Updates from: 02/15/2022 02:10:43
Category Microsoft Docs article Related commit history on GitHub Change details
admin Remove Former Employee Step 6 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee-step-6.md
description: "Follow these steps to remove the Microsoft 365 license from a form
# Step 6 - Remove the Microsoft 365 license from a former employee If you don't want to pay for a license after someone leaves your organization, you need to remove their Microsoft 365 license and then delete it from your subscription. You can assign a license to another user if you don't delete it.+
+If the mailbox needs to be accessed by authorized people who have been granted eDiscovery permissions for compliance or legal reasons, it must be assigned an Exchange Online Plan 2 license (or an Exchange Online Plan 1 license with an Exchange Online Archiving add-on license) so that a hold can be applied to the mailbox before it's deleted. After the user account is deleted, any Exchange Online license associated with the user account will be available to assign to a new user.
When you remove the license, all that user's data is held for 30 days. You can [access](get-access-to-and-back-up-a-former-user-s-data.md) the data, or [restore](restore-user.md) the account if the user comes back. After 30 days, all the user's data (except for documents stored on SharePoint Online) is permanently deleted from Microsoft 365 and can't be recovered.
admin Remove Former Employee https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee.md
description: "Follow the steps in this solution to remove a former employee from
# Overview: Remove a former employee and secure data
-A question we often get is, "What should I do to secure data and protect access when an employee leaves my organization?" This article series explains how to block access to Microsoft 365 so these user's can't sign in to Microsoft 365, the steps you should take to secure organization data, and how to allow other employees to access email and OneDrive data.
+A question we often get is, "What should I do to secure data and protect access when an employee leaves my organization?" This article series explains how to block access to Microsoft 365 so these users can't sign in to Microsoft 365, the steps you should take to secure organization data, and how to allow other employees to access email and OneDrive data.
> [!TIP] > If you need help with the steps in this topic, consider [working with a Microsoft small business specialist](https://go.microsoft.com/fwlink/?linkid=2186871). With Business Assist, you and your employees get around-the-clock access to small business specialists as you grow your business, from onboarding to everyday use.
After you remove a user, you have up to 30 days to restore their account.
||| |[Step 1 - Prevent a former employee from logging in and block access to Microsoft 365 services](remove-former-employee-step-1.md)|This blocks your former employee from logging in to Microsoft 365 and prevents the person from accessing Microsoft 365 services.| |[Step 2 - Save the contents of a former employee's mailbox](remove-former-employee-step-2.md)|This is useful for the person who is going to take over the employee's work, or if there is litigation.|
-|[Step 3 - Forward a former employee's email to another employee or convert to a shared mailbox](remove-former-employee-step-3.md)|This lets you keep the former employee's email address active. If you have customers or partners still sending email to the former employee's address, this gets them to the person taking over the work.|
-|[Step 4 - Give another employee access to OneDrive and Outlook data](remove-former-employee-step-4.md)|If you only remove a user's license but don't delete the account, the content in the user's OneDrive will remain accessible to you even after 30 days. <p> Before you delete the account, you should give access of their OneDrive and Outlook to another user. After you delete an employee's account, the content in their OneDrive and Outlook is retained for **30** days. During that 30 days, however, you can restore the user's account, and gain access to their content. If you restore the user's account, the OneDrive and Outlook content will remain accessible to you even after 30 days.|
-|[Step 5 - Wipe and block a former employee's mobile device](remove-former-employee-step-5.md)|Removes your business data from the phone or tablet.|
+|[Step 3 - Wipe and block a former employee's mobile device](remove-former-employee-step-3.md)|Removes your business data from the phone or tablet.|
+|[Step 4 - Forward a former employee's email to another employee or convert to a shared mailbox](remove-former-employee-step-4.md)|This lets you keep the former employee's email address active. If you have customers or partners still sending email to the former employee's address, this gets them to the person taking over the work.|
+|[Step 5 - Give another employee access to OneDrive and Outlook data](remove-former-employee-step-5.md)|If you only remove a user's license but don't delete the account, the content in the user's OneDrive will remain accessible to you even after 30 days. <p> Before you delete the account, you should give access of their OneDrive and Outlook to another user. After you delete an employee's account, the content in their OneDrive and Outlook is retained for **30** days. During that 30 days, however, you can restore the user's account, and gain access to their content. If you restore the user's account, the OneDrive and Outlook content will remain accessible to you even after 30 days.|
|[Step 6 - Remove and delete the Microsoft 365 license from a former employee](remove-former-employee-step-6.md)|When you remove a license, you can assign it to someone else. Or, you can delete the license so you don't pay for it until you hire another person. <p> When you remove or delete a license, the user's old email, contacts, and calendar are retained for **30 days**, then permanently deleted. If you remove or delete a license but don't delete the account, the content in the user's OneDrive will remain accessible to you even after 30 days.| |[Step 7 - Delete a former employee's user account](remove-former-employee-step-7.md)|This removes the account from your admin center. Keeps things clean.|
-|
## Related content
admin Sign Up For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/sign-up-for-office-365.md
Need help with choosing a plan? Sales consultants are available to answer your q
::: moniker-end ::: moniker range="o365-worldwide"+ ## Ready to sign up for a free trial or buy a subscription? Go to [Compare all products](https://products.office.com/compare-all-microsoft-office-products?tab=2) to choose the plan you want to buy and to start the sign-up wizard.
If you start with a free trial, you can [buy it later](../../commerce/try-or-buy
You don't need to cancel your trial. If you don't buy the trial subscription, it automatically expires at the end of the trial period, and all the information is permanently deleted.
-## Watch: Set up Microsoft 365 Business Premium
+## Watch: Sign up for Microsoft 365 Business Premium
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE471FJ]
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE3znhX]
::: moniker-end
You don't need to cancel your trial. If you don't buy the trial subscription, it
> [!IMPORTANT] > When you sign up, be sure to choose the best payment option for your organization. Changing payment options involves calling billing support.
+## Watch: Set up Microsoft 365 Business Premium
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE471FJ]
+ ## Related content [Microsoft 365 for business training videos](../../business-video/index.yml) (link page)
admin Compare Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/create-groups/compare-groups.md
search.appverid:
- MET150 - MOE150 ms.assetid: 758759ad-63ee-4ea9-90a3-39f941897b7d
-description: "Microsoft 365 Group members get a group email and shared workspace for conversations, files, and calendar events, Stream and a Planner."
+description: "Microsoft 365 Group members get a group email and shared workspace for conversations, files, and calendar events, Stream, and a Planner."
# Compare groups
All of these group types can be used with Power Automate.
## Microsoft 365 Groups
-Microsoft 365 Groups are used for collaboration between users, both inside and outside your company. With each Microsoft 365 Group, members get a group email and shared workspace for conversations, files, and calendar events, Stream and a Planner.
+Microsoft 365 Groups are used for collaboration between users, both inside and outside your company. With each Microsoft 365 Group, members get a group email and shared workspace for conversations, files, and calendar events, Stream, and a Planner.
You can add people from outside your organization to a group as long as this has been [enabled by the administrator](manage-guest-access-in-groups.md). You can also allow external senders to send email to the group email address.
Shared mailboxes can receive external emails if the administrator has enabled th
Shared mailboxes include a calendar that can be used for collaboration.
-Users with permissions to the group mailbox can send as or send on behalf of the mailbox email address if the administrator has given that user permissions to do that. This is particularly useful for help and support mailboxes because users can send emails from "Contoso Support" or "Building A Reception Desk."
+Users with permissions to the group mailbox can send as or send on behalf of the mailbox email address, if the administrator has given that user permissions to do that. This is especially useful for help and support mailboxes because users can send emails from "Contoso Support" or "Building A Reception Desk."
-It's not possible to migrate a shared mailbox to a Microsoft 365 Group.
+It's not possible to migrate a shared mailbox to a Microsoft 365 Group.
## Related content
admin Buy A Domain Name https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/get-help-with-domains/buy-a-domain-name.md
description: "Learn how to buy a domain name in Microsoft 365."
> [!NOTE] > If your organization uses Office 365 operated by 21Vianet in China, see [How to buy a domain for Office 365 operated by 21Vianet in China](#how-to-buy-a-domain-for-office-365-operated-by-21vianet).
