Updates from: 02/14/2023 02:17:40
Category Microsoft Docs article Related commit history on GitHub Change details
admin Admin Center Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-center-overview.md
description: "Use either simplified view in the Microsoft 365 admin center to ma
# Overview of the Microsoft 365 admin center
+The Microsoft 365 admin center gives users a central location to take care of common admin tasks, such as:
+
+- Manage users: [Add users and assign licenses at the same time](../add-users/add-users.md), [Delete or restore users](../add-users/delete-a-user.md), or [Reset a user's password](../add-users/reset-passwords.md).
+
+- Get help with billing: [Billing](../../commerce/index.yml)
+
+- See activity reports: [Activity Reports](../activity-reports/activity-reports.md)
+
+- [Create a Microsoft 365 group](../create-groups/create-groups.md)
+
+- [Manage a Microsoft 365 group](../create-groups/manage-groups.md)
+
+## Admin center features and settings
+
+Here are the features and settings you'll find in the left-hand navigation of the admin center. Learn more about admin tasks in [admin help](/microsoft-365/admin/).
+
+|Menu|What it's for|
+|--|--|
+|**Home**|This is the landing page in the admin center. You'll see where to manage users, billing, service health, and reports.|
+|**Users**|Create and manage users in your organization, like employees or students. You can also set their permission level or reset their passwords.|
+|**Groups**|Create and manage groups in your organization, such as a Microsoft 365 group, distribution group, security group, or shared mailbox. Learn how to [create](../create-groups/create-groups.md) and [manage](../create-groups/manage-groups.md) groups.|
+|**Resources**|Create and manage resources, like a SharePoint site collection. Learn how to [create site collections](/sharepoint/create-site-collection).|
+|**Billing**|View, purchase, or cancel subscriptions for your organization. View past billing statements or view the number of assigned licenses to individual users. Learn how to [manage billing](../../commerce/index.yml).|
+|**Support**|View existing service requests or create new ones. Learn more in [Contact support for business products - Admin Help](../../business-video/get-help-support.md).|
+|**Settings**|Manage global settings for apps like email, sites, and the Office suite. Change your password policy and expiration date. Add and update domain names like contoso.com. Change your organization profile and release preferences. And choose whether partners can access your admin center.|
+|**Setup**|Manage existing domains, turn on and manage multi-factor authentication, manage admin access, migrate user mailboxes to Office 365, manage feature updates, and help users install their Office apps.|
+|**Reports**|See at a glance how your organization is using Microsoft 365 with detailed reports on email use, Office activations, and more. Learn how to use the new [activity reports](../activity-reports/activity-reports.md).|
+|**Health**|View health at a glance. You can also check out more details and the health history. See [How to check service health](../../enterprise/view-service-health.md) and [How to check Windows release health](/windows/deployment/update/check-release-health) for more information. <p>Use Message center to keep track of upcoming changes to features and services. We post announcements there with information that helps you plan for change and understand how it may affect users. Get more details in [Message center](../manage/message-center.md).|
+|**Admin centers**|Open separate admin centers for Exchange, Skype for Business, SharePoint, Yammer, and Azure AD. Each admin center includes all available settings for that service. <p> For example, in the Exchange admin center, set up and manage email, calendars, distribution groups, and more. In the SharePoint admin center, create and manage site collections, site settings, and OneDrive for Business. In the Skype for Business admin center, set up instant messaging notifications, dial-in conferencing, and online presence. <p> Learn more about the [Exchange admin center](/exchange/exchange-admin-center) and [SharePoint Admin Center](/sharepoint/sharepoint-online). <p> **Note:** The admin centers available to you depend on your plan and region.||
+
+## Two dashboard views
+
+The <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> has two views: simplified view helps smaller organizations manage their most common tasks. Dashboard view includes more complex settings and tasks. You can switch between them from a button at the top of the admin center.
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. - [The admin center in simplified view](#watch-the-admin-center-in-simplified-view) - [The admin center in dashboard view](#watch-the-admin-center-in-dashboard-view)
-The <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> has two views: simplified view helps smaller organizations manage their most common tasks. Dashboard view includes more complex settings and tasks. You can switch between them from a button at the top of the admin center.
- ## Watch: The admin center in simplified view Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197911).
If you have no idea who to contact at your work or school for help, try asking t
> [!NOTE] > Targeted release admins have first access to new features. New features later roll out to all admins. This means that you might not see the admin center, or it might look different than what is described in help articles. To be among the first to see new features, see Participate in the admin center, below.
-## Admin center features and settings
-
-Here are the features and settings you'll find in the left-hand navigation of the admin center. Learn more about admin tasks in [admin help](/microsoft-365/admin/).
-
-|Menu|What it's for|
-|--|--|
-|**Home**|This is the landing page in the admin center. You'll see where to manage users, billing, service health, and reports.|
-|**Users**|Create and manage users in your organization, like employees or students. You can also set their permission level or reset their passwords.|
-|**Groups**|Create and manage groups in your organization, such as a Microsoft 365 group, distribution group, security group, or shared mailbox. Learn how to [create](../create-groups/create-groups.md) and [manage](../create-groups/manage-groups.md) groups.|
-|**Resources**|Create and manage resources, like a SharePoint site collection. Learn how to [create site collections](/sharepoint/create-site-collection).|
-|**Billing**|View, purchase, or cancel subscriptions for your organization. View past billing statements or view the number of assigned licenses to individual users. Learn how to [manage billing](../../commerce/index.yml).|
-|**Support**|View existing service requests or create new ones. Learn more in [Contact support for business products - Admin Help](../../business-video/get-help-support.md).|
-|**Settings**|Manage global settings for apps like email, sites, and the Office suite. Change your password policy and expiration date. Add and update domain names like contoso.com. Change your organization profile and release preferences. And choose whether partners can access your admin center.|
-|**Setup**|Manage existing domains, turn on and manage multi-factor authentication, manage admin access, migrate user mailboxes to Office 365, manage feature updates, and help users install their Office apps.|
-|**Reports**|See at a glance how your organization is using Microsoft 365 with detailed reports on email use, Office activations, and more. Learn how to use the new [activity reports](../activity-reports/activity-reports.md).|
-|**Health**|View health at a glance. You can also check out more details and the health history. See [How to check service health](../../enterprise/view-service-health.md) and [How to check Windows release health](/windows/deployment/update/check-release-health) for more information. <p>Use Message center to keep track of upcoming changes to features and services. We post announcements there with information that helps you plan for change and understand how it may affect users. Get more details in [Message center](../manage/message-center.md).|
-|**Admin centers**|Open separate admin centers for Exchange, Skype for Business, SharePoint, Yammer, and Azure AD. Each admin center includes all available settings for that service. <p> For example, in the Exchange admin center, set up and manage email, calendars, distribution groups, and more. In the SharePoint admin center, create and manage site collections, site settings, and OneDrive for Business. In the Skype for Business admin center, set up instant messaging notifications, dial-in conferencing, and online presence. <p> Learn more about the [Exchange admin center](/exchange/exchange-admin-center) and [SharePoint Admin Center](/sharepoint/sharepoint-online). <p> **Note:** The admin centers available to you depend on your plan and region.|
-|
-
-## Common tasks in the admin center
--- Manage users: [Add users and assign licenses at the same time](../add-users/add-users.md), [Delete or restore users](../add-users/delete-a-user.md), or [Reset a user's password](../add-users/reset-passwords.md).--- Get help with billing: [Billing](../../commerce/index.yml)--- See activity reports: [Activity Reports](../activity-reports/activity-reports.md)--- [Create a Microsoft 365 group](../create-groups/create-groups.md)--- [Manage a Microsoft 365 group](../create-groups/manage-groups.md)- ## Turn on Targeted release 1. Sign in at [admin.microsoft.com](https://admin.microsoft.com), go to the navigation pane and select **Settings** > **Org settings** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=2067339" target="_blank">**Organization profile** tab</a>.
commerce Add Storage Space https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/add-storage-space.md
For information about setting site collection storage limits, see [Manage site c
If you haven't yet bought extra storage for your subscription, you can do that. 1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=868433" target="_blank">Purchase services</a> page.
