Updates from: 11/04/2022 02:46:14
Category Microsoft Docs article Related commit history on GitHub Change details
admin Admin Center Accessibility Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-center-accessibility-overview.md
+
+ Title: "Microsoft 365 admin center accessibility overview"
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Tier1
+- scotvorg
+- Adm_O365
+- Adm_TOC
+
+description: "Learn about the accessibility conformance and features of the Microsoft 365 admin center."
Last updated : 11/03/2022++
+# Microsoft 365 admin center accessibility overview
+
+This article applies to the Microsoft 365 admin center.
+
+Microsoft is committed to ensuring our products and services are designed for everyone including over one billion people with disabilities. For more information, visit [Accessibility Technology & Tools | Microsoft Accessibility](https://www.microsoft.com/accessibility/).
+
+We prioritize inclusive design and accessibility in products and services. Microsoft publishes Accessibility Conformance Reports (ACRs) describing how our products and services support the criteria of the European accessibility standard, EN 301 549; Section 508 of the U.S. Rehabilitation Act; and the Web Content Accessibility Guidelines (WCAG). A copy of the accessibility conformance reports for **M365 admin center - Web** are available at [Microsoft Accessibility Conformance Reports](https://cloudblogs.microsoft.com/industry-blog/government/2018/09/11/accessibility-conformance-reports/).
+
+## Conformance status
+
+The [Web Content Accessibility Guidelines (WCAG)](https://www.w3.org/WAI/standards-guidelines/wcag/) defines requirements for designers and developers to improve accessibility for people with disabilities. It defines three levels of conformance: Level A, Level AA, and Level AAA. The Microsoft 365 admin center is partially conformant with WCAG 2.1 level AA. Partially conformant means that some parts of the content don't fully conform to the accessibility standard.
+Compatibility with browsers and assistive technology
+
+The Microsoft 365 admin center is designed to be compatible with the latest versions of NVDA, Microsoft Edge, and Google Chrome. A Microsoft 365 Admin app is available for iOS and Android, and users can use Voiceover and Talkback screen readers on those devices.
+
+## Accessibility features in the Microsoft 365 admin center
+
+The Microsoft 365 admin center provides the following features to support accessibility in the web site:
+
+- **Contrast modes:** The admin center provides light and dark modes that can be selected on most pages in the admin center, including the admin center Home page. By default, Light mode is selected. To switch to Dark mode, select the **Dark mode** link in the upper-right corner of the page.
+- **Magnification:** A minimum of 400% browser magnification is supported.
+- **Keyboard shortcuts:** The admin center provides the following keyboard shortcuts.
+ - Universal shortcuts:
+ - Search ΓÇô Alt+S
+ - See all available shortcuts ΓÇô Shift+?
+ - On the <a href="https://go.microsoft.com/fwlink/p/?linkid=834822" target="_blank">Active users</a> page:
+ - Add user ΓÇô Shift+A+U
+ - Reset password ΓÇô Shift+R+P
+ - On the <a href="https://go.microsoft.com/fwlink/p/?linkid=2053302" target="_blank">Contacts</a> page:
+ - Add contact ΓÇô Shift+A+C
+ - On the <a href="https://go.microsoft.com/fwlink/p/?linkid=2052855" target="_blank">Active teams & groups</a> page:
+ - Add group ΓÇô Shift+A+G
+
+## Support and feedback
+
+Microsoft provides an enterprise Disability Answer Desk as a support resource for organizations that have questions about the accessibility of Microsoft products and product conformance with accessibility standards. The support team can help resolve issues relating to assistive technology and functionality of products for users with disabilities, and find conformance documentation. For accessibility help, email the [enterprise Disability Answer Desk](mailto:eDAD@microsoft.com).
+
+We welcome your feedback on the accessibility of the Microsoft 365 admin center. Use the **Give feedback** button inside the admin center to let us know about any accessibility barriers you encounter.
business-premium M365bp Mdb Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-whats-new.md
+
+ Title: What's new in Microsoft 365 Business Premium and Microsoft Defender for Business
+description: Learn about new features and capabilities in Microsoft 365 Business Premium and Microsoft Defender for Business.
+search.appverid:
+- MET150
+- BCS160
+++
+audience: Admin
+ Last updated : 11/03/2022 ++
+ms.localizationpriority: medium
+
+- tier2
+- m365-security
+
+f1.keywords: NOCSH
++
+# What's new in Microsoft 365 Business Premium and Microsoft Defender for Business
+
+**Applies to:**
+- [Microsoft 365 Business Premium](index.md)
+- [Microsoft Defender for Business](../security/defender-business/mdb-overview.md)
+
+This article lists new features in the latest release of Microsoft 365 Business Premium, which includes Microsoft Defender for Business. Features that are currently in preview are denoted with **(preview)**.
+
+## November 2022
+
+- **[Microsoft Defender for Business servers](../security/defender-business/get-defender-business-servers.md)**, a new add-on for Defender for Business, is now generally available. See [How to get Microsoft Defender for Business servers](../security/defender-business/get-defender-business-servers.md).
+
+## July 2022
+
+- **Microsoft Defender for Business servers (preview)** is available to customers who have at least one paid license of Microsoft 365 Business Premium or Defender for Business. See [Tech Community blog: Server protection for small business is now in preview within Microsoft Defender for Business](https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/server-protection-for-small-business-now-in-preview-within/ba-p/3571185).
+
+## May 2022
+
+- **Defender for Business** (standalone) is now generally available. See the following resources to learn more:
+
+ - [Tech Community blog: Introducing Microsoft Defender for Business](https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/introducing-microsoft-defender-for-business/ba-p/2898701)
+ - [What is Microsoft Defender for Business?](../security/defender-business/mdb-overview.md)
+ - [Get Microsoft Defender for Business](../security/defender-business/get-defender-business.md)
+
+## March 2022
+
+- **Microsoft 365 Business Premium now includes Defender for Business**. See [Tech Community blog: New security solutions to help secure small and medium businesses](https://techcommunity.microsoft.com/t5/small-and-medium-business-blog/new-security-solutions-to-help-secure-small-and-medium/ba-p/3207043).
compliance Classifier Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-learn-about.md
You can help improve the accuracy of all custom trainable classifiers and by pro
## Provide match/not a match accuracy feedback in trainable classifiers
-You can view the number of matches a trainable classifier has in **Content explorer** and **Trainable lassifiers**. You can also provide feedback on whether an item is actually a match or not using the **Match**, **Not a Match** feedback mechanism and use that feedback to tune your classifiers. See, [Increase classifier accuracy (preview)](data-classification-increase-accuracy.md) for more information.
+You can view the number of matches a trainable classifier has in **Content explorer** and **Trainable classifiers**. You can also provide feedback on whether an item is actually a match or not using the **Match**, **Not a Match** feedback mechanism and use that feedback to tune your classifiers. See, [Increase classifier accuracy (preview)](data-classification-increase-accuracy.md) for more information.
## See also
compliance Create Activity Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-activity-alerts.md
You can create an activity alert that will send you an email notification when u
## Confirm roles and configure audit logging -- You must be assigned the Organization Configuration role in the Microsoft Purview compliance portal to manage activity alerts. By default, this role is assigned to the Compliance Administrator and Organization Management role groups. For more information about adding members to role groups, see [Give users access to the Microsoft Purview compliance portal](../security/office-365-security/grant-access-to-the-security-and-compliance-center.md).
+- You must be assigned the Organization Configuration role in the Microsoft Purview compliance portal to manage activity alerts. By default, this role is assigned to the Compliance Administrator and Organization Management role groups. For more information about adding members to role groups, see [Add users to a compliance role group](microsoft-365-compliance-center-permissions.md#add-users-to-a-compliance-role-group).
- You (or another admin) must first turn on audit logging for your organization before you can start using activity alerts. To do this, just click **Start recording user and admin activity** on the **Activity alerts** page. (If you don't see this link, auditing has already been turned on for your organization.) You can also turn on auditing on the **Audit log search** page in the compliance portal (go to **Audit**). You only have to do this once for your organization.
compliance Create Test Tune Dlp Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-test-tune-dlp-policy.md
DLP examines email messages and files for sensitive information, like a credit c
Members of your compliance team who will create DLP policies need permissions to the Compliance Center. By default, your tenant admin will have access can give compliance officers and other people access. Follow these steps: 1. Create a group in Microsoft 365 and add compliance officers to it.
-
+ 2. Create a role group on the **Permissions** page of the Microsoft Purview compliance portal. 3. While creating the role group, use the **Choose Roles** section to add the following role to the role group: **DLP Compliance Management**.
-
+ 4. Use the **Choose Members** section to add the Microsoft 365 group you created before to the role group. Use the **View-Only DLP Compliance Management** role to create role group with view-only privileges to the DLP policies and DLP reports.
-For more information, see [Give users access to the Office 365 Compliance Center](../security/office-365-security/grant-access-to-the-security-and-compliance-center.md).
+For more information, see [Add users to a compliance role group](microsoft-365-compliance-center-permissions.md#add-users-to-a-compliance-role-group).
These permissions are required to create and apply a DLP policy not to enforce policies.
compliance Data Loss Prevention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-loss-prevention-policies.md
By default, Global admins, Security admins, and Compliance admins will have acce
You can also create a role group with view-only privileges to the DLP policies and DLP reports by granting the **View-Only DLP Compliance Management** role.
-For more information, see [Give users access to the Office 365 Compliance Center](../security/office-365-security/grant-access-to-the-security-and-compliance-center.md).
+For more information, see [Add users to a compliance role group](microsoft-365-compliance-center-permissions.md#add-users-to-a-compliance-role-group).
These permissions are required only to create and apply a DLP policy. Policy enforcement does not require access to the content.
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
When you list a website in Sensitive services domains you can audit, block with
For the print, copy data and save actions, each website must be listed in a website group and the user must be accessing the website through Microsoft Edge. For the upload action, the user can be using Microsoft Edge or Google Chrome with the Purview extension. Sensitive service domains is used in conjunction with a DLP policy for Devices. You can also define website groups that you want to assign policy actions to that are different from the global website group actions. See, [Scenario 6 Monitor or restrict user activities on sensitive service domains](endpoint-dlp-using.md#scenario-6-monitor-or-restrict-user-activities-on-sensitive-service-domains) for more information.
+##### Supported syntax for designating websites in a website group
+
+You can use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups.
+
+- use `*` as a wildcard to specify all domains or all subdomains
+- use `/` as a terminator at the end of a URL to scope to that specific site only.
+
+When you add a URL without a terminating `/`, that URL is scoped to that site and all subsites.
+
+This syntax applies to all http/https websites.
+
+Here are some examples:
++
+|URL that you add to the website group |URL will match | URL will not match|
+||||
+|contoso.com | //<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ </br> //<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2| //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com.au |
+|contoso.com/ |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ |//<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2 </br> //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com/au |
+|*.contoso.com | //<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/allsubsites </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2 </br> //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com/allsubsites </br> //<!--nourl-->allsubdomains1/allsubdomains2/contoso.com/allsubsites1/allsubsites2 | //<!--nourl-->allsubdomains.contoso.com.au|
+|*.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->contoso.con/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2 | //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/|
+|*.contoso.com/xyz/ |//<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2|
+++ ### Additional settings for endpoint DLP #### Business justification in policy tips
compliance Endpoint Dlp Using https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-using.md
You can continue to add new services, apps, and policies to extend and augment y
This configuration will help ensure your data remains safe while also avoiding unnecessary restrictions that prevent or restrict users from accessing and sharing non-sensitive items.
+You can also audit, block with override, or block these user upload sensitive items to cloud apps and services through **Sensitive service domains**.
+1. In the Microsoft Purview compliance portal open **Data loss prevention** > **Endpoint DLP settings** > **Browser and domain restrictions to sensitive data** > **Sensitive service domains**.
+1. Select **Add a new group of sensitive service domains**.
+1. Name the group.
+1. Select the **Match type** you want. You can select from **URL**, **IP address**, **IP address range**.
+1. Type in the appropriate value in the **Add new service domains to this group**. You can add multiple websites to a group and use wildcards to cover subdomains. For example, `www.contoso.com` for just the top level website or \*.contoso.com for corp.contoso.com, hr.contoso.com, fin.contoso.com
+1. Select **Save**.
+1. Select **Policies**.
+1. Create and scope a policy that is applied only to **Devices**. See, [Create, test, and tune a DLP policy](create-test-tune-dlp-policy.md) for more information on how to create a policy.
+1. Create a rule that uses the **The user accessed a sensitive site from Edge**, and the action **Audit or restrict activities on devices**.
+1. In **Service domain and browser activities** select **Upload to a restricted cloud service domain or access from an unallowed browser** and set the action to **Audit only**. This sets the overall action for all the site groups.
+1. Select the **Sensitive site groups** you want.
+1. Select **Add**.
+1. OPTIONAL: If you want to create an exception (usually an allowlist) to the overall action for one or more site groups, select **Configure sensitive service domain exceptions**, add the site group you want the exception for, configure the desired action and **Save** the configuration.
+1. Select the user activities you want to monitor or restrict and the actions you DLP to take in response to those activities.
+1. Finish configuring the rule and policy and apply it.
+++ ## Scenario 6 Monitor or restrict user activities on sensitive service domains
-Use this scenario when you want to audit, block with override, or block these user activities on a website.
+Use this scenario when you want to audit or block these user activities on a website.
- print from a website - copy data from a website
Use this scenario when you want to audit, block with override, or block these us
The user must be accessing the website through Microsoft Edge.
-### Supported syntax for designating websites in a website group
-
-You can use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups.
--- use `*` as a wildcard to specify all domains or all subdomains-- use `/` as a terminator at the end of a URL to scope to that specific site only.-
-When you add a URL without a terminating `/`, that URL is scoped to that site and all subsites.
-
-This syntax applies to all http/https websites.
-
-Here are some examples:
--
-|URL that you add to the website group |URL will match | URL will not match|
-||||
-|contoso.com | //<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ </br> //<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2| //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com.au |
-|contoso.com/ |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ |//<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2 </br> //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com/au |
-|*.contoso.com | //<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/allsubsites </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2 </br> //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com/allsubsites </br> //<!--nourl-->allsubdomains1/allsubdomains2/contoso.com/allsubsites1/allsubsites2 | //<!--nourl-->allsubdomains.contoso.com.au|
-|*.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->contoso.con/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2 | //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/|
-|*.contoso.com/xyz/ |//<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2|
-- ### Configure Sensitive service domains 1. In the Microsoft Purview compliance portal open **Data loss prevention** > **Endpoint DLP settings** > **Browser and domain restrictions to sensitive data** > **Sensitive service domains**.
Here are some examples:
1. Select **Save**. 1. Select **Policies**. 1. Create and scope a policy that is applied only to **Devices**. See, [Create, test, and tune a DLP policy](create-test-tune-dlp-policy.md) for more information on how to create a policy.
-1. Create a rule that uses the **The user accessed a sensitive site from Edge**, and the action **Audit or restrict activities on devices**.
-1. In **Service domain and browser activities** select **Upload to a restricted cloud service domain or access from an unallowed browser** and set the action to **Audit only**. This sets the overall action for all the site groups.
-1. Select the **Sensitive site groups** you want.
+1. Create a rule that uses the **the user accessed a sensitive site from Edge**, and the action **Audit or restrict activities when users access sensitive sites in Microsoft Edge browser on Windows devices**.
+1. In the action select **Add or remove Sensitive site groups**.
+1. Select the **Sensitive site groups** you want. Any website under the group(s) you select here will be redirected to Edge when opened in Chrome browser (with Purview extension installed).
1. Select **Add**.
-1. OPTIONAL: If you want to create an exception (usually an allowlist) to the overall action for one or more site groups, select **Configure sensitive service domain exceptions**, add the site group you want the exception for, configure the desired action and **Save** the configuration.
1. Select the user activities you want to monitor or restrict and the actions you DLP to take in response to those activities. 1. Finish configuring the rule and policy and apply it.
compliance Insider Risk Management Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-configure.md
A priority user group is required when using the following policy templates:
- Security policy violations by priority users - Data leaks by priority users
-See the [Getting started with insider risk management settings](insider-risk-management-settings.md#priority-user-groups-preview) article for step-by-step guidance to create a priority user group. After you've configured a priority user group, return to these configuration steps.
+See the [Getting started with insider risk management settings](insider-risk-management-settings.md#priority-user-groups) article for step-by-step guidance to create a priority user group. After you've configured a priority user group, return to these configuration steps.
### Configure Physical badging connector (optional)
compliance Insider Risk Management Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policies.md
See the [Create, test, and tune a DLP policy](create-test-tune-dlp-policy.md) ar
### Data leaks by priority users (preview)
-Protecting data and preventing data leaks for users in your organization may depend on their position, level of access to sensitive information, or risk history. Data leaks can include accidental oversharing of highly sensitive information outside your organization or data theft with malicious intent. With an assigned data loss prevention (DLP) policy as a triggering event option, this template starts scoring real-time detections of suspicious activity and result in an increased likelihood of insider risk alerts and alerts with higher severity levels. Priority users are defined in [priority user groups](insider-risk-management-settings.md#priority-user-groups-preview) configured in the insider risk management settings area.
+Protecting data and preventing data leaks for users in your organization may depend on their position, level of access to sensitive information, or risk history. Data leaks can include accidental oversharing of highly sensitive information outside your organization or data theft with malicious intent. With an assigned data loss prevention (DLP) policy as a triggering event option, this template starts scoring real-time detections of suspicious activity and result in an increased likelihood of insider risk alerts and alerts with higher severity levels. Priority users are defined in [priority user groups](insider-risk-management-settings.md#priority-user-groups) configured in the insider risk management settings area.
As with the **Data leaks template**, you can choose a DLP policy to trigger indicators in the insider risk policy for high severity alerts in your organization. Follow the Data leaks policy guidelines for DLP policies when creating a policy with the DLP option when using this template. You can also choose to assign selected indicators as triggering events for a policy. This flexibility and customization help scope the policy to only the activities covered by the indicators. Additionally, you'll need to assign priority user groups created in **Insider risk management** > **Settings** > **Priority user groups** to the policy.
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Insider risk management settings apply to all insider risk management policies,
- [Policy timeframes](#policy-timeframes) - [Intelligent detections](#intelligent-detections) - [Export alerts](#export-alerts)-- [Priority user groups (preview)](#priority-user-groups-preview)
+- [Priority user groups](#priority-user-groups)
- [Priority physical assets (preview)](#priority-physical-assets-preview) - [Power Automate flows (preview)](#power-automate-flows-preview) - [Microsoft Teams (preview)](#microsoft-teams-preview)
The following fields and values are exported for insider risk management alerts
- UserType - UserKey
-## Priority user groups (preview)
+## Priority user groups
Users in your organization may have different levels of risk depending on their position, level of access to sensitive information, or risk history. Prioritizing the examination and scoring of the activities of these users can help alert you to potential risks that may have higher consequences for your organization. Priority user groups in insider risk management help define the users in your organization that need closer inspection and more sensitive risk scoring. Coupled with the *Security policy violations by priority users* and *Data leaks by priority users* policy templates, users added to a priority user group have an increased likelihood of insider risk alerts and alerts with higher severity levels.