- *To Add, modify or remove domains you **must** be a **Global Administrator** of a [business or enterprise plan](https://products.office.com/business/office). These changes affect the whole tenant, *Customized administrators* or *regular users* won't be able to make these changes.*
+ *To Add, modify or remove domains you **must** be a **Global Administrator** of a [business or enterprise plan](https://products.office.com/business/office). These changes affect the whole tenant, *Customized administrators*, or *regular users* won't be able to make these changes.*
**[Check the Domains FAQ](../setup/domains-faq.yml)** if you don't find what you're looking for.
description: "Learn how to buy a domain name in Microsoft 365."
3. On the **Domains** page, select **Buy domain**.
-You can choose from the following top level domains for your domain.
+You can choose from the following top-level domains for your domain.
- .biz
If you want to buy a domain from a domain registrar other than [GoDaddy](https:/
If your domain is managed by a provider that doesn't support all the necessary DNS records, you can transfer it to a different registrar. When you transfer the domain, you change who you send payments to in order to renew and keep your domain name.
-Request the transfer at the registrar that you want to move your domain to. Look on their website for an option such as **Transfer DNS**. Be aware that after they make the changes, it can take a few days update across the Internet.
-
+Request the transfer at the registrar that you want to move your domain to. Look on their website for an option such as **Transfer DNS**. After they make the changes, it can take a few days to update across the Internet.
::: moniker range="o365-21vianet"
To set up a domain in Microsoft 365, you must own a domain and change some of th
> [!CAUTION] > Some domain registrars or DNS hosting providers do not allow creating all the DNS records required by Microsoft 365. The following list of hosting providers supports all the needed records. If you're thinking of using a different hosting provider, [Service limitations when your hosting provider does not support SRV, CNAME, TXT, or redirection](https://support.microsoft.com/office/dfbb03e3-08c1-4c4e-b2f0-891665b29b77).
-After you register your domain (at a domain registrar), you sign in to Microsoft 365 as an admin and set up your domain so you can use it with your email address and other services..
+After you register your domain (at a domain registrar), you sign in to Microsoft 365 as an admin. Then, set up your domain so you can use it with your email address and other services.
> [!NOTE] > The SharePoint Online Public Website information in this article only applies if your organization purchased Microsoft 365 prior to March 9, 2015.
After you register your domain (at a domain registrar), you sign in to Microsoft
### Domain registrars that support all DNS records required for Microsoft 365 - [Oray](https://oray.com/)
-
+ - [HiChina](https://www.hichina.com/)
-
+ - [east.net](http://www.east.net/)
-
+ - [BIZCN](https://www.bizcn.com/)
-
+ ::: moniker-end ## Related content [Add a domain to Microsoft 365](../setup/add-domain.md) (article)\ [Domains FAQ](../setup/domains-faq.yml) (article)\
-[Update DNS records to keep your website with your current hosting provider](../dns/update-dns-records-to-retain-current-hosting-provider.md) (article)
+[Update DNS records to keep your website with your current hosting provider](../dns/update-dns-records-to-retain-current-hosting-provider.md) (article)
admin Centralized Deployment Of Add Ins https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/centralized-deployment-of-add-ins.md
Check with your organization's Exchange admin to find out which configuration is
### Admin requirements
-In order to deploy an add-in via Centralized Deployement, you need to be either a Global admin or an Exchange admin in the organization.
+In order to deploy an add-in via Centralized Deployment, you need to be either a Global admin or an Exchange admin in the organization.
> [!NOTE]
-> An Exchange admin can deploy an add-in only if the **App Registrations** property is set to true in Azure Active Directory admin center as shown in the following image:
+> An Exchange admin can deploy an add-in if the **Application Administrator** role is added or if the **App Registrations** property is set to true in Azure Active Directory admin center as shown in the following image:
> > ![image](https://user-images.githubusercontent.com/89943918/144516704-8874a10d-b540-41f3-ae9d-c07a8d7e143f.png)
admin Servicenow Service Health Incidents Solutions Only https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-service-health-incidents-solutions-only.md
- Title: "Microsoft 365 support integration for service health incidents and recommended solutions only"-- NOCSH-------- M365-subscription-management-- Adm_TOC---- MET150
-description: "Scoped Certified application installation and configuration guide for ServiceNow."
--
-# Microsoft 365 support integration for service health incidents and recommended solutions only
-
-This configuration doesn't allow you to create a case with Microsoft support through your ServiceNow instance. This option provides you only with the Service Health Incident information and Recommend Solutions available through your ServiceNow instance.
-
-## Prerequisites (Service Health Incidents and Recommended Solutions ONLY)
-
-These prerequisites are necessary to set up the **Microsoft 365 support integration**.
-
-1. \[AAD Admin\] Create Azure AD Application for Outbound under your Microsoft 365 tenant.
-
- 1. Log on to the Azure Portal with your Microsoft 365 tenant credentials and create a new application on the [App registrations page](https://portal.azure.com/?Microsoft_AAD_RegisteredApps=true#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade).
-
- 2. Select **Accounts in this organizational directory only ({Microsoft-365-tenant-name} only ΓÇô Single tenant)**, and then select **Register**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image3.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image3.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Go to **Authentication** and select **Add a platform**. Select the **Web** option and enter the redirect URL: `https://{your-servicenow-instance``}.service-now.com/auth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image4.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image4.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Get the Application Client ID and create a Client secret and get that value.
-
-1. \[ServiceNow Admin\] Set up the Outbound OAuth Provider in ServiceNow.
-
- If the scope is not set to **Global**, go to **Settings &gt; Developer &gt; Applications** and switch to **Global**.
-
- :::image type="content" source="../../media/ServiceNow-guide/Servicenow-guide-image5.png" lightbox="../../media/ServiceNow-guide/Servicenow-guide-image5.png" alt-text="Graphical user interface, text, application, chat or text message Description automatically generated":::
-
-1. Go to **System OAuth &gt; Application Registry**.
-
-1. Create a new application by using the **Connect to a third party OAuth Provider** option and entering these values:
-
- - Client ID: This is the Client ID of the application created in Prerequisites (Insights ONLY) step \#1.
-
- - Client Secret: This is the Client Secret value of the application created in Prerequisites (Insights ONLY) step \#1.
-
- - Default Grant type: Client Credentials
-
- - Token URL: `https://login.microsoftonline.com/{microsoft-365-tenant-name}/oauth2/token`
-
- - Redirect URL: `https://{service-now-instance-name``}.service-now.com/auth_redirect.do`
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image6.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image6.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-## Configure the Microsoft 365 support integration Application
-
-The Microsoft 365 support integration application can be set up under Microsoft 365 support.
-
-These steps are required to set up the integration between your ServiceNow instance and Microsoft 365 support.
-
-1. \[ServiceNow Admin\] Switch the scope to **Microsoft 365 support integration**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image9.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image9.png" alt-text="Graphical user interface, table Description automatically generated":::
-
-1. \[ServiceNow Admin\] Go to **Microsoft 365 Support &gt; Setup** to open the integration workflow.
-
- > [!NOTE]
- > If you see the error "Read operation against 'oauth\_entity' from scope 'x\_mioms\_m365\_assis' has been refused due to the tableΓÇÖs cross-scope access policy," it was caused by your table access policy. You must make sure **All application scopes &gt; Can read** is checked for the table oauth\_entity.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image27.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image27.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Select **Agree** to continue.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image11.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image11.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Set up the Outbound OAuth Provider.
-
- Select the OAuth profile for Outbound OAuth Provider, and then select **Next**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image12.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image12.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. \[ServiceNow Admin\] Skip the Inbound OAuth Provider.
-
- Check **Skip current step**, and then select **Next**.
-
-1. \[ServiceNow Admin\] Skip the Inbound Call Integration User.
-
- Check **Skip current step**, and then select **Next**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image34.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image34.png" alt-text="Graphical user interface, text, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Set up the Repository ID.
-
- Specify the repository ID, and then select **Next**.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image15.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image15.png" alt-text="Graphical user interface, text, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Set up Application Settings.
-
- Select these settings, and then select **Next**:
-
- - SSO with Microsoft 365: Check whether the ServiceNow instance is set up as SSO with Microsoft 365 tenants, otherwise uncheck it.
-
- - Microsoft 365 admin email: The email of Microsoft 365 admin user who is contacted when Microsoft 365 support cases are created.