-2. On the **Your Products** page, select the subscription that contains **Sharepoint Online Plan 1** or **Sharepoint Online Plan 2**.
+2. On the **Your Products** page, select the subscription that contains **SharePoint Online Plan 1** or **SharePoint Online Plan 2**.
3. In the **Product details and upgrade** section, select **View apps and services included with this subscription**. 4. Select the **Add-ons** tab, find **Office 365 Extra File Storage**, and select **Details**. 5. On the product details page, select **Next** and **Enter the number of gigabytes of storage** you want to add.
compliance Archive Slack Data Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-slack-data-microsoft.md
- Title: "Archive Slack eDiscovery data to Microsoft 365 using a data connector provided by Microsoft"
-description: "Learn how to set up and use a Slack eDiscovery data connector provided by Microsoft to import and archive instant messaging data."
-- NOCSH--- Previously updated : 07/15/2022----- tier3-- purview-compliance-- data-connectors--
-# Set up a connector to archive Slack eDiscovery data (preview)
-
-The Slack eDiscovery data connector provided by Microsoft helps you to import and archive instant messaging data (such as messages, attachments, links, and revisions) from your organization's Slack workspaces to Microsoft 365. The data connector pulls data from the Slack API, converts it to an email message format, and then imports those items to user mailboxes in Microsoft 365. After the Slack data is imported, you can apply compliance solutions, such as Litigation hold, Microsoft Purview eDiscovery (Premium), Communication compliance, and retention settings to the Slack content. Using a Slack eDiscovery data connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies.
-
-If youΓÇÖd like to participate in the preview, please reach out to the team at dcfeedback@microsoft.com.
--
-## Overview of archiving Slack eDiscovery data
-
-The following overview explains the process of using a Microsoft data connector to archive the Slack data in Microsoft 365.
-
-![Slack eDiscovery archiving workflow.](../media/SlackMSFTConnectorWorkflow.png)
-
-1. Your organization works with Slack to set up and configure a Slack workspace.
-
-2. After the data connector is set up, messages from your organization's Slack workspaces are copied to user mailboxes in Microsoft 365. The data connector also converts the contents of a chat message to an email message format.
-
-3. The connector imports the converted chat messages to the mailboxes of specific users. A subfolder in the Inbox folder named **Slack eDiscovery** is created in the user mailboxes and the chat message items are imported to that folder.
-
-## Before you set up a connector
--- Your organization needs the Enterprise Grid subscription for Slack. For more information, see [Slack subscriptions and features](https://slack.com/intl/en-gb/help/articles/115003205446-Slack-subscriptions-and-features-).--- The user who creates the data connector must be assigned the **Org owners** application role in their Slack organization. For more information, see [Types of roles in Slack](https://slack.com/intl/en-gb/help/articles/360018112273-Types-of-roles-in-Slack).--- Obtain the username and password for your organization's Slack enterprise account. You use these credentials to sign into this account when you create the data connector. It's also recommended that you have automated user provisioning in your Slack organization configured to use single sign-on (SSO).--- The user who creates the Slack eDiscovery connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the Microsoft Purview compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).-
-## Step 1: Create a Slack eDiscovery connector
-
-1. Go to <https://compliance.microsoft.com> and select **Data connectors** on the left navigation pane.
-
-2. On the **Overview** tab, select **Filter** and select **By Microsoft**, and then apply the filter.
-
-3. Select **Slack eDiscovery (preview)**.
-
-4. On the **Slack eDiscovery (preview)** product description page, select **Add connector**.
-
-5. On the **Terms of service** wizard page, select **Accept**.
-
-6. Enter a unique name that identifies the connector and then select **Next**. The name you enter will identify the connector on the **Data connectors** page after you create it.
-
-## Step 2: Sign into your Slack organization
-
-1. On the **Sign into Slack** wizard page, select **Sign into Slack** to sign into your organization's Slack workspace.
-
-2. On the Slack **Sign into your workspace** page, type the name of the workspace that you want to archive data from, and then select **Continue**.
-
- A page is displayed with the name of your Slack workspace and a prompt to sign in.
-
-3. Select the link in the string **Org Owners can also sign in here**.
-
-4. On the workspace sign-in page, enter the email address and password for your organization's Slack enterprise account, and then select **Sign in**.
-
- After you successfully sign in, a page is displayed that requests permission to access your Slack organization by the connector app.
-
-5. Select **Allow** to allow the app to administer your organization.
-
- After you select **Allow**, the Slack page closes and the **Map Slack eDiscovery users to Microsoft 365 users** page in the connector wizard is displayed.
-
-## Step 3: Specify the users to import data for
-
-Select one of the following options to specify which users whose Slack eDiscovery data you want to import.
--- **All users in your organization**. Select this option to import data for all users.--- **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md).-
-## Step 4: Map users and select data types to import
-
-1. Configure one or both of the following options to map Slack users to their Microsoft 365 mailboxes.
-
- - **Automatic user mapping**. Select this option to automatically map Slack user names to Microsoft 365 mailboxes. The connector does by using the value of the *Email* property, which every Slack message or item contains. This property is populated with an email address of every participant of the message. If the connector can associate the email addresses with corresponding Microsoft 365 users, the item is imported to the Microsoft 365 mailbox of those users. To use this option, you must have SSO configured for your Slack organization.
-
- - **Custom user mapping**. You also have the option to use custom user mapping instead of (or in addition to) automatic user mapping. With this option, you have to create and then upload a CSV file that maps users' Slack member ID to their Microsoft 365 email address. To do this, select **Download CSV mapping template**, populate the CSV file with the Slack member ID and Microsoft 365 email address for all users in your organization, then select and upload the CSV file to the wizard. Be sure not to change the column headings in the CSV file. Here's an example of the CSV mapping file:
-
- |**ExternalUserId** | **O365UserMailbox** |
- |:-|:--|
- | U01MDTF0QV6 | alexjones@contoso.onmicrosoft.com |
- | U02MDTF1RW7| pilarp@contoso.onmicrosoft.com|
- | U03MDTF2SX8 | sarad@contoso.onmicrosoft.com|
- |||
-
- > [!TIP]
- > Member IDs for users can be obtained by selecting the ... More button in a user's profile and then selecting **Copy member ID**. Alternatively, you can use the Slack [users.list API method](https://api.slack.com/methods/users.list) to obtain the IDs for all members of a Slack team.
-
- If you enable automatic user mapping and provide a custom mapping file, the connector will first look at the custom mapping file to map the Slack user to a Microsoft 365 mailbox. If the connector doesn't find a valid Microsoft 365 user that corresponds to the Slack user, the connector will use the *Email* property of the Slack item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *Email* property of the message item, the item won't be imported.
-
-2. On the **Select data types to import** wizard page, select the Slack data types you want to import. If you want to import messages from all channels, then select all options. Otherwise, select only the data types that you want to import.
-
- In addition to Slack messages, you can also specify other types of Slack content to import to Microsoft 365.
-
-3. After you configure the data types to import, select **Next**, review the connector settings, and then select **Finish** to create the connector.
-
-## Step 5: Monitor the Slack eDiscovery connector
-
-After you create the Slack eDiscovery connector, you can view the connector status in the compliance portal.
-
-1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav.
-
-2. Select the **Connectors** tab and then select the **Slack eDiscovery** connector to display the flyout page, which contains the properties and information about the connector.
-
-3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md).
-
-## Known issues
--- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date.
compliance Archiving Third Party Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archiving-third-party-data.md
Click the link in the **Third-party data** column to go the step-by-step instruc
|[Instant Bloomberg](archive-instant-bloomberg-data.md)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|| |[LinkedIn](archive-linkedin-data.md) |![Check mark.](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)||| |[Physical badging](import-physical-badging-data.md) ||||||![Check mark](../media/checkmark.png)|
-|[Slack eDiscovery](archive-slack-data-microsoft.md)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)||
|[Twitter](archive-twitter-data-with-sample-connector.md) |![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)||| ||||||||
compliance Data Classification Increase Accuracy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-increase-accuracy.md
This example shows you how to use the **Contextual Summary** tab to give feedbac
1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Content explorer** page. 1. Type the name of the SIT or trainable classifier that you want to check matches for in **Filter on labels, info types, or categories**. 1. Select the SIT.
