87e2). - #### Applying retention labels using Microsoft 365 groups When you publish retention labels to the **Microsoft 365 Groups** location, the retention labels appear in the SharePoint teams site but aren't supported by any email client for group mailboxes. The experience of applying a retention label in the site is identical to that for documents in SharePoint.
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- [Conduct an eDiscovery investigation of content in Microsoft Teams](/microsoftteams/ediscovery-investigation) - expanded reactions in Microsoft Teams chats are now supported in eDiscovery (Premium). - [Create an eDiscovery hold](/microsoft-365/compliance/create-ediscovery-holds) - clarified how eDiscovery holds are handled when a user's OneDrive URL changes.
+### Sensitivity labels
+
+- **General availability (GA)**: Trainable classifiers for [auto-labeling policies](apply-sensitivity-label-automatically.md#how-to-configure-auto-labeling-policies-for-sharepoint-onedrive-and-exchange). Trainable classifiers are now available for both auto-labeling for Office apps that use label settings (known as client-side auto-labeling) and auto-labeling policies (known as service-side auto-labeling). As a result, trainable classifiers are removed from the [comparison table](apply-sensitivity-label-automatically.md#compare-auto-labeling-for-office-apps-with-auto-labeling-policies) that lists only the differences between the two auto-labeling methods.
+
+- If you need to, you can now [disable co-authoring for your tenant by using PowerShell](sensitivity-labels-coauthoring.md#if-you-need-to-disable-this-feature).
+ ## October 2022 ### Audit
security Configure Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-conditional-access.md
Take the following steps to enable Conditional Access:
6. Select **Enable policy**, and then **Create** to save your changes. > [!NOTE]
-> You can use the Microsoft Defender for Endpoint app along with the Approved Client app policy in Intune to set Device Compliance and Conditional Access policies. There's no exclusion required for the Microsoft Defender for Endpoint app while setting up Conditional Access. Although Microsoft Defender for Endpoint on Android & iOS (App ID - dd47d17a-3194-4d86-bfd5-c6ae6f5651e3) isn't an approved app, it has permission to report device security posture. This permission enables the flow for compliance information to Conditional Access.
-> Please note that this change will be available starting September 30, 2022.
+> You can use the Microsoft Defender for Endpoint app along with the Approved Client app and Compliant Device (Require device to be marked as compliant) controls in Azure AD Conditional Access policies. There's no exclusion required for the Microsoft Defender for Endpoint app while setting up Conditional Access. Although Microsoft Defender for Endpoint on Android & iOS (App ID - dd47d17a-3194-4d86-bfd5-c6ae6f5651e3) isn't an approved app, it is able to report device security posture in both these grant permissions. This permission enables the flow for compliance information to Conditional Access.
For more information, see [Enforce compliance for Microsoft Defender for Endpoint with Conditional Access in Intune](/intune/advanced-threat-protection).
security Investigate Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-machines.md
Please note that a grey circle indicates that the data is unknown.
To gain an in-depth view of the device health report, you can go to **Reports > Devices health**. For more information, see [Device health and compliance report in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/machine-reports).
+>[!NOTE]
+>The date and time for Defender Antivirus mode is currently not available.
++ :::image type="content" source="images/device-health-status.png" alt-text="The device health status card" lightbox="images/device-health-status.png"::: ## Related topics
security Ios Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-whatsnew.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 11/22/2022 audience: ITPro
Vulnerability assessment of apps on Microsoft Defender for Endpoint for iOS is n
## Network protection
-Network Protection on Microsoft Defender for Endpoint is now available. Network protection provides protection against rogue Wi-Fi related threats, rogue hardware like pineapple devices and notifies the user if a related threat is detected. Users will also see a guided experience to connect to secure networks and change networks when they are connected to an unsecure connection.
+Network Protection on Microsoft Defender for Endpoint is now generally available. Network protection provides protection against rogue Wi-Fi related threats, rogue hardware like pineapple devices and notifies the user if a related threat is detected. Users will also see a guided experience to connect to secure networks and change networks when they are connected to an unsecure connection.
It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center. Admins can also enable privacy controls to configure the data that is sent by Defender for Endpoint from iOS devices. For more information, read [Configure Network Protection](/microsoft-365/security/defender-endpoint/ios-configure-features#configure-network-protection).
-Network protection for iOS is already enabled for your tenant. End-users who are testing Network protection feature can install the preview version of the app via TestFlight. Browse to https://aka.ms/mdeiospp on the iOS device. This will prompt you to install the TestFlight app on your device or open TestFlight in case it is already installed. On the TestFlight app, follow the onscreen instructions to install Microsoft Defender Endpoint. Please verify that the version number of MDE is 1.1.33070102.