-
- - Test Environment: Check the box to indicate a test phase to avoid Microsoft support agents contacting you to address the issue. If youΓÇÖre ready to move forward officially with Microsoft 365 support integration, uncheck the box.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image16.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image16.png" alt-text="Graphical user interface, text, application Description automatically generated":::
-
-1. \[Microsoft 365 Tenant Admin\] Complete the integration.
-
- Verify the information below is correct. DO NOT select **Next** at this time.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image35.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image35.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. Go to **Microsoft 365 Admin Portal &gt; Settings &gt; Org settings &gt; Organization profiles**.
-
-1. Configure the support integration settings:
-
- Select the **Basic information** tab > **Internal support tool** > **ServiceNow**, and enter the **Outbound App ID** value in the **Application ID to issue Auth Token** field. This Outbound App ID is on Step 6 ΓÇô Complete the Integration, which was created in [Prerequisite (Insights ONLY) step \#1](#prerequisites-service-health-incidents-and-recommended-solutions-only).
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image18.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image18.png" alt-text="Graphical user interface, text, application, email Description automatically generated":::
-
-1. On the **Repositories** tab, select **New repository** and update it with the following settings:
-
- - Repository: The **Repository ID** value from Step 6 ΓÇô Complete the Integration.
-
- - Endpoint: The **Endpoint** value from Step 6 ΓÇô Complete the Integration.
-
- - Authentication type: Select **AAD Auth**.
-
- - Client ID: A random value (example: ignored).
-
- - Rest username: A random value (example: ignored).
-
- - Rest user password: A random value (example: ignored).
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image36.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image36.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. Go back to ServiceNow.
-
-1. Select **Next** to complete the integration.
-
- :::image type="content" source="../../media/ServiceNow-guide/servicenow-guide-image37.png" lightbox="../../media/ServiceNow-guide/servicenow-guide-image37.png" alt-text="Graphical user interface, application Description automatically generated":::
-
-1. \[ServiceNow Admin\] Enable Microsoft support integration for an existing user.
-
- Microsoft 365 support integration is enabled for the user with one of these roles:
-
- - x\_mioms\_m365\_assis.insights\_user
-
- - x\_mioms\_m365\_assis.administrator
-
- > [!NOTE]
- > The user with the role x\_mioms\_m365\_assis.insights\_user can see Service Health Incidents, Recommended Solutions. The user with the role x\_mioms\_m365\_assis.administrator also can open a case with Microsoft 365 support. With Insights ONLY, no one should be assigned the role x\_mioms\_m365\_assis.administrator.
admin Become The Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/become-the-admin.md
When a user signs up for Microsoft 365 services using an email address, an accou
You're redirected to the admin takeover wizard.
-1. Select **Next** and verify that you own the domain you want to take over by adding a TXT record to your domain registrar.
+2. Select **Next** and verify that you own the domain you want to take over by adding a TXT record to your domain registrar.
The wizard will give you the TXT record to add, as well as provide a link to your registrar's website, and a link to step-by-step instructions.
-1. On the **You're now the admin** page, select **Go to the admin center**.
+3. On the **You're now the admin** page, select **Go to the admin center**.
You have the admin privileges required to manage the account in the admin center. For example, you can manage account users and groups, purchase new subscriptions and make user assignments, and manage the account domains.
When a user signs up for Microsoft 365 services using an email address, an accou
## Related content
-YouTube: [3 steps to do an IT Admin Takeover for Power BI and Microsoft 365](https://www.youtube.com/watch?v=xt5EsrQBZZk) (video)\
+YouTube: [Three steps to do an IT Admin Takeover for Power BI and Microsoft 365](https://www.youtube.com/watch?v=xt5EsrQBZZk) (video)\
[Admin takeover in Azure AD](/azure/active-directory/users-groups-roles/domains-admin-takeover) (article)\ [Using self-service sign up in your organization](self-service-sign-up.md) (article)\ [Understanding the Power BI service administrator role](/power-bi/service-admin-role) (article)
admin Feedback Code Conduct https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/feedback-code-conduct.md
In addition to upholding this Code of Conduct, you're also responsible for adher
- Cite the source of anything you post or upload if it isn't your own original content. Be honest about your sources. - Keep it clean. No profanity, obscenity, insulting or bigoted comments or feedback please. - If providing feedback in community experiences, search to see if the feedback youΓÇÖd like to give has already been posted. You can then comment on that feedback or vote on it.-- Report any kind of abuse you find in the community. you'll find "Report abuse" links in every post and in every profile.
+- Report any kind of abuse you find in the community. You'll find "Report abuse" links in every post and in every profile.
## Don't
In addition to upholding this Code of Conduct, you're also responsible for adher
- Threaten, stalk, insult, victimize or intimidate anyone (or group of people) for any reason, including on the basis of age, gender, disability, ethnicity, sexual orientation, race, or religion. - Incite other users to threaten, stalk, insult, victimize, or intimidate another person or group of people. - Harass, insult, tease, or correct other users about the grammar used in their posts. Good or bad grammar isn't the point-the feedback community is about sharing feedback with Microsoft and others within the community.-- Post content showing nudity of any sort, including full or partial photographic human nudity, or nudity in cartoons, fantasy art, or manga.
+- Post content that is showing nudity of any sort, including full or partial photographic human nudity, or nudity in cartoons, fantasy art, or manga.
- Post chain letters. - Link to websites that require payment to access information. - Post links to external sites that violate this Code of Conduct.
In addition to upholding this Code of Conduct, you're also responsible for adher
- Pirating Microsoft software or products, or offering pirated software or products for sale, including posting product keys. - Specifically violating Microsoft licensing or terms, such as posting content or links that will install a 3rd party kernel, or evade security measures built into the software. - Promoting or otherwise facilitating the purchase and sale of ammunition or firearms.-- Posting 'spam,' 'pyramid schemes,' 'affiliate marketing,' or unsolicited commercial advertisements of any kind, including advertising for money making schemes, discount cards, credit counseling, online surveys, or online contests.
+- Posting 'spam,' 'pyramid schemes,' 'affiliate marketing,' or unsolicited commercial advertisements of any kind, including advertising for money-making schemes, discount cards, credit counseling, online surveys, or online contests.
- Attempting to manipulate the forums, or other community features, including ranking and reputation systems, by violating any of the provisions of this Code of Conduct, colluding with others on voting, or using multiple profiles. - Offering to make international money transfers for amounts exceeding the asking price of an item, with intent to request a refund of any portion of the payment. - Using any form of automated device or computer program that enables the submission of postings without the express written consent of Microsoft Corporation.
admin Password Policy Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/password-policy-recommendations.md
The primary goal of a more secure password system is password diversity. You wan
- Ban common passwords, to keep the most vulnerable passwords out of your system -- Educate your users to not re-use their organization passwords for non-work related purposes
+- Educate your users to not reuse their organization passwords for non-work related purposes
- Enforce registration for [multi-factor authentication](../security-and-compliance/set-up-multi-factor-authentication.md)
Here's some password guidance for users in your organization. Make sure to let y
- Don't use a password that is the same or similar to one you use on any other websites -- Don't use a single word, for example, **password**, or a commonly-used phrase like **Iloveyou**
+- Don't use a single word, for example, **password**, or a commonly used phrase like **Iloveyou**
- Make passwords hard to guess, even by those who know a lot about you, such as the names and birthdays of your friends and family, your favorite bands, and phrases you like to use
These are some of the most commonly used password management practices, but rese
### Password expiration requirements for users
-Password expiration requirements do more harm than good, because these requirements make users select predictable passwords, composed of sequential words and numbers which are closely related to each other. In these cases, the next password can be predicted based on the previous password. Password expiration requirements offer no containment benefits because cyber criminals almost always use credentials as soon as they compromise them. Check out [Time to rethink mandatory password changes](https://go.microsoft.com/fwlink/p/?linkid=861018) for more info.
+Password expiration requirements do more harm than good, because these requirements make users select predictable passwords, composed of sequential words and numbers that are closely related to each other. In these cases, the next password can be predicted based on the previous password. Password expiration requirements offer no containment benefits because cybercriminals almost always use credentials as soon as they compromise them. Check out [Time to rethink mandatory password changes](https://go.microsoft.com/fwlink/p/?linkid=861018) for more info.