To create a new priority user group, use the setting controls in the **Insider r
Complete the following steps to create a priority user group: 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select **Insider risk settings**.
-2. Select the **Priority user groups (preview)** page.
-3. On the **Priority user groups (preview)** page, select **Create priority user group** to start the group creation wizard.
+2. Select the **Priority user groups** page.
+3. On the **Priority user groups** page, select **Create priority user group** to start the group creation wizard.
4. On the **Name and describe** page, complete the following fields: - **Name (required)**: Enter a friendly name for the priority user group. You can't change the name of the priority user group after you complete the wizard. - **Description (optional)**: Enter a description for the priority user group.
To update an existing priority user group, you'll use setting controls in the **
Complete the following steps to edit a priority user group: 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select **Insider risk settings**.
-2. Select the **Priority user groups (preview)** page.
+2. Select the **Priority user groups** page.
3. Select the priority user group you want to edit and select **Edit group**. 4. On the **Name and describe** page, update the Description field if needed. You can't update the name of the priority user group. Select **Next** to continue. 5. On the **Choose members** page, add new members to the group using the **Choose members** control. To remove a user from the group, select the 'X' next to the user you wish to remove. Select **Next** to continue.
To delete an existing priority user group, use setting controls in the **Insider
Complete the following steps to delete a priority user group: 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select **Insider risk settings**.
-2. Select the **Priority user groups (preview)** page.
+2. Select the **Priority user groups** page.
3. Select the priority user group you want to edit and select **Delete** from the dashboard menu. 4. On the **Delete** dialog, select **Yes** to delete the priority user group or select **Cancel** to return to the dashboard.
compliance Limits Ediscovery20 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/limits-ediscovery20.md
The limits described in this section are related to exporting documents out of a
|:|:| |Total file size or maximum number of documents downloaded from a review set.|3 MB or 50 documents<sup>6</sup>|
+## Review set viewer limits
+
+|Description of limit|Limit|
+|:|:|
+|Maximum number of items displayed per page in a review set.|10,000|
+
+> [!NOTE]
+> Use default or custom filters to [adjust the displayed items](/microsoft-365/compliance/review-set-search) in a review set as needed.
+ ## Reference notes <sup>1</sup> This is the maximum number of tags that you can create in a case. This limit isn't related to the number of documents that can be tagged.
The limits described in this section are related to exporting documents out of a
- All search permissions filters that apply to the user. - The characters from any location properties in the search, including ExchangeLocation, PublicFolderLocation, SharPointLocation, ExchangeLocationExclusion, PublicFolderLocationExclusion, SharePointLocationExclusion, and OneDriveLocationExclusion. For example, including all SharePoint sites and OneDrive accounts in the search will count as six characters, as the word "ALL" will appear for both the SharePointLocation and OneDriveLocation field.
-<sup>5</sup> For non-phrase queries (a keyword value that doesn't use double quotation marks) we use a special prefix index. This tells us that a word occurs in a document, but not where it occurs in the document. To do a phrase query (a keyword value with double quotation marks), we need to compare the position within the document for the words in the phrase. This means that we can't use the prefix index for phrase queries. In this case, we internally expand the query with all possible words that the prefix expands to; for example, **time\*** can expand to **"time OR timer OR times OR timex OR timeboxed OR ..."**. The limit of 10,000 is the maximum number of variants the word can expand to, not the number of documents matching the query. There is no upper limit for non-phrase terms.
+<sup>5</sup> For non-phrase queries (a keyword value that doesn't use double quotation marks) we use a special prefix index. This tells us that a word occurs in a document, but not where it occurs in the document. To do a phrase query (a keyword value with double quotation marks), we need to compare the position within the document for the words in the phrase. This means that we can't use the prefix index for phrase queries. In this case, we internally expand the query with all possible words that the prefix expands to; for example, **time\*** can expand to **"time OR timer OR times OR timex OR timeboxed OR ..."**. The limit of 10,000 is the maximum number of variants the word can expand to, not the number of documents matching the query. There's no upper limit for non-phrase terms.
<sup>6</sup> This limit applies to downloading selected documents from a review set. It doesn't apply to exporting documents from a review set. For more information about downloading and exporting documents, see [Export case data in eDiscovery (Premium)](exporting-data-ediscover20.md).
compliance Named Entities Use https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/named-entities-use.md
For full licensing details see, [the service description](/office365/servicedesc
### Permissions
-The account you use to create and edit data loss prevention (DLP) policies, must have the **DLP Compliance Management** role permissions. For more information, see [Give users access to the Office 365 Compliance Center](../security/office-365-security/grant-access-to-the-security-and-compliance-center.md)
+The account you use to create and edit data loss prevention (DLP) policies, must have the **DLP Compliance Management** role permissions. For more information, see [Add users to a compliance role group](microsoft-365-compliance-center-permissions.md#add-users-to-a-compliance-role-group).
## Supported locations
compliance Plan For Security And Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/plan-for-security-and-compliance.md
Review and plan for file protection capabilities organized by three levels of pr
## Step 5: Use the Compliance portal
-The Compliance portal gives you a single view into the controls you'll use to manage the spectrum of Microsoft 365 security, including threat management, data governance, and search and investigation.
+The Compliance portal gives you a single view into the controls you'll use to manage the spectrum of Microsoft 365 security, including threat management, data governance, and search and investigation.
- [Go to the Compliance portal](./microsoft-365-compliance-center.md)
-
+ - [Permissions in the Compliance portal](~/security/office-365-security/protect-against-threats.md)
-
-- [Give users access to the Compliance portal](~/security/office-365-security/grant-access-to-the-security-and-compliance-center.md)
-
+
+- [Add users to a compliance role group](microsoft-365-compliance-center-permissions.md#add-users-to-a-compliance-role-group)
+ ## Step 6: Use end-to-end security scenarios as starting points Use these recommended configurations as a starting point for enterprise scale or sophisticated access security scenarios. - [Secure email policies and configurations](../security/office-365-security/secure-email-recommended-policies.md)
-
+ - [Contoso in the Microsoft Cloud](../enterprise/contoso-case-study.md)
-
+ ## Microsoft 365 admin centers and dashboards Configure your security and compliance settings in these admin centers and dashboards to protect your Microsoft 365 environment
compliance Prepare Tls 1.2 In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/prepare-tls-1.2-in-office-365.md
The following resources provide guidance to help make sure that your clients are
- [New IIS functionality](https://cloudblogs.microsoft.com/microsoftsecure/2017/09/07/new-iis-functionality-to-help-identify-weak-tls-usage/) makes it easier to find clients on [Windows Server 2012 R2](https://support.microsoft.com/help/4025335/windows-8-1-windows-server-2012-r2-update-kb4025335) and [Windows Server 2016](https://support.microsoft.com/help/4025334/windows-10-update-kb4025334) that connect to the service by using weak security protocols. - Get more information about how to [solve the TLS 1.0 problem](https://www.microsoft.com/download/details.aspx?id=55266). - For general information about our approach to security, go to the [Office 365 Trust Center](https://www.microsoft.com/trustcenter/cloudservices/office365).-- To identify the TLS version that is used by SMTP clients, see [SMTP Auth clients insight and report in the Security & Compliance Center](../security/office-365-security/mfi-smtp-auth-clients-report.md).
+- To identify the TLS version that is used by SMTP clients, see [SMTP Auth clients report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-smtp-auth-clients-report).
- [Preparing for TLS 1.0/1.1 Deprecation - Office 365 Skype for Business](https://techcommunity.microsoft.com/t5/Skype-for-Business-Blog/Preparing-for-TLS-1-0-1-1-Deprecation-O365-Skype-for-Business/ba-p/222247) - [Exchange Server TLS guidance, part 1: Getting Ready for TLS 1.2](https://techcommunity.microsoft.com/t5/exchange-team-blog/exchange-server-tls-guidance-part-1-getting-ready-for-tls-1-2/ba-p/607649) - [Exchange Server TLS guidance Part 2: Enabling TLS 1.2 and Identifying Clients Not Using It](https://techcommunity.microsoft.com/t5/exchange-team-blog/exchange-server-tls-guidance-part-2-enabling-tls-1-2-and/ba-p/607761)
compliance Review Set Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/review-set-search.md
In a review set, there are five default filters that are pre-loaded in the revie
![Default filter types.](../media/DefaultFilterTypes.png)
-Click each filter to expand it and assign a value. Click outside the filter to automatically apply the filter to the review set. The following screenshot shows the Date filter configured to show documents within a date range.
+Select each filter to expand it and assign a value. Select outside the filter to automatically apply the filter to the review set.
+
+> [!NOTE]
+> A review set only displays a maximum of 10,000 items per page. Use default or custom filters to adjust the displayed items as needed.
+
+The following screenshot shows the Date filter configured to show documents within a date range.
![Default filter expanded.](../media/ExpandedFilter.png)
Expand each section and select or deselect filters to add or remove them in the
![List of filter sections and properties in the filter panel.](../media/FilterPanel2.png) > [!NOTE]
-> When you expand a section in the filter panel, you'll notice that the default filter types are selected. You can keep these selected or deselect them and removed them from the filter set.
+> When you expand a section in the filter panel, you'll notice that the default filter types are selected. You can keep these selected or deselect them and removed them from the filter set.
## Filter types
You can also build more advanced queries to search for documents in a review set
![Add a KQL filter.](../media/AddKQLFilter.png)
-2. Select the **KQL** filter and click **Open query builder**.
+2. Select the **KQL** filter and select **Open query builder**.
In this panel, you can create complex KQL queries by using the query builder. You can add conditions or add condition groups that are made up of multiple conditions that are logically connected by **AND** or **OR** relationships.
At this time, there isn't a filter option in a review set to display partially i
5. Copy or make note of the **Load Id** for the second collection (the one you created in step 2). The collection name is identified in the **Source info** column.
-6. Back in the review set, click **Filter**, expand the **IDs** section, and then select the **Load Id** checkbox.
+6. Back in the review set, select **Filter**, expand the **IDs** section, and then select the **Load Id** checkbox.
-7. Expand the **Load Id** filter, and then select the checkbox for the load Id that corresponds to the second collection to display the partially indexed items.
+7. Expand the **Load Id** filter, and then select the checkbox for the load ID that corresponds to the second collection to display the partially indexed items.
compliance Sensitivity Labels Sharepoint Onedrive Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files.md
Uploading a labeled document, and then extracting and displaying that sensitivit
- For encrypted documents, printing is not supported in Office for the web. -- For encrypted documents in Office for the web, [screen captures aren't prevented](/azure/information-protection/faqs-rms#can-rights-management-prevent-screen-captures). Until recently, copying to the clipboard also wasn't prevented for these documents. Now rolling out, when documents are labeled and encrypted, and the **Copy** [usage right](/azure/information-protection/configure-usage-rights) isn't granted, Office on the web prevents copying to clipboard in the same way as desktop apps prevent this action. There are currently some exceptions for relabeling scenarios until the browser is refreshed, another session is started, or the document is opened again:
+- For encrypted documents in Office for the web, [screen captures aren't prevented](/azure/information-protection/faqs-rms#can-rights-management-prevent-screen-captures). Until recently, copying to the clipboard also wasn't prevented for these documents. Now, when documents are labeled and encrypted, and the **Copy** [usage right](/azure/information-protection/configure-usage-rights) isn't granted, Office on the web prevents copying to clipboard in the same way as desktop apps prevent this action. There are currently some exceptions for relabeling scenarios until the browser is refreshed, another session is started, or the document is opened again:
- Mid-session, the document changes from unencrypted to encrypted. - Mid-session, the document changes from encrypted and the Copy usage right is granted, to encrypted but the Copy usage right is not granted.
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- Call to action: [Migration guidance](sensitivity-labels-aip.md) to help you move from the AIP add-in for Office apps, with a [migration playbook](https://microsoft.github.io/ComplianceCxE/playbooks/AIP2MIPPlaybook) from our Customer Experience Engineering (CxE) team - **General availability (GA)**: Authentication contexts for label [groups and site settings](sensitivity-labels-teams-groups-sites.md#how-to-configure-groups-and-site-settings) that work with Azure AD Conditional Access policies to enforce more stringent access conditions to a site. - **General availability (GA)**: [Site sharing permissions by using PowerShell](sensitivity-labels-teams-groups-sites.md#configure-site-sharing-permissions-by-using-powershell-advanced-settings).-- **Rolling out**: [Preventing copy to clipboard is honored for labeled and encrypted files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md#limitations), with some exceptions for relabeling scenarios.
+- **General availability (GA)**: [Preventing copy to clipboard is honored for labeled and encrypted files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md#limitations), with some exceptions for relabeling scenarios.
- **In preview**: The AIP add-in for Office apps is [disabled by default](sensitivity-labels-aip.md#how-to-disable-the-aip-add-in-to-use-built-in-labeling-for-office-apps) and requires a new setting to override this default. - Support statement: [Files types supported for SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md#supported-file-types), after enabling sensitivity labels for these services. - New [prerequisite for co-authoring](sensitivity-labels-coauthoring.md#prerequisites) and the Azure Information Protection unified labeling client and scanner: It's not supported to use Double Key Encryption in the same tenant as the co-authoring feature.
enterprise Cross Tenant Mailbox Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-mailbox-migration.md
- M365-subscription-management
-# Cross-tenant mailbox migration (preview)
+# Cross-tenant mailbox migration
Commonly, during mergers or divestitures, you need the ability to move your users' Exchange Online mailboxes into a new tenant. Cross-tenant mailbox migration allows tenant administrators to use well-known interfaces like Exchange Online PowerShell and MRS to transition users to their new organization.
This article describes the process for cross-tenant mailbox moves and provides g
> [!IMPORTANT] > Do not use this feature to migrate mailboxes on any type of hold. Migrating source mailboxes for users on hold is not supported.
-> When a mailbox is migrated cross-tenant with this feature, only user visible content in the mailbox (email, contacts, calendar, tasks, and notes) is migrated. to the target (destination tenant). After successful migration, the source mailbox is deleted. This means that after the migration, under no circumstances, is the source mailbox available, discoverable, or accessible in the source tenant.
+> When a mailbox is migrated cross-tenant with this feature, only user visible content in the mailbox (email, contacts, calendar, tasks, and notes) is migrated to the target (destination tenant). After successful migration, the source mailbox is deleted. This means that after the migration, under no circumstances, is the source mailbox available, discoverable, or accessible in the source tenant.
> [!NOTE] > If you are interested in previewing our new feature Domain Sharing for email alongside your cross-tenant mailbox migrations, please complete the form at [aka.ms/domainsharingpreview](https://aka.ms/domainsharingpreview). Domain sharing for email enables users in separate Microsoft 365 tenants to send and receive email using addresses from the same custom domain. The feature is intended to solve scenarios where users in separate tenants need to represent a common corporate brand in their email addresses. The current preview supports sharing domains indefinitely and shared domains during cross-tenant mailbox migration coexistence.
+## Licensing
+
+Cross Tenant User Data Migration is available as an add-on to the following Microsoft 365 subscription plans for Enterprise Agreement customers. User licenses are per migration (onetime fee). Please contact your Microsoft account team for details.
+
+Microsoft 365 Business Basic/Business Standard/Business Premium/F1/F3/E3/A3/E5/A5; Office 365 F3/E1/A1/E3/A3/E5/A5; Exchange Online; SharePoint Online; OneDrive for Business.
+ ## Preparing source and target tenants ### Prerequisites for source and target tenants
You'll also need to communicate with your trusted partner company (with whom you
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin center](https://go.microsoft.com/fwlink/p/?linkid=2024339) and go to [https://aad.portal.azure.com/\#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties](https://aad.portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties). Click the copy icon for the Tenant ID property to copy it to the clipboard.
+Make sure that all the users in the source and target organization must be licensed with appropriate Exchange Online subscriptions applicable for the organization. Also ensure that the Cross Tenant User Data Migration licenses are also applied to all the users that will be migrated to the target side.
+ ### Configuration steps to enable your tenants for cross-tenant mailbox migrations > [!NOTE]
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
8. Under Owned applications, find the app you created and click on it.
-9. Under ^Essentials, you'll need to copy down the Application (client) ID as you'll need it later to create a URL for the target tenant.
+9. Under Essentials, you'll need to copy down the Application (client) ID as you'll need it later to create a URL for the target tenant.
10. Now, on the left navigation bar, click on API permissions to view permissions assigned to your app.
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
14. Next, select Application permissions
-15. Then, under Select permissions, expand Mailbox, check Mailbox.Migration, and Add permissions at the bottom on the screen.
+15. Then, under Select permissions, expand Mailbox, check Mailbox.Migration, and, at the bottom on the screen, select Add permissions.
![Set API](../media/tenant-to-tenant-mailbox-move/0038a4cf74bb13de0feb51800e078803.png)
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
23. Formulate the URL to send to your trusted partner (source tenant admin) so they can also accept the application to enable mailbox migration. Here's an example of the URL to provide to them you'll need the application ID of the app you created: ```powershell
- https://login.microsoftonline.com/sourcetenant.onmicrosoft.com/adminconsent?client_id=[application_id_of_the_app_you_just_created]&redirect_uri=https://office.com
+ https://login.microsoftonline.com/contoso.onmicrosoft.com/adminconsent?client_id=[application_id_of_the_app_you_just_created]&redirect_uri=https://office.com
``` > [!NOTE] > You will need the application ID of the mailbox migration app you just created. >
- > You will need to replace sourcetenant.onmicrosoft.com in the above example with your source tenants correct onmicrosoft.com name.
+ > You will need to replace contoso.onmicrosoft.com in the above example with your source tenants correct onmicrosoft.com name.
> > You will also need to replace [application_id_of_the_app_you_just_created] with the application ID of the mailbox migration app you just created.
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
if ($dehydrated.isdehydrated -eq $true) {Enable-OrganizationCustomization} $AppId = "[guid copied from the migrations app]" $Credential = New-Object -TypeName System.Management.Automation.PSCredential -ArgumentList $AppId, (ConvertTo-SecureString -String "[this is your secret password you saved in the previous steps]" -AsPlainText -Force)
- New-MigrationEndpoint -RemoteServer outlook.office.com -RemoteTenant "sourcetenant.onmicrosoft.com" -Credentials $Credential -ExchangeRemoteMove:$true -Name "[the name of your migration endpoint]" -ApplicationId $AppId
+ New-MigrationEndpoint -RemoteServer outlook.office.com -RemoteTenant "contoso.onmicrosoft.com" -Credentials $Credential -ExchangeRemoteMove:$true -Name "[the name of your migration endpoint]" -ApplicationId $AppId
``` 3. Create new or edit your existing organization relationship object to your source tenant.