- ## Privacy Controls Microsoft Defender for Endpoint on iOS enables Privacy Controls for both the Admins and the End Users. This includes the controls for enrolled (MDM) as well as unenrolled (MAM) devices. Admins can configure the privacy in the phish alert report while End Users can configure the information shared to their organization.
security Microsoft Defender Endpoint Android https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-android.md
This topic describes how to install, configure, update, and use Defender for End
### System Requirements -- Mobile phones running Android 6.0 and above. **Mobile phones running Android go, tablets, and other mobile devices running Android are not currently supported.**
+- Mobile phones and tablets running Android 8.0 and above. **Mobile phones running Android go and other mobile devices running Android are not currently supported.**
- Intune Company Portal app is downloaded from [Google Play](https://play.google.com/store/apps/details?id=com.microsoft.windowsintune.companyportal) and installed. Device enrollment is required for Intune device compliance policies to be enforced. ### Installation instructions
security Microsoft Defender Endpoint Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-ios.md
search.appverid: met150
**System Requirements** -- iOS device running iOS 12.0 and above. iPads are also supported. *Note that starting 31-March-2022, the minimum supported iOS version by Microsoft Defender for Endpoint will be iOS 13.0.*
+- iOS device running iOS 14.0 and above. iPads are also supported.
- The device is either enrolled with the [Intune Company Portal app](https://apps.apple.com/us/app/intune-company-portal/id719171358) or is registered with Azure Active Directory through [Microsoft Authenticator](https://apps.apple.com/app/microsoft-authenticator/id983156458) with the same account.
security Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md
Microsoft Defender for Endpoint on Android and iOS provides the below key capabi
|Web Protection|Anti-phishing, blocking unsafe network connections, and support for custom indicators.| |Malware Protection (Android-only)|Scanning for malicious apps.| |Jailbreak Detection (iOS-only)|Detection of jailbroken devices.|
-|Microsoft Defender Vulnerability Management (MDVM) |Vulnerability assessment of onboarded mobile devices. Visit this [page](next-gen-threat-and-vuln-mgt.md) to learn more about Microsoft Defender Vulnerability Management in Microsoft Defender for Endpoint. *Note that on iOS only OS vulnerabilities are supported in this preview.*|
-|Network Protection *(Public Preview)*| Protection against rogue Wi-Fi related threats and rogue certificates; ability to allow list the root CA and private root CA certificates in Intune; establish trust with endpoints.|
+|Microsoft Defender Vulnerability Management (MDVM) |Vulnerability assessment of onboarded mobile devices. Visit this [page](next-gen-threat-and-vuln-mgt.md) to learn more about Microsoft Defender Vulnerability Management in Microsoft Defender for Endpoint. *Note that on iOS, vulnerability assessment of apps is in preview.*|
+|Network Protection | Protection against rogue Wi-Fi related threats and rogue certificates; ability to allow list the root CA and private root CA certificates in Intune; establish trust with endpoints.|
|Unified alerting|Alerts from all platforms in the unified M365 security console.| |Conditional Access, Conditional launch|Blocking risky devices from accessing corporate resources. Defender for Endpoint risk signals can also be added to app protection policies (MAM).| |Privacy Controls|Configure privacy in the threat reports by controlling the data sent by Microsoft Defender for Endpoint. Privacy controls are available for admin and end users. It's there for enrolled and unenrolled devices as well.|
security Network Protection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-macos.md
ms.mktglfcycl: manage
ms.sitesec: library ms.pagetype: security ms.localizationpriority: medium Last updated : 11/22/2022 audience: ITPro
- m365-security - tier2 Previously updated : search.appverid: met150
mdatp health --field release_ring
If your device isn't already in the External(Preview) update channel, execute the following command from the Terminal. The channel update takes effect next time the product starts (when the next product update is installed or when the device is rebooted). ```bash
-defaults write com.microsoft.autoupdate2 ChannelName -string External
+defaults write com.microsoft.autoupdate2 ChannelName -string Preview
``` Alternatively, if you are in a managed environment (JAMF or Intune), you can configure the device group remotely. For more information, see [Set preferences for Microsoft 365 Defender for Endpoint on macOS](mac-preferences.md).
security Dex Xdr Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/dex-xdr-overview.md
search.appverid: met150
The **Microsoft Defender Experts for XDR** (Defender Experts for XDR) preview is a managed detection and response service that helps your security operations centers (SOCs) focus and accurately respond to incidents that matter. It provides extended detection and response for customers who use M365 Defender workloads: Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Azure Active Directory (Azure AD).
-DDefender Experts for XDR augments your SOC with a combination of automation and MicrosoftΓÇÖs security analyst expertise to help you detect and respond to threats with confidence and improve your security posture. With deep product expertise powered by threat intelligence, weΓÇÖre uniquely positioned to help you:
+Defender Experts for XDR augments your SOC with a combination of automation and MicrosoftΓÇÖs security analyst expertise to help you detect and respond to threats with confidence and improve your security posture. With deep product expertise powered by threat intelligence, weΓÇÖre uniquely positioned to help you:
- **Focus on incidents that matter** - Our experts prioritize incidents and alerts that matter, alleviate alert fatigue, and drive SOC efficiency for your team. - **Manage response your way** - Our experts provide detailed, step-by-step, actionable guidance to respond to incidents with the option to act on your behalf as needed. - **Access expertise when you need it** - Extend your teamΓÇÖs capacity with access to Defender Experts for assistance on an investigation.-- **Stay ahead of emerging threats** - OOur experts proactively hunt for emerging threats in your environment, informed by unparalleled threat intelligence and visibility.