-1. Select the location. Only Sharepoint, OneDrive are supported locations here. Make sure that there's a non-zero value in the **File** column.
+1. Select the location. Only SharePoint, OneDrive are supported locations here. Make sure that there's a non-zero value in the **File** column.
1. Open the folder and select a document. 1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels). 1. Select **Close**
compliance Deploy Scanner Configure Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-scanner-configure-install.md
Deep dive into your content to scan specific repositories for sensitive content.
For example: `http://sp2013/SharedDocuments` - Specify **Documents** in the path when you want to scan all documents and all folders from a subfolder under Shared Documents. For example: `http://sp2013/Documents/SalesReports`
- - Or, specify only the **FQDN** of your Sharepoint, for example `http://sp2013` to [discover and scan all SharePoint sites and subsites under a specific URL](deploy-scanner-prereqs.md#discover-and-scan-all-sharepoint-sites-and-subsites-under-a-specific-url) and subtitles under this URL. Grant scanner **Site Collector Auditor** rights to enable this.
+ - Or, specify only the **FQDN** of your SharePoint, for example `http://sp2013` to [discover and scan all SharePoint sites and subsites under a specific URL](deploy-scanner-prereqs.md#discover-and-scan-all-sharepoint-sites-and-subsites-under-a-specific-url) and subtitles under this URL. Grant scanner **Site Collector Auditor** rights to enable this.
>
For more information, see [Supported PowerShell cmdlets](#supported-powershell-c
For example: `http://sp2013/SharedDocuments` - Specify **Documents** in the path when you want to scan all documents and all folders from a subfolder under Shared Documents. For example: `http://sp2013/Documents/SalesReports`
- - Or, specify only the **FQDN** of your Sharepoint, for example `http://sp2013` to [discover and scan all SharePoint sites and subsites under a specific URL](deploy-scanner-prereqs.md#discover-and-scan-all-sharepoint-sites-and-subsites-under-a-specific-url) and subtitles under this URL. Grant scanner **Site Collector Auditor** rights to enable this.
+ - Or, specify only the **FQDN** of your SharePoint, for example `http://sp2013` to [discover and scan all SharePoint sites and subsites under a specific URL](deploy-scanner-prereqs.md#discover-and-scan-all-sharepoint-sites-and-subsites-under-a-specific-url) and subtitles under this URL. Grant scanner **Site Collector Auditor** rights to enable this.
Use the following syntax when adding SharePoint paths:
compliance Deploy Scanner Prereqs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-scanner-prereqs.md
However, in a production environment, your organization's policies may be differ
- [Restriction: Your labels do not have auto-labeling conditions](#restriction-your-labels-do-not-have-auto-labeling-conditions)
-### Discover and scan all Sharepoint sites and subsites under a specific URL
+### Discover and scan all SharePoint sites and subsites under a specific URL
-The scanner can discover and scan all Sharepoint sites and subsites under a specific URL with the following configuration:
+The scanner can discover and scan all SharePoint sites and subsites under a specific URL with the following configuration:
1. Start **SharePoint Central Administration**.
compliance Event Driven Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/event-driven-retention.md
A REST API is a service endpoint that supports sets of HTTP operations (methods)
There are two options for using the REST API: -- **Microsoft Power Automate or a similar application** to trigger the occurrence of an event automatically. Microsoft Power Automate is an orchestrator for connecting to other systems, so you don't need to write a custom solution. For more information, see the [Power Automate website](https://flow.microsoft.com/en-us/).
+- **Microsoft Power Automate or a similar application** to trigger the occurrence of an event automatically. Microsoft Power Automate is an orchestrator for connecting to other systems, so you don't need to write a custom solution. For more information, see the [Power Automate website](https://make.powerautomate.com/).
- **PowerShell or an HTTP client to call the REST API** to create events by using PowerShell (version 6 or later), which is part of a custom solution.
compliance Retention Label Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-label-flow.md
To help you track the retention labels with this configuration:
- [Using Content Search to find all content with a specific retention label](retention.md#using-content-search-to-find-all-content-with-a-specific-retention-label) - [Auditing retention actions](retention.md#auditing-retention-actions)
-To confirm there weren't any failures or errors with your flow, go to the [Power Automate dashboard](https://flow.microsoft.com), select **My flows**, and then select your flow to review the 28-day run history.
+To confirm there weren't any failures or errors with your flow, go to the [Power Automate dashboard](https://make.powerautomate.com), select **My flows**, and then select your flow to review the 28-day run history.
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
For standard retention labels (they don't mark items as a [record or regulatory
- Admins and end users can manually change or remove an existing retention label that's applied on content. -- When content already has a retention label applied, the existing label won't be automatically removed or replaced by another retention label with one possible exception: The existing label was applied as a default label. When you use a default label, there are some scenarios when it can be replaced by another default label, or automatically removed.- - When content already has a retention label applied, the existing label won't be automatically removed or replaced by another retention label with two possible exceptions: - The existing label is configured to automatically apply a different retention label at the end of the retention period.
+
- The existing label was applied as a default label. When you use a default label, there are some scenarios when it can be replaced by another default label, or automatically removed.-
- For more information about the label behavior when it's applied by using a default label:
-
- - Default label for SharePoint: [Label behavior when you use a default label for SharePoint](create-apply-retention-labels.md#label-behavior-when-you-use-a-default-label-for-sharepoint)
- - Default label for Outlook: [Applying a default retention label to an Outlook folder](create-apply-retention-labels.md#applying-a-default-retention-label-to-an-outlook-folder)
+
+ For more information about the label behavior when it's applied by using a default label:
+
+ - Default label for SharePoint: [Label behavior when you use a default label for SharePoint](create-apply-retention-labels.md#label-behavior-when-you-use-a-default-label-for-sharepoint)
+ - Default label for Outlook: [Applying a default retention label to an Outlook folder](create-apply-retention-labels.md#applying-a-default-retention-label-to-an-outlook-folder)
- If there are multiple auto-apply label policies that could apply a retention label, and content meets the conditions of multiple policies, the retention label for the oldest auto-apply label policy (by date created) is applied.
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
## February 2023
+### Communication compliance
+
+- **Mark a policy as a favorite**: [Mark a policy as a favorite and then filter and sort your policy lists](communication-compliance-policies.md#mark-a-policy-as-a-favorite).
+- **Filter email blasts**: [Avoid generating alerts when messages are sent from email blast services](communication-compliance-configure.md#step-5-required-create-a-communication-compliance-policy).
+- **Filter Message details report by a specific user**: [Filter the Message details report by a specific user or users to save time and resources](communication-compliance-reports-audits.md#message-details-report).
+ ### Data lifecycle management and records management - **Rolling out in preview**: Auto-labeling retention policies now support [simulation mode](apply-retention-labels-automatically.md#learn-about-simulation-mode), so you can test out your policy configuration and view results before deploying in production.
enterprise Cross Tenant Onedrive Migration Step1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-onedrive-migration-step1.md
This is Step 1 in a solution designed to complete a Cross-tenant OneDrive migrat
### Connect to both tenants
-1. Sign in to the Sharepoint Management Shell as a SharePoint Online admin or Microsoft 365 Global admin.
+1. Sign in to the SharePoint Management Shell as a SharePoint Online admin or Microsoft 365 Global admin.
2. Run the following entering the **source** tenant URL: ```powershell
enterprise Multi Tenant People Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-tenant-people-search.md
Multi-tenant organization people search is supported across a range of scenarios
- Nestor types in "Megan" in the _cc_ line of the email and can get the result for <megan@fabrikam.com>. - Nestor can hover and/or click on Megan's profile picture/initials to view Megan's limited people card.