### Requiring long passwords
-Password length requirements (greater than about 10 characters) can result in user behavior that is predictable and undesirable. For example, users who are required to have a 16-character password may choose repeating patterns like **fourfourfourfour** or **passwordpassword** that meet the character length requirement but aren't hard to guess. Additionally, length requirements increase the chances that users will adopt other insecure practices, such as writing their passwords down, re-using them, or storing them unencrypted in their documents. To encourage users to think about a unique password, we recommend keeping a reasonable 8-character minimum length requirement.
+Password length requirements (greater than about 10 characters) can result in user behavior that is predictable and undesirable. For example, users who are required to have a 16-character password may choose repeating patterns like **fourfourfourfour** or **passwordpassword** that meet the character length requirement but aren't hard to guess. Additionally, length requirements increase the chances that users will adopt other insecure practices, such as writing down their passwords, reusing them, or storing them unencrypted in their documents. To encourage users to think about a unique password, we recommend keeping a reasonable 8-character minimum length requirement.
### Requiring the use of multiple character sets
Password complexity requirements reduce key space and cause users to act in pred
- non-alphanumeric characters
-Most people use similar patterns, for example, a capital letter in the first position, a symbol in the last, and a number in the last 2. Cyber criminals know this, so they run their dictionary attacks using the most common substitutions, "$" for "s", "@" for "a," "1" for "l". Forcing your users to choose a combination of upper, lower, digits, special characters has a negative effect. Some complexity requirements even prevent users from using secure and memorable passwords, and force them into coming up with less secure and less memorable passwords.
+Most people use similar patterns, for example, a capital letter in the first position, a symbol in the last, and a number in the last 2. Cybercriminals know this, so they run their dictionary attacks using the most common substitutions, "$" for "s", "@" for "a," "1" for "l". Forcing your users to choose a combination of upper, lower, digits, special characters has a negative effect. Some complexity requirements even prevent users from using secure and memorable passwords, and force them into coming up with less secure and less memorable passwords.
## Successful Patterns
In contrast, here are some recommendations in encouraging password diversity.
The most important password requirement you should put on your users when creating passwords is to ban the use of common passwords to reduce your organization's susceptibility to brute force password attacks. Common user passwords include: **abcdefg**, **password**, **monkey**.
-### Educate users to not re-use organization passwords anywhere else
+### Educate users to not reuse organization passwords anywhere else
-One of the most important messages to get across to users in your organization is to not re-use their organization password anywhere else. The use of organization passwords in external websites greatly increases the likelihood that cyber criminals will compromise these passwords.
+One of the most important messages to get across to users in your organization is to not reuse their organization password anywhere else. The use of organization passwords in external websites greatly increases the likelihood that cybercriminals will compromise these passwords.
### Enforce Multi-Factor Authentication registration
admin Active User In Usage Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/usage-analytics/active-user-in-usage-reports.md
An active user of Microsoft 365 products for [Microsoft 365 usage analytics](usa
|**Product**|**Definition of an active user**|**Notes**| |:--|:--|:--| |Exchange Online <br/> |Any user who has performed any of the following actions: Mark as read, send messages, create appointments, send meeting requests, accept (as tentative) or decline meeting requests, cancel meetings. <br/> |No calendar information is represented, this will be added in an upcoming update. <br/> |
-|SharePoint Online <br/> |Any user who has interacted with a file by creating, modifying, viewing, deleting, sharing internally or externally, or synchronizing to clients on any site or viewed a page on any site. <br/> |The active user metric for SharePoint Online in the Microsoft 365 Usage Analytics template app only reflect users who did file activity against a SharePoint Team site or a Group site. The template app will be updated to synchronize the definition to the same as that on the usage reports in the admin center. <br/> |
+|SharePoint Online <br/> |Any user who has interacted with a file by creating, modifying, viewing, deleting, sharing internally or externally, or synchronizing to clients on any site or viewed a page on any site. <br/> |The active user metrics for SharePoint Online in the Microsoft 365 Usage Analytics template app only reflect users who did file activity against a SharePoint Team site or a Group site. The template app will be updated to synchronize the definition to the same as that on the usage reports in the admin center. <br/> |
|OneDrive for Business <br/> |Any user who has interacted with a file by creating, modifying, viewing, deleting, sharing internally or externally, or synchronizing to clients. <br/> || |Yammer <br/> |Any user who has read, posted, or liked a message on Yammer. <br/> || |Skype for Business <br/> |Any user who has participated in a peer-to-peer session (including instant messaging, audio and video calls, application sharing, and file transfers) or who has organized or participated in a conference. <br/> || |Office <br/> |Any user who has activated their Microsoft 365 Pro Plus, Visio Pro or Project Pro subscription on at least one device. <br/> || |Microsoft 365 Groups <br/> |Any group member that has mailbox activity (if a message has been sent to the group) <br/> |This definition will be enhanced with group site file activity and Yammer group activity (file activity on group site and message posted to Yammer group associated with the group.) This data is currently not available in the Microsoft 365 Usage Analytics template app <br/> |
-|Microsoft Teams <br/> |Any user who has participated in chat messages, private chat messages, calls,meetings or other activity. Other activity is defined as the number of other team activities by the user some of which include, and not limited to: liking messages, apps, working on files, searching, following teams and channel and favoriting them. <br/> ||
+|Microsoft Teams <br/> |Any user who has participated in chat messages, private chat messages, calls, meetings, or other activity. Other activity is defined as the number of other team activities by the user some of which include, and not limited to: liking messages, apps, working on files, searching, following teams and channel and favoriting them. <br/> ||
## Adoption Metrics
-[Microsoft 365 usage analytics](usage-analytics.md) contains additional adoption metrics related to active users to show adoption of the products over time. These metrics are valid for the month, year, and product selected and are defined as follows.
+[Microsoft 365 usage analytics](usage-analytics.md) contains more adoption metrics related to active users to show adoption of the products over time. These metrics are valid for the month, year, and product selected and are defined as follows.
|**Metric**|**Description**| |:--|:--|
An active user of Microsoft 365 products for [Microsoft 365 usage analytics](usa
|ActiveUsers(%) <br/> |Percent of users, rounded to the nearest tenth, active in the month compared to the number of users enabled in that month. <br/> | |MoMReturningUsers(%) <br/> |Percent of users, rounded to the nearest tenth, active in the month that were also active in the preceding month compared to the number of active users. <br/> |
-MoMReturningUsers, FirstTimeUsers, &amp; CumulativeActiveUsers were reset starting January 1st 2018 with the inclusion of Microsoft Teams.
+MoMReturningUsers, FirstTimeUsers, &amp; CumulativeActiveUsers were reset starting January 1, 2018 with the inclusion of Microsoft Teams.
bookings Metrics And Activity Tracking https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/metrics-and-activity-tracking.md
Various metrics are available on the main Bookings page, allowing you to easily
|:|:| | Bookings activities | The 30-day activity period shows the last 30 days, including today. **Bookings made**, **Estimated revenue**, and **Customers booked** are all calculated. | | Bookings made | The number of bookings that are either taking place today or have taken place in the last 30 days. You may use this information to see if youΓÇÖre meeting your estimated sales expectations and to forecast for the next 30 days. |
-| Estimated revenue | This shows the estimated revenue the youΓÇÖve earned through Bookings. This is calculated based on the price that youΓÇÖve defined for each service. This is an estimate because you may have charged a different fee at service time, the fee was set to an hourly charge, youΓÇÖve gotten tips, or a customer hasn't paid yet. For example, if your service is charging $10 per hour and the booking is 2 hours long, Bookings will only estimate $10 for that service.<br/><br/>**Important:** This is only an estimate and does not guarantee your actual revenue. |
-| Customers booked | The number of customers who have booked appointments for today and for the last 30 days.<br/><br/>**Note:** This metric shows the number of customers who have booked appointments, not the total number of appointments. For example, if one customer booked three appointments in the last 30 days and two more customers made one booking each, youΓÇÖll see 3 customers booked. |
+| Estimated revenue | This shows the estimated revenue that youΓÇÖve earned through Bookings and is calculated based on the price that youΓÇÖve defined for each service. This is an estimate because you may have charged a different fee at service time, the fee was set to an hourly charge, youΓÇÖve gotten tips, or a customer hasn't paid yet. For example, if your service is charging $10 per hour and the booking is 2 hours long, Bookings will only estimate $10 for that service.<br/><br/>**Important:** This is only an estimate and does not guarantee your actual revenue. |
+| Customers booked | The number of customers who have booked appointments for today and for the last 30 days.<br/><br/>**Note:** This metric shows the number of customers who have booked appointments, not the total number of appointments. For example, if one customer booked three appointments in the last 30 days and two more customers made one booking each, youΓÇÖll see three customers booked. |
bookings Schedule Closures Time Off Vacation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/schedule-closures-time-off-vacation.md
Watch this video or follow the steps below to schedule business closures or empl
![Image of Bookings calendar view and time off button.](../media/bookings-calendar-timeoff.png)
-1. Fill in the details, including a title, start and end date and times, location, and additional notes.