+- **Stay ahead of emerging threats** - Our experts proactively hunt for emerging threats in your environment, informed by unparalleled threat intelligence and visibility.
In addition to the constantly updated research and intelligence tailored for the threats currently seen across the various Microsoft 365 Defender signals, as part of the preview, youΓÇÖll receive guided response from our security analysts and support from MicrosoftΓÇÖs security-focused service delivery managers (SDMs). In this preview, you can try the service for free and enjoy the following capabilities: - **Managed detection and response** - Expert analysts manage your Microsoft 365 Defender incident queue and handle triage and investigation on your behalf. Expert analysts partner with you and your team to take action or guide you to respond to incidents.-- **Proactive threat hunting** - [Defender Experts for Hunting](../defender/defender-experts-for-hunting.md) is built-in to extend your teamΓÇÖs threat hunting capabilities and prioritize significant threats-- **Live dashboards and reports** - TTransparent view of our operations on your behalf and noise free, actionable view into what matters for you coupled with detailed analytics
+- **Proactive threat hunting** - [Microsoft Defender Experts for Hunting](../defender/defender-experts-for-hunting.md) is built-in to extend your teamΓÇÖs threat hunting capabilities and prioritize significant threats
+- **Live dashboards and reports** - Transparent view of our operations on your behalf and noise free, actionable view into what matters for you coupled with detailed analytics
- **Proactive check-ins for continuous security improvements** - Periodic check-ins with your named service delivery team to guide your Defender Experts for XDR experience and improve your security posture ## Prerequisites
In addition to the constantly updated research and intelligence tailored for the
To enable us to get started with this managed service, we require the following prerequisites: -- Microsoft Defender for Endpoint P2 must be licensed for devices and users in scope for the preview and Microsoft Defender Antivirus-enabled in active mode and devices onboarded to MDE. (Required for EDR capabilities)-- Azure Active Directory Premium P1 must be licensed for all users and enabled. (Required for enabling secure service provider access)
+- Microsoft Defender for Endpoint P2 must be licensed for devices and users in scope for the preview and Microsoft Defender Antivirus-enabled in active mode and devices onboarded to Defender for Endpoint (required for endpoint detection and response capabilities).
+- Azure Active Directory Premium P1 must be licensed for all users and enabled (required for enabling secure service provider access).
Aside from the requirements stated above, to get Defender Experts for XDR coverage for the following eligible products, you must have their appropriate product licenses:
Aside from the requirements stated above, to get Defender Experts for XDR covera
- Defender for Identity - Defender for Cloud Apps
-This service is available worldwide for our customers in our commercial public clouds. We are gradually expanding the preview to more customers. If youΓÇÖre interested to learn more, reach out to your Microsoft account team.
+This service is available worldwide for our customers in our commercial public clouds. We're gradually expanding the preview to more customers. If youΓÇÖre interested to learn more, reach out to your Microsoft account team.
## Go to the next step
security Frequently Asked Questions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/frequently-asked-questions.md
search.appverid: met150
| **What products does Defender Experts for XDR operate on?** | Refer to the [Prerequisites](../defender/dex-xdr-overview.md) section for details. | | **Is there a minimum criteria or size requirements to get Defender Experts for XDR?** | Not in preview. We'll evaluate and provide these requirements as part of our general availability. | | **Does Defender Experts for XDR replace by Security Operations Center (SOC) team?** | No. Defender Experts for XDR are meant to augment your SOC team reducing their workload and collaborating with them to protect your organization from threat actors. But we don't replace your SOC team or their processes. |
-| **What actions can XDR experts take during incident investigation?** | Our expert analysts can take actions based on the roles granted to them in your Microsoft 365 Defender portal. If our analysts are granted a Security Reader role, they can investigate and provide guided response for your SOC team to act on. If our analysts are granted a Security Operator role, they can also take specific remediation actions agreed upon with your SOC team. And finally, if they are granted a Security Administrator role, they can take higher privilege actions like managing certain settings as agreed upon with you. |
+| **What actions can XDR experts take during incident investigation?** | Our expert analysts can take actions based on the roles granted to them in your Microsoft 365 Defender portal. If our analysts are granted a security reader role, they can investigate and provide guided response for your SOC team to act on. If our analysts are granted a security operator role, they can also take specific remediation actions agreed upon with your SOC team. And finally, if they are granted a security administrator role, they can take higher privilege actions like managing certain settings as agreed upon with you. |
| **Can XDR experts help me improve my security posture?** | Yes, we'll provide necessary guidance before and during the preview to improve your security posture. |
-| **Can Defender Experts for XDR help with an active compromise or vulnerability?** | No, Defender Experts do not provide Incident Response services currently. Contact your Microsoft representative to engage Microsoft Detection and Response team for incident response assistance |
-| **How can my organization participate in the Defender Experts for XDR preview?** |We are gradually expanding the preview to more customers. Please contact your Microsoft representative to access the preview.|
+| **Can Defender Experts for XDR help with an active compromise or vulnerability?** | No, Defender Experts do not provide Incident Response services currently. Contact your Microsoft representative to engage Microsoft Detection and Response Team (DART) for incident response assistance |
+| **How can my organization participate in the Defender Experts for XDR preview?** |We're gradually expanding the preview to more customers. Please contact your Microsoft representative to access the preview.|
| **When will Defender Experts for XDR be generally available?** | We'll announce general availability dates closer to the launch date. |
security Get Started Xdr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/get-started-xdr.md
Title: Get started with Microsoft Defender Experts for XDR description: Once the Defender Experts for XDR team are ready to onboard you, weΓÇÖll reach out to get you started.