-2. **Microsoft OneDrive/Sharepoint**
+2. **Microsoft OneDrive/SharePoint**
- Nestor (<nestor@contoso.com>) searches for "Megan" in the centralized search bar on SharePoint and can get the result for <megan@fabrikam.com>. - Nestor can hover and/or click on Megan's profile picture/initials to view Megan's limited people card.
frontline Ehr Admin Oracle Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/ehr-admin-oracle-health.md
+
+ Title: Virtual Appointments with Teams - Integration into Oracle Health EHR
+++
+audience: ITPro
++
+search.appverid: MET150
+searchScope:
+ - Microsoft Teams
+ - Microsoft Cloud for Healthcare
+f1.keywords:
+- NOCSH
+ms.localizationpriority: high
+
+ - M365-collaboration
+ - Teams_ITAdmin_Healthcare
+ - microsoftcloud-healthcare
+ - m365solution-healthcare
+ - m365solution-scenario
+ - m365-frontline
+ - highpri
+ - tier2
+appliesto:
+ - Microsoft Teams
+ - Microsoft 365 for frontline workers
+
+description: Learn how to integrate the Teams EHR connector to enable healthcare providers in your organization to conduct virtual appointments with patients or other providers in Teams directly from the Oracle Health EHR system.
Last updated : 01/11/2023++
+# Virtual Appointments with Teams - Integration into Oracle Health EHR
+
+The Microsoft Teams Electronic Health Record (EHR) connector makes it easy for clinicians to launch a virtual patient appointment or consult with another provider in Microsoft Teams directly from the Oracle Health EHR system. Built on the Microsoft 365 cloud, Teams enables simple, secure collaboration and communication with chat, video, voice, and healthcare tools in a single hub that supports compliance with HIPAA, HITECH certification, and more.
+
+The communication and collaboration platform of Teams makes it easy for clinicians to cut through the clutter of fragmented systems so they can focus on providing the best possible care. With the Teams EHR connector, you can:
+
+- Conduct Teams Virtual Appointments from your Oracle Health EHR system with an integrated clinical workflow.
+- Enable patients to join Teams Virtual Appointments from email or SMS notifications.
+- View consumption data reports and customizable Call Quality information for EHR-connected appointments.
+
+This article describes how to set up and configure the Teams EHR connector to integrate with the Oracle Health platform. It also gives you an overview of the Teams Virtual Appointments experience from the Oracle Health EHR system.
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE5d6gj]
+
+## Before you begin
+
+> [!NOTE]
+> Make sure you talk to your Oracle Health representative and review your Oracle Health integration guide before you enable the integration.
+
+### Prerequisites
+
+Before you integrate the Teams EHR connector in your healthcare organization, you must have the following:
+
+- An active subscription to Microsoft Cloud for Healthcare or a subscription to Microsoft Teams EHR connector standalone offer.
+- Users have an appropriate Microsoft 365 or Office 365 license that includes Teams meetings.
+- Teams is adopted and used in your healthcare organization.
+- Identified a person in your organization who is a Microsoft 365 global admin with access to the [Teams admin center](https://admin.teams.microsoft.com).
+- Your systems meet all [software and browser requirements](/microsoftteams/hardware-requirements-for-the-teams-app) for Teams.
+- Oracle Health version November 2018 or later
+
+## Set up the Teams EHR connector
+
+The connector setup requires that you:
+
+- [Launch the EHR connector configuration portal](#launch-the-ehr-connector-configuration-portal)
+- [Enter configuration information](#enter-configuration-information)
+- [Enable SMS notifications (optional)](#enable-sms-notifications-optional)
+- [Review and finish the configuration](ehr-admin-cerner.md#review-and-finish-the-configuration)
+
+> [!IMPORTANT]
+> These steps must be completed by the Microsoft 365 global admin in your organization.
+
+### Launch the EHR connector configuration portal
+
+To get started, your Microsoft 365 admin launches the [EHR connector configuration portal](https://ehrconnector.teams.microsoft.com) and signs in using their Microsoft credentials.
+
+Your Microsoft 365 admin can configure a single department or multiple departments to test the integration. Configure the test and production URL in the configuration portal. Make sure to test the integration from the Oracle Health test environment before moving to production.
+
+### Enter configuration information
+
+Next, to set up the integration, your Microsoft 365 admin adds a Fast Health Interoperability Resources (FHIR) base URL from Oracle Health and specifies the environment. Configure as many FHIR base URLs as needed, depending on your organizationΓÇÖs needs and the environments you want to test.
++
+- The FHIR base URL is a static address that corresponds to your server FHIR API endpoint. An example URL is `https://lamnahealthcare.com/fhir/auth/connect-ocurprd-oauth/api/FHDST`.
+
+- You can set up the integration for test and production environments. For initial setup, we encourage you to configure the connector from a test environment before moving to production.
+
+After the FHIR base URL is validated and the environment is selected, choose **Done**. Then, add more FHIR base URLs for other environments, as needed.
+
+Select **Next** to go to the next step.
+
+### Enable SMS notifications (optional)
+
+Complete this step if your organization wants Microsoft to manage SMS notifications for your patients. When you enable SMS notifications, your patients will receive confirmation and reminder messages for scheduled appointments.
+
+To enable SMS notifications, your Microsoft 365 admin completes the following steps:
+
+1. On the SMS notifications page, select both consent checkboxes to:
+
+ - Allow Microsoft to send SMS notifications to patients on behalf of your organization.
+ - Acknowledge that you'll ensure attendees have consented to send and receive SMS messages.
+
+ :::image type="content" source="media/ehr-admin-cerner-sms-notifications.png" alt-text="Screenshot of the SMS notifications page, showing consent check boxes and the option to generate a phone number." lightbox="media/ehr-admin-cerner-sms-notifications.png":::
+
+1. Under **Your phone numbers**, select **Generate a new phone number** to generate a phone number for your organization. Doing this starts the process to request and generate a new phone number. This process might take up to 2 minutes to complete.
+
+ After the phone number is generated, it's displayed on the screen. This number will be used to send SMS confirmations and reminders to your patients. The number has been provisioned but isnΓÇÖt linked to the FHIR base URL yet. You do that in the next step.
+
+ :::image type="content" source="media/ehr-admin-cerner-phone-number.png" alt-text="Screenshot showing an example of the phone number that's generated." lightbox="media/ehr-admin-cerner-phone-number.png":::
+
+ Choose **Done**, and then select **Next**.
+
+1. To link the phone number to a FHIR base URL, under **Phone number** in the **SMS configuration** section, select the number. Do this for each FHIR base URL for which you want to enable SMS notifications.
+
+ :::image type="content" source="media/ehr-admin-cerner-link-phone-number.png" alt-text="Screenshot showing how to link a phone number to a FHIR base URL." lightbox="media/ehr-admin-cerner-link-phone-number.png":::
+
+ If youΓÇÖre configuring the connector for the first time, youΓÇÖll see the FHIR base URL that was entered in the earlier step. The same phone number can be linked to multiple FHIR base URLs, which means that patients will receive SMS notifications from the same phone number for different organizations and/or departments.
+
+ Select **Next**.
+
+### Review and finish the configuration
+
+You'll be presented with integration records for patient and provider launch. These records are necessary to complete the virtual appointments configuration in Oracle Health. For more information, see the Oracle Health-Microsoft Teams Telehealth Integration guide.
+
+> [!NOTE]
+> At any time, your Microsoft 365 admin can sign in to the configuration portal to view integration records and change configuration settings, if needed.
+
+## Launch Teams Virtual Appointments
+
+After completing the EHR connector steps and Oracle Health configuration steps, your organization is ready to support video appointments with Teams.
+
+### Virtual Appointments prerequisites
+
+- Your systems must meet all [software and browser requirements](/microsoftteams/hardware-requirements-for-the-teams-app) for Teams.
+- You completed the integration setup between the Oracle Health organization and your Microsoft 365 organization.
+
+### Provider experience
+
+Healthcare providers in your organization can join appointments using Teams from the PowerChart portal. The provider must navigate to the patient board where the Teams option is available.
+
+From there, the provider can view appointment information, join appointments, and send the meeting link. After the one-time sign-in, the provider is taken directly to the virtual appointment in Teams.