+1. Fill in the details, including a title, start, and end date and times, location, and extra notes.
1. Select **All day event**.
When a customer attempts to schedule service on a day the office is closed, they
![Image of Bookings calendar view and time off button.](../media/bookings-calendar-timeoff.png)
-1. Fill in the details, including a title, start and end date and times, location, and additional notes. If the employee will be gone for a full day or for several days, select **All day event**.
+1. Fill in the details, including a title, start, and end date and times, location, and more notes. If the employee will be gone for a full day or for several days, select **All day event**.
1. Select the staff member or members who are taking the time off.
compliance Communication Compliance Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-plan.md
When planning for communication compliance policies, consider the following area
- Consider adding all users in your organization as in-scope for your communication compliance policies. Identifying specific users as in-scope for individual policies are useful in some circumstances, however most organizations should include all users in communication compliance policies optimized for harassment or discrimination detection. - Configure the percentage of communications to review at 100% to ensure that policies are catching all issues of concern in communications for your organization. - You can scan communications from [third-party sources](communication-compliance-channels.md#third-party-sources) for data imported into mailboxes in your Microsoft 365 organization. To include review of communications in these platforms, you'll need to configure a connector to these services before messages meeting policy conditions are monitored by communication policy.-- Policies can support monitoring languages other than English in custom communication compliance policies. Build a [custom keyword dictionary](communication-compliance-policies.md#custom-keyword-dictionaries) of offensive words in the language of your choice or build your own machine-learning model using [trainable classifiers](classifier-get-started-with.md) in Microsoft 365.
+- Policies can support monitoring languages other than English in custom communication compliance policies. Build a [custom keyword dictionary](communication-compliance-policies.md#custom-keyword-dictionaries) of offensive words in the language of your choice or build your own machine learning model using [trainable classifiers](classifier-get-started-with.md) in Microsoft 365.
- All organizations have different communication standards and policy needs. Monitor for specific keywords using communication compliance [policy conditions](communication-compliance-policies.md#conditional-settings) or monitor for specific types of information with [custom sensitive information types](create-a-custom-sensitive-information-type.md). ## Creating a communication compliance policy walkthrough
compliance Compliance Extensibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-extensibility.md
For the licensing requirements for Teams DLP, see [Microsoft 365 licensing guida
### Microsoft Graph API for eDiscovery (preview)
-With [Advanced eDiscovery](overview-ediscovery-20.md), organizations can discover data where it lives, and manage more end-to-end eDiscovery workflows with intelligent machine-learning and analytics capabilities to reduce data to the relevant set ΓÇô all while the data stays within the Microsoft 365 security and compliance boundary.
+With [Advanced eDiscovery](overview-ediscovery-20.md), organizations can discover data where it lives, and manage more end-to-end eDiscovery workflows with intelligent machine learning and analytics capabilities to reduce data to the relevant set ΓÇô all while the data stays within the Microsoft 365 security and compliance boundary.
Graph APIs for Advanced eDiscovery can be used to create and manage cases, review sets, and review set queries in a scalable and repeatable manner. This enables customers and partners to create apps and workflows to automate common and repetitive processes such as creating cases and managing custodians and legal holds.
compliance Create A Custom Sensitive Information Type In Scc Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-a-custom-sensitive-information-type-in-scc-powershell.md
Microsoft 365 exposes function processors for commonly used SITs as validators.
This gives you the ability to define your own RegEx and validate them. To use validators, define your own RegEx and use the `Validator` property to add the function processor of your choice. Once defined, you can use this RegEx in an SIT.
-In the example below, a regular expression - Regex_credit_card_AdditionalDelimiters is defined for Credit card which is then validated using the checksum function for credit card by using Func_credit_card as a validator.
+In the example below, a regular expression - Regex_credit_card_AdditionalDelimiters is defined for Credit card, which is then validated using the checksum function for credit card by using Func_credit_card as a validator.
```xml <Regex id="Regex_credit_card_AdditionalDelimiters" validators="Func_credit_card"> (?:^|[\s,;\:\(\)\[\]"'])([0-9]{4}[ -_][0-9]{4}[ -_][0-9]{4}[ -_][0-9]{4})(?:$|[\s,;\:\(\)\[\]"'])</Regex>
When you upload your rule package XML file, the system validates the XML and che
- Each Custom Sensitive Information Type can have a maximum of 2048 keywords total. -- The maximum size of Keyword Dictionaries in a single tenant is 480KB compressed to comply with AD Schema limits. Reference the same dictionary as many times as necessary when creating custom sensitive information types. Start with creating custom keyword lists in the sensitive information type and use keyword dictionaries if you have more than 2048 keywords in a keyword list or a keyword is larger than 50 characters in length.
+- The maximum size of Keyword Dictionaries in a single tenant is 480 KB compressed to comply with AD Schema limits. Reference the same dictionary as many times as necessary when creating custom sensitive information types. Start with creating custom keyword lists in the sensitive information type and use keyword dictionaries if you have more than 2048 keywords in a keyword list or a keyword is larger than 50 characters in length.
- A maximum of 50 keyword dictionary based sensitive information types are allowed in a tenant. - Ensure each Entity element contains a recommendedConfidence attribute. -- When using the PowerShell Cmdlet there is a maximum return size of the Deserialized Data of approximately 1 megabyte. This will affect the size of your rule pack XML file. Keep the uploaded file limited to a 770 kilobyte maximum as a suggested limit for consistent results without error when processing.
+- When using the PowerShell Cmdlet, there is a maximum return size of the Deserialized Data of approximately 1 megabyte. This will affect the size of your rule pack XML file. Keep the uploaded file limited to a 770 kilobyte maximum as a suggested limit for consistent results without error when processing.
- The XML structure doesnΓÇÖt require formatting characters such as spaces, tabs, or carriage return/linefeed entries. Take note of this when optimizing for space on uploads. Tools such as Microsoft Visual Code provide join line features to compact the XML file.
compliance Data Classification Activity Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer.md
The [data classification overview](data-classification-overview.md) and [content
There are over 30 different filters available for use, some are: -- date range-- activity type-- location-- user-- sensitivity label-- retention label-- file path
+- Date range
+- Activity type
+- Location
+- User
+- Sensitivity label
+- Retention label
+- File path
- DLP policy
Activity explorer gathers activity information from the audit logs on multiple s
**Sensitivity label activities** and **Retention labeling activities** from Office native applications, Azure Information Protection add-in, SharePoint Online, Exchange Online (sensitivity labels only), and OneDrive. Some examples are: -- label applied-- label changed (upgraded, downgraded, or removed)-- auto-labeling simulation-- file read
+- Label applied
+- Label changed (upgraded, downgraded, or removed)
+- Autolabeling simulation
+- File read
**Azure Information Protection (AIP) scanner and AIP clients** -- protection applied-- protection changed-- protection removed-- files discovered
+- Protection applied
+- Protection changed
+- Protection removed
+- Files discovered
Activity explorer also gathers **DLP policy matches** events from Exchange Online, SharePoint Online, OneDrive, Teams Chat and Channel (preview), on-premises SharePoint folders and libraries, and on-premises file shares, and Windows 10 devices via **Endpoint data loss prevention (DLP)**. Some examples events from Windows 10 devices are file: -- deletions-- creations-- copied to clipboard-- modified-- read-- printed-- renamed-- copied to network share-- accessed by unallowed app
+- Deletions
+- Creations
+- Copied to clipboard
+- Modified
+- Read
+- Printed
+- Renamed
+- Copied to network share
+- Accessed by unallowed app
Understanding what actions are being taken with your sensitive labeled content helps you see if the controls that you have in place, such as [data loss prevention](dlp-learn-about-dlp.md) policies are effective or not. If not, or if you discover something unexpected, such as a large number of items that are labeled `highly confidential` and are downgraded `general`, you can manage your various policies and take new actions to restrict the undesired behavior.