-keywords: XDR, Xtended detection and response, defender experts for xdr, Microsoft Defender Experts for XDR, managed threat hunting, managed detection and response (MDR) service, service delivery manager, Microsoft Defender Experts for hunting, threat hunting and analysis
+keywords: XDR, Xtended detection and response, defender experts for xdr, Microsoft Defender Experts for XDR, managed threat hunting, managed detection and response (MDR) service, service delivery manager, Microsoft Defender Experts for hunting, threat hunting and analysis, Microsoft XDR service
search.product: Windows 10
security Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender.md
adobe-target: true
Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.
-With the integrated Microsoft 365 Defender solution, security professionals can stitch together the threat signals that each of these products receive and determine the full scope and impact of the threat; how it entered the environment, what it's affected, and how it's currently impacting the organization. Microsoft 365 Defender takes automatic action to prevent or stop the attack and self-heal affected mailboxes, endpoints, and user identities.
+Here's a list of the different Microsoft 365 Defender products and solutions:
+
+- [**Microsoft Defender for Endpoint**](../defender-endpoint/microsoft-defender-endpoint.md)
+- [**Microsoft Defender for Office 365**](../office-365-security/microsoft-defender-for-office-365-product-overview.md)
+- [**Microsoft Defender for Identity**](/defender-for-identity/what-is)
+- [**Microsoft Defender for Cloud Apps**](/defender-cloud-apps/what-is-defender-for-cloud-apps)
+- [**Microsoft Defender Vulnerability Management**](../defender-vulnerability-management/defender-vulnerability-management.md)
+- [**Azure Active Directory Identity Protection**](/azure/active-directory/identity-protection/overview-identity-protection)
+- [**Microsoft Data Loss Prevention**](/microsoft-365/compliance/dlp-learn-about-dlp)
+- [**App Governance**](/defender-cloud-apps/app-governance-manage-app-governance)
-<center><h2>Microsoft 365 Defender products</center></h2>
-<table><tr><td><center><b><a href="/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint"><b>Microsoft Defender for Endpoint</b></center></a></td>
-<td><center><b><a href="/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management"><b>Microsoft Defender Vulnerability Management</b></center></a></td>
-<td><center><b><a href="/microsoft-365/security/office-365-security/overview"><b>Microsoft Defender for Office 365</b></center></a></td>
-<td><center><b><a href="/defender-for-identity/"><b>Microsoft Defender for Identity</b></a></center></td>
-<td><center><b><a href="/cloud-app-security/"><b>Microsoft Defender for Cloud Apps</b></a></center></td>
-</tr>
-</table>
-<br>
+Note that Azure Active Directory Identity Protection (AAD IP) is in public preview and may be substantially modified before it's commercially released. AAD IP is available to customers only if they already have Microsoft 365 Defender.
-Apart from these, Microsoft 365 Defender works closely with Azure Active Directory Identity Protection, App Governance, and Microsoft Data Loss Prevention to provide integrated protection against sophisticated attacks.
+With the integrated Microsoft 365 Defender solution, security professionals can stitch together the threat signals that each of these products receive and determine the full scope and impact of the threat; how it entered the environment, what it's affected, and how it's currently impacting the organization. Microsoft 365 Defender takes automatic action to prevent or stop the attack and self-heal affected mailboxes, endpoints, and user identities.
## Microsoft 365 Defender interactive guide
Microsoft 365 Defender licensing requirements must be met before you can enable
- [Licensing requirements](prerequisites.md#licensing-requirements) - [Turn on Microsoft 365 Defender](m365d-enable.md)
-## See also
-- [Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/overview-identity-protection)
security Microsoft 365 Security Center Mdo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mdo.md
Title: Microsoft Defender for Office 365 in Microsoft 365 Defender description: Learn about changes from the Security & Compliance Center to Microsoft 365 Defender. keywords: Microsoft 365 security, Getting started with Microsoft 365 Defender, Microsoft Defender for Office 365, Microsoft Defender for Endpoint, MDO, MDE, new defender security portal Previously updated : 02/21/2021 Last updated : 11/22/2022
View reports, change your settings, and modify user roles.
This table is a quick reference of Threat management where change has occurred between the Security & Compliance center and the Microsoft 365 Defender portal. Click the links to read more about these areas.