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
1. From a browser, go to the URL link provided by your trusted partner to consent to the mailbox migration application. The URL will look like this: ```powershell
- https://login.microsoftonline.com/sourcetenant.onmicrosoft.com/adminconsent?client_id=[application_id_of_the_app_you_just_created]&redirect_uri=https://office.com
+ https://login.microsoftonline.com/contoso.onmicrosoft.com/adminconsent?client_id=[application_id_of_the_app_you_just_created]&redirect_uri=https://office.com
``` > [!NOTE] > You will need the application ID of the mailbox migration app you just created.
- > You will need to replace sourcetenant.onmicrosoft.com in the above example with your source tenants correct onmicrosoft.com name.
+ > You will need to replace contoso.onmicrosoft.com in the above example with your source tenants correct onmicrosoft.com name.
> You will also need to replace [application_id_of_the_app_you_just_created] with the application ID of the mailbox migration app you just created. 2. Accept the application when the pop-up appears. You can also log into your Azure Active Directory portal and find the application under Enterprise applications.
Test-MigrationServerAvailability -EndPoint "Migration endpoint for cross-tenant
### Move mailboxes back to the original source
-If a mailbox is required to move back to the original source tenant, the same set of steps and scripts will need to be run in both new source and new target tenants. The existing Organization Relationship object will be updated or appended, not recreated. The migration cannot happen both ways simultaneously.
+If a mailbox is required to move back to the original source tenant, the same set of steps and scripts will need to be run in both new source and new target tenants. The existing Organization Relationship object will be updated or appended, not recreated. The migration can't happen both ways simultaneously.
## Prepare target user objects for migration
Ensure the following objects and attributes are set in the target organization.
- ArchiveGUID (direct flow from source to target): The archive GUID must match. The move process won't proceed if this isn't present on the target object. (This is only required if the source mailbox is Archive enabled). - LegacyExchangeDN (flow as proxyAddress, "x500:\<LegacyExchangeDN>"): The LegacyExchangeDN must be present on target MailUser as x500: proxyAddress. In addition, you also need to copy all x500 addresses from the source mailbox to the target mail user. The move processes won't proceed if these aren't present on the target object. Also, this step is important for enabling reply ability for emails that are sent before migration. The sender/recipient address in each email item and the auto-complete cache in Microsoft Outlook and in Microsoft Outlook Web App (OWA) uses the value of the LegacyExchangeDN attribute. If a user cannot be located using the LegacyExchangeDN value then the delivery of email messages may fail with a 5.1.1 NDR. - UserPrincipalName: UPN will align to the user's NEW identity or target company (for example, user@northwindtraders.onmicrosoft.com).
- - Primary SMTPAddress: Primary SMTP address will align to the user's NEW company (for example, user@northwind.com).
+ - Primary SMTPAddress: Primary SMTP address will align to the user's NEW company (for example, user@northwindtraders.com).
- TargetAddress/ExternalEmailAddress: MailUser will reference the user's current mailbox hosted in source tenant (for example user@contoso.onmicrosoft.com). When assigning this value, verify that you have/are also assigning PrimarySMTPAddress or this value will set the PrimarySMTPAddress, which will cause move failures.
- - You can't add legacy smtp proxy addresses from source mailbox to target MailUser. For example, you can't maintain contoso.com on the MEU in fabrikam.onmicrosoft.com tenant objects). Domains are associated with one Azure AD or Exchange Online tenant only.
+ - You can't add legacy smtp proxy addresses from source mailbox to target MailUser. For example, you can't maintain contoso.com on the MEU in northwindtraders.onmicrosoft.com tenant objects). Domains are associated with one Azure AD or Exchange Online tenant only.
Example **target** MailUser object:
- | Attribute | Value |
- | -- | -- |
- | Alias | LaraN |
- | RecipientType | MailUser |
- | RecipientTypeDetails | MailUser |
- | UserPrincipalName | LaraN@northwintraders.onmicrosoft.com |
- | PrimarySmtpAddress | Lara.Newton@northwind.com |
- | ExternalEmailAddress | SMTP:LaraN@contoso.onmicrosoft.com |
- | ExchangeGuid | 1ec059c7-8396-4d0b-af4e-d6bd4c12a8d8 |
- | LegacyExchangeDN | /o=First Organization/ou=Exchange Administrative Group |
- | | (FYDIBOHF23SPDLT)/cn=Recipients/cn=74e5385fce4b46d19006876949855035Lara |
- | EmailAddresses | x500:/o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=d11ec1a2cacd4f81858c8190 |
- | | 7273f1f9-Lara |
- | | smtp:LaraN@northwindtraders.onmicrosoft.com |
- | | SMTP:Lara.Newton@northwind.com |
+ | Attribute | Value |
+ | -- | |
+ | Alias | LaraN |
+ | RecipientType | MailUser |
+ | RecipientTypeDetails | MailUser |
+ | UserPrincipalName | LaraN@northwintraders.onmicrosoft.com |
+ | PrimarySmtpAddress | Lara.Newton@northwindtraders.com |
+ | ExternalEmailAddress | SMTP:LaraN@contoso.onmicrosoft.com |
+ | ExchangeGuid | 1ec059c7-8396-4d0b-af4e-d6bd4c12a8d8 |
+ | LegacyExchangeDN | /o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=74e5385fce4b46d19006876949855035Lara |
+ | EmailAddresses | x500:/o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=d11ec1a2cacd4f81858c81907273f1f9-Lara |
+ | | smtp:LaraN@northwindtraders.onmicrosoft.com |
+ | | SMTP:Lara.Newton@northwindtraders.com |
Example **source** Mailbox object:
- | Attribute | Value |
- | -- | -- |
- | Alias | LaraN |
- | RecipientType | UserMailbox |
- | RecipientTypeDetails | UserMailbox |
- | UserPrincipalName | LaraN@contoso.onmicrosoft.com |
- | PrimarySmtpAddress | Lara.Newton@contoso.com |
- | ExchangeGuid | 1ec059c7-8396-4d0b-af4e-d6bd4c12a8d8 |
- | LegacyExchangeDN | /o=First Organization/ou=Exchange Administrative Group |
- | | (FYDIBOHF23SPDLT)/cn=Recipients/cn=d11ec1a2cacd4f81858c81907273f1f9Lara |
- | EmailAddresses | smtp:LaraN@contoso.onmicrosoft.com |
- | | SMTP:Lara.Newton@contoso.com |
+ | Attribute | Value |
+ | -- | |
+ | Alias | LaraN |
+ | RecipientType | UserMailbox |
+ | RecipientTypeDetails | UserMailbox |
+ | UserPrincipalName | LaraN@contoso.onmicrosoft.com |
+ | PrimarySmtpAddress | Lara.Newton@contoso.com |
+ | ExchangeGuid | 1ec059c7-8396-4d0b-af4e-d6bd4c12a8d8 |
+ | LegacyExchangeDN | /o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=d11ec1a2cacd4f81858c81907273f1f9Lara |
+ | EmailAddresses | smtp:LaraN@contoso.onmicrosoft.com |
+ | | SMTP:Lara.Newton@contoso.com |
- Additional attributes may be included in Exchange hybrid write-back already. If not, they should be included. - msExchBlockedSendersHash ΓÇô Writes back online safe and blocked sender data from clients to on-premises Active Directory.
Ensure the following objects and attributes are set in the target organization.
Note this will not work for tenants in hybrid.
-4. Users in the target organization must be licensed with appropriate Exchange Online subscriptions applicable for the organization. You may apply a license in advance of a mailbox move but ONLY once the target MailUser is properly set up with ExchangeGUID and proxy addresses. Applying a license before the ExchangeGUID is applied will result in a new mailbox provisioned in target organization.
+4. Users in the target organization must be licensed with appropriate Exchange Online subscriptions applicable for the organization. You may apply a license in advance of a mailbox move but ONLY once the target MailUser is properly set up with ExchangeGUID and proxy addresses. Applying a license before the ExchangeGUID is applied will result in a new mailbox provisioned in target organization. You must also apply a Cross Tenant User Data Migration licenses or you may see a transient error saying needs approval which will report a warning in the move report that a license is not applied to the target user.
> [!NOTE] > When you apply a license on a Mailbox or MailUser object, all SMTP type proxyAddresses are scrubbed to ensure only verified domains are included in the Exchange EmailAddresses array.
Cross-tenant Exchange mailbox migrations are initiated from the target tenant as
Here is an example migration batch cmdlet for kicking off moves. ```powershell
-New-MigrationBatch -Name T2Tbatch -SourceEndpoint target_source_7977 -CSVData ([System.IO.File]::ReadAllBytes('users.csv')) -Autostart -TargetDeliveryDomain target.onmicrosoft.com
+New-MigrationBatch -Name T2Tbatch -SourceEndpoint target_source_7977 -CSVData ([System.IO.File]::ReadAllBytes('users.csv')) -Autostart -TargetDeliveryDomain northwindtraders.onmicrosoft.com
Identity Status Type TotalCount -- - -
T2Tbatch Syncing ExchangeRemoteMove 1
``` > [!NOTE]
-> The email address in the CSV file must be the one specified in the target tenant (for example, userA@targettenant.onmicrosoft.com), not the one in the source tenant.
+> The email address in the CSV file must be the one specified in the target tenant (for example, userA@northwindtraders.onmicrosoft.com), not the one in the source tenant.
> > [For more information on the cmdlet click here](/powershell/module/exchange/new-migrationbatch) >
The following is a minimal example CSV file:
```csv EmailAddress
-userA@targettenant.onmicrosoft.com
-userB@targettenant.onmicrosoft.com
-userC@targettenant.onmicrosoft.com
+userA@northwindtraders.onmicrosoft.com
+userB@northwindtraders.onmicrosoft.com
+userC@northwindtraders.onmicrosoft.com
``` Migration batch submission is also supported from the new [Exchange admin center](https://go.microsoft.com/fwlink/p/?linkid=2059104) when selecting the cross-tenant option. ### Update on-premises MailUsers
-Once the mailbox moves from source to target, you should ensure that the on-premises mail users, in both the source and target, are updated with the new targetAddress. In the examples, the targetDeliveryDomain used in the move is **contoso.onmicrosoft.com**. Update the mail users with this targetAddress.
+Once the mailbox moves from source to target, you should ensure that the on-premises mail users, in both the source and target, are updated with the new targetAddress. In the examples, the targetDeliveryDomain used in the move is **northwindtraders.onmicrosoft.com**. Update the mail users with this targetAddress.
### Remove endpoints and organization relationships after migration Use the Remove-MigrationEndpoint(/powershell/module/exchange/remove-migrationendpoint) cmdlet to remove existing migration endpoints for source or destination servers after the migration is complete.
-Use the Remove-OrganizationRelationship (/exchange/sharing/organization-relationships/remove-an-organization-relationship#use-exchange-online-powershell-to-remove-an-organization-relationship) cmdlet to remove existing oraganization relationships for source or destination servers after the migration is complete.
+Use the Remove-OrganizationRelationship (/exchange/sharing/organization-relationships/remove-an-organization-relationship#use-exchange-online-powershell-to-remove-an-organization-relationship) cmdlet to remove existing organization relationships for source or destination servers after the migration is complete.
## Frequently asked questions
Get-MoveRequest -Flags "CrossTenant"
```powershell # This will export users from the source tenant with the CustomAttribute1 = "Cross-Tenant-Project"
-# These are the 'target' users to be moved to the Northwind org tenant
+# These are the 'target' users to be moved to the northwindtraders tenant
$outFileUsers = "$home\desktop\UsersToMigrate.txt" $outFileUsersXML = "$home\desktop\UsersToMigrate.xml" Get-Mailbox -Filter "CustomAttribute1 -like 'Cross-Tenant-Project'" -ResultSize Unlimited | Select-Object -ExpandProperty Alias | Out-File $outFileUsers
Mailbox permissions include Send on Behalf of and Mailbox Access:
- Mailbox Permissions that are stored in the mailbox will move with the mailbox when both the principal and the delegate are moved to the target system. For example, the user TestUser*7 is granted FullAccess to the mailbox TestUser_8 in the tenant SourceCompany.onmicrosoft.com. After the mailbox move completes to TargetCompany.onmicrosoft.com, the same permissions are set up in the target directory. Examples using \_Get-MailboxPermission* for TestUser_7 in both source and target tenants are shown below. Exchange cmdlets are prefixed with source and target accordingly.
-Here is an example of the output of the mailbox permission before a move.
+Here is an example of the output of the mailbox permission before a move from the source side.
```powershell
-Get-SourceMailboxPermission TestUser_7 | Format-Table -AutoSize User, AccessRights, IsInherited, Deny
+Get-MailboxPermission TestUser_7 | Format-Table -AutoSize User, AccessRights, IsInherited, Deny
User AccessRights IsInherited Deny - -- - NT AUTHORITY\SELF {FullAccess, ReadPermission} False False
-TestUser_8@SourceCompany.onmicrosoft.com {FullAccess} False False
+TestUser_8@contoso.onmicrosoft.com {FullAccess} False False
```
-Here's an example of the output of the mailbox permission after the move.
+Here's an example of the output of the mailbox permission after the move from the target side.
```powershell
-Get-TargetMailboxPermission TestUser_7 | Format-Table -AutoSize User, AccessRights, IsInherited, Deny
+Get-MailboxPermission TestUser_7 | Format-Table -AutoSize User, AccessRights, IsInherited, Deny
User AccessRights IsInherited Deny - -- - NT AUTHORITY\SELF {FullAccess, ReadPermission} False False
-TestUser_8@TargetCompany.onmicrosoft.com {FullAccess} False False
+TestUser_8@northwindtraders.onmicrosoft.com {FullAccess} False False
``` > [!NOTE]
x500:/o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn
### Can the source and target tenants utilize the same domain name?
-No, the source tenant and target tenant domain names must be unique. For example, a source domain of contoso.com and the target domain of fourthcoffee.com.
+No, the source tenant and target tenant domain names must be unique. For example, a source domain of contoso.com and the target domain of northwindtraders.com.
### Will shared mailboxes move and still work?
The mailbox will be decrypted prior to moving. Ensure Customer Key is configured
To help you plan your migration, the table present [here](/exchange/mailbox-migration/office-365-migration-best-practices#estimated-migration-times) shows the guidelines about when to expect bulk mailbox migrations or individual migrations to complete. These estimates are based on a data analysis of previous customer migrations. Because every environment is unique, your exact migration velocity may vary.
-Do remember that this feature is currently in preview and the SLA, and any applicable Service Levels do not apply to any performance or availability issues during the preview status of this feature.
- ### Protecting documents in the source tenant consumable by users in the destination tenant.\*\* Cross-tenant migration only migrates mailbox data and nothing else. There are multiple other options, which are documented in the following blog post that may help: <https://techcommunity.microsoft.com/t5/security-compliance-and-identity/mergers-and-spinoffs/ba-p/910455>
However, there are some things you need to be aware of.
- **Issue: Cloud MailUsers with non-owned smtp proxyAddress block MRS moves background.** When creating target tenant MailUser objects, you must ensure that all SMTP proxy addresses belong to the target tenant organization. If an SMTP proxyAddress exists on the target mail user that does not belong to the local tenant, the conversion of the MailUser to Mailbox is prevented. This is due to our assurance that mailbox objects can only send mail from domains for which the tenant is authoritative (domains claimed by the tenant):
- - When you synchronize users from on-premises using Azure AD Connect, you provision on-premises MailUser objects with ExternalEmailAddress pointing to the source tenant where the mailbox exists (LaraN@contoso.onmicrosoft.com) and you stamp the PrimarySMTPAddress as a domain that resides in the target tenant (Lara.Newton@northwind.com). These values synchronize down to the tenant and an appropriate mail user is provisioned and ready for migration. An example object is shown here.
+ - When you synchronize users from on-premises using Azure AD Connect, you provision on-premises MailUser objects with ExternalEmailAddress pointing to the source tenant where the mailbox exists (LaraN@contoso.onmicrosoft.com) and you stamp the PrimarySMTPAddress as a domain that resides in the target tenant (Lara.Newton@northwindtraders.com). These values synchronize down to the tenant and an appropriate mail user is provisioned and ready for migration. An example object is shown here.
```powershell Get-MailUser LaraN | select ExternalEmailAddress, EmailAddresses ExternalEmailAddress EmailAddresses -- --
- SMTP:LaraN@contoso.onmicrosoft.com {SMTP:lara.newton@northwind.com}
+ SMTP:LaraN@contoso.onmicrosoft.com {SMTP:lara.newton@northwindtraders.com}
``` > [!NOTE]
However, there are some things you need to be aware of.
- **Issue: MailUser objects with "external" primary SMTP addresses are modified / reset to "internal" company claimed domains**
- MailUser objects are pointers to non-local mailboxes. In the case for cross-tenant mailbox migrations, we use MailUser objects to represent either the source mailbox (from the target organization's perspective) or target mailbox (from the source organization's perspective). The MailUsers will have an ExternalEmailAddress (targetAddress) that points to the smtp address of the actual mailbox (ProxyTest@fabrikam.onmicrosoft.com) and primarySMTP address that represents the displayed SMTP address of the mailbox user in the directory. Some organizations choose to display the primary SMTP address as an external SMTP address, not as an address owned/verified by the local tenant (such as fabrikam.com rather than as contoso.com). However, once an Exchange service plan object is applied to the MailUser via licensing operations, the primary SMTP address is modified to show as a domain verified by the local organization (contoso.com). There are two potential reasons:
+ MailUser objects are pointers to non-local mailboxes. In the case for cross-tenant mailbox migrations, we use MailUser objects to represent either the source mailbox (from the target organization's perspective) or target mailbox (from the source organization's perspective). The MailUsers will have an ExternalEmailAddress (targetAddress) that points to the smtp address of the actual mailbox (ProxyTest@northwindtraders.onmicrosoft.com) and primarySMTP address that represents the displayed SMTP address of the mailbox user in the directory. Some organizations choose to display the primary SMTP address as an external SMTP address, not as an address owned/verified by the local tenant (such as northwindtraders.com rather than as contoso.com). However, once an Exchange service plan object is applied to the MailUser via licensing operations, the primary SMTP address is modified to show as a domain verified by the local organization (contoso.com). There are two potential reasons:
- - When any Exchange service plan is applied to a MailUser, the Azure AD process starts to enforce proxy scrubbing to ensure that the local organization is not able to send mail out, spoof, or mail from another tenant. Any SMTP address on a recipient object with these service plans will be removed if the address is not verified by the local organization. As is the case in the example, the Fabikam.com domain is NOT verified by the contoso.onmicrosoft.com tenant, so the scrubbing removes that fabrikam.com domain. If you wish to persist these external domains on MailUser, either before the migration or after migration, you need to alter your migration processes to strip licenses after the move completes or before the move to ensure that the users have the expected external branding applied. You will need to ensure that the mailbox object is properly licensed to not affect mail service.