+
+Key features of the provider experience:
+
+- Providers can join appointments using supported browsers or the Teams app.
+- Providers can use all supported Teams meeting features, including screen sharing, custom background, and recording.
+- Providers can see real-time updates of patients connecting to an appointment for a given appointment in PowerChart.
+- Provider information isnΓÇÖt visible to patients during the appointment.
+
+> [!NOTE]
+> Any information entered in the meeting chat thatΓÇÖs necessary for medical records continuity or retention purposes should be downloaded, copied, and notated by the healthcare provider. The chat doesnΓÇÖt constitute a legal medical record or a designated record set. Messages from the chat are stored based on settings created by the Microsoft Teams admin.
+
+### Patient experience
+
+The connector supports patients joining appointments through a link in the SMS text message. At the time of the appointment, patients can start an appointment by tapping the link in the SMS text message.
+
+Key features of the patient experience
+
+- Patients can join appointments from [modern web browsers on desktop and mobile without having to install the Teams app](browser-join.md).
+- Patients can join appointments with a single click and no other account or sign-in is required.
+- Patients aren't required to create a Microsoft account or sign in to launch a visit.
+- Patients are placed in a lobby until the provider joins and admits them.
+- Patients can test their video and microphone in the lobby before joining the appointment.
+
+## Troubleshoot Teams EHR connector setup and integration
+
+If you're experiencing issues when setting up the integration, see [Troubleshoot Teams EHR connector setup and configuration](ehr-connector-troubleshoot-setup-configuration.md) for guidance on how to resolve common setup and configuration issues.
+
+## Get insight into Virtual Appointments usage
+
+The [EHR connector Virtual Appointments report](ehr-connector-report.md) in the Teams admin center gives you an overview of EHR-integrated virtual appointment activity in your organization. You can view a breakdown of data for each appointment that took place for a given date range. The data includes the staff member who conducted the appointment, duration, the number of attendees, department, and whether the appointment was within the allocation limit.
+
+## Privacy and location of data
+
+Teams integration into EHR systems optimizes the amount of data thatΓÇÖs used and stored during integration and virtual appointment flows. The solution follows the overall Teams privacy and data management principles and guidelines outlined in Teams Privacy.
+
+The Teams EHR connector doesn't store or transfer any identifiable personal data or any health records of patients or healthcare providers from the EHR system. The only data that the EHR connector stores is the EHR userΓÇÖs unique ID, which is used during Teams meeting setup.
+
+The EHR userΓÇÖs unique ID is stored in one of the three geographic regions described in [Where your Microsoft 365 customer data is stored](/microsoft-365/enterprise/o365-data-locations). All chats, recordings, and other data shared in Teams by meeting participants are stored according to existing storage policies. To learn more about the location of data in Teams, see [Location of data in Teams](/microsoftteams/location-of-data-in-teams).
+
+## Related articles
+
+- [Teams Virtual Appointments usage report](virtual-appointments-usage-report.md)
+- [Teams EHR connector Virtual Appointments report](ehr-connector-report.md)
+- [Get started with Teams for healthcare organizations](teams-in-hc.md)
frontline Ehr Connector Troubleshoot Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/ehr-connector-troubleshoot-setup-configuration.md
Last updated 01/11/2023
# Troubleshoot Microsoft Teams EHR connector setup and configuration
-This article provides guidance for how to troubleshoot common setup and configuration issues for the Microsoft Teams Electronic Health Record (EHR) connector. Use it to help resolve blockers that you may experience when you set up and configure the EHR connector to integrate with your [Cerner EHR](ehr-admin-cerner.md) or [Epic EHR](ehr-admin-epic.md) system.
+This article provides guidance for how to troubleshoot common setup and configuration issues for the Microsoft Teams Electronic Health Record (EHR) connector. Use it to help resolve blockers that you may experience when you set up and configure the EHR connector to integrate with your [Oracle Health EHR](ehr-admin-cerner.md) or [Epic EHR](ehr-admin-epic.md) system.
## FHIR URL isn't working
The FHIR base URLs for the test and production environments in Epic are differen
#### You're using a production environment and you don't have a production license
-Your organization must have at least one active license for either Microsoft Cloud for Healthcare, Microsoft Teams EHR Connector add-on, or Microsoft Teams EMR connector add-on. For Cerner customers, a license is also required for testing.
+Your organization must have at least one active license for either Microsoft Cloud for Healthcare, Microsoft Teams EHR Connector add-on, or Microsoft Teams EMR connector add-on. For Oracle Health customers, a license is also required for testing.
### Users get a "Tenant config not found" error when launching a virtual appointment even though all our FHIR base URLs are configured correctly.
To learn more, see the following Citrix documentation:
## Related articles -- [Virtual Appointments with Teams - Integration into Cerner EHR](ehr-admin-cerner.md)
+- [Virtual Appointments with Teams - Integration into Oracle Health EHR](ehr-admin-cerner.md)
- [Virtual Appointments with Teams - Integration into Epic EHR](ehr-admin-epic.md) - [EHR connector Virtual Appointments report](ehr-connector-report.md) - [Get started with Microsoft 365 for healthcare organizations](teams-in-hc.md)
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of February 06, 2023
++
+| Published On |Topic title | Change |
+|||--|
+| 2/6/2023 | [Help dynamically mitigate risks with Adaptive Protection (preview)](/microsoft-365/compliance/insider-risk-management-adaptive-protection?view=o365-worldwide) | added |
+| 2/6/2023 | [Automatically apply a sensitivity label in Microsoft 365](/microsoft-365/compliance/apply-sensitivity-label-automatically?view=o365-worldwide) | modified |
+| 2/6/2023 | [Create and publish sensitivity labels](/microsoft-365/compliance/create-sensitivity-labels?view=o365-worldwide) | modified |
+| 2/6/2023 | [Create and deploy a data loss prevention policy](/microsoft-365/compliance/dlp-create-deploy-policy?view=o365-worldwide) | modified |
+| 2/6/2023 | [Learn about data loss prevention](/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide) | modified |
+| 2/6/2023 | [Data Loss Prevention policy reference](/microsoft-365/compliance/dlp-policy-reference?view=o365-worldwide) | modified |
+| 2/6/2023 | [Using Endpoint DLP](/microsoft-365/compliance/endpoint-dlp-using?view=o365-worldwide) | modified |
+| 2/6/2023 | [Get started with sensitivity labels](/microsoft-365/compliance/get-started-with-sensitivity-labels?view=o365-worldwide) | modified |
+| 2/6/2023 | [Get started with insider risk management](/microsoft-365/compliance/insider-risk-management-configure?view=o365-worldwide) | modified |
+| 2/6/2023 | [Permissions in the Microsoft Purview compliance portal](/microsoft-365/compliance/microsoft-365-compliance-center-permissions?view=o365-worldwide) | modified |
+| 2/6/2023 | [Learn about Adaptive Protection in data loss prevention](/microsoft-365/compliance/dlp-adaptive-protection-learn?view=o365-worldwide) | added |
+| 2/6/2023 | [Limit guest sharing to specific organizations](/microsoft-365/solutions/limit-guest-sharing-to-specific-organization?view=o365-worldwide) | modified |
+| 2/6/2023 | [Limit sharing in Microsoft 365](/microsoft-365/solutions/microsoft-365-limit-sharing?view=o365-worldwide) | modified |
+| 2/6/2023 | [Automatically apply a retention label to Microsoft 365 items](/microsoft-365/compliance/apply-retention-labels-automatically?view=o365-worldwide) | modified |
+| 2/6/2023 | [What's new in Microsoft Purview risk and compliance solutions](/microsoft-365/compliance/whats-new?view=o365-worldwide) | modified |
+| 2/7/2023 | [Automatic ServiceNow Incident Creation](/microsoft-365/admin/manage/servicenow-incidents?view=o365-worldwide) | added |
+| 2/7/2023 | [Email authentication in Microsoft 365](/microsoft-365/security/office-365-security/email-authentication-about?view=o365-worldwide) | modified |
+| 2/7/2023 | [Use a prebuilt model to extract information from invoices in Microsoft Syntex](/microsoft-365/syntex/prebuilt-model-invoice?view=o365-worldwide) | modified |
+| 2/7/2023 | [Get started with communication compliance](/microsoft-365/compliance/communication-compliance-configure?view=o365-worldwide) | modified |
+| 2/7/2023 | [Plan for communication compliance](/microsoft-365/compliance/communication-compliance-plan?view=o365-worldwide) | modified |