-****
- |Area|Description of change| |||
-|[Investigation](../office-365-security/office-365-air.md#changes-are-coming-soon-in-your-microsoft-365-defender-portal)|Brings together AIR capabilities in [Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365) and [Defender for Endpoint](../defender-endpoint/automated-investigations.md). With these updates and improvements, your security operations team will be able to view details about automated investigations and remediation actions across your email, collaboration content, user accounts, and devices, all in one place.|
+|[Investigation](../office-365-security/office-365-air.md#the-overall-flow-of-air) |Brings together AIR capabilities in [Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365) and [Defender for Endpoint](../defender-endpoint/automated-investigations.md). With these updates and improvements, your security operations team will be able to view details about automated investigations and remediation actions across your email, collaboration content, user accounts, and devices, all in one place.|
|[Alert queue](../../compliance/alert-policies.md)|The **View alerts** flyout pane in the Security & Compliance Center now includes links to Microsoft 365 Defender. Click on the **Open Alert Page** link and Microsoft 365 Defender opens. You can access the **View alerts** page by clicking on any Office 365 alert in the Alerts queue.| |[Attack Simulation training](../office-365-security/attack-simulation-training-insights.md)|Use Attack Simulation training to run realistic attack scenarios in your organization. These simulated attacks can help train your workforce before a real attack impacts your organization. Attack simulation training includes, more options, enhanced reports, and improved training flows help make your attack simulation and training scenarios easier to deliver and manage.|
security Start Using Mdex Xdr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/start-using-mdex-xdr.md
search.appverid: met150
[!INCLUDE [Prerelease](../includes/prerelease.md)]
+## Run initial Defender readiness checks
+ Apart from onboarding service delivery, our expertise on the Microsoft 365 Defender product suite enables Defender Experts for XDR to run an initial readiness engagement to help you get the most out of your Microsoft security products. This engagement will be based on your [Microsoft Secure Score](microsoft-secure-score.md) and Defender ExpertsΓÇÖ policy recommendations. Our Experts will assist in prioritizing and customizing our recommendations to fit your environment. They will request your engagement to get those configurations implemented. ## Managed detection and response
-Our service, through a combination of automation and human expertise, will triage M365 Defender incidents, prioritize them on your behalf, filter out the noise, carry out detailed investigations, and provide detailed guided response to your SOC teams. Optionally, our analysts can also take a response step on your behalf.
+Through a combination of automation and human expertise, our service triages Microsoft 365 Defender incidents, prioritize them on your behalf, filters out the noise, carries out detailed investigations, and provides detailed guided response to your security operations center (SOC) teams. Alternatively, our analysts can also take a response step on your behalf.
+
+You'll receive detailed response playbooks via emails. You'll also be able to filter Microsoft 365 Defender portal incident view using _Defender Experts_ tags to see the current state of incidents that Defender Experts are actively investigating, or incidents that require customer action. Our analysts will also add relevant comments in Microsoft 365 Defender portalΓÇÖs **Comments & history** section so you and your SOC analysts can track the investigation progress.
-Customers will receive detailed response playbooks via emails. They will also be able to filter M365 Defender portal incident view using Defender Experts tags to see the current state of incidents that Defender Experts are actively investigating, or incidents that require customer action. Our analysts will also add relevant comments in M365 Defender portalΓÇÖs **Comments & history** section so you and your SOC analysts can track the investigation progress:
+Response recommendations include, but are not limited to:
- Collect investigation package - Run antivirus scan
The SDM provides the following
- Serve as a single point of contact for feedback and escalations related to Defender Experts Service. ## Proactive managed hunting
-Defender Experts for XDR also includes proactive threat hunting offered by [Defender Experts for Hunting](defender-experts-for-hunting.md). Defender Experts for hunting was created for customers who have a robust security operations center but want Microsoft to help them proactively hunt threats using Microsoft Defender data. This proactive threat hunting service goes beyond the endpoint to hunt across endpoints, Office 365, cloud applications, and identity. Our experts will investigate anything they find, then hand off the contextual alert information along with remediation instructions, so you can quickly respond.
+Defender Experts for XDR also includes proactive threat hunting offered by [Microsoft Defender Experts for Hunting](defender-experts-for-hunting.md). Defender Experts for hunting was created for customers who have a robust security operations center but want Microsoft to help them proactively hunt threats using Microsoft Defender data. This proactive threat hunting service goes beyond the endpoint to hunt across endpoints, Office 365, cloud applications, and identity. Our experts will investigate anything they find, then hand off the contextual alert information along with remediation instructions, so you can quickly respond.
## Request advanced threat expertise on demand Select **Ask Defender Experts** directly inside the Microsoft 365 security portal to get swift and accurate responses to all your threat questions. Experts can provide insights to better understand the complex threats your organization may face. Consult an expert to:
security Email Analysis Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-analysis-investigations.md
During the automated investigation of alerts, Microsoft Defender for Office 365
The automated investigation's email analysis identifies email clusters using attributes from the original email to query for emails sent and received by your organization. This is similar to a security operations analyst would hunt for the related emails in Explorer or Advanced Hunting. Several queries are used to identify matching emails because attackers typically morph the email parameters to avoid security detection. The clustering analysis performs these checks to determine how to handle emails involved in the investigation: -- The email analysis creates queries (clusters) of emails using attributes from the original email ΓÇô sender values (IP address, sending domain) and contents (subject, cluster ID) in order to find emails that are related.