+ - When any Exchange service plan is applied to a MailUser, the Azure AD process starts to enforce proxy scrubbing to ensure that the local organization is not able to send mail out, spoof, or mail from another tenant. Any SMTP address on a recipient object with these service plans will be removed if the address is not verified by the local organization. As is the case in the example, the Fabikam.com domain is NOT verified by the contoso.onmicrosoft.com tenant, so the scrubbing removes that northwindtraders.com domain. If you wish to persist these external domains on MailUser, either before the migration or after migration, you need to alter your migration processes to strip licenses after the move completes or before the move to ensure that the users have the expected external branding applied. You will need to ensure that the mailbox object is properly licensed to not affect mail service.
- An example script to remove the service plans on a MailUser in the contoso.onmicrosoft.com tenant is shown here. ```powershell
However, there are some things you need to be aware of.
SWAY Success ```
- The user's PrimarySMTPAddress is no longer scrubbed. The fabrikam.com domain is not owned by the contoso.onmicrosoft.com tenant and will persist as the primary SMTP address shown in the directory.
+ The user's PrimarySMTPAddress is no longer scrubbed. The northwindtraders.com domain is not owned by the contoso.onmicrosoft.com tenant and will persist as the primary SMTP address shown in the directory.
Here is an example.
However, there are some things you need to be aware of.
Get-Recipient ProxyTest | Format-Table -AutoSize UserPrincipalName, PrimarySmtpAddress, ExternalEmailAddress, ExternalDirectoryObjectId UserPrincipalName PrimarySmtpAddress ExternalEmailAddress ExternalDirectoryObjectId -- -- -
- ProxyTest@fabrikam.com ProxyTest@fabrikam.com SMTP:ProxyTest@fabrikam.com e2513482-1d5b-4066-936a-cbc7f8f6f817
+ ProxyTest@northwindtraders.com ProxyTest@northwindtraders.com SMTP:ProxyTest@northwindtraders.com e2513482-1d5b-4066-936a-cbc7f8f6f817
``` - When msExchRemoteRecipientType is set to 8 (DeprovisionMailbox), for on-premises MailUsers that are migrated to the target tenant, the proxy scrubbing logic in Azure will remove non-owned domains and reset the primarySMTP to an owned domain. By clearing msExchRemoteRecipientType in the on-premises MailUser, the proxy scrub logic no longer applies.
enterprise External Domain Name System Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/external-domain-name-system-records.md
For scenarios where you're not just using Exchange Online email for Office 365 (
|1|All email systems (required)|All SPF records start with this value|v=spf1| |2|Exchange Online (common)|Use with just Exchange Online|include:spf.protection.outlook.com| |3|Third-party email system (less common)||include:\<email system like mail.contoso.com\>|
-|4|On-premises mail system (less common)|Use if you're using Exchange Online Protection or Exchange Online plus another mail system|ip4:\<0.0.0.0\> <br/> ip6:\< : : \> <br/> include:\<mail.contoso.com\> <br/> The value in brackets (\<\>) should be other mail systems that will send email for your domain.|
+|4|On-premises mail system (less common)|Use if you're using Exchange Online Protection or Exchange Online plus another mail system|`ip4:<0.0.0.0>` <br/> `ip6:< : : >` <br/> include:\<mail.contoso.com\> <br/> The value in brackets (\<\>) should be other mail systems that will send email for your domain.|
|5|All email systems (required)||-all| ### Example: Adding to an existing SPF record
enterprise M365 Dr Commitments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-commitments.md
>[!NOTE] >If you have purchased a Multi-Geo subscription, then Microsoft will store certain customer data at rest in more than one Geography based on your configuration even if you have purchased the Microsoft 365 Advanced Data Residency add-on ("ADR").
-Microsoft makes commitments to store certain customer data at rest in the applicable _Local Region Geography_ for [eligible customers](advanced-data-residency.md#eligibility) that purchase ADR. The commitments are specified below.
+Microsoft makes commitments to store certain customer data at rest in the applicable _Local Region Geography_ for [eligible customers](advanced-data-residency.md#eligibility) that purchase ADR. The commitments are specified below.
## Exchange Online
The following customer data will be stored at rest in the _Local Region Geograph
The following customer data will be stored at rest in the _Local Region Geography_: -- SharePoint Online site content and the files stored within that site, and files uploaded to OneDrive for Business.
+- SharePoint Online site content and the files stored within that site and files uploaded to OneDrive for Business
## Microsoft Teams The following customer data will be stored at rest in the _Local Region Geography_: -- Microsoft Teams chat messages (including private messages, channel messages, meeting messages and images used in chats), and, for customers using Microsoft Stream (on SharePoint), meeting recordings.
+- Microsoft Teams chat messages (including private messages, channel messages, meeting messages and images used in chats), and, for customers using Microsoft Stream (on SharePoint), meeting recordings
## Microsoft Defender for Office P1
The following customer data will be stored at rest in the _Local Region Geograph
The following customer data will be stored in the _Local Region Geography_: -- Viva Connections Dashboard and Feed can have content sourced from SharePoint Online, Exchange Online and Microsoft Teams. All customer data sourced from these services covered by data residency commitments will be stored in the _Local Region Geography_. Please refer to [Exchange Online](m365-dr-workload-exo.md), [SharePoint Online](m365-dr-workload-spo.md) and [Microsoft Teams](m365-dr-workload-teams.md) workload data residency pages for more details.
+- Viva Connections Dashboard and Feed can have content sourced from SharePoint Online, Exchange Online and Microsoft Teams. All customer data sourced from these services covered by data residency commitments will be stored in the _Local Region Geography_. Refer to [Exchange Online](m365-dr-workload-exo.md), [SharePoint Online](m365-dr-workload-spo.md) and [Microsoft Teams](m365-dr-workload-teams.md) workload data residency pages for more details.
## Viva Topics The following customer data will be stored at rest in the _Local Region Geography_: - All the topics and customer data snippets discovered are stored within the relevant _Geographies_ in Exchange Online Substrate (site or arbitration mailboxes, and Substrate). All topic customer data is partitioned based on which _Local Region Geography_ the data came from within your tenant.-- Machine Learning ("ML") models are trained on public web data, and as such do not contain any customer data from your tenant. In the future it's possible we will use customer data to improve accuracy of the ML models, in which case the data handling of ML models will follow the same policies as any other customer content (including data residency, retention, access control, sensitivity)
+- Machine Learning ("ML") models are trained on public web data, and as such do not contain any customer data from your tenant. In the future it's possible we will use customer data to improve accuracy of the ML models, in which case the data handling of ML models will follow the same policies as any other customer content (including data residency, retention, access control, sensitivity).
- Topic highlighting is computed dynamically when the SharePoint Online page is rendered by running a language model against the content of the page and linking it with the knowledge base of Topics. The Topics data is sourced from the Substrate in the _Local Region Geography_. - The administration configuration data is stored within the _Local Region Geography_.
The following customer data will be stored at rest in the _Local Region Geograph
The following customer data will be stored at rest in the _Local Region Geography_: -- Service configuration data, audited Activities, audit Records, and audit log query permissions.
+- Service configuration data, audited Activities, audit Records, and audit log query permissions
## Purview Audit (Premium) The following customer data will be stored at rest in the _Local Region Geography_: -- In addition to the customer data stored as part of Purview Audit (Standard), configuration and Customer Data related to high-value crucial events.
+- In addition to the customer data stored as part of Purview Audit (Standard), configuration and Customer Data related to high-value crucial events
## Data lifecycle management - Data Retention The following customer data will be stored at rest in the _Local Region Geography_: -- Retention policy settings, retention label definitions
+- Retention policy settings and retention label definitions
- Customer Data stored in original locations for the following - Exchange email - SharePoint site
The following customer data will be stored at rest in the _Local Region Geograph
- Teams channel messages - Teams chats - Teams private channel messages
- - SharePoint Online, OneDrive for Business, Exchange Online and Microsoft Teams follow the data residency commitments for those services. Please refer to [Exchange Online](m365-dr-workload-exo.md), [SharePoint Online](m365-dr-workload-spo.md) and [Microsoft Teams](m365-dr-workload-teams.md) workload data residency pages for more details.
+ - SharePoint Online, OneDrive for Business, Exchange Online and Microsoft Teams follow the data residency commitments for those services. Refer to [Exchange Online](m365-dr-workload-exo.md), [SharePoint Online](m365-dr-workload-spo.md) and [Microsoft Teams](m365-dr-workload-teams.md) workload data residency pages for more details.
- Training classifiers - Disposition data-- Mappings between retention labels and Data Loss Prevention (DLP) policies.
+- Mappings between retention labels and Data Loss Prevention (DLP) policies
## Data lifecycle management - Records Management
The following customer data will be stored at rest in the _Local Region Geograph
- Label policies - Custom help page - Activity Explorer and Microsoft 365 unified audit logs-- Label change justification records.
+- Label change justification records
## Information Protection - Data Loss Prevention (DLP) The following customer data will be stored at rest in the _Local Region Geography_: -- DLP admin configuration, DLP policies in Compliance Center, DLP monitored activities, violation history, Activity Explorer and Microsoft 365 unified audit logs, quarantine storage, DLP Alerts and DLP Alert management dashboard.
+- DLP admin configuration, DLP policies in Compliance Center, DLP monitored activities, violation history, Activity Explorer and Microsoft 365 unified audit logs, quarantine storage, DLP Alerts and DLP Alert management dashboard
## Information Protection - Office Message Encryption The following customer data will be stored at rest in the _Local Region Geography_: -- Encryption policies, admin settings and encrypted messages.
+- Encryption policies, admin settings and encrypted messages
## Insider Risk Management - Information Barriers The following customer data will be stored at rest in the _Local Region Geography_: -- Policy settings, risk indicators and admin settings.
+- Policy settings, risk indicators and admin settings
enterprise M365 Dr Workload Other https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-other.md
Customer data is processed and stored in the employee's Exchange Online mailbox.
Please see the [Static data location information for select workloads](#static-data-location-information-for-select-workloads) section. ### Whiteboard
-Please refer to [Manage data for Microsoft Whiteboard | Microsoft Learn](/whiteboard/manage-data-organizations).
+Please refer to [Manage data for Microsoft Whiteboard | Microsoft Learn](/microsoft-365/whiteboard/manage-data-organizations).
### Yammer Please refer to [Data Residency - Yammer | Microsoft Learn](/yammer/manage-security-and-compliance/data-residency).
enterprise Manage Sharepoint Users And Groups With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-sharepoint-users-and-groups-with-powershell.md
Suppose we wanted to remove Bobby from all the groups he's currently in. Here's
```powershell $tenant = "contoso" $user = "bobbyo"
-Get-SPOSite | ForEach {Get-SPOSiteGroup ΓÇôSite $_.Url} | ForEach {Remove-SPOUser -LoginName $user@$tenant.com -Site &_.Url}
+Get-SPOSite | ForEach {Get-SPOSiteGroup ΓÇôSite $_.Url} | ForEach {Remove-SPOUser -LoginName $user@$tenant.com -Site $_.Url}
``` > [!WARNING]
enterprise Microsoft 365 External Recipient Service Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-external-recipient-service-alerts.md
If your organization has recently created or changed mail flow connectors in you
- [Mail flow best practices](/exchange/mail-flow-best-practices/mail-flow-best-practices) -- [Mail flow insights in the Security & Compliance Center](/microsoft-365/security/office-365-security/mail-flow-insights-v2)
+- [Mail flow reports in the EAC](/exchange/monitoring/mail-flow-reports/mail-flow-reports)
-- [Queues insight in the Mail flow dashboard](/microsoft-365/security/office-365-security/mfi-queue-alerts-and-queues#queues-insight-in-the-mail-flow-dashboard)
+- [Mail flow insights in the EAC](/exchange/monitoring/mail-flow-insights/mail-flow-insights)
+
+- [Queued messages report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-queued-messages-report)
- [Trace an email message in Exchange Online](/exchange/monitoring/trace-an-email-message/trace-an-email-message)
frontline Hc Delegates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/hc-delegates.md
appliesto:
- Microsoft Teams - Microsoft 365 for frontline workers
-description: Learn how a user with Away status or Do Not Disturb status can explicitly set another user as a delegate in their status message.
+description: Learn how a user with Away status or Do Not Disturb status can explicitly set another user as a delegate in their Microsoft Teams status message.
Users can initiate the process themselves, and no admin involvement is required
> [!NOTE] > Status notes and delegation mention behaviors are also available in Skype for Business, but their availability depends on the user's co-existence mode. Skype for Business doesn't enforce a character limit on status notes. However, Microsoft Teams will only display the first 280 characters of a note set from Skype for Business. An ellipses (...) at the end of a note indicates that it's been truncated. Skype for Business doesn't support expiry times for notes. <br>Skype for Business Online was retired on July 31, 2021. [Learn how to upgrade to Microsoft Teams](/microsoftteams/upgrade-start-here).
-## Delegation use scenario in Healthcare
+## Teams status message delegation use scenario in Healthcare
**Usage example without setting delegates**
lti Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/index.md
For configuration steps, see:
- [Microsoft Teams Meetings with Open LMS](open-lms-teams-classes-and-meetings.md). - [Microsoft Teams Meetings with Desire2Learn Brightspace](teams-classes-meetings-with-brightspace.md). - [Microsoft Teams Meetings with Schoology Learning](teams-classes-and-meetings-with-schoology.md).
+- [Microsoft Teams Meetings LTI with any LTI 1.3 compliant LMS](integrate-with-other-lms.md).
### Teams Classes LTI
For configuration steps, see:
### OneNote Class Notebook LTI
-OneNote Class Notebook LTI can be used with your Learning Management System (LMS) to create a shared notebook and link it to your course. Students enrolled in your LMS course can access the notebook automatically without you having to add their names. For configuration steps, see [Microsoft OneNote Class Notebook LTI](https://www.onenote.com/lti/integratelti).
+OneNote Class Notebook LTI can be used with your LMS to create a shared notebook and link it to educators' courses. Students enrolled in the LMS course can access the notebook automatically without having to add their names.
+
+For configuration steps, see [Microsoft OneNote Class Notebook LTI](https://www.onenote.com/lti/integratelti).
lti Integrate With Other Lms https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/integrate-with-other-lms.md
+
+ Title: Use Microsoft Teams Meetings LTI with any LTI 1.3 compliant LMS
++++
+audience: admin
+++
+- M365-modern-desktop
+- m365initiative-edu
+ms.localizationpriority: medium
+description: Learn how you can integrate Microsoft Teams Meetings LTI with any LMS that is LTI 1.3 compliant.
++
+# Use Microsoft Teams Meetings LTI with any LTI 1.3 compliant LMS
+
+The Teams Meetings LTI app incorporates Teams meetings into LMS courses. Educators and students can view past and upcoming meetings, schedule individual or recurring meetings, and join team meetings related to the course, all from within their LMS.
+
+Teams Meetings LTI uses the [Learning Tools Interoperability (LTI) standard](https://www.imsglobal.org/activity/learning-tools-interoperability), which allows any LMS that is LTI 1.3 compliant to integrate Teams Meetings for its educators and students.
+
+This guide provides the **IT admin** steps for registering the Teams Meetings LTI app for any LMS that is LTI 1.3 compliant.
+
+For an overview of Microsoft LTI, see [Integrating Microsoft products with your Learning Management System (LMS)](index.md).
+
+> [!NOTE]
+> The person who performs this integration should be an administrator of their LMS and a Microsoft 365 administrator.
+
+## Steps to deploy the Teams Meetings LTI app for your LMS
+
+1. Go to the [Microsoft LMS Gateway](https://lti.microsoft.com/).
+1. Select the **Go to Registration Portal** button.
+1. Sign in with a *Microsoft 365 administrator* account.
+1. After signing in, select **Add new registration**.
+1. Select **Teams Meetings LTI** to register, and then select **Next**.
+1. Enter an easily identifiable **Registration name**.
+1. Select **Other** as the **LMS platform**, and then select **Next**.
+1. You'll be given a list of keys that need to be copied and pasted to your LMS site.
+1. Open the LMS site in another browser tab.
+ 1. Don't close the Microsoft LMS Gateway tab.
+ 1. Copy the keys provided to your LMS site.
+ 1. Check your LMS's documentation to find the correct place to paste these keys.
+1. On the Microsoft LMS gateway tab, select **LMS provided registration keys**.
+1. Copy and paste the values from the LMS to Microsoft's **LMS provided registration keys** step.
+ 1. Check your LMS's documentation to find the correct place to get the registration keys from your LMS.
+1. Select **Next**.
+1. Review the **Review and add** page.
+1. If there are no errors, select **Save and exit**.
+1. You should see a message indicating successful registration.
+
+You've completed registration of Teams Meetings LTI app on the Microsoft LMS Gateway.
lti Manage Microsoft One Lti https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/manage-microsoft-one-lti.md
description: Learn how to conduct key Microsoft LMS Gateway management tasks inc
# Manage Microsoft LMS Gateway for any LMS
-Microsoft LMS Gateway integrates with several LMSs including Canvas, Blackboard, Moodle, and Brightspace.
+Microsoft LMS Gateway integrates with several LMSs including Canvas, Blackboard, Moodle, Brightspace, and Schoology Learning.
In this article, IT admins will find instructions on key Microsoft LMS Gateway management tasks.
In this article, IT admins will find instructions on key Microsoft LMS Gateway m
- [Troubleshoot issues with Microsoft LMS Gateway](#troubleshoot-issues-with-microsoft-lms-gateway). - [Report problems with Microsoft LMS Gateway](#report-problems-with-lti-registration-portal).
+> [!NOTE]
+> The Microsoft LMS Gateway is only available to public cloud tenants. DoD, GCC, and GCC High tenants can't access the Microsoft LMS Gateway.
+ ## View an LTI registration If you would like to view the details of an LTI registration, follow the steps below.
If so, here are some common issues and how to resolve them.
- **Cookies can't be found** - Third-party cookies need to be allowed for the **LMS URL** in the browser settings.
- - These cookies are needed to complete the LTI 1.3 handshake per the IMS specifications.
+ - These cookies are needed to complete the LTI 1.3 handshake per IMS specifications.
- To learn how to update your browser's cookie settings, see [Allow cookies for LMS URLs in your browser](browser-cookies.md). - **Registration details not found**
If so, here are some common issues and how to resolve them.
- This issue happens when the details sent from the LMS in the app launch request aren't aligned with the IMS LTI 1.3 specification. - The IT admin will need to reach out to [Microsoft's education support team](https://edusupport.microsoft.com/support?product_id=lti_apps&platform_id=web) if the issue persists.
+- **Issues with the LMS public keyset URL**
+ - Ensure that the **public keyset URL** entered in the LTI registration is correct.
+ - Also, make sure that the **public keyset URL** isn't restricted by your network settings for requests originating from the [Microsoft LMS Gateway](https://lti.microsoft.com/).
+ ### Issues with signing in to the Microsoft LMS Gateway When signing in to the Microsoft LMS Gateway, you may have issues accessing the registration page or receive a sign-in error.