compliance Dlp Migrate Exo Policy To Unified Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-migrate-exo-policy-to-unified-dlp.md
The account that you use to run the migration wizard must have access to both th
|||| |Is the policy still needed? |If not, delete or deactivate it |don't migrate| |Does it overlap with any other Exchange or Compliance center DLP policies? |If yes, can you consolidate the overlapping policies? |- If it overlaps with another Exchange policy, manually create the consolidated DLP policy in the Exchange Admin center, then use the migration wizard. </br> - If it overlaps with an existing Compliance Center policy, you can modify the existing Compliance center policy to match, don't migrate the Exchange version|
-|Is the Exchange DLP policy tightly scoped and does it have well-defined conditions, actions, inclusions, and exclusions? |If yes, this is a good candidate to migrate with the wizard, make note of the policy so that you remember to come back to delete it later | migrate with the wizard|
+|Is the Exchange DLP policy tightly scoped and does it have well-defined conditions, actions, inclusions, and exclusions? |If yes, it is a good candidate to migrate with the wizard, make note of the policy so that you remember to come back to delete it later | migrate with the wizard|
## Migration
After you have evaluated all your Exchange and Compliance center DLP policies fo
1. Open the [Microsoft 365 Compliance center](https://compliance.microsoft.com/datalossprevention?viewid=policies) DLP console. 2. If there are Exchange DLP policies that can be migrated, a banner will appear at the top of the page letting you know. 3. Choose **Migrate policies** in the banner to open the migration wizard. All the Exchange DLP policies are listed. Previously migrated policies cannot be selected.
-4. Select the policies you want to migrate. You can migrate them individually, or in groups using a phased approach or all at once . Select **Next**.
+4. Select the policies you want to migrate. You can migrate them individually, or in groups using a phased approach or all at once. Select **Next**.
5. Review the flyout pane for any warnings or messages. Resolve any issues before proceeding. 6. Select the mode you want the new Compliance center policy created in, **Active**, **Test**, or **Disabled**. The default is **Test**. Select **Next**.
-7. If desired, you can create additional policies that are based on the Exchange DLP policies for other unified DLP locations. This will result in one new unified DLP policy for the migrated Exchange policy and one new unified DLP policy for any additional locations that you pick here.
+7. If desired, you can create more policies that are based on the Exchange DLP policies for other unified DLP locations. This will result in one new unified DLP policy for the migrated Exchange policy and one new unified DLP policy for any other locations that you pick here.
> [!IMPORTANT] > Any Exchange DLP policy conditions and actions that are not supported by other DLP locations, like Devices, SharePoint, OneDrive, On-premises, MCAS or Teams chat and channel messages will be dropped from the additional policy. Also, there is pre-work that must be done for the other locations. See:
After you have evaluated all your Exchange and Compliance center DLP policies fo
>- [Use data loss prevention policies for non-Microsoft cloud apps](dlp-use-policies-non-microsoft-cloud-apps.md#use-data-loss-prevention-policies-for-non-microsoft-cloud-apps) 8. Review the migration wizard session settings. Select **Next**.
-9. Review the migration report. Pay attention to any failures involving Exchange mailflow rules. You can fix them and re-migrate the associated policies.
+9. Review the migration report. Pay attention to any failures involving Exchange mailflow rules. You can fix them and remigrate the associated policies.
The migrated policies will now appear in the list of DLP policies in the Compliance center DLP console.
The migrated policies will now appear in the list of DLP policies in the Complia
|||| |A compliance policy with name `<Name of the policy>` already exists in scenario(s) `Dlp`. |It is likely that this policy migration was done earlier and then reattempted in the same session |Refresh the session to update the list of policies available for migration. All previously migrated policies should be in the `Already migrated` state.| |A compliance policy with name `<Name of the policy>` already exists in scenario(s) `Hold`. |A retention policy with the same name exists in the same tenant. |- Rename the DLP policy in EAC to a different name. </br> - Retry the migration for the impacted policy. |
-|`DLP-group@contoso.com` canΓÇÖt be used as a value for the Shared By condition because itΓÇÖs a distribution group or mail-enabled security group. Please use Shared by Member of predicate to detect activities by members of certain groups. |Transport rules allow groups to be used in the `sender is` condition but unified DLP does not allow it. | Update the transport rule to remove all group email addresses from the `sender is` condition and add the group to the `sender is a member of` condition if required. Retry the migration for the impacted policy|
-|Could not find recipient `DLP-group@contoso.com`. If newly created please retry the operation after sometime. If deleted or expired please reset with valid values and try again. |It is likely that the group address used in `sender is a member of` or `recipient is a member of` condition is expired or invalid. | - Remove/replace all the invalid group email addresses in the transport rule in Exchange admin center. </br> - Retry the migration for the impacted policy.|
-|The value specified in `FromMemberOf` predicate must be mail enabled security group. |Transport rules allow individual users to be used in the `sender is a member of` condition but unified DLP does not allow it. | - Update the transport rule to remove all individual user email addresses from the `sender is a member of` condition and add the users to the `sender is` condition if required. </br> - Retry the migration for the impacted policy.|
-|The value specified in `SentToMemberOf` predicate must be mail enabled security group. |Transport rules allow individual users to be used under the `recipient is a member of` condition but unified DLP does not allow it. | - Update the transport rule to remove all individual user email addresses from the `recipient is a member of` condition and add the users to the `recipient is` condition if required. </br> - Retry the migration for the impacted policy.|
+|`DLP-group@contoso.com` canΓÇÖt be used as a value for the Shared By condition because itΓÇÖs a distribution group or mail-enabled security group. Use Shared by Member of predicate to detect activities by members of certain groups. |Transport rules allow groups to be used in the `sender is` condition but unified DLP does not allow it. | Update the transport rule to remove all group email addresses from the `sender is` condition and add the group to the `sender is a member of` condition if necessary. Retry the migration for the impacted policy|
+|Could not find recipient `DLP-group@contoso.com`. If newly created, retry the operation after sometime. If deleted or expired please reset with valid values and try again. |It is likely that the group address used in `sender is a member of` or `recipient is a member of` condition is expired or invalid. | - Remove/replace all the invalid group email addresses in the transport rule in Exchange admin center. </br> - Retry the migration for the impacted policy.|
+|The value specified in `FromMemberOf` predicate must be mail enabled security group. |Transport rules allow individual users to be used in the `sender is a member of` condition but unified DLP does not allow it. | - Update the transport rule to remove all individual user email addresses from the `sender is a member of` condition and add the users to the `sender is` condition if necessary. </br> - Retry the migration for the impacted policy.|
+|The value specified in `SentToMemberOf` predicate must be mail enabled security group. |Transport rules allow individual users to be used under the `recipient is a member of` condition but unified DLP does not allow it. | - Update the transport rule to remove all individual user email addresses from the `recipient is a member of` condition and add the users to the `recipient is` condition if necessary. </br> - Retry the migration for the impacted policy.|
|Using the `<Name of condition>` parameter is supported only for Exchange. Either remove this parameter or turn on only Exchange location. | It is likely that another policy with the same name exists in Compliance center with other locations like SPO/ODB/Teams for which the mentioned condition is not supported. | Rename the DLP policy in Exchange admin center and retry the migration.| ## Testing and validation <!--PRATEEK AND AAKASH TO PROVIDE A LIST OF SUPPORTED PREDICATES AND KNOWN ISSUES BEFORE PUBLISHING-->
Test and review your policies.