+- The email analysis creates queries (clusters) of emails using attributes from the original email ΓÇô sender values (IP address, sender domain) and contents (subject, cluster ID) in order to find emails that might be related.
- If analysis of the original email's URLs and files identifies that some are malicious (that is, malware or phish), then it will also create queries or clusters of emails containing the malicious URL or file.-- Email clustering analysis counts the threats associated with the matching emails in the cluster to determine whether the emails are malicious, suspicious, or have no clear threats. If the cluster of emails matching the query has a sufficient amount of spam, normal phish, high confidence phish or malware threats, the email cluster gets that threat type applied to it.-- The email clustering analysis also checks the latest delivery location of the original email and emails in the email clusters to help identify if the emails potentially still need removal or have already been remediated or prevented. This analysis is important because attackers morph malicious content plus security policies and protection may vary between mailboxes. This capability leads to situations where malicious content may still sit in mailboxes, even though one or more malicious emails have been detected and removed by zero-hour auto purge (ZAP).-- Email clusters that are considered malicious due to malware, high confidence phish, malicious files, or malicious URLs threats will get a pending action to soft delete the emails when there are still in the cloud mailbox (inbox or junk folder). If malicious emails or email clusters are only "Not In Mailbox" (blocked, quarantined, failed, soft deleted, etc.) or "On-premises/External" with none in the cloud mailbox, then no pending action will be set up to remove them.-- If any of the email clusters are determined to be malicious, then the threat identified by the cluster will get applied back to the original email involved in the investigation. This behavior is similar to a security operations analyst using email hunting results to determine the verdict of an original email based on matching emails. This result ensures that regardless of whether an original email's URLs, files, or source email indicators are detected or not, the system can identify malicious emails that are potentially evading detection through personalization, morphing, evasion, or other attacker techniques.
+- Email clustering analysis counts the threats associated with the similar emails in the cluster to determine whether the emails are malicious, suspicious, or have no clear threats. If the cluster of emails matching the query has a sufficient amount of spam, normal phish, high confidence phish or malware threats, the email cluster gets that threat type applied to it.
+- The email clustering analysis also checks the latest delivery location of the original email and emails in the email clusters to help identify if the emails potentially still need removal or have already been remediated or prevented. This analysis is important because attackers morph malicious content plus security policies and protection may vary between mailboxes. This capability leads to situations where malicious content may still sit in mailboxes, even though one or more malicious emails have been prevented or detected and removed by zero-hour auto purge (ZAP).
+- Email clusters that are considered malicious due to malware, high confidence phish, malicious files, or malicious URL threats will get a pending action to soft delete the emails when the emails are still in the cloud mailbox (inbox or junk folder). If malicious emails or email clusters are only "Not In Mailbox" (blocked, quarantined, failed, soft deleted, etc.) or "On-premises/External" with none in the cloud mailbox, then no pending action will be set up to remove them.
+- If any of the email clusters are determined to be malicious, then the threat identified by the cluster will get applied back to the original email involved in the investigation. This behavior is similar to a security operations analyst using email hunting results to determine the verdict of an original email based on similar emails. This result ensures that regardless of whether an original email's URLs, files, or source email indicators are detected or not, the system can identify malicious emails that are potentially evading detection through personalization, morphing, evasion, or other attacker techniques.
- In the user compromise investigation, additional email clusters are created to identify potential email issues created by the mailbox. This process includes a clean email cluster (good emails from user, potential data exfiltration, and potential command/control emails), suspicious email clusters (emails containing spam or normal phish) and malicious email clusters (emails containing malware or high confidence phish). These email clusters provide security operations analysts data to determine what other problems may need to be addressed from a compromise, and visibility on which emails may have triggered the original alerts (for example, phish/spam that triggered user sending restrictions) Email clustering analysis via similarity and malicious entity queries ensures that email problems are fully identified and cleaned up, even if only one email from an attack gets identified. You can use links from the email cluster details side panel views to open the queries in Explorer or Advanced Hunting to perform deeper analysis and change the queries if needed. This capability enables manual refinement and remediation if you find the email cluster's queries too narrow or too broad (including unrelated emails).
Here are additional enhancements to email analysis in investigations.
## AIR investigation ignores advanced delivery items (SecOps mailbox and PhishEDU messages)
-During the email clustering analysis, all clustering queries will ignore security mailboxes set up as Security Operations mailboxes in the Advanced Delivery policy. Similarly, the email clustering queries will ignore phish simulation (education) messages that are configured in the Advanced Delivery policy. Neither the SecOps nor the PhishEdu exclusion values are shown in the query to keep the clustering attributes simpler and easier to read. This exclusion ensures that threat intelligence and operational mailboxes (SecOps mailboxes) and the phish simulations (PhishEdu) are ignored during threat analysis and do not get removed during any remediation.