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
Previously updated : 07/11/2022 Last updated : 11/03/2022
Microsoft Defender Antivirus uses multiple detection and prevention technologies
## A few things to know about block at first sight -- In Windows 10, version 1803 or later, block at first sight can block non-portable executable files (such as JS, VBS, or macros) and executable files.
+- Block at first sight can block non-portable executable files (such as JS, VBS, or macros) and executable files, running the [latest Defender antimalware platform](manage-updates-baselines-microsoft-defender-antivirus.md) on Windows or Windows Server.
- Block at first sight only uses the cloud protection backend for executable files and non-portable executable files that are downloaded from the Internet, or that originate from the Internet zone. A hash value of the .exe file is checked via the cloud backend to determine if the file is a previously undetected file.
security Device Health Api Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-api-methods-properties.md
ms.pagetype: security
ms.localizationpriority: medium Previously updated : 09/01/2022 Last updated : 11/03/2022 audience: ITPro
Data that is collected using either '_JSON response_ or _via files_' is the curr
Method|Data type|Description :|:|:
-**(JSON response)**|Microsoft Defender Antivirus health per device collection. See: [1.2 Export device antivirus health details API properties (JSON response)](#12-export-device-antivirus-health-details-api-properties-json-response)|Returns a table with an entry for every unique combination of DeviceId, ConfigurationId. | The API pulls all data in your organization as JSON responses. This method is best for small organizations with less than 100-K devices. The response is paginated, so you can use the @odata.nextLink field from the response to fetch the next results.
-**(via files)**|Microsoft Defender Antivirus health per device collection. See: [1.3 Export device antivirus health details API properties \(via files\)](#13-export-device-antivirus-health-details-api-properties-via-files)|Returns a table with an entry for every unique combination of DeviceId, ConfigurationId. |This API solution enables pulling larger amounts of data faster and more reliably. So, it's recommended for large organizations, with more than 100-K devices. This API pulls all data in your organization as download files. The response contains URLs to download all the data from Azure Storage. This API enables you to download all your data from Azure Storage as follows: <ol><li>Call the API to get a list of download URLs with all your organization data.</li><li>Download all the files using the download URLs and process the data as you like.</li></ol>
+**(JSON response)**|Microsoft Defender Antivirus health per device collection. See: [1.2 Export device antivirus health details API properties (JSON response)](#13-export-device-antivirus-health-details-api-properties-json-response)|Returns a table with an entry for every unique combination of DeviceId, ConfigurationId. | The API pulls all data in your organization as JSON responses. This method is best for small organizations with less than 100-K devices. The response is paginated, so you can use the @odata.nextLink field from the response to fetch the next results.
+**(via files)**|Microsoft Defender Antivirus health per device collection. See: [1.3 Export device antivirus health details API properties \(via files\)](#14-export-device-antivirus-health-details-api-properties-via-files)|Returns a table with an entry for every unique combination of DeviceId, ConfigurationId. |This API solution enables pulling larger amounts of data faster and more reliably. So, it's recommended for large organizations, with more than 100-K devices. This API pulls all data in your organization as download files. The response contains URLs to download all the data from Azure Storage. This API enables you to download all your data from Azure Storage as follows: <ol><li>Call the API to get a list of download URLs with all your organization data.</li><li>Download all the files using the download URLs and process the data as you like.</li></ol>
-### 1.2 Export device antivirus health details API properties (JSON response)
+### 1.2 Limitations
+
+- Maximum page size: 200,000
+- Rate limitations for this API: 30 calls per minute and 1,000 calls per hour
+
+### 1.3 Export device antivirus health details API properties (JSON response)
> [!NOTE] >
Method|Data type|Description
| rbacGroupId | Long | Device group ID that this machine belongs to | 712 | | rbacGroupName | String | Name of device group that this machine belongs to | "SampleGroup" |
-### 1.3 Export device antivirus health details API properties (via files)
+### 1.4 Export device antivirus health details API properties (via files)
> [!IMPORTANT] > Information in this section relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
security Device Health Export Antivirus Health Report Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api.md
ms.pagetype: security
ms.localizationpriority: medium Previously updated : 09/01/2022 Last updated : 11/03/2022 audience: ITPro
If successful, this method returns 200 OK with a list of device health details.
### 1.5 Properties
-See: [1.2 Export device antivirus health details API properties (JSON response)](device-health-api-methods-properties.md#12-export-device-antivirus-health-details-api-properties-json-response)
+See: [1.3 Export device antivirus health details API properties (JSON response)](device-health-api-methods-properties.md#13-export-device-antivirus-health-details-api-properties-json-response)
Supports [OData V4 queries](https://www.odata.org/documentation/).
GET /api/machines/InfoGatheringExport
### 2.5 Properties
-See: [1.3 Export device antivirus health details API properties \(via files\)](device-health-api-methods-properties.md#13-export-device-antivirus-health-details-api-properties-via-files).
+See: [1.4 Export device antivirus health details API properties \(via files\)](device-health-api-methods-properties.md#14-export-device-antivirus-health-details-api-properties-via-files).
### 2.6 Examples
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
ms.pagetype: security
ms.localizationpriority: medium Previously updated : 08/10/2022 Last updated : 11/03/2022 audience: ITPro
Specifies a process for which all file activity is excluded from scanning. The p
|**Possible values**|any string| |**Comments**|Applicable only if *$type* is *excludedFileName*|
+#### Muting Non Exec mounts
+
+Specifies the behavior of RTP on mount point marked as noexec. There are two values for setting are:
+
+- Unmuted (`unmute`): The default value, all mount points are scanned as part of RTP.
+- Muted (`mute`): Mount points marked as noexec are not scanned as part of RTP, these mount point can be created for:
+ - Database files on Database servers for keeping data base files.
+ - File server can keep data files mountpoints with noexec option.
+ - Back up can keep data files mountpoints with noexec option.
+
+|Description|Value|
+|||
+|**Key**|nonExecMountPolicy|
+|**Data type**|String|
+|**Possible values**|unmute (default) <p> mute|
+|**Comments**|Available in Defender for Endpoint version 101.85.27 or higher.|
+
+#### Configure file hash computation feature
+
+Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans. Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
+
+|Description|Value|
+|||
+|**Key**|enableFileHashComputation|
+|**Data type**|Boolean|
+|**Possible values**|false (default) <p> true|
+|**Comments**|Available in Defender for Endpoint version 101.73.77 or higher.|
#### Allowed threats List of threats (identified by their name) that are not blocked by the product and are instead allowed to run.
The following configuration profile contains entries for all settings described
"allow", "restore" ],
+ "nonExecMountPolicy":"unmute",
"threatTypeSettingsMergePolicy":"merge", "threatTypeSettings":[ {
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
ms.pagetype: security
ms.localizationpriority: medium Previously updated : 10/18/2022 Last updated : 11/03/2022 audience: ITPro
This article is updated frequently to let you know what's new in the latest rele
**What's new** - There are mutiple fixes and new changes in this release
- -V2 engine is default with this release and V1 engine bits are completely removed for enhanced security.
- -Now you can set the temp path for scanning of archive files. Use oemTemporaryPath - via managed config / wdavcfg if you donΓÇÖt want engine to use /tmp for scratch work.
- - V2 support configuration path for AV definitions. (mdatp definition set path)
+ - V2 engine is default with this release and V1 engine bits are completely removed for enhanced security.
+ - V2 engine support configuration path for AV definitions. (mdatp definition set path)
- Removed external packages dependencies from MDE package. Removed dependencies are libatomic1, libselinux, libseccomp, libfuse, and libuuid - In case crash collection is disabled by configuration, crash monitoring process will not be launched. - Performance fixes to optimally use system events for AV capabilities.
This article is updated frequently to let you know what's new in the latest rele
**Known issues** -- When upgrading from mdatp version 101.75.43 or 101.78.13, you might encounter a kernel hang. Run the following commands before attempting to upgrade to version 101.85.21. More information about the underlying issue can be found at [System hang due to blocked tasks in fanotify code](https://access.redhat.com/solutions/2838901)
+- While upgrading from mdatp version 101.75.43 or 101.78.13, you may encounter a kernel hang. Run the following commands before attempting to upgrade to version 101.85.21. More information about the underlying issue can be found at [System hang due to blocked tasks in fanotify code](https://access.redhat.com/solutions/2838901)
-This should prevent the issue from occurring.
+There are two ways to mitigate the problem in upgrading.
Use your package manager to uninstall the 101.75.43 or 101.78.13 mdatp version.-
+Example:
```bash
-sudo apt remove mdatp
+sudo apt purge mdatp
sudo apt-get install mdatp ```-
-After executing the above, use your package manager to perform the upgrade.
-
+
As an alternative to the above, you can follow the instructions to [uninstall](/microsoft-365/security/defender-endpoint/linux-resources#uninstall), then [install](/microsoft-365/security/defender-endpoint/linux-install-manually#application-installation) the latest version of the package.
+In case you don't want to uninstall mdatp you can disable rtp and mdatp in sequence before upgrade.
+Caution: Some customers(<1%) are experiencing issues with this method.
+
+ ```bash
+sudo mdatp config real-time-protection --value=disabled
+sudo systemctl disable mdatp
+```
+
</details> <details>
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
ms.pagetype: security
ms.localizationpriority: medium Last updated : 11/03/2022 audience: ITPro
search.appverid: met150
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + **Applies to:** - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)
For more information on Microsoft Defender for Endpoint on other operating syste
- [What's new in Microsoft Defender for Endpoint on Linux](linux-whatsnew.md) - [What's new in Microsoft Defender for Endpoint on iOS](ios-whatsnew.md)</br> +
+**Known issues**
+
+Apple has identified an issue on macOS [Ventura upgrade](<https://developer.apple.com/documentation/macos-release-notes/macos-13_1-release-notes>), and expected to be fixed in the next release.
+The issue impacts Microsoft for endpoint security extensions, and might result in losing Full Disk Access Authorization, impacting its ability to function properly.
+
+> To mitigate the risk with this issue, make sure that [Microsoft for Endpoint has Full Disk Access Authorization](mac-install-manually.md).
++ <details> <summary>Oct-2022 (Build: 101.86.81 | Release version: 20.122082.18681.0)</summary>
For more information on Microsoft Defender for Endpoint on other operating syste
&ensp;Release version: **20.122082.18681.0**<br/> &ensp;Engine version: **1.1.19700.3**<br/> &ensp;Signature version: **1.377.636.0**<br/>
+
**What's new**
For more information on Microsoft Defender for Endpoint on other operating syste
<br/> </details> + > [!IMPORTANT] > This is a minimal recommended MDE version for macOS Ventura.
For more information on Microsoft Defender for Endpoint on other operating syste
<br/><br/> </details>++
security Alert Grading Playbook Email Forwarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbook-email-forwarding.md
Investigate the email forwarding activity. For instance, check the type of email
For more information, see the following articles: -- [Auto-forwarded messages insight](/microsoft-365/security/office-365-security/mfi-auto-forwarded-messages-report)-- [New users forwarding email insight](/microsoft-365/security/office-365-security/mfi-new-users-forwarding-email)
+- [Auto-forwarded messages report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report)
+- [New users forwarding email insight in the EAC](/exchange/monitoring/mail-flow-insights/mfi-new-users-forwarding-email-insight)
- [Responding to a Compromised Email Account](/microsoft-365/security/office-365-security/responding-to-a-compromised-email-account) - [Report false positives and false negatives in Outlook](/microsoft-365/security/office-365-security/report-false-positives-and-false-negatives)
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
Identify the columns in your query results where you expect to find the main aff
You can select only one column for each entity type (mailbox, user, or device). Columns that are not returned by your query can't be selected. ### 4. Specify actions.
-Your custom detection rule can automatically take actions on devices, files, or users that are returned by the query.
+Your custom detection rule can automatically take actions on devices, files, users, or emails that are returned by the query.
+++ #### Actions on devices These actions are applied to devices in the `DeviceId` column of the query results:
These actions are applied to devices in the `DeviceId` column of the query resul
- **Restrict app execution**ΓÇösets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about app restrictions with Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-machine-alerts#restrict-app-execution) #### Actions on files+
+When selected, you can choose to **Allow/Block** the file. Blocking files are only allowed if you have *Remediate* permissions for files and if the query results have identified a file ID, such as a SHA1. Once a file is blocked, other instances of the same file in all devices are also blocked. You can control which device group the blocking is applied to, but not specific devices.
+ When selected, you can choose to apply the **Quarantine file** action on files in the `SHA1`, `InitiatingProcessSHA1`, `SHA256`, or `InitiatingProcessSHA256` column of the query results. This action deletes the file from its current location and places a copy in quarantine. ++ #### Actions on users
-When selected, the **Mark user as compromised** action is taken on users in the `AccountObjectId`, `InitiatingProcessAccountObjectId`, or `RecipientObjectId` column of the query results. This action sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](/azure/active-directory/identity-protection/overview-identity-protection).
+When selected, the **Mark user as compromised** action is taken on users in the `AccountObjectId`, `InitiatingProcessAccountObjectId`, or `RecipientObjectId` column of the query results. This action sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](/azure/active-directory/identity-protection/overview-identity-protection).
+
+Select **Disable user** to temporarily prevent a user from logging in, or **Force password reset** to prompt the user to change their password on the next sign in session. Both **Disable user** and **Force password reset** require the user SID, which are in the columns `AccountSid`, `InitiatingProcessAccountSid`, `RequestAccountSid`, and `OnPremSid`.
+
+#### Actions on emails
+If the custom detection yields email messages, you can select **Move to mailbox folder** to move the email to a selected folder (any of **Junk**, **Inbox**, or **Deleted items** folders).
+
+Alternatively, you can select **Delete email** and then choose to either move the emails to Deleted Items (**Soft delete**) or delete the selected emails permanently (**Hard delete**).
-> [!NOTE]
-> The allow or block action for custom detection rules is currently not supported on Microsoft 365 Defender.
### 5. Set the rule scope. Set the scope to specify which devices are covered by the rule. The scope influences rules that check devices and doesn't affect rules that check only mailboxes and user accounts or identities.
security M365d Configure Auto Investigation Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-configure-auto-investigation-response.md
ms.localizationpriority: medium Last updated : 11/03/2022 - m365-security - tier2
This article describes how to configure automated investigation and response in
3. [Review your security and alert policies in Office 365](#review-your-security-and-alert-policies-in-office-365). 4. [Make sure Microsoft 365 Defender is turned on](#make-sure-microsoft-365-defender-is-turned-on).
-Then, after you're all set up, you can [view and manage remediation actions in the Action center](m365d-autoir-actions.md).
+Then, after you're all set up, you can [view and manage remediation actions in the Action center](m365d-autoir-actions.md). And, if necessary, you can [make changes to your automated investigation settings](#need-to-make-changes).
## Prerequisites for automated investigation and response in Microsoft 365 Defender
-<br>
-
-****
- |Requirement|Details| ||| |Subscription requirements|One of these subscriptions: <ul><li>Microsoft 365 E5</li><li>Microsoft 365 A5</li><li>Microsoft 365 E3 with the Microsoft 365 E5 Security add-on</li><li>Microsoft 365 A3 with the Microsoft 365 A5 Security add-on</li><li>Office 365 E5 plus Enterprise Mobility + Security E5 plus Windows E5</li></ul> <p> See [Microsoft 365 Defender licensing requirements](./prerequisites.md#licensing-requirements).| |Network requirements|<ul><li>[Microsoft Defender for Identity](/azure-advanced-threat-protection/what-is-atp) enabled</li><li>[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security) configured</li><li>[Microsoft Defender for Identity integration](/cloud-app-security/mdi-integration)</li></ul>|
-|Windows device requirements|<ul><li>Windows 11</li><li>Windows 10, version 1709 or later installed (See [Windows release information](/windows/release-information/))</li><li>The following threat protection services configured:<ul><li>[Microsoft Defender for Endpoint](../defender-endpoint/configure-endpoints.md)</li><li>[Microsoft Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features)</li></ul></li></ul>|
+|Windows device requirements|<ul><li>Windows 11</li><li>Windows 10, version 1709 or later installed (See [Windows release information](/windows/release-information/))</li><li>The following threat protection services are configured:<ul><li>[Microsoft Defender for Endpoint](../defender-endpoint/configure-endpoints.md)</li><li>[Microsoft Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features)</li></ul></li></ul>|
|Protection for email content and Office files|[Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365#configure-atp-policies) configured| |Permissions|To configure automated investigation and response capabilities, you must have the Global Administrator or Security Administrator role assigned in either Azure Active Directory (<https://portal.azure.com>) or in the Microsoft 365 admin center (<https://admin.microsoft.com>). <p> To get the permissions needed to work with automated investigation and response capabilities, such as reviewing, approving, or rejecting pending actions, see [Required permissions for Action center tasks](m365d-action-center.md#required-permissions-for-action-center-tasks).|
-|
## Review or change the automation level for device groups
Whether automated investigations run, and whether remediation actions are taken
## Review your security and alert policies in Office 365
-Microsoft provides built-in [alert policies](../../compliance/alert-policies.md) that help identify certain risks. These risks include Exchange admin permissions abuse, malware activity, potential external and internal threats, and information governance risks. Some alerts can trigger [automated investigation and response in Office 365](../office-365-security/office-365-air.md). Make sure your [Defender for Office 365](../office-365-security/defender-for-office-365.md) features are configured correctly.
+Microsoft provides built-in [alert policies](../../compliance/alert-policies.md) that help identify certain risks. These risks include Exchange admin permissions abuse, malware activity, potential external and internal threats, and data lifecycle management risks. Some alerts can trigger [automated investigation and response in Office 365](../office-365-security/office-365-air.md). Make sure your [Defender for Office 365](../office-365-security/defender-for-office-365.md) features are configured correctly.
Although certain alerts and security policies can trigger automated investigations, *no remediation actions are taken automatically for email and content*. Instead, all remediation actions for email and email content await approval by your security operations team in the [Action center](m365d-action-center.md).
Security settings in Office 365 help protect email and content. To view or chang
2. Make sure all of the following policies are configured. To get help and recommendations, see [Protect against threats](/microsoft-365/security/office-365-security/protect-against-threats). - [Anti-malware](../office-365-security/protect-against-threats.md#part-1anti-malware-protection-in-eop) - [Anti-phishing](../office-365-security/protect-against-threats.md#part-2anti-phishing-protection-in-eop-and-defender-for-office-365)
+ - [Anti-spam](../office-365-security/protect-against-threats.md#part-3anti-spam-protection-in-eop)
- [Safe Attachments](../office-365-security/protect-against-threats.md#safe-attachments-policies-in-microsoft-defender-for-office-365) - [Safe Links](../office-365-security/protect-against-threats.md#safe-links-policies-in-microsoft-defender-for-office-365)
- - [Anti-spam](../office-365-security/protect-against-threats.md#part-3anti-spam-protection-in-eop)
3. Make sure [Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](../office-365-security/mdo-for-spo-odb-and-teams.md) is turned on.
Security settings in Office 365 help protect email and content. To view or chang
1. Sign in to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> 2. In the navigation pane, look for **Incidents & Alerts**, **Hunting**, and **Action center** as shown in the preceding image.