To ensure that the migrated policies behave as expected, you can export the reports from both admin centers and do a comparison of the policy matches. 1. Connect to [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
-2. Export the [EAC DLP report](/powershell/module/exchange/get-maildetaildlppolicyreport?view=exchange-ps). You can copy this cmdlet and insert the appropriate values:
+2. Export the [EAC DLP report](/powershell/module/exchange/get-maildetaildlppolicyreport). You can copy this cmdlet and insert the appropriate values:
```powershell Get-MailDetailDlpPolicyReport -StartDate <dd/mm/yyyy -EndDate <dd/mm/yyyy> -PageSize 5000 | select Date, MessageId, DlpPolicy, TransportRule -Unique | Export-CSV <"C:\path\filename.csv"> ```
-3. Export the [Unified DLP report](/powershell/module/exchange/get-dlpdetailreport?view=exchange-ps). You can copy this cmdlet and insert the appropriate values:
+
+3. Export the [Unified DLP report](/powershell/module/exchange/get-dlpdetailreport). You can copy this cmdlet and insert the appropriate values:
```powershell Get-DlpDetailReport -StartDate <dd/mm/yyyy> -EndDate <dd/mm/yyyy> -PageSize 5000 | select Date, Location, DlpCompliancePolicy, DlpComplianceRule -Unique | Export-CSV <"C:\path\filename.csv">
compliance Dlp Sensitivity Label As Condition https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-sensitivity-label-as-condition.md
search.appverid:
- MET150 - seo-marvel-apr2020
-description: learn about the services and item types that you can use sensitivity labels as conditions in DLP policies
+description: Learn about the services and item types that you can use sensitivity labels as conditions in DLP policies
# Use sensitivity labels as conditions in DLP policies
-You can use [sensitivity labels](sensitivity-labels.md) as a condition in DLP policies for these location:
+You can use [sensitivity labels](sensitivity-labels.md) as a condition in DLP policies for these locations:
- Exchange Online email messages - SharePoint Online
You can use sensitivity labels as conditions on these items and in these scenari
- Using sensitivity labels as a condition is supported across all workloads as indicated in the support matrix above. -- DLP policy tips will continue to be shown across workloads (except Outlook Win32) for DLP policies which contain sensitivity label as a condition.
+- DLP policy tips will continue to be shown across workloads (except Outlook Win32) for DLP policies that contain sensitivity label as a condition.
- Sensitivity labels will also appear as a part of the incident report email if a DLP policy with sensitivity label as a condition is matched. -- Sensitivity label details will also be shown in the DLP rule match audit log for a DLP policy match which contains sensitivity label as a condition.
+- Sensitivity label details will also be shown in the DLP rule match audit log for a DLP policy match that contains sensitivity label as a condition.
### Support policy tips
compliance Download Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/download-documents-from-review-set.md
# Download selected documents from a review set
-Download offers a simple way to download content from a review set in native format. The download tool in Advanced eDiscovery uses the browser's data transfer features. A browser prompt will appear when a download is ready. Files downloaded using this method are zipped in a container file and will contain item-level files. This means that if you select to download an attachment, you will receive the email message with the attachment included. Similarly, if you export an Excel spreadsheet that is embedded in a Word document, the Word document and the embedded Excel spreadsheet are included in the download. When you downloaded items, the Last Modified Data property is preserved and can be viewed as a file property.
+Download offers a simple way to download content from a review set in native format. The download tool in Advanced eDiscovery uses the browser's data transfer features. A browser prompt will appear when a download is ready. Files downloaded using this method are zipped in a container file and will contain item-level files. It means that if you select to download an attachment, you will receive the email message with the attachment included. Similarly, if you export an Excel spreadsheet that is embedded in a Word document, the Word document and the embedded Excel spreadsheet are included in the download. When you downloaded items, the Last Modified Data property is preserved and can be viewed as a file property.
To download content from a review set in an Advanced eDiscovery case, start by selecting the files you want to download then select **Action items** > **Download**.
compliance Exchange Online Secures Email Secrets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/exchange-online-secures-email-secrets.md
search.appverid:
ms.assetid: 989ba10c-f73f-4efb-ad1b-af3322e5f376 - M365-security-compliance
-description: "In addition to the Office 365 Trust Center which provides Security, Privacy and Compliance Information for Microsoft 365, you might want to know how Microsoft helps protect secrets you store in its datacenters. We use a technology called Distributed Key Manager (DKM)."
+description: "In addition to the Office 365 Trust Center that provides Security, Privacy, and Compliance Information for Microsoft 365, you might want to know how Microsoft helps protect secrets you store in its datacenters. We use a technology called Distributed Key Manager (DKM)."
# How Exchange Online secures your email secrets
This article describes how Microsoft secures your email secrets in its datacente
## How do we secure secret information provided by you?
-In addition to the Office 365 Trust Center which provides [Security, Privacy and Compliance Information for Office 365](./get-started-with-service-trust-portal.md), you might want to know how Microsoft helps protects secrets you provide in its datacenters. We use a technology called Distributed Key Manager (DKM).
+In addition to the Office 365 Trust Center that provides [Security, Privacy, and Compliance Information for Office 365](./get-started-with-service-trust-portal.md), you might want to know how Microsoft helps protects secrets you provide in its datacenters. We use a technology called Distributed Key Manager (DKM).
[Distributed Key Manager](office-365-bitlocker-and-distributed-key-manager-for-encryption.md) (DKM) is a client-side functionality that uses a set of secret keys to encrypt and decrypt information. Only members of a specific security group in Active Directory Domain Services can access those keys in order to decrypt the data that is encrypted by DKM. In Exchange Online, only certain service accounts under which the Exchange processes run are part of that security group. As part of standard operating procedure in the datacenter, no human is given credentials that are part of this security group and therefore no human has access to the keys that can decrypt these secrets.
compliance Mailitemsaccessed Forensics Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/mailitemsaccessed-forensics-investigations.md
description: "Use the MailItemsAccessed mailbox auditing action to perform foren
A compromised user account (also called an *account takeover*) is a type of attack when an attacker gains access to a user account and operates as the user. These types of attacks sometimes cause more damage than the attacker may have intended. When investigating compromised email accounts, you have to assume that more mail data was compromised than may be indicated by tracing the attacker's actual presence. Depending on the type of data in email messages, you have to assume that sensitive information was compromised or face regulatory fines unless you can prove that sensitive information wasn't exposed. For example, HIPAA-regulated organizations face significant fines if there is evidence that patient health information (PHI) was exposed. In these cases, attackers are unlikely to be interested in PHI, but organizations still must report data breaches unless they can prove otherwise.
-To help you with investigating compromise email accounts, we're now auditing accesses of mail data by mail protocols and clients with the *MailItemsAccessed* mailbox auditing action. This new audited action will help investigators better understand email data breaches and help you identify the scope of compromises to specific mail items that may been compromised. The goal of using this new auditing action is forensics defensibility to help assert that a specific piece of mail data was not compromised. If an attacker gained access to a specific piece of mail, Exchange Online audits the event even though there is no indication that the mail item was read.
+To help you with investigating compromise email accounts, we're now auditing accesses of mail data by mail protocols and clients with the *MailItemsAccessed* mailbox-auditing action. This new audited action will help investigators better understand email data breaches and help you identify the scope of compromises to specific mail items that may been compromised. The goal of using this new auditing action is forensics defensibility to help assert that a specific piece of mail data was not compromised. If an attacker gained access to a specific piece of mail, Exchange Online audits the event even though there is no indication that the mail item was read.
-## The MailItemsAccessed mailbox auditing action
+## The MailItemsAccessed mailbox-auditing action
The new MailItemsAccessed action is part of the new [Advanced Audit](advanced-audit.md) functionality. It's part of [Exchange mailbox auditing](/office365/securitycompliance/enable-mailbox-auditing#mailbox-auditing-actions) and is enabled by default for users that are assigned an Office 365 or Microsoft 365 E5 license or for organizations with a Microsoft 365 E5 Compliance add-on subscription.
-The MailItemsAccessed mailbox auditing action covers all mail protocols: POP, IMAP, MAPI, EWS, Exchange ActiveSync, and REST. It also covers both types of accessing mail: *sync* and *bind*.
+The MailItemsAccessed mailbox-auditing action covers all mail protocols: POP, IMAP, MAPI, EWS, Exchange ActiveSync, and REST. It also covers both types of accessing mail: *sync* and *bind*.
### Auditing sync access
Search-MailboxAuditLog -Identity <user> -StartDate 01/06/2020 -EndDate 01/20/202
Here are the steps for using MailItemsAccessed audit records to investigate a compromised user attack. Each step shows the command syntax for the **Search-UnifiedAuditLog** or **Search-MailboxAuditLog** cmdlets.
-1. Check whether the mailbox has been throttled. If so, this would mean that some mailbox auditing records would not have been logged. In the case that any audit records have the "IsThrottled" is "True," you should assume that for a 24-hour period afterwards that record was generated, that any access to the mailbox was not audited and that all mail data has been compromised.
+1. Check whether the mailbox has been throttled. If so, this would mean that some mailbox-auditing records would not have been logged. In the case that any audit records have the "IsThrottled" is "True," you should assume that for a 24-hour period afterwards that record was generated, that any access to the mailbox was not audited and that all mail data has been compromised.