+During the email clustering analysis, all clustering queries will ignore security mailboxes set up as Security Operations mailboxes in the Advanced Delivery policy. Similarly, the email clustering queries will ignore phish simulation (education) messages that are configured in the Advanced Delivery policy. Neither the SecOps nor the PhishEdu exclusion values are shown in the query to keep the clustering attributes simple and easy to read. This exclusion ensures that threat intelligence and operational mailboxes (SecOps mailboxes) and the phish simulations (PhishEdu) are ignored during threat analysis and do not get removed during any remediation.
>[!Note] >When opening an email cluster to view it in Explorer from the email cluster details, the PhishEdu and SecOps mailbox filters will be applied in Explorer but will not be shown. If you change the Explorer filters, dates, or refresh the query within the page ΓÇô then the PhishEdu/SecOps filter exclusions will get removed and emails that match these will be shown once again. If you refresh the Explorer page using the browser refresh function, the original query filters will get re-loaded, including the PhishEdu/SecOps filters ΓÇô but removing any subsequent changes you had made.
From the numbered callouts in the figure:
4. The email count by is based the latest delivery location and includes counters for email in mailboxes, not in mailboxes, and on-premises. 5. Includes the date and time of the query, which might get updated for latest data.
-For email or email clusters in the **Entities** tab of an incident, **Prevented** means that there was no malicious emails in the mailbox for this item (mail or cluster). Here is an example.
+For email or email clusters in the **Entities** tab of an investigation, **Prevented** means that there was no malicious emails in the mailbox for this item (mail or cluster). Here is an example.
:::image type="content" source="../../media/email-analysis-investigations/email-analysis-evidence-example-prevented.png" alt-text="A prevented email." lightbox="../../media/email-analysis-investigations/email-analysis-evidence-example-prevented.png":::
security Office 365 Air https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/office-365-air.md
audience: ITPro Previously updated : 01/29/2021 Last updated : 11/22/2022 ms.localizationpriority: medium search.appverid: - MET150
This article describes:
- The [overall flow of AIR](#the-overall-flow-of-air); - [How to get AIR](#how-to-get-air); and - The [required permissions](#required-permissions-to-use-air-capabilities) to configure or use AIR capabilities.-- Changes that are coming soon to your Microsoft 365 Defender portal This article also includes [next steps](#next-steps), and resources to learn more.
An alert is triggered, and a security playbook starts an automated investigation
- Either [an alert is triggered](#which-alert-policies-trigger-automated-investigations) by something suspicious in email (such as a message, attachment, URL, or compromised user account). An incident is created, and an automated investigation begins; or - A security analyst [starts an automated investigation](automated-investigation-response-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer) while using [Explorer](threat-explorer.md). 2. While an automated investigation runs, it gathers data about the email in question and entities related to that email. Such entities can include files, URLs, and recipients. The investigation's scope can increase as new and related alerts are triggered.
-3. During and after an automated investigation, [details and results](air-view-investigation-results.md) are available to view. Results include [recommended actions](air-remediation-actions.md) that can be taken to respond to and remediate any threats that were found.
+
+3. During and after an automated investigation, [details and results](air-view-investigation-results.md) are available to view. Results might include [recommended actions](air-remediation-actions.md) that can be taken to respond to and remediate any existing threats that were found.
+ 4. Your security operations team reviews the [investigation results and recommendations](air-view-investigation-results.md), and [approves or rejects remediation actions](air-review-approve-pending-completed-actions.md).+ 5. As pending remediation actions are approved (or rejected), the automated investigation completes.
+Note: If the investigation does not result in recommended actions the automated investigation will close and the details of what was reviewed as part of the automated investigation will still be available on the investigation page.