- - If you see **Incidents & Alerts**, **Hunting**, and **Action center**, Microsoft 365 Defender is turned on. See the [Review or change the automation level for device groups](#review-or-change-the-automation-level-for-device-groups) section of this article.
- - If you do *not* see **Incidents**, **Action center**, or **Hunting**, Microsoft 365 Defender might not be turned on. In this case, [visit the Action center](m365d-action-center.md).
+ - If you see **Incidents & Alerts**, **Hunting**, and **Actions & submissions**, Microsoft 365 Defender is turned on. In this case, [visit the Action center](m365d-action-center.md).
+ - If you don't* see **Incidents & alerts**, **Hunting**, or **Actions & submissions**, then Microsoft 365 Defender might not be turned on. In this case, see [Turn on Microsoft 365 Defender](m365d-enable.md).
> [!TIP] > Need help? See [Turn on Microsoft 365 Defender](m365d-enable.md).
+## Need to make changes?
+
+You can choose from several options to change settings for your automated investigation and response capabilities. Some options are listed in the following table:
+
+| To do this | Follow these steps |
+|||
+| Specify automation levels for groups of devices | <ol><li>Set up one or more device groups. See [Create and manage device groups](../defender-endpoint/machine-groups.md). </li><li>In the Microsoft 365 Defender portal, go to **Permissions** > **Endpoints roles & groups** > **Device groups**.</li><li>Select a device group and review its **Automation level** setting. (We recommend using **Full - remediate threats automatically**). See [Automation levels in automated investigation and remediation capabilities](../defender-endpoint/automation-levels.md).</li><li>Repeat steps 2 and 3 as appropriate for all your device groups. </li></ol> |
+| Turn automated investigation on or off | *We recommend keeping automated investigation turned on. If you want to turn it off for some devices, we recommend [reviewing or changing the automation level for device groups](#review-or-change-the-automation-level-for-device-groups) instead of turning off automated investigation for your organization.* <ol><li>In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), go to **Settings** > **Endpoints** > **Advanced features**. </li><li>Turn the **Automated Investigation** toggle to **On** (or **Off**). <br/>Keep in mind that if you turn off automated investigation here, it will affect automated investigation and response actions for all devices. It will also affect [manual response actions for emails](../office-365-security/air-remediation-actions.md) (such as hard delete and soft delete). Rather than turning automated investigation off, try [changing the automation level for device groups](#review-or-change-the-automation-level-for-device-groups).</li><li>Go to **Auto remediation** and review your automated remediation levels for your devices. See [Automation levels in automated investigation and remediation capabilities](../defender-endpoint/automation-levels.md). |
++ ## Next steps - [Remediation actions in Microsoft 365 Defender](m365d-remediation-actions.md)
security M365d Enable https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-enable.md
Microsoft 365 Defender aggregates data from the various supported services that
To get the best protection and optimize Microsoft 365 Defender, we recommend deploying all applicable supported services on your network. For more information, [read about deploying supported services](deploy-supported-services.md). ## Onboard to the service+ Onboarding to Microsoft 365 Defender is simple. From the navigation menu, select any item, such as **Incidents & alerts**, **Hunting**, **Action center**, or **Threat analytics** to initiate the onboarding process. ### Data center location
Once the service is provisioned, it adds:
*Microsoft 365 Defender portal with incidents management and other capabilities* ### Getting Microsoft Defender for Identity data + To enable the integration with Microsoft Defender for Cloud Apps, you'll need to log in to the Microsoft Defender for Cloud Apps at least once. ## Get assistance
security Supported Event Types https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/supported-event-types.md
The following table only includes the list of the tables supported in the stream
| **[DeviceNetworkInfo](advanced-hunting-devicenetworkinfo-table.md)** | GA | GA | GA | GA | | **[DeviceProcessEvents](advanced-hunting-deviceprocessevents-table.md)** | GA | GA | GA | GA | | **[DeviceRegistryEvents](advanced-hunting-deviceregistryevents-table.md)** | GA | GA | GA | GA |
-| **[EmailAttachmentInfo](advanced-hunting-emailattachmentinfo-table.md)** | GA |Public preview|Public preview|Public preview|
-| **[EmailEvents](advanced-hunting-emailevents-table.md)** | GA |Public preview|Public preview|Public preview|
-| **[EmailPostDeliveryEvents](advanced-hunting-emailpostdeliveryevents-table.md)** | GA |Public preview|Public preview|Public preview|
-| **[EmailUrlInfo](advanced-hunting-emailurlinfo-table.md)** | GA |Public preview|Public preview|Public preview|
+| **[EmailAttachmentInfo](advanced-hunting-emailattachmentinfo-table.md)** | GA |GA |GA |GA |
+| **[EmailEvents](advanced-hunting-emailevents-table.md)** | GA |GA |GA |GA |
+| **[EmailPostDeliveryEvents](advanced-hunting-emailpostdeliveryevents-table.md)** | GA |GA |GA |GA |
+| **[EmailUrlInfo](advanced-hunting-emailurlinfo-table.md)** | GA |GA |GA |GA |
| **[IdentityLogonEvents](advanced-hunting-identitylogonevents-table.md)**|GA|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)| | **[IdentityQueryEvents](advanced-hunting-identityqueryevents-table.md)**|GA|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)| | **[IdentityDirectoryEvents](advanced-hunting-identitydirectoryevents-table.md)**|GA|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)| | **[CloudAppEvents](advanced-hunting-cloudappevents-table.md)**|GA|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)|![No](../defender-endpoint/images/svg/check-no.svg)|
-| **[UrlClickEvents](advanced-hunting-urlclickevents-table.md)**|Public preview|Public preview|Public preview|Public preview|
+| **[UrlClickEvents](advanced-hunting-urlclickevents-table.md)**|GA |GA |GA |GA |
security Address Compromised Users Quickly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/address-compromised-users-quickly.md
You have a few options for navigating to a list of restricted users. For example
### View details about automated investigations
-When an automated investigation has begun, you can see its details and results in the Security & Compliance Center. Go to **Threat management** \> **Investigations**, and then select an investigation to view its details.
+When an automated investigation has begun, you can see its details and results in the **Action center** in the Microsoft 365 Defender portal.
To learn more, see [View details of an investigation](air-view-investigation-results.md).
security Air Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-remediation-actions.md
Microsoft Defender for Office 365 includes remediation actions to address variou
|Email|No threats found <br> (The system did not find any threats based on files, URLs, or analysis of email cluster verdicts.)|Automated investigation does not result in a specific pending action. <p>Threats found and [zapped](zero-hour-auto-purge.md) after an investigation is complete are not reflected in an investigation's numerical findings, but such threats are viewable in [Threat Explorer](threat-explorer.md).| |User|A user clicked a malicious URL <br> (A user navigated to a page that was later found to be malicious, or a user bypassed a [Safe Links warning page](safe-links.md#warning-pages-from-safe-links) to get to a malicious page.)|Automated investigation does not result in a specific pending action. <p> Block URL (time-of-click) <p> Use Threat Explorer to [view data about URLs and click verdicts](threat-explorer.md#view-phishing-url-and-click-verdict-data). <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) to determine if their account is compromised.| |User|A user is sending malware/phish|Automated investigation does not result in a specific pending action. <p> The user might be reporting malware/phish, or someone could be [spoofing the user](anti-spoofing-protection.md) as part of an attack. Use [Threat Explorer](threat-explorer.md) to view and handle email containing [malware](threat-explorer-views.md#email--malware) or [phish](threat-explorer-views.md#email--phish).|
-|User|Email forwarding <br> (Mailbox forwarding rules are configured, chch could be used for data exfiltration.)|Remove forwarding rule <p> Use [mail flow insights](mail-flow-insights-v2.md), including the [Autofowarded messages report](mfi-auto-forwarded-messages-report.md), to view more specific details about forwarded email.|
+|User|Email forwarding <br> (Mailbox forwarding rules are configured, chch could be used for data exfiltration.)|Remove forwarding rule <p> Use the [Autofowarded messages report](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report) to view specific details about forwarded email.|
|User|Email delegation rules <br> (A user's account has delegations set up.)|Remove delegation rule <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) who's getting the delegation permission.| |User|Data exfiltration <br> (A user violated email or file-sharing [DLP policies](../../compliance/dlp-learn-about-dlp.md) |Automated investigation does not result in a specific pending action. <p> [View DLP reports and take action](../../compliance/view-the-dlp-reports.md).|
-|User|Anomalous email sending <br> (A user recently sent more email than during the previous 7-10 days.)|Automated investigation does not result in a specific pending action. <p> Sending a large volume of email isn't malicious by itself; the user might just have sent email to a large group of recipients for an event. To investigate, use [mail flow insights](mail-flow-insights-v2.md), including the [mail flow map report](mfi-mail-flow-map-report.md) to determine what's going on and take action.|
+|User|Anomalous email sending <br> (A user recently sent more email than during the previous 7-10 days.)|Automated investigation does not result in a specific pending action. <p> Sending a large volume of email isn't malicious by itself; the user might just have sent email to a large group of recipients for an event. To investigate, use the [New users forwarding email insight in the EAC](/exchange/monitoring/mail-flow-insights/mfi-new-users-forwarding-email-insight) and [Outbound message report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-inbound-messages-and-outbound-messages-reports) to determine what's going on and take action.|
## Next steps
security Air View Investigation Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-view-investigation-results.md
The investigation status indicates the progress of the analysis and actions. As
## View details of an investigation 1. Go to the Microsoft 365 Defender portal (<https://security.microsoft.com>) and sign in.
-2. In the navigation pane, select **Action center**.
+2. In the navigation pane, select **Actions & submissions** \> **Action center**.
3. On either the **Pending** or **History** tabs, select an action. Its flyout pane opens.
-4. In the flyout pane, select **Open investigation page**.
+4. In the flyout pane, select **Open investigation page**.
5. Use the various tabs to learn more about the investigation. ## View details about an alert related to an investigation
security Configure The Outbound Spam Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-the-outbound-spam-policy.md
For detailed syntax and parameter information, see [Remove-HostedOutboundSpamFil
[Anti-spam protection FAQ](anti-spam-protection-faq.yml)
-[Auto-forwarded messages report](mfi-auto-forwarded-messages-report.md)
+[Auto-forwarded messages report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report)
security Exchange Online Protection Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/exchange-online-protection-overview.md
For information about requirements, important limits, and feature availability a
|**Monitoring**|| |Message trace|[Message trace](message-trace-scc.md) <p> [Message trace in the Exchange admin center](/exchange/monitoring/trace-an-email-message/message-trace-modern-eac)| |Email & collaboration reports|[View email security reports](view-email-security-reports.md)|
-|Mail flow reports|[View mail flow reports](view-mail-flow-reports.md) <p> [Mail flow reports in the Exchange admin center](/exchange/monitoring/mail-flow-reports/mail-flow-reports)|
-|Mail flow insights|[Mail flow insights](mail-flow-insights-v2.md) <p> [Mail flow insights in the Exchange admin center](/exchange/monitoring/mail-flow-insights/mail-flow-insights)|
+|Mail flow reports|[Mail flow reports in the Exchange admin center](/exchange/monitoring/mail-flow-reports/mail-flow-reports)|
+|Mail flow insights|[Mail flow insights in the Exchange admin center](/exchange/monitoring/mail-flow-insights/mail-flow-insights)|
|Auditing reports|[Auditing reports in the Exchange admin center](/exchange/security-and-compliance/exchange-auditing-reports/exchange-auditing-reports)| |Alert policies|[Alert policies](../../compliance/alert-policies.md)| |**Service Level Agreements (SLAs) and support**||
security Grant Access To The Security And Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/grant-access-to-the-security-and-compliance-center.md
- Title: Give users access to the Security & Compliance Center
- - NOCSH
--- Previously updated : -
- - 'ms.o365.cc.PermissionsHelp'
-
- - MOE150
- - MET150
-description: Users need to be assigned permissions in the Microsoft 365 Security & Compliance Center before they can manage any of its security or compliance features.
-----
-# Give users access to the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-Users need to be assigned permissions in the Security & Compliance Center before they can manage any of its security or compliance features. As a global admin or member of the OrganizationManagement role group in the Security & Compliance Center, you can give these permissions to users. Users will only be able to manage the security or compliance features that you give them access to.
-
-For more information about the different permissions you can give to users in the Security & Compliance Center, check out [Permissions in the Security & Compliance Center](permissions-in-the-security-and-compliance-center.md).
-
-## What do you need to know before you begin?
--- You need to be a global admin, or a member of the OrganizationManagement role group in the Security & Compliance Center, to complete the steps in this article.--- Role groups for the Security & Compliance Center might have similar names to the role groups in Exchange Online, but they're not the same.--- Role group memberships aren't shared between Exchange Online and the Security & Compliance Center.--- Delegated Access Permission (DAP) partners with Administer On Behalf Of (AOBO) permissions can't access the Security & Compliance Center.-
-## Use the Security & Compliance Center to give another user access to the Security & Compliance Center
-
-1. Open the Security & Compliance Center at <https://protection.office.com> and then go to **Permissions**. To go directly to the **Permissions** tab, open <https://protection.office.com/permissions>.
-
-2. From the list of role groups, choose the role group, and then click **Edit** ![Edit icon.](../../mediM-CreatePolicy-EditIcon.gif).
-
-3. In the role group's properties page under **Members**, click **Add**![Add Icon.](../../media/ITPro-EAC-AddIcon.gif) and select the name of the user (or users) you want to add.
-
-4. When you've selected all of the users you want to add to the role group, click **add-\>** and then **OK**.
-
-5. When you're finished, click **Save**.
-
-## Use Security & Compliance PowerShell to give another user access to the Security & Compliance Center
-
-1. [Connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell).
-
-2. Use the following syntax:
-
- ```powershell
- Add-RoleGroupMember -Identity <RoleGroup> -Member <UserIdentity>
-
- - _Identity_ is the role group.
- - _Member_ is the user or universal security group (USG). You can specify only one member at a time.
-
- This example adds MatildaS to the Organization Management role group.
-
- ```PowerShell
- Add-RoleGroupMember -Identity "Organization Management" -Member MatildaS
- ```
-
-For detailed syntax and parameter issues, see [Add-RoleGroupMember](/powershell/module/exchange/add-rolegroupmember)
-
-### How do you know this worked?
-
-To verify that you've successfully granted access to the Security & Compliance Center, do either of the following steps:
--- In the Security & Compliance Center, go to **Permissions** and select the role group. In the details flyout that opens, verify the members of the role group.--- In Security & Compliance PowerShell, replace \<RoleGroupName\> with the name of the role group, and run the following command:-
- ```powershell
- Get-RoleGroupMember -Identity "<RoleGroupName>"
- ```
-
- For detailed syntax and parameter information, see [Get-RoleGroupMember](/powershell/module/exchange/Get-RoleGroupMember).
security How Office 365 Validates The From Address https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-validates-the-from-address.md
The From address is defined in detail across several RFCs (for example, RFC 5322
- **Display Name**: An optional phrase that describes the owner of the email address.
- - We recommend that you always enclose the display name in double quotation marks (") as shown. If the display name contains a comma, you _must_ enclose the string in double quotation marks per RFC 5322.
+ - We recommend that you always enclose the display name in double quotation marks (") as shown. If the display name contains a comma, you *must* enclose the string in double quotation marks per RFC 5322.
- If the From address includes a display name, the EmailAddress value must be enclosed in angle brackets (< >) as shown. - Microsoft strongly recommends that you insert a space between the display name and the email address.
The following From email addresses are valid:
The following From email addresses are invalid:
+- `From: <firstname lastname@contoso.com>` (The email address contains a space.)
+ - **No From address**: Some automated messages don't include a From address. In the past, when Microsoft 365 or Outlook.com received a message without a From address, the service added the following default From: address to make the message deliverable: `From: <>`
security Mail Flow Insights V2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-insights-v2.md
- Title: Mail flow insights in the Mail flow dashboard
- - NOCSH
-----
-description: Admins can learn about the insights and reports that are available in the Mail flow dashboard in the Security & Compliance Center.
-----
-# Mail flow insights in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-Admins can use Mail flow dashboard in the Security & Compliance Center to discover trends, insights, and take actions to fix issues related to mail flow in their organization.
--
-The available insights are:
--- [Auto-forwarded messages insight](mfi-auto-forwarded-messages-report.md)-- [Fix possible mail loop insight](mfi-mail-loop-insight.md)<sup>1</sup>-- [Fix slow mail flow rules insight](mfi-slow-mail-flow-rules-insight.md)<sup>1</sup>-- [Mail flow map](mfi-mail-flow-map-report.md)-- [New domains being forwarded email insight](mfi-new-domains-being-forwarded-email.md)<sup>2</sup>-- [New users forwarding email insight](mfi-new-users-forwarding-email.md)<sup>2</sup>-- [Non-accepted domain report](mfi-non-accepted-domain-report.md)-- [Non-delivery report](mfi-non-delivery-report.md)-- [Outbound and inbound mail flow insight](mfi-outbound-and-inbound-mail-flow.md)-- [Queues insight](mfi-queue-alerts-and-queues.md)-- [SMTP Auth clients insight and report](mfi-smtp-auth-clients-report.md)-- [Top domain mail flow status insight](mfi-domain-mail-flow-status-insight.md)-
-<sup>1</sup> This insight appears in the **Recommended for you** area of the Mail flow dashboard only after the issue is detected. Otherwise, you won't see it.
-
-<sup>2</sup> This insight doesn't appear on the Mail flow dashboard, but is visible on the [Forwarding report](view-mail-flow-reports.md#forwarding-report) page after the issue is detected. Otherwise, you won't see it.
-
-## Permissions required to view the Mail flow dashboard
-
-The Mail flow dashboard is available to members of the following role groups:
--- **Organization Management** in the Security & Compliance Center (global admins).--- **[Exchange Administrator](/azure/active-directory/roles/permissions-reference#exchange-administrator)** in Azure Active Directory.--- **MailFlow Administrator** in the Security & Compliance Center. If the account is not also a member of the Organization Management or Exchange Administrator role groups, consider the following issues:
- - The user must sign in to the Security & Compliance Center directly at <https://protection.office.com>.
- - The user will only have read-only permission to the Mail flow dashboard.
- - The user won't have access to the Microsoft 365 admin center.
-
-For more information about permissions, see [Permissions in the Security & Compliance Center](permissions-in-the-security-and-compliance-center.md) and [Give users access to the Security & Compliance Center](grant-access-to-the-security-and-compliance-center.md).