+| 2/7/2023 | [Create and manage communication compliance policies](/microsoft-365/compliance/communication-compliance-policies?view=o365-worldwide) | modified |
+| 2/7/2023 | [Learn about communication compliance](/microsoft-365/compliance/communication-compliance?view=o365-worldwide) | modified |
+| 2/7/2023 | [Review data with the insider risk management content explorer](/microsoft-365/compliance/insider-risk-management-content-explorer?view=o365-worldwide) | modified |
+| 2/7/2023 | [Attack surface reduction in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-asr?view=o365-worldwide) | modified |
+| 2/7/2023 | [View and edit your security settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-configure-security-settings?view=o365-worldwide) | modified |
+| 2/7/2023 | [Configure authentication for Microsoft 365 support integration with ServiceNow](/microsoft-365/admin/manage/servicenow-authentication?view=o365-worldwide) | modified |
+| 2/7/2023 | [Azure Active Directory setup guides](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide) | modified |
+| 2/7/2023 | [Compare Microsoft endpoint security plans](/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2?view=o365-worldwide) | modified |
+| 2/8/2023 | [Audit log activities](/microsoft-365/compliance/audit-log-activities?view=o365-worldwide) | modified |
+| 2/8/2023 | [Introduction to information management policies](/microsoft-365/compliance/intro-to-info-mgmt-policies?view=o365-worldwide) | modified |
+| 2/8/2023 | [Microsoft Teams Virtual Appointments Call Quality Dashboard](/microsoft-365/frontline/virtual-appointments-call-quality?view=o365-worldwide) | modified |
+| 2/8/2023 | [Run the client analyzer on macOS or Linux](/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux?view=o365-worldwide) | modified |
+| 2/8/2023 | [Report spam, non-spam, phishing, suspicious emails and files to Microsoft](/microsoft-365/security/office-365-security/submissions-report-messages-files-to-microsoft?view=o365-worldwide) | modified |
+| 2/8/2023 | [User reported message settings](/microsoft-365/security/office-365-security/submissions-user-reported-messages-files-custom-mailbox?view=o365-worldwide) | modified |
+| 2/8/2023 | [Deploy a task automatically in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-deploy-task-automatically?view=o365-worldwide) | modified |
+| 2/8/2023 | [Set up GDAP for your customers](/microsoft-365/lighthouse/m365-lighthouse-setup-gdap?view=o365-worldwide) | modified |
+| 2/8/2023 | [Turn on cloud protection in Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus?view=o365-worldwide) | modified |
+| 2/9/2023 | [Learn about sensitivity labels](/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide) | modified |
+| 2/9/2023 | [Limit guest sharing to specific organizations](/microsoft-365/solutions/limit-guest-sharing-to-specific-organization?view=o365-worldwide) | modified |
+| 2/10/2023 | [Set preferences for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-preferences?view=o365-worldwide) | modified |
+| 2/10/2023 | [Anti-spam protection](/microsoft-365/security/office-365-security/anti-spam-protection-about?view=o365-worldwide) | modified |
+| 2/9/2023 | [Turn pronouns on or off for your organization in the Microsoft 365 admin center](/microsoft-365/admin/add-users/turn-pronouns-on-or-off?view=o365-worldwide) | added |
+| 2/9/2023 | [Search for and delete chat messages in Teams](/microsoft-365/compliance/ediscovery-search-and-delete-teams-chat-messages?view=o365-worldwide) | modified |
+| 2/10/2023 | [Configure Microsoft Defender for Endpoint on Android risk signals using App Protection Policies (MAM)](/microsoft-365/security/defender-endpoint/android-configure-mam?view=o365-worldwide) | modified |
+| 2/10/2023 | [Network device discovery and vulnerability management](/microsoft-365/security/defender-endpoint/network-devices?view=o365-worldwide) | modified |
+| 2/10/2023 | [How to schedule an antivirus scan using Anacron in Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/schedule-antivirus-scan-in-mde?view=o365-worldwide) | modified |
+| 2/10/2023 | [Performance analyzer for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus?view=o365-worldwide) | modified |
+| 2/10/2023 | [Authenticated scan for Windows in Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/windows-authenticated-scan?view=o365-worldwide) | modified |
+| 2/10/2023 | [Application Guard for Office for admins](/microsoft-365/security/office-365-security/install-app-guard?view=o365-worldwide) | modified |
+| 2/10/2023 | [Microsoft recommendations for EOP and Defender for Office 365 security settings](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365?view=o365-worldwide) | modified |
+| 2/10/2023 | [Set up Safe Links policies in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/safe-links-policies-configure?view=o365-worldwide) | modified |
+| 2/10/2023 | [Test and deploy Microsoft 365 Apps by partners in the Integrated apps portal](/microsoft-365/admin/manage/test-and-deploy-microsoft-365-apps?view=o365-worldwide) | modified |
+| 2/10/2023 | [Create EDM SIT sample file for the new experience](/microsoft-365/compliance/sit-create-edm-sit-unified-ux-sample-file?view=o365-worldwide) | modified |
+| 2/10/2023 | [Get started with exact data match based sensitive information types](/microsoft-365/compliance/sit-get-started-exact-data-match-based-sits-overview?view=o365-worldwide) | modified |
+| 2/10/2023 | [Export source data for exact data match based sensitive information type](/microsoft-365/compliance/sit-get-started-exact-data-match-export-data?view=o365-worldwide) | modified |
+| 2/10/2023 | [Configure anti-malware policies](/microsoft-365/security/office-365-security/anti-malware-policies-configure?view=o365-worldwide) | modified |
++ ## Week of January 30, 2023
| 1/13/2023 | [Trainable classifiers definitions](/microsoft-365/compliance/classifier-tc-definitions?view=o365-worldwide) | modified | | 1/13/2023 | [What's new in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-whats-new?view=o365-worldwide) | modified | | 1/13/2023 | [Get started with the Microsoft Purview Chrome Extension](/microsoft-365/compliance/dlp-chrome-get-started?view=o365-worldwide) | modified |--
-## Week of January 02, 2023
--
-| Published On |Topic title | Change |
-|||--|
-| 1/2/2023 | [Get scan history by definition](/microsoft-365/security/defender-endpoint/get-scan-history-by-definition?view=o365-worldwide) | added |
-| 1/2/2023 | [Get scan history by session](/microsoft-365/security/defender-endpoint/get-scan-history-by-session?view=o365-worldwide) | added |
-| 1/2/2023 | [Add, update or delete a scan definition](/microsoft-365/security/defender-endpoint/add-a-new-scan-definition?view=o365-worldwide) | added |
-| 1/2/2023 | [Get all scan agents](/microsoft-365/security/defender-endpoint/get-all-scan-agents?view=o365-worldwide) | added |
-| 1/2/2023 | [Get scan definitions](/microsoft-365/security/defender-endpoint/get-all-scan-definitions?view=o365-worldwide) | added |
-| 1/2/2023 | [Authenticated scan methods and properties](/microsoft-365/security/defender-endpoint/get-authenticated-scan-properties?view=o365-worldwide) | added |
-| 1/2/2023 | [Windows authenticated scan in Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/windows-authenticated-scan?view=o365-worldwide) | added |
-| 1/2/2023 | [Network device discovery and vulnerability management](/microsoft-365/security/defender-endpoint/network-devices?view=o365-worldwide) | modified |
-| 1/3/2023 | [Decryption in Microsoft Purview eDiscovery tools](/microsoft-365/compliance/ediscovery-decryption?view=o365-worldwide) | modified |
-| 1/3/2023 | [Microsoft Defender for Cloud Apps in Microsoft 365 Defender (Preview)](/microsoft-365/security/defender/microsoft-365-security-center-defender-cloud-apps?view=o365-worldwide) | modified |
-| 1/3/2023 | [Use the eDiscovery Export Tool in Microsoft Edge](/microsoft-365/compliance/ediscovery-configure-edge-to-export-search-results?view=o365-worldwide) | modified |
-| 1/3/2023 | [Locations of Microsoft Online Services Personnel with Remote Access to Data](/microsoft-365/enterprise/personnel-loc/m365-personnel-location?view=o365-worldwide) | added |
-| 1/3/2023 | [Top 10 ways to secure your business data](/microsoft-365/admin/security-and-compliance/secure-your-business-data?view=o365-worldwide) | modified |
-| 1/3/2023 | [Learn about communication compliance](/microsoft-365/compliance/communication-compliance?view=o365-worldwide) | modified |
-| 1/3/2023 | [Offboard a device from Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-offboard-devices?view=o365-worldwide) | modified |
-| 1/3/2023 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
-| 1/4/2023 | [Create indicators](/microsoft-365/security/defender-endpoint/manage-indicators?view=o365-worldwide) | modified |
-| 1/4/2023 | [What's new in Microsoft Purview risk and compliance solutions](/microsoft-365/compliance/whats-new?view=o365-worldwide) | modified |