+ In Microsoft Defender for Office 365, no remediation actions are taken automatically. Remediation actions are taken only upon approval by your organization's security team. AIR capabilities save your security operations team time by identifying remediation actions and providing the details needed to make an informed decision. During and after each automated investigation, your security operations team can:
Microsoft 365 provides many built-in alert policies that help identify Exchange
|||| |A potentially malicious URL click was detected|**High**|This alert is generated when any of the following occurs: <ul><li>A user protected by [Safe Links](safe-links.md) in your organization clicks a malicious link</li><li>Verdict changes for URLs are identified by Microsoft Defender for Office 365</li><li>Users override Safe Links warning pages (based on your organization's [Safe Links policy](set-up-safe-links-policies.md).</li></ul> <p> For more information on events that trigger this alert, see [Set up Safe Links policies](set-up-safe-links-policies.md).| |An email message is reported by a user as malware or phish|**Informational**|This alert is generated when users in your organization report messages as phishing email using the [Report Message add-in](enable-the-report-message-add-in.md) or the [Report Phishing add-in](enable-the-report-phish-add-in.md).|
+|Email messages containing malicious file removed after delivery|**Informational**|This alert is generated when any messages containing a malicious file are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).|
|Email messages containing malware are removed after delivery|**Informational**|This alert is generated when any email messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).|
+|Email messages containing malicious URL removed after delivery|**Informational**|This alert is generated when any messages containing a malicious URL are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).|
|Email messages containing phish URLs are removed after delivery|**Informational**|This alert is generated when any messages containing phish are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [ZAP](zero-hour-auto-purge.md).| |Suspicious email sending patterns are detected|**Medium**|This alert is generated when someone in your organization has sent suspicious email and is at risk of being restricted from sending email. The alert is an early warning for behavior that might indicate that the account is compromised, but not severe enough to restrict the user. <p> Although it's rare, an alert generated by this policy may be an anomaly. However, it's a good idea to [check whether the user account is compromised](responding-to-a-compromised-email-account.md).| |A user is restricted from sending email|**High**|This alert is generated when someone in your organization is restricted from sending outbound mail. This alert typically results when an [email account is compromised](responding-to-a-compromised-email-account.md). <p> For more information about restricted users, see [Remove blocked users from the Restricted Users portal in Microsoft 365](removing-user-from-restricted-users-portal-after-spam.md).|
+|Admin triggered manual investigation of email|**Informational**|This alert is generated when an admin triggers the manual investigation of an email from Threat Explorer. This alert notifies your organization that the investigation was started.|
+|Admin triggered user compromise investigation|**Medium**|This alert is generated when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. This alert notifies your organization that the user compromise investigation was started.|
> [!TIP] > To learn more about alert policies or edit the default settings, see [Alert policies in the Microsoft Purview compliance portal](../../compliance/alert-policies.md).
Permissions are granted through certain roles, such as those that are described
- Your organization's security operations team (including security readers and those with the **Search and Purge** role) - End users
-## Changes are coming soon in your Microsoft 365 Defender portal
-
-If you're already using AIR capabilities in Microsoft Defender for Office 365, you're about to see some changes in the [improved Microsoft 365 Defender portal](../defender/microsoft-365-defender-portal.md).
--
-The new and improved Microsoft 365 Defender portal <https://security.microsoft.com> brings together AIR capabilities in [Microsoft Defender for Office 365](defender-for-office-365.md) and in [Microsoft Defender for Endpoint](../defender-endpoint/automated-investigations.md). With these updates and improvements, your security operations team will be able to view details about automated investigations and remediation actions across your email, collaboration content, user accounts, and devices, all in one place.
-
-> [!TIP]
-> The new Microsoft 365 Defender portal replaces the following admin centers:
->
-> - Security & Compliance Center (<https://protection.office.com>)
-> - Microsoft 365 Defender (<https://security.microsoft.com>)
->
-> In addition to the URL changing, there's a new look and feel, designed to give your security team a more streamlined experience, with visibility to more threat detections in one place.
-
-### What to expect
-
-The following table lists changes and improvements coming to AIR in Microsoft Defender for Office 365.
-
-|Item|What's changing?|
-|||
-|**Investigations** page|The updated **Investigations** page is more consistent with what you see in [Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). You'll see some general format and styling changes that align with the new, unified **Investigations** view. For example, the investigation graph has a more unified format.|
-|**Users** tab|The **Users** tab is now the **Mailboxes** tab. Details about users are listed on the **Mailbox** tab.|
-|**Email** tab|The **Email** tab has been removed; visit the **Entities** tab to see a list of email and email cluster items.|
-|**Entities** tab|The **Entities** tab has a tab-in-tab style that includes an all-summary view, and the ability to filter by entity type. The **Entities** tab now includes a **Go hunting** option in addition to the **Open in Explorer** option. You can now use either [Explorer](threat-explorer.md) or [advanced hunting](../defender-endpoint/advanced-hunting-overview.md) to find entities and threats, and filter on results.|
-|**Actions** tab|The updated **Actions** tab now includes a **Pending actions** tab and an **Actions history** tab. Actions can be approved (or rejected) in a side pane that opens when you select a pending action.|
-|**Evidence** tab|A new **Evidence** tab shows the key entity findings related to actions. Actions related to each piece of evidence can be approved (or rejected) in a side pane that opens when you select a pending action.|
-|**Action center**|The updated **Action center** (<https://security.microsoft.com/action-center>) brings together pending and completed actions across email, devices, and identities. To learn more, see Action center. (To learn more, see [The Action center](../defender/m365d-action-center.md).)|
-|**Incidents** page|The **Incidents** page now correlates multiple investigations together to provide a better consolidated view of investigations. ([Learn more about Incidents](../defender/incidents-overview.md).)|
- ## Next steps
+- [Get started using AIR](office-365-air.md)
- [See details and results of an automated investigation](air-view-investigation-results.md#view-details-of-an-investigation) - [Review and approve pending actions](air-remediation-actions.md)
+- [View pending or completed remediation actions](air-review-approve-pending-completed-actions.md)
security Removing User From Restricted Users Portal After Spam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam.md
There are 2 types of restricted entities:
6. Click **Yes** to confirm the change. > [!NOTE]
- > It might take up to 1 hour for all restrictions to be removed from the user.
+ > It might take up to 24 hours for all restrictions to be removed from the user.
## Verify the alert settings for restricted users