-
-## Where to find the Mail flow dashboard
-
-To go directly to the Mail flow dashboard, open <https://protection.office.com/mailflow/dashboard>.
security Mdo Sec Ops Guide https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-sec-ops-guide.md
False positive and false negative management and the responsible personas are de
In Defender for Office 365, you can use the following reports to review email detection trends in your organization: -- The [Mailflow status report](view-mail-flow-reports.md#mailflow-status-report)
+- The [Mailflow status report](view-email-security-reports.md#mailflow-status-report)
- The [Threat Protection status report](view-email-security-reports.md#threat-protection-status-report) |Activity|Cadence|Description|Persona|
security Mfi Auto Forwarded Messages Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-auto-forwarded-messages-report.md
- Title: Auto-forwarded messages insight
- - NOCSH
----
-description: Admins can learn about the Auto-forwarded messages report in the Mail flow dashboard in the Security & Compliance Center.
-----
-# Auto-forwarded messages insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **Auto-forwarded messages** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) displays information about messages that are automatically forwarded from your organization to recipients in external domains.
--
-## Auto-forwarded messages details
-
-When you click the number of messages in the widget, a flyout pane appears that shows more information about the auto-forwarded messages:
--- **Auto-forwarded messages by forwarding methods**:-
- - **By mail flow rules**
- - **By Inbox rules**
- - **By SMTP forwarding**: This method indicates automatic forwarding that admins can configure on a mailbox as described in [Configure email forwarding for a mailbox](/Exchange/recipients-in-exchange-online/manage-user-mailboxes/configure-email-forwarding).
- - A link to the [Forwarding report](view-mail-flow-reports.md#forwarding-report) for more details.
--- **Auto-forwarded messages by domains and users**:-
- - **Top 5 domains forwarded to**
- - **New domains (last week)**
- - **Top 5 forwarding users**
- - **New users (last week)**
- - A link to the [Forwarding modifications report](mfi-new-users-forwarding-email.md#forwarding-modifications-report) for more details.
--
-## Insights
-
-Two insights are generated based on the report data:
--- [New users forwarding email](mfi-new-users-forwarding-email.md)-- [New domains being forwarded email](mfi-new-domains-being-forwarded-email.md)-
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Domain Mail Flow Status Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-domain-mail-flow-status-insight.md
- Title: Top domain mail flow status insight in the Mail flow dashboard
- - NOCSH
------
- - seo-marvel-apr2020
-description: Admins can learn how to use the Top domain mail flow status insight in the Mail flow dashboard in the Security & Compliance Center to troubleshoot mail flow issues related to their MX records.
----
-# Top domain mail flow status insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **Top domain mail flow status** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) gives you the current mail flow status for your organization.
-
-This insight helps you identify and troubleshoot domains that are experiencing ***mail flow*** issues. For example, the domain is unable to receive external email because the domain has expired or the domain has an incorrect MX record.
--
-When you click **View details** in the widget, a **Domain status** flyout appears that shows you more details for the status of each domain:
--- **Domain**-- **Previous MX record**-- **Current MX record**-- **Email receiving status**-- **Domain status**: A green check mark indicates the current MX record (at the time you clicked on the widget) matches the value we have on record, and the domain has received email during the past two hours.-
- A red X indicates the MX record has been changed, and the domain has received no email during the past 6 hours. This likely indicates that your domain has expired, or that the MX record has been incorrectly updated. Check with your domain registrar or DNS hosting service to see if the domain has expired, or if the domain's MX record is incorrect.
-
-You can click **View more** to see the same information for more domains.
--
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Mail Flow Map Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-flow-map-report.md
search.appverid: met150
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-The **Mail flow map** in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) gives insight as to how mail flows through your organization. You can use this information to learn patterns, identify anomalies, and fix issues as they occur.
+The **Mail flow map** in the [Security & Compliance Center](https://protection.office.com) gives insight as to how mail flows through your organization. You can use this information to learn patterns, identify anomalies, and fix issues as they occur.
:::image type="content" source="../../media/mfi-mail-flow-map-widget.png" alt-text="The Mail flow map widget in the Mail flow dashboard in the Security & Compliance Center" lightbox="../../media/mfi-mail-flow-map-widget.png":::
security Mfi Mail Loop Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-mail-loop-insight.md
- Title: Fix possible mail loop insight
- - NOCSH
------
- - seo-marvel-apr2020
-description: Admins can learn how to use the Fix possible mail loop insight in the Mail flow dashboard in the Security & Compliance Center to identify and fix mail loops in their organization.
----
-# Fix possible mail loop insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-Mail loops are bad because:
--- They waste system resources.-- They consume your organization's mail volume quota.-- They send confusing non-delivery reports (also known as NDRs or bounce messages) to the original message senders.-
-The **Fix possible mail loop** insight in the **Recommended for you** area of the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) notifies you when a mail loop is detected in your organization.
-
-This insight appears only after the condition is detected (if you don't have any mail loops, you won't see the insight).
--
-When you click **View details** on the widget, a flyout appears with more information:
--- **Domain**-- **Number of messages**: You can click **View sample messages** to see the [message trace](message-trace-scc.md) results for a sample of the messages that were affected by the loop.-- **Domain type**" For example, Authoritative or Non-authoritative.-- **MX record**: The host (**Mail server**) and **Priority** values of the MX record for the domain.-- **Loop reason** and **How to fix**: We'll identify the most common mail loop scenarios and provide recommended actions to fix the loop.--
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi New Domains Being Forwarded Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-domains-being-forwarded-email.md
- Title: New domains being forwarded email insight
- - NOCSH
----
-description: Admins can learn how to use the New domains being forwarded email insight in the Mail flow dashboard in the Security & Compliance Center to investigate when their users are forwarding messages to external domains that have never been forwarded to.
-----
-# New domains being forwarded email insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-There are valid business reasons to forward email messages to external recipients in specific domains. However, it's suspicious when users in your organization suddenly start forwarding messages to a domain where no one in your organization has ever forwarded messages to (a new domain).
-
-This condition might indicate that the user accounts are compromised. If you suspect the accounts have been compromised, see [Responding to a compromised email account](responding-to-a-compromised-email-account.md).
-
-The **New domains being forwarded email** insight in the [Security & Compliance Center](https://protection.office.com) notifies you when users in your organization are forwarding messages to new domains.
-
-This insight appears only when the issue is detected, and it appears on the [Forwarding report](view-mail-flow-reports.md#forwarding-report) page.
--
-When you click on the widget, a flyout appears where you can find more details about the forwarded messages, including a link back to the [Forwarding report](view-mail-flow-reports.md#forwarding-report).
--
-You can also get to this details page when you select the insight after you click **View all** in the **Top insights & recommendations** area on (**Reports** \> **Dashboard** or <https://protection.office.com/insightdashboard>).
-
-To prevent automatic message forwarding to external domains, configure a remote domain for some or all external domains. For more information, see [Manage remote domains in Exchange Online](/Exchange/mail-flow-best-practices/remote-domains/manage-remote-domains).
-
-## Related topics
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi New Users Forwarding Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-new-users-forwarding-email.md
- Title: New users forwarding email insight
- - NOCSH
----
-description: Admins can learn how to use the New users forwarding email insight in the Security & Compliance Center to investigate when users in their organization are forwarding messages to new domains.
-----
-# New users forwarding email insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-It's suspicious when new user accounts in your organization suddenly start forwarding email messages to external domains.
-
-The **New users forwarding email** insight in the [Security & Compliance Center](https://protection.office.com) notifies you when newly-created users in your organization are forwarding messages to external domains. This condition could indicate compromised admin accounts were used to create the new users. If you suspect the accounts have been compromised, see [Responding to a compromised email account](responding-to-a-compromised-email-account.md).
-
-This insight appears only when the issue is detected, and it appears on the [Forwarding report](view-mail-flow-reports.md#forwarding-report) page.
--
-When you click on the widget, a flyout appears where you can find more details about the forwarded messages, including a link to the [Forwarding modifications report](#forwarding-modifications-report) as described later in this article.
--
-You can also get to this details page when you select the insight after you click **View all** in the **Top insights & recommendations** area on (**Reports** \> **Dashboard** or <https://protection.office.com/insightdashboard>).
-
-You can click the **See report associated with insight** link to go to the **Forwarding modifications report** as described in the next section.
-
-## Forwarding modifications report
-
-The **Forwarding modifications report** shows details about messages that are being automatically forwarded from senders in your organization:
--- Newly-created accounts that are forwarding messages to external domains.-- Accounts that are forwarding messages to external domains that have never been forwarded to by other senders in your organization.-
-These types of forwarded messages can pose a security or compliance risk, and might indicate compromised accounts.
-
-The report contains data for up to 90 days. By default, the report shows data for the last 7 days.
-
-This report isn't directly available in the [Mail flow dashboard](mail-flow-insights-v2.md) or in the [Reports dashboard](view-mail-flow-reports.md). In addition to clicking the **See report associated with insight** link in the **New users forwarding email** insight, you get to the report by:
--- Clicking the **Forwarding notifications report** link in the details of the [New domains being forwarded email insight](mfi-new-domains-being-forwarded-email.md).-- Opening <https://protection.office.com/reportv2?id=MailFlowNewForwarding>.-
-### Report view for the Forwarding modifications report
-
-The following charts are available in the report view:
--- **Show data for: New forwarding users**:-
- :::image type="content" source="../../media/forwarding-modifications-report-new-forwarding-users.png" alt-text="The New forwarding users view in the Forwarding modifications report" lightbox="../../media/forwarding-modifications-report-new-forwarding-users.png":::
--- **Show data for: New forwarding domains**:-
- :::image type="content" source="../../media/forwarding-modifications-report-new-forwarded-domains.png" alt-text="The New forwarded domains view in the Forwarding modifications report" lightbox="../../media/forwarding-modifications-report-new-forwarded-domains.png":::
-
-If you click **Filters** in a report view, you can specify a date range with **Start date** and **End date**.
-
-### Details table view for the Forwarding modifications report
-
-If you click **View details table**, the information that's shown depends on the chart you were looking at:
--- **Show data for: New forwarding users**:-
- - **Name**: The email address of the sender.
- - **Forwarding type**
- - **Recipient address**
- - **Details**
- - **Count**
- - **First forward date**
--- **Show data for: New forwarding domains**:-
- - **Name**: The email domain of the sender.
- - **Forwarding type**
- - **Recipient address**
- - **Details**
- - **Count**
- - **First forward date**
-
-If you click **Filters** in a details table view, you can specify a date range with **Start date** and **End date**.
-
-If you select a row from the table, a **Details** flyout appears with the following information:
--- **Name**: This is either the sender's email address (from **Show data for: New forwarding users** view) or the sender's email domain (from **Show data for: New forwarding domains** view).-- **Forwarding type**-- **Recipient**-- **Details**-- **Count**-- **Start date**-- **Recommendation**: From here, you can click the link to manage the user in the Microsoft 365 admin center.-
- :::image type="content" source="../../media/mfi-forwarding-modifications-report-new-forwarding-users-view-details-table-details.png" alt-text="The Details flyout from the details table of the New forwarding users view in the Forwarding modifications report" lightbox="../../media/mfi-forwarding-modifications-report-new-forwarding-users-view-details-table-details.png":::
-
-To go back to the reports view, click **View report**.
-
-## Related topics
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Non Accepted Domain Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-accepted-domain-report.md
- Title: Non-accepted domain report in the Mail flow dashboard
- - NOCSH
------
- - seo-marvel-apr2020
-description: Admins can learn how to use the Non-accepted domain report in the Mail flow dashboard in the Security & Compliance Center to monitor messages from your on-premises organization where the sender's domain isn't configured in Microsoft 365.
----
-# Non-accepted domain report in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **Non-accepted domain** report in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) displays information about messages from your on-premises email organization where the sender's domain isn't configured as an accepted domain in your Microsoft 365 organization.
-
-Microsoft 365 might throttle these messages if we have data to prove that the intent of these messages is malicious. Therefore, it's important for you to understand what's happening and to fix the issue.
--
-## Report view for the Non-accepted domain report
-
-Clicking the chart on the **Non-accepted domain** widget will take you to the **Non-accepted domain** report.
-
-By default, the activity for all affected connectors is shown. If you click **Show data for**, you can select a specific connector from the dropdown.
-
-If you hover over a data point (day) in the chart, you'll see the total number of messages for the connector.
--
-## Details table view for the Non-accepted domain report
-
-If you click **View details table** in a report view, the following information is shown:
--- **Date**-- **Inbound connector name**-- **Sender domain**-- **Message count**-- **Sample messages**: The message IDs of a sample of affected messages.-
-If you click **Filters** in a details table view, you can specify a date range with **Start date** and **End date**.
-
-To email the report for a specific date range to one or more recipients, click **Request download**.
-
-When you select a row in the table, a flyout appears with the following information:
--- **Date**-- **Inbound connector name**-- **Sender domain**-- **Message count**-- **Sample messages**: You can click **View sample messages** to see the [message trace](message-trace-scc.md) results for a sample of the affected messages.--
-To go back to the reports view, click **View report**.
-
-## Related topics
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Non Delivery Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-non-delivery-report.md
- Title: Non-delivery report in the Mail flow dashboard
- - NOCSH
------
- - seo-marvel-apr2020
-description: Admins can learn how to use the Non-delivery details report in the Mail flow dashboard in the Security & Compliance Center to monitor the most frequently encountered error codes in non-delivery reports (also known as NDRs or bounce messages) from senders in your organization.
----
-# Non-delivery report in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **Non-delivery report** in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) shows the most-encountered error codes in non-delivery reports (also known as NDRs or bounce messages) for users in your organization. This report shows the details of NDRs so you can troubleshoot email delivery problems.
--
-## Report view for the Non-delivery report
-
-Clicking on the **Non-delivery report** widget will take you to the **Non-delivery report**.
-
-By default, the activity for all error codes is shown. If you click **Show data for**, you can select a specific error code from the dropdown.
-
-If you hover over a specific color (error code) on a specific day in the chart, you'll see the total number of messages for the error.
--
-## Details table view for the Non-delivery report
-
-If you click **View details table** in a report view, the following information is shown:
--- **Date**-- **Non-delivery report code**-- **Count**-- **Sample messages**: The message IDs of a sample of affected messages.-
-If you click **Filters** in a details table view, you can specify a date range with **Start date** and **End date**.
-
-To email the report for a specific date range to one or more recipients, click **Request download**.
-
-When you select a row in the table, a flyout appears with the following information:
--- **Date**-- **Non-delivery report code**: You can click on the link to find for more information about the causes and solutions for the specific error code.-- **Count**-- **Sample messages**: You can click **View sample messages** to see the [message trace](message-trace-scc.md) results for a sample of the affected messages.--
-## Related topics
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Outbound And Inbound Mail Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-outbound-and-inbound-mail-flow.md
- Title: Outbound and inbound mail flow insight in the Mail flow dashboard
- - NOCSH
--- Previously updated : --
-description: Admins can learn about the Outbound and inbound mail flow insight in the Mail flow dashboard in the Security & Compliance Center.
----
-# Outbound and inbound mail flow insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **Outbound and inbound mail flow** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) combines the information from the [Connector report](view-mail-flow-reports.md#connector-report) and the former **TLS overview report** in one place.
-
-The widget displays the TLS encryption that's used for the connection when messages are delivered to and from your organization. The connections that are established with other email services are encrypted by TLS when TLS is offered by both sides. The widget offers a snapshot of the last week of mail flow.
--
-The information in the widget is related to connectors and TLS message protection in Microsoft 365. For more information, see these topics:
--- [Configure mail flow using connectors](/exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/use-connectors-to-configure-mail-flow)-- [How Exchange Online uses TLS to secure email connections](../../compliance/exchange-online-uses-tls-to-secure-email-connections.md)-- [Technical reference details about encryption in Microsoft 365](../../compliance/technical-reference-details-about-encryption.md)-
-## Message protected in transit (by TLS)
-
-When you click **View Details** on the widget, the **Message protected in transit (by TLS)** flyout shows you the TLS protection for messages entering and leaving your organization.
--
-Currently, TLS 1.2 is the most secure version of TLS that's offered by Microsoft 365. Often, you'll need to know the TLS encryption that's being used for compliance audits. You probably don't have a direct relationship with most of the source and destination email servers (you don't own them, and neither does Microsoft), so you don't have many options to improve the TLS encryption that's used by those servers.
-
-But, you can use [connectors](/exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/use-connectors-to-configure-mail-flow) to ensure the best available TLS protection for messages that are sent between your email servers and Microsoft 365. Mail flow between Microsoft 365 and your own email servers or servers that belong to your partners is often more important and sensitive than regular messages, so you'll want to apply extra security and vigilance to those messages.
-
-You can upgrade or fix your own email servers to improve the TLS encryption that's being used, or reach out to your partners to do the same. The **Connector Report** displays both mail flow volume and TLS encryption for messages that use your Microsoft 365 connectors.
-
-You can click the **Connector report** link to go to the [Connector report](view-mail-flow-reports.md#connector-report). The following insights might be available on the **Connector report** page if the associated condition has been detected:
--- **Inbound Partner connector seeing significant TLS1.0 mail flow**-- **Inbound OnPremises connector seeing significant TLS1.0 mail flow**-
-For TLS 1.0 connections, you really need to get your email server or your partner's server upgraded or fixed to avoid any issues when TLS 1.0 support is eventually deprecated in Microsoft 365.
-
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Queue Alerts And Queues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-queue-alerts-and-queues.md
- Title: Queues insight in the Mail flow dashboard
- - NOCSH
-----
-description: Admins can learn how to use the Queues widget in the Mail flow dashboard in the Security & Compliance Center to monitor unsuccessful mail flow to their on-premises or partner organizations over outbound connectors.
-----
-# Queues insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-When messages can't be sent from your organization to your on-premises or partner email servers using connectors, the messages are queued in Microsoft 365. Common examples that cause this condition are:
--- The connector is incorrectly configured.-- There have been networking or firewall changes in your on-premises environment.-
-Microsoft 365 will continue to retry to delivery for 24 hours. After 24 hours, the messages will expire and will be returned to the senders in non-delivery reports (also known as a NDRs or bounce messages).
-
-If the queued email volume exceeds the pre-defined threshold (the default value is 200 messages), the information is available in the following locations:
--- The **Queues** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com). For more information, see the [Queues insight in the Mail flow dashboard](#queues-insight-in-the-mail-flow-dashboard) section in this article.--- An alert is displayed in **Recent alerts** the Alerts dashboard in the [Security & Compliance Center](https://protection.office.com) (**Alerts** \> **Dashboard** or <https://protection.office.com/alertsdashboard>).-
- :::image type="content" source="../../media/mfi-queued-messages-alert.png" alt-text="The Recent alerts in the Alerts dashboard in the Security & Compliance Center" lightbox="../../media/mfi-queued-messages-alert.png":::
--- Admins will receive an email notification based on the configuration of the default alert policy named **Messages have been delayed**. To configure the notification settings for this alert, see the next section.-
- For more information about alert policies, see [Alert policies in the Security & Compliance Center](../../compliance/alert-policies.md).
-
-## Customize queue alerts
-
-1. In the [Security & Compliance Center](https://protection.office.com), go to **Alerts** \> **Alert policies** or open <https://protection.office.com/alertpolicies>.
-
-2. On the **Alert policies** page, find and select the policy named **Messages have been delayed**.