-| 1/4/2023 | [Service advisories for auto-expanding archive utilization in Exchange Online monitoring](/microsoft-365/enterprise/microsoft-365-exo-archive-advisory?view=o365-worldwide) | added |
-| 1/4/2023 | [Find Microsoft 365 for business support phone numbers by country or region](/microsoft-365/admin/support-contact-info?view=o365-worldwide) | modified |
-| 1/4/2023 | [Learn about auto-expanding archiving](/microsoft-365/compliance/autoexpanding-archiving?view=o365-worldwide) | modified |
-| 1/4/2023 | [Microsoft 365 Multi-Tenant Organization People Search](/microsoft-365/enterprise/multi-tenant-people-search?view=o365-worldwide) | modified |
-| 1/5/2023 | [Performance analyzer for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus?view=o365-worldwide) | modified |
-| 1/5/2023 | [Overview of Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-overview?view=o365-worldwide) | modified |
-| 1/5/2023 | [Create safe sender lists](/microsoft-365/security/office-365-security/create-safe-sender-lists-in-office-365?view=o365-worldwide) | modified |
-| 1/6/2023 | [Understand next-generation protection configuration settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings?view=o365-worldwide) | modified |
-| 1/6/2023 | [Get scan history by definition](/microsoft-365/security/defender-endpoint/get-scan-history-by-definition?view=o365-worldwide) | modified |
-| 1/6/2023 | [Get scan history by session](/microsoft-365/security/defender-endpoint/get-scan-history-by-session?view=o365-worldwide) | modified |
-| 1/6/2023 | [Migrate to Microsoft Defender for Endpoint from non-Microsoft endpoint protection](/microsoft-365/security/defender-endpoint/switch-to-mde-overview?view=o365-worldwide) | modified |
-| 1/6/2023 | [Switch to Microsoft Defender for Endpoint - Prepare](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-1?view=o365-worldwide) | modified |
-| 1/6/2023 | [Common Zero Trust identity and device access policies - Microsoft 365 for enterprise](/microsoft-365/security/office-365-security/identity-access-policies?view=o365-worldwide) | modified |
-| 1/6/2023 | [Top 12 tasks for security teams to support working from home](/microsoft-365/security/top-security-tasks-for-remote-work?view=o365-worldwide) | modified |
security Android Configure Mam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure-mam.md
- tier3 Previously updated : 09/29/2021 Last updated : 01/13/2023 # Configure Microsoft Defender for Endpoint on Android risk signals using App Protection Policies (MAM)
Web protection helps to secure devices against web threats and protect users fro
4. Include or exclude the groups you want the policy to apply to. Proceed to review and submit the policy.
+> [!NOTE]
+> Users need to enable location permission (which is an optional permission); this enables Defender for Endpoint to scan their networks and alert them when there are WiFi-related threats. If the location permission is denied by the user, Defender for Endpoint will only be able to provide limited protection against network threats and will only protect the users from rogue certificates.ΓÇ»
+ ## Configure privacy controls Admins can use the following steps to enable privacy and not collect the domain name, app details and network information as part of the alert report for corresponding threats.
Users can install and open the app to start the onboarding process.
## Related topics - [Overview of Microsoft Defender for Endpoint on Android](microsoft-defender-endpoint-android.md)-- [Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune](android-intune.md)
+- [Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune](android-intune.md)
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
Any other separation characters are invalid.
|Manage Network protection Detection for Certificates|0 - Disable , 1 - Audit mode (default) , 2 - Enable ; When network protection is enabled, Audit mode for certificate detection is enabled by default. In audit mode, notification alerts are sent to SOC admins, but no end user notifications is displayed to the user when defender detects a bad certificate.Admins can however disable this detection with 0 as the value and enable full feature functionality by setting 2 as the value ,when the feature is enabled with value as 2, end user notifications are sent to the user when defender detects a bad certificate and alerts are also sent to the SOC Admin| 6. Add the required groups on which the policy will have to be applied. Review and create the policy.
+> [!NOTE]
+> Users need to enable location permission (which is an optional permission); this enables Defender for Endpoint to scan their networks and alert them when there are WIFI-related threats. If the location permission is denied by the user, Defender for Endpoint will only be able to provide limited protection against network threats and will only protect the users from rogue certificates.ΓÇ»
+ ## Privacy Controls Following privacy controls are available for configuring the data that is sent by Defender for Endpoint from Android devices:
security Api Microsoft Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-microsoft-flow.md
Use this article to guide you in creating automations that are triggered by an e
The following example demonstrates how to create a Flow that is triggered any time a new Alert occurs on your tenant. You'll be guided on defining what event starts the flow and what next action will be taken when that trigger occurs.
-1. Log in to [Microsoft Power Automate](https://flow.microsoft.com).
+1. Log in to [Microsoft Power Automate](https://make.powerautomate.com).
2. Go to **My flows** \> **New** \> **Automated-from blank**.
security Attack Surface Reduction Rules Deployment Operationalize https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize.md
ms.localizationpriority: medium audience: ITPro--++
security Behavioral Blocking Containment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/behavioral-blocking-containment.md
Today's threat landscape is overrun by [fileless malware](/windows/security/thre
Behavioral blocking and containment capabilities can help identify and stop threats, based on their behaviors and process trees even when the threat has started execution. Next-generation protection, EDR, and Defender for Endpoint components and features work together in behavioral blocking and containment capabilities. - Behavioral blocking and containment capabilities work with multiple components and features of Defender for Endpoint to stop attacks immediately and prevent attacks from progressing. - [Next-generation protection](microsoft-defender-antivirus-in-windows-10.md) (which includes Microsoft Defender Antivirus) can detect threats by analyzing behaviors, and stop threats that have started running.
security Deploy Manage Removable Storage Group Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-group-policy.md
- tier2 Previously updated : 11/14/2022 Last updated : 02/13/2023 search.appverid: met150
Before you get started with Removable Storage Access Control, you must confirm y
## Deploy using group policy
-1. Enable or Disable Removable Storage Access Control:
+1. Enable or Disable Removable Storage Access Control (Optional):
You can enable or disable Device control as follows:
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
Enables or disables file hash computation feature. When this feature is enabled,
|**Key**|enableFileHashComputation| |**Data type**|Boolean| |**Possible values**|false (default) <p> true|
-|**Comments**|Available in Defender for Endpoint version 101.73.77 or higher.|
+|**Comments**|Available in Defender for Endpoint version 101.85.27 or higher.|
#### Allowed threats List of threats (identified by their name) that are not blocked by the product and are instead allowed to run.
security Mac Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-preferences.md
Specifies the enforcement preference of antivirus engine. There are three values
#### Configure file hash computation feature
-Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans. Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
+Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans to enable better matching against the indicator rules. On macOS, only the script and Mach-O (32 and 64 bit) files are considered for this hash computation (from engine version 1.1.20000.2 or higher). Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
|Section|Value| |||
Enables or disables file hash computation feature. When this feature is enabled,
|**Key**|enableFileHashComputation| |**Data type**|Boolean| |**Possible values**|false (default) <p> true|
-|**Comments**|Available in Defender for Endpoint version 101.73.77 or higher.|
+|**Comments**|Available in Defender for Endpoint version 101.86.81 or higher.|
#### Run a scan after definitions are updated
security Onboarding Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-notification.md
Create a notification rule so that when a local onboarding or offboarding script
You'll need to have access to: -- Power Automate (Per-user plan at a minimum). For more information, see [Power Automate pricing page](https://flow.microsoft.com/pricing/).
+- Power Automate (Per-user plan at a minimum). For more information, see [Power Automate pricing page](https://make.powerautomate.com/pricing/).
- Azure Table or SharePoint List or Library / SQL DB. ## Create the notification flow
-1. In [flow.microsoft.com](https://flow.microsoft.com/).
+1. In [make.powerautomate.com](https://make.powerautomate.com/).
2. Navigate to **My flows > New > Scheduled - from blank**.
security Advanced Hunting Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-limits.md
Last updated 02/16/2021
**Applies to:** - Microsoft 365 Defender
-> [!IMPORTANT]
-> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+ ## Understand advanced hunting quotas and usage parameters
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-overview.md
Advanced hunting results are converted to the [timezone](m365d-time-zone.md) set
- [Build hunting queries using guided mode](advanced-hunting-query-builder.md) - [Learn the query language](advanced-hunting-query-language.md) - [Understand the schema](advanced-hunting-schema-tables.md)
+- [Microsoft Graph security API](/graph/api/resources/security-api-overview#advanced-hunting)
- [Custom detections overview](custom-detections-overview.md)
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
Custom detection rules are rules you can design and tweak using [advanced huntin
## Required permissions for managing custom detections To manage custom detections, you need to be assigned one of these roles:-
+- **Security settings (manage)**ΓÇöUsers with this [Microsoft 365 Defender permission](/microsoft-365/security/defender/manage-rbac) can manage security settings in the Microsoft 365 Defender portal.
- **Security administrator**ΓÇöUsers with this [Azure Active Directory role](/azure/active-directory/roles/permissions-reference#security-administrator) can manage security settings in the Microsoft 365 Defender portal and other portals and services. - **Security operator**ΓÇöUsers with this [Azure Active Directory role](/azure/active-directory/roles/permissions-reference#security-operator) can manage alerts and have global read-only access to security-related features, including all information in the Microsoft 365 Defender portal. This role is sufficient for managing custom detections only if role-based access control (RBAC) is turned off in Microsoft Defender for Endpoint. If you have RBAC configured, you also need the **manage security settings** permission for Defender for Endpoint.
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
For more information on what's new with other Microsoft Defender security produc
You can also get product updates and important notifications through the [message center](https://admin.microsoft.com/Adminportal/Home#/MessageCenter).
+## February 2023
+
+- (GA) The [query resources report in advanced hunting](advanced-hunting-limits.md#view-query-resources-report-to-find-inefficient-queries) is now generally available.
+ ## January 2023 - The new Microsoft Defender Experts for Hunting report is now available. The report's new interface now lets customers have more contextual details about the suspicious activities Defender Experts have observed in their environments. It also shows which suspicious activities have been continuously trending from month to month. For details, see [Understand the Defender Experts for Hunting report in Microsoft 365 Defender](defender-experts-report.md).
solutions Limit Guest Sharing To Specific Organization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/limit-guest-sharing-to-specific-organization.md
description: Learn how to limit guest sharing to specific Azure AD or Microsoft
By default, users can invite people outside the organization as guests. This includes adding them to teams in Microsoft Team, SharePoint sites, and sharing individual files and folders with them.
-If you only want to allow guests from specific organizations, you can specify these organizations in the Azure Active Directory cross-tenant access settings for [B2B collaboration](/azure/active-directory/external-identities/what-is-b2b). Note that guest invitations can still be sent to all organizations, but only guests from organizations that you allow will have access to shared resources.
+If you only want to allow guests from specific organizations, you can specify these organizations in the Azure Active Directory external collaboration settings and cross-tenant access settings for [B2B collaboration](/azure/active-directory/external-identities/what-is-b2b).
> [!NOTE] > This article assumes that you have [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration) turned on.
-## Configure cross-tenant access settings
+## Configure external collaboration settings
-The first step in limiting guest sharing is to change the default settings in the Azure AD cross-tenant access settings to block inviting guests by default. Then you can allow guests from specific organizations. Note that this will block access for existing guests whose domains are not specifically allowed.
+With Azure AD external collaboration settings, you can specify the domains that you want to allow for external collaboration. Guest invitations to all other domains - including non-Azure AD domains - will be blocked. (Guests from blocked domains that are already in your directory will remain.)
-> [!NOTE]
-> Changes to cross-tenant access settings may take two hours to take effect.
-
-### Set the default B2B collaboration settings to block inviting guests
-
-Because guest access is enabled by default, limiting guests to certain organizations requires blocking inbound B2B collaboration by default.
-
-To block inbound B2B collaboration by default
-1. Sign in to [Azure Active Directory](https://aad.portal.azure.com) using a Global administrator or Security administrator account.
-1. Select **External Identities**, and then select **Cross-tenant access settings (preview)**.
-1. Select the **Default settings** tab.
-1. Under **Inbound access settings**, select **Edit inbound defaults**.
-1. Select the **B2B collaboration** tab and the **Users and groups** tab.
-1. Under **Access status**, choose **Block access**.
-1. Select the **External access** tab.
-1. Under **Access status**, choose **Block access**.
-1. Select **Save**.
-1. Close the **Default settings** blade.
+To allow guest invitations to a specific organization
+1. In [Azure Active Directory](https://aad.portal.azure.com), select **External Identities**, and then select **External collaboration settings**.
+1. Under **Collaboration restrictions**, choose **Allow invitations only to the specified domains**.
+1. Type the domains that you want to allow, and then select **Save**.
-### Add the organization from which you want to allow guests
+## Cross-tenant access settings
-Next, add the organizations from which you want to allow guests to the Azure AD cross-tenant access list.
+If your allowed domains are other Azure AD organizations, cross-tenant access settings also affect how guests access your organization. By default, all domains are allowed for B2B collaboration with guest accounts. If you've changed your default settings, check to make sure the domains that you want to collaborate with are allowed. For more information, see [Overview: Cross-tenant access with Azure AD External Identities](/azure/active-directory/external-identities/cross-tenant-access-overview).
-To add an organization
-1. In [Azure Active Directory](https://aad.portal.azure.com), select **External Identities**, and then select **Cross-tenant access settings (preview)**.
-1. Select **Organizational settings**.
-1. Select **Add organization**.
-1. On the **Add organization** pane, type the full domain name (or tenant ID) for the organization.
-1. Select the organization in the search results, and then select **Add**.
-1. The organization appears in the **Organizational settings** list.
+You can use cross-tenant access settings to limit which of your users can be invited to another Azure AD organization. See [Limit who can be invited by an organization](limit-invitations-from-specific-organization.md) for more information.
-At this point, all access settings for this organization are inherited from your default settings.
+You can also limit which organizations where your users can have a guest account. See [Limit organizations where users can have guest accounts](limit-organizations-where-users-have-guest-accounts.md) for more information.
-### Configure inbound settings for the organization to allow all users
-
-Once you have added the organization, you need to update the organization's inbound settings to allow B2B collaboration users access as guests. Do this for each organization where you want to allow guests.
-
-1. In [Azure Active Directory](https://aad.portal.azure.com), select **External Identities**, and then select **Cross-tenant access settings (preview)**.
-1. Select the inbound access link for the organization that you want to modify.
-1. On the **B2B collaboration** tab, choose **Customize settings**.
-1. Under **Access status**, choose **Allow access**.
-1. Under **Target**, choose to allow all users.
-1. Select **Save** and close the **Outbound access settings** blade.
+> [!NOTE]
+> Changes to cross-tenant access settings may take two hours to take effect.
## Related topics