-
-3. In the **Message have been delayed** flyout that opens, you can turn the alert on or off and configure the notification settings.
-
- :::image type="content" source="../../media/mfi-queued-messages-alert-policy.png" alt-text="The details of the Messages have been delayed alert" lightbox="../../media/mfi-queued-messages-alert-policy.png":::
-
- - **Status**: You can toggle the alert on or off.
-
- - **Email recipients** and **Daily notification limit**: Click **Edit** to configure the following settings:
-
-4. To configure the notification settings, click **Edit**. In the **Edit policy** flyout that appears, configure the following settings:
-
- - **Send email notifications**: The default value is on.
- - **Email recipients**: The default value is **TenantAdmins**.
- - **Daily notification limit**: The default value is **No limit**.
- - **Threshold**: The default value is 200.
-
- :::image type="content" source="../../media/mfi-queued-messages-alert-policy-notification-settings.png" alt-text="The Notification settings in the Messages have been delayed alert" lightbox="../../media/mfi-queued-messages-alert-policy-notification-settings.png":::
-
-5. When you're finished, click **Save** and **Close**.
-
-## Queues insight in the Mail flow dashboard
-
-Even if the queued message volume hasn't exceeded the threshold and generated an alert, you can still use the **Queues** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) to see messages that have been queued for more than one hour, and take action before the number of queued messages becomes too large.
--
-If you click the number of messages on the widget, a **Messages queued** flyout appears with the following information:
--- **Number of queued messages**-- **Connector name**: Select the connector name to manage the connector in the Exchange admin center (EAC) at <https://admin.exchange.microsoft.com/#/connectors>.-- **Queue started time**-- **Oldest messages expired**-- **Destination server**-- **Last IP address**-- **Last error**-- **How to fix**: Common issues and solutions are available. If a **Fix it now** link is available, click it to fix the problem. Otherwise, click on any available links for more information about the error and possible solutions.--
-The same flyout is displayed after you click **View queue** in the details of a **Messages have been delayed** alert.
--
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Slow Mail Flow Rules Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-slow-mail-flow-rules-insight.md
- Title: Fix slow mail flow rules insight
- - NOCSH
--- Previously updated : ---
- - seo-marvel-apr2020
-description: Admins can learn how to use the Fix slow mail flow rules insight in the Security & Compliance Center to identify and fix inefficient or broken mail flow rules (also known as transport rules) in their organization.
----
-# Fix slow mail flow rules insight in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-Inefficient mail flow rules (also known as transport rules) can lead to mail flow delays for your organization. This insight reports mail flow rules that have an impact on your organization's mail flow. Examples of these types of rules include:
--- Conditions that use **Is member of** for large groups.-- Conditions that use complex regular expression (regex) pattern matching.-- Conditions that use content checking in attachments.-
-The **Fix slow mail flow rules** insight in the **Recommended for you** area of the [Mail flow dashboard](mail-flow-insights-v2.md) in the [Security & Compliance Center](https://protection.office.com) notifies you when a mail flow rule is taking too long to complete.
-
-This insight appears only after the condition is detected (if you don't have any mail loops, you won't see the insight).
-
-You can use this notification to help you to identify and fine-tune mail flow rules to help reduce mail flow delays.
--
-When you click **View details** on the widget, a flyout appears with more information:
--- **Rule**: You can hover over the summary to see all of the conditions, exceptions, and actions of the rule. You can click on the summary to edit the rule in the Exchange admin center (EAC) at <https://admin.exchange.microsoft.com/#/transportrules>.-- **Number of messages evaluated**: You can click **View sample messages** to see the [message trace](message-trace-scc.md) results for a sample of the messages that were affected by the rule.-- **Average time spent on each message**-- **Median time spent on a message**: The middle value that separates the upper half from the lower half of time data.--
-For more information about conditions and exceptions in mail flow rules, see [Mail flow rule conditions and exceptions (predicates) in Exchange Online](/Exchange/security-and-compliance/mail-flow-rules/conditions-and-exceptions).
-
-## See also
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Smtp Auth Clients Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-smtp-auth-clients-report.md
- Title: SMTP Auth clients insight and report in the Mail flow dashboard
- - NOCSH
------
- - seo-marvel-apr2020
-description: Admins can learn how to use the SMTP Auth insight and report in the Mail flow dashboard in the Security & Compliance Center to monitor email senders in their organization that use authenticated SMTP (SMTP AUTH) to send email messages.
----
-# SMTP Auth clients insight and report in the Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-The **SMTP Auth clients** insight in the [Mail flow dashboard](mail-flow-insights-v2.md) and the associated [SMTP Auth clients report](#smtp-auth-clients-report) in the [Security & Compliance Center](https://protection.office.com) highlight the use of the SMTP AUTH client submission protocol by users or system accounts in your organization. This legacy protocol (which uses the endpoint smtp.office365.com) only offers Basic authentication, and is susceptible to being used by compromised accounts to send email. The insight and report allow you to check for unusual activity for SMTP AUTH email submissions. It also shows the TLS usage data for clients or devices using SMTP AUTH.
-
-The widget indicates the number of users or service accounts that have used the SMTP Auth protocol in the last 7 days.
--
-If you click the number of messages on the widget, an **SMTP Auth clients** flyout appears. The flyout provides an aggregated view of the TLS usage and volumes for the last week.
--
-You can click the **SMTP Auth clients report** link to go to the SMTP Auth clients report as described in the next section.
-
-## SMTP Auth clients report
-
-### Report view for the SMTP Auth clients report
-
-By default, the report shows data for the last 7 days, but data is available for the last 90 days.
-
-The overview section contains the following charts:
--- **View data by: Sending volume**: By default, the chart shows the number of SMTP Auth client messages that were sent from all domains (**Show data for: All sender domains** is selected by default). You can filter the results to a specific sender domain by clicking **Show data for** and selecting the sender domain from the dropdown list. If you hover a specific data point (day), the number of messages is shown.-
- :::image type="content" source="../../media/mfi-smtp-auth-clients-report-sending-volume-view.png" alt-text="The Sending volume view in the SMTP Auth clients report in the Security & Compliance Center" lightbox="../../media/mfi-smtp-auth-clients-report-sending-volume-view.png":::
--- **View data by: TLS Usage**: The chart shows the percentage of TLS usage for all SMTP Auth client messages during the selected time period. This chart allows you to identify and take action on users and system accounts that are still using older versions of TLS.-
- :::image type="content" source="../../media/mfi-smtp-auth-clients-report-tls-usage-view.png" alt-text="The TLS usage view in the SMTP Auth clients report in the Security & Compliance Center" lightbox="../../media/mfi-smtp-auth-clients-report-tls-usage-view.png":::
-
-If you click **Filters** in a report view, you can specify a date range with **Start date** and **End date**.
-
-Click **Request report** to receive a more detailed version of the report in an email message. You can specify the date range and the recipients to receive the report.
-
-### Details table view for the SMTP Auth clients report
-
-If you click **View details table**, the information that's shown depends on the chart you were looking at:
--- **View data by: Sending volume**: The following information is shown in a table:-
- - **Sender address**
- - **Message count**
-
- If you select a row, the same details are shown in a flyout.
--- **View data by: TLS Usage**: The following information is shown in a table:-
- - **Sender address**
- - **TLS1.0%**<sup>\*</sup>
- - **TLS1.1%**<sup>\*</sup>
- - **TLS1.2%**<sup>\*</sup>
- - **Message count**
-
- <sup>\*</sup> This column shows both the percentage and number of messages from the sender.
-
-If you click **Filters** in a details table view, you can specify a date range with **Start date** and **End date**.
-
-If you select a row, similar details are shown in a flyout:
--
-Click **Request report** to receive a more detailed version of the report in an email message. You can specify the date range and the recipients to receive the report.
-
-To go back to the reports view, click **View report**.
-
-## Related topics
-
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Migrate To Defender For Office 365 Onboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-onboard.md
If your organization does not have a security response team or existing process
Permissions in Defender for Office 365 is based on role-based access control (RBAC) and is explained in Permissions in the [Microsoft 365 Defender portal](permissions-microsoft-365-security-center.md). These are the important points to keep in mind: - Azure AD roles give permissions to **all** workloads in Microsoft 365. For example, if you add a user to the Security Administrator in the Azure portal, they have Security Administrator permissions everywhere.-- Email & collaboration roles in the Microsoft 365 Defender portal give permissions to the Microsoft 365 Defender Portal, the Microsoft Purview compliance portal, and the older Security & Compliance Center. For example, if you add a user to Security Administrator in the Microsoft 365 Defender portal, they have Security Administrator access **only** in the Microsoft 365 Defender Portal, the Microsoft Purview compliance portal, and the Security & Compliance Center.
+- Email & collaboration roles in the Microsoft 365 Defender portal give permissions to the Microsoft 365 Defender Portal and the Microsoft Purview compliance portal. For example, if you add a user to Security Administrator in the Microsoft 365 Defender portal, they have Security Administrator access **only** in the Microsoft 365 Defender Portal and the Microsoft Purview compliance portal.
- Many features in the Microsoft 365 Defender portal are based on Exchange Online PowerShell cmdlets and therefore require role group membership in the corresponding roles (technically, role groups) in Exchange Online (in particular, for access to the corresponding Exchange Online PowerShell cmdlets). - There are Email & collaboration roles in the Microsoft 365 Defender portal that have no equivalent to Azure AD roles, and are important for security operations (for example the Preview role and the Search and Purge role).
security Permissions In The Security And Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/permissions-in-the-security-and-compliance-center.md
The following table lists the default role groups that are available in the Micr
Managing permissions in the portals only gives users access to the security and compliance features that are available within the portals. If you want to grant permissions to other security and compliance features that aren't in the portals, such as Exchange mail flow rules (also known as transport rules), you need to use the Exchange admin center (EAC). For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-To see how to grant access to the portals, check out [Give users access to Microsoft Purview admin center](grant-access-to-the-security-and-compliance-center.md).
- > [!NOTE] > To view the **Permissions** tab in the portals, you need to be an admin. Specifically, you need to be assigned the **Role Management** role, and that role is assigned only to the **Organization Management** role group by default. Furthermore, the **Role Management** role allows users to view, create, and modify role groups.
security View Email Security Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-email-security-reports.md
Each exported .csv file is limited to 150,000 rows. If the data contains more th
[Anti-malware protection in EOP](anti-malware-protection.md)
-[View mail flow reports in the Microsoft 365 Defender portal](view-mail-flow-reports.md)
+[View mail flow reports in the EAC](/exchange/monitoring/mail-flow-reports/mail-flow-reports)
[View reports for Defender for Office 365](view-reports-for-mdo.md)
security View Mail Flow Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-mail-flow-reports.md
- Title: View mail flow reports in the Reports dashboard
- - NOCSH
--- Previously updated : --
- - MET150
- - MOE150
-
- - m365-security
-description: Admins can learn about the mail flow reports that are available in the Reports dashboard in the Security & Compliance Center.
-----
-# View mail flow reports in the Reports dashboard in Security & Compliance Center
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-> [!NOTE]
->
-> Most of the reports in this article are also available in the Microsoft 365 Defender portal or the Exchange admin center (EAC). For more information, see the following topics:
->
-> - [Mail flow reports in the new Exchange admin center](/exchange/monitoring/mail-flow-reports/mail-flow-reports)
-> - [View email security reports in the Microsoft 365 Defender portal](view-email-security-reports.md)
-
-In addition to the mail flow reports that are available in the [Mail flow dashboard](mail-flow-insights-v2.md) in the Security & Compliance Center, a variety of additional mail flow reports are available in the Reports dashboard to help you monitor your Microsoft 365 organization.
-
-If you have the [necessary permissions](#what-permissions-are-needed-to-view-these-reports), you can view these reports in the Security & Compliance Center at <https://protection.office.com> by going to **Reports** \> **Dashboard**. To go directly to the Reports dashboard, open <https://protection.office.com/insightdashboard>.
--
-## Connector report
-
-> [!NOTE]
-> This report has been replaced by the **Inbound messages report** and the **Outbound messages report** in the EAC. For more information, see [Inbound messages and Outbound messages reports in the new EAC](/exchange/monitoring/mail-flow-reports/mfr-inbound-messages-and-outbound-messages-reports).
-
-## Exchange transport rule report
-
-The **Exchange transport rule report** shows the effect of mail flow rules (also known as transport rules) on incoming and outgoing messages in your organization.
-
-To view the report, open the Security & Compliance Center at <https://protection.office.com>, go to **Reports** \> **Dashboard** and select **Exchange Transport rule**. To go directly to the report, open <https://security.microsoft.com/reports/ETRRuleReport>.
--
-> [!NOTE]
-> The **Exchange transport rule report** is now available in the EAC. For more information, see [Exchange transport rule report in the new EAC](/exchange/monitoring/mail-flow-reports/mfr-exchange-transport-rule-report).
-
-## Forwarding report
-
-> [!NOTE]
-> The **Forwarding report** is now available in the EAC. For more information, see [Auto forwarded messages report in the new EAC](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report).
-
-## Mailflow status report
-
-The **Mailflow status report** is similar to the [Sent and received email report](#sent-and-received-email-report), with additional information about email allowed or blocked on the edge. This is the only report that contains edge protection information, and shows just how much email is blocked before being allowed into the service for evaluation by Exchange Online Protection (EOP). It's important to understand that if a message is sent to five recipients we count it as five different messages and not one message.
-
-To view the report, open the [Security & Compliance Center](https://protection.office.com), go to **Reports** \> **Dashboard** and select **Mailflow status report**. To go directly to the **Mail flow status report**, open <https://security.microsoft.com/reports/mailflowStatusReport>.
--
-> [!NOTE]
-> Clicking on the widget for this report in the Security & Compliance Center (protection.office.com) now takes you to the full report in the Microsoft 365 Defender portal (security.microsoft.com). For details about the report, see [Mailflow status report](view-email-security-reports.md#mailflow-status-report).
-
-## Sent and received email report
-
-> [!NOTE]
-> This report has been replaced by the [Mailflow status report](#mailflow-status-report).
-
-## Top senders and recipients report
-
-The **Top senders and recipients** shows the top messages senders in your organization, as well as the top recipients for messages that were detected by EOP and Defender for Office 365 protection features.
-
-To view the report, open the Security & Compliance Center at <https://protection.office.com>, go to **Reports** \> **Dashboard** and select **Top senders and recipients**. To go directly to the report, open one of the following URLs:
--- Defender for Office 365: <https://protection.office.com/TopSenderRecipientsATP>-- EOP: <https://protection.office.com/TopSenderRecipients>--
-> [!NOTE]
-> Although clicking on the widget for this report in the Security & Compliance Center takes you to a protection.office.com page, the page content is from the Microsoft 365 Defender portal. For details about the report, see [Top senders and recipients report](view-email-security-reports.md#top-senders-and-recipients-report).
-
-## What permissions are needed to view these reports?
-
-In order to view and use the reports described in this article, you need to be a member of one of the following role groups in the Security & Compliance Center:
--- **Organization Management**-- **Security Administrator**-- **Security Reader**-- **Global Reader**-
-For more information, see [Permissions in the Security & Compliance Center](permissions-in-the-security-and-compliance-center.md).
-
-> [!NOTE]
-> Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Security & Compliance Center _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
-
security Whats New In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365.md
For more information on what's new with other Microsoft Defender security produc
## September 2022
-**Automatic redirection from Office 365 Security and Compliance Center to Microsoft 365 Defender portal:** Automatic redirection begins for users accessing the security solutions in Office 365 Security and Compliance center (protection.office.com) to the appropriate solutions in Microsoft 365 Defender portal (security.microsoft.com). This is for all security workflows like: Alerts, Threat Management, and Reports.
+**Automatic redirection from Office 365 Security & Compliance Center to Microsoft 365 Defender portal:** Automatic redirection begins for users accessing the security solutions in Office 365 Security & Compliance center (protection.office.com) to the appropriate solutions in Microsoft 365 Defender portal (security.microsoft.com). This is for all security workflows like: Alerts, Threat Management, and Reports.
+ - Redirection URLs:
- - GCC Environment:
- - From Office 365 Security & Compliance Center URL: protection.office.com
- - To Microsoft 365 Defender URL: security.microsoft.com
- - GCC-High Environment:
- - From Office 365 Security & Compliance Center URL: scc.office365.us
- - To Microsoft 365 Defender URL: security.microsoft.us
- - DoD Environment:
- - From Office 365 Security & Compliance Center URL: scc.protection.apps.mil
- - To Microsoft 365 Defender URL: security.apps.mil
-- Items in the Office 365 Security and Compliance Center that are not related to security aren't redirected to Microsoft 365 Defender. For compliance solutions redirection to Microsoft 365 Compliance Center, see Message Center post 244886.
+ - GCC Environment:
+ - From Office 365 Security & Compliance Center URL: protection.office.com
+ - To Microsoft 365 Defender URL: security.microsoft.com
+ - GCC-High Environment:
+ - From Office 365 Security & Compliance Center URL: scc.office365.us
+ - To Microsoft 365 Defender URL: security.microsoft.us
+ - DoD Environment:
+ - From Office 365 Security & Compliance Center URL: scc.protection.apps.mil
+ - To Microsoft 365 Defender URL: security.apps.mil
+- Items in the Office 365 Security & Compliance Center that are not related to security aren't redirected to Microsoft 365 Defender. For compliance solutions redirection to Microsoft 365 Compliance Center, see Message Center post 244886.
- This is a continuation of [Microsoft 365 Defender delivers unified XDR experience to GCC, GCC High and DoD customers - Microsoft Tech Community](https://techcommunity.microsoft.com/t5/public-sector-blog/microsoft-365-defender-delivers-unified-xdr-experience-to-gcc/ba-p/3263702), announced in March 2022. - This change enables users to view and manage additional Microsoft 365 Defender security solutions in one portal.-- This change impacts all customers who use the Office 365 Security and Compliance Center (protection.office.com), including Microsoft Defender for Office (Plan 1 or Plan 2), Microsoft 365 E3 / E5, Office 365 E3/ E5, and Exchange Online Protection. For the full list, see [Security & Compliance Center - Service Descriptions | Microsoft Docs](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
+- This change impacts all customers who use the Office 365 Security & Compliance Center (protection.office.com), including Microsoft Defender for Office (Plan 1 or Plan 2), Microsoft 365 E3 / E5, Office 365 E3/ E5, and Exchange Online Protection. For the full list, see [Security & Compliance Center - Service Descriptions | Microsoft Docs](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
- This change impacts all users who log in to the Office 365 Security and Compliance portal (protection.office.com), including security teams and end-users who access the Email Quarantine experience, at the **Microsoft Defender Portal** > **Review** > **Quarantine**. - Redirection is enabled by default and impacts all users of the Tenant. - Global Administrators and Security Administrators can turn on or off redirection in the Microsoft 365 Defender portal by navigating to **Settings** > **Email & collaboration** > **Portal redirection** and switch the redirection toggle.