To search for MailItemsAccessed records where the mailbox was throttled, run the following command:
Here are the steps for using MailItemsAccessed audit records to investigate a co
Search-MailboxAuditLog -StartDate 01/06/2020 -EndDate 01/20/2020 -Identity <user> -Operations MailItemsAccessed -ResultSize 10000 -ShowDetails | Where {$_.OperationProperties -like "*MailAccessType:Bind*"} | FL ```
- Email messages that were accessed are identified by their internet message Id. You can also check to see if any audit records have the same context as the ones for other attacker activity. For more information, see the [Identifying the access contexts of different audit records](#identifying-the-access-contexts-of-different-audit-records) section.
+ Email messages that were accessed are identified by their internet message ID. You can also check to see if any audit records have the same context as the ones for other attacker activity. For more information, see the [Identifying the access contexts of different audit records](#identifying-the-access-contexts-of-different-audit-records) section.
You can use the audit data for bind operations in two different ways:
Duplicate audit records for the same bind operations that occur within an hour o
|MailAccessType|Whether the access is a bind or a sync operation.| |MailboxUPN|The UPN of the mailbox where the message being read is located.| |User|The UPN of the user reading the message.|
-|SessionId|The Session Id helps to differentiate attacker actions and day-to-day user activities in the same mailbox (in the case of account compromise) For more information about sessions, see [Contextualizing attacker activity within sessions in Exchange Online](https://techcommunity.microsoft.com/t5/exchange-team-blog/contextualizing-attacker-activity-within-sessions-in-exchange/ba-p/608801).|
+|SessionId|The Session ID helps to differentiate attacker actions and day-to-day user activities in the same mailbox (in the case of account compromise) For more information about sessions, see [Contextualizing attacker activity within sessions in Exchange Online](https://techcommunity.microsoft.com/t5/exchange-team-blog/contextualizing-attacker-activity-within-sessions-in-exchange/ba-p/608801).|
| ## Identifying the access contexts of different audit records
-It's common that an attacker may access a mailbox at the same time the mailbox owner is accessing it. To differentiate between access by the attacker and the mailbox owner, there are audit record properties that define the context of the access. As previously explained, when the values for these properties are different, even when the activity occurs within the aggregation interval, separate audit records are generated. In the following example, there are three different audit records. Each one is differentiated by the Session Id and ClientIPAddress properties. The messages that were accessed are also identified.
+It's common that an attacker may access a mailbox at the same time the mailbox owner is accessing it. To differentiate between access by the attacker and the mailbox owner, there are audit record properties that define the context of the access. As previously explained, when the values for these properties are different, even when the activity occurs within the aggregation interval, separate audit records are generated. In the following example, there are three different audit records. Each one is differentiated by the Session ID and ClientIPAddress properties. The messages that were accessed are also identified.
<br>
compliance Managing Custodian Communications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-custodian-communications.md
With Advanced eDiscovery, legal teams can create and customize their legal hold
1. **Issuance notice:** A legal hold notice is issued (or initiated) by a notification from the legal department to custodians who may have relevant information about the case matter. This notice instructs the custodians to preserve any information that may be needed for discovery.
-2. **Re-Issuance notice:** During a case, custodians may be required to preserve additional content (or less content) than was previously requested. For this scenario, you can update the existing hold notice and reissue it to custodians.
+2. **Re-Issuance notice:** During a case, custodians may be required to preserve more content (or less content) than was previously requested. For this scenario, you can update the existing hold notice and reissue it to custodians.
-3. **Release notice:** Once a matter is resolved and the custodian is no longer subject to a preservation requirement, the custodian can be released from the case. Additionally, you can notify the custodian that they are no longer required to preserve content, and provide instructions about how to resume their normal work activity and their data.
+3. **Release notice:** Once a matter is resolved and the custodian is no longer subject to a preservation requirement, the custodian can be released from the case. Additionally, you can notify the custodian that theyΓÇÖre no longer required to preserve content, and provide instructions about how to resume their normal work activity and their data.
4. **Reminders and escalations:** In some instances, just issuing a notice isn't enough to satisfy legal discovery requirements. With each notification, legal teams can schedule a set of reminder and escalation workflows to automatically follow up with unresponsive custodians.
compliance Privacy Statement For Office 365 Secure Email Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privacy-statement-for-office-365-secure-email-portal.md
Last Updated: May 2017
This privacy statement governs the Office 365 the new OME capabilities Portal (the "the new OME capabilities Portal"). Previous versions were known as Office 365 Message Encryption (OME) and the "OME Portal". This privacy statement does not apply to other online or offline Microsoft sites, products, or services. Other privacy statements may also apply to the data you process through the new OME capabilities Portal, such as the privacy statement for Microsoft account (if it is used for authentication) or the privacy statement associated with your device.
-## Collection, Processing and Use of Your Information
+## Collection, Processing, and Use of Your Information
-The new OME capabilities Portal enables you to view email encrypted with Office 365 from a variety of end points, such as desktop computers or mobile devices. The encrypted email arrives in your mailbox as an HTML attachment to a regular mail. If the mail is sent to your Microsoft account, work or school account, or Gmail account, you will be asked to sign in to the web-based the new OME capabilities Portal with such account. If the encrypted mail is sent to an account other than the Microsoft Account, the work or school account, or a Gmail account, you will be prompted to create a Microsoft account and associate it with the account to which the encrypted message was sent; alternatively, you can choose to request a one-time passcode for authentication which will be sent to the same email address to which the encrypted message was sent. After successful authentication, the message will be decrypted and displayed via the new OME capabilities Portal.
+The new OME capabilities Portal enables you to view email encrypted with Office 365 from various end points, such as desktop computers or mobile devices. The encrypted email arrives in your mailbox as an HTML attachment to a regular mail. If the mail is sent to your Microsoft account, work or school account, or Gmail account, you will be asked to sign in to the web-based the new OME capabilities Portal with such account. If the encrypted mail is sent to an account other than the Microsoft Account, the work or school account, or a Gmail account, you will be prompted to create a Microsoft account and associate it with the account to which the encrypted message was sent; alternatively, you can choose to request a one-time passcode for authentication, which will be sent to the same email address to which the encrypted message was sent. After successful authentication, the message will be decrypted and displayed via the new OME capabilities Portal.
-Your credential information to the Microsoft account, the work or school account, or the Gmail account, as well as the one-time passcode, will be used solely for the purpose of authentication; it will not be stored in the new OME capabilities Portal, or used by the new OME capabilities for any other purpose.
+Your credential information to the Microsoft account, the work or school account, or the Gmail account, and the one-time passcode, will be used solely for authentication; it will not be stored in the new OME capabilities Portal, or used by the new OME capabilities for any other purpose.
During the decryption process, the encrypted mail you receive will not be stored by the new OME capabilities Portal; it will not be transmitted outside the new OME capabilities Portal at any time.
The new OME capabilities Portal may, in some instances, collect data points abou
## For More Information
-Please direct privacy related inquiries to Microsoft through [omepriv@microsoft.com](mailto:omepriv@microsoft.com), or by mail, at the following address:
+Please direct privacy-related inquiries to Microsoft through [omepriv@microsoft.com](mailto:omepriv@microsoft.com), or by mail, at the following address:
Microsoft Privacy - Information Protection
compliance Protect Access To Data And Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/protect-access-to-data-and-services.md
Next, configure privileged access management in Office 365. Privileged access ma
- [Overview of privileged access management](privileged-access-management-overview.md) - [Configure privileged access management](privileged-access-management-configuration.md)
-Another top recommendation is to use workstations specifically configured for administrative work. These are dedicated devices that are only used for administrative tasks. See [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access).
+Another top recommendation is to use workstations especially configured for administrative work. These are dedicated devices that are only used for administrative tasks. See [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access).
Finally, you can mitigate the impact of inadvertent lack of administrative access by creating two or more emergency access accounts in your tenant. See [Manage emergency access accounts in Azure AD](/azure/active-directory/users-groups-roles/directory-emergency-access).
Finally, you can mitigate the impact of inadvertent lack of administrative acces
Multi-factor authentication (MFA) and conditional access policies are powerful tools for mitigating against compromised accounts and unauthorized access. We recommend implementing a set of policies that have been tested together. For more information, including deployment steps, see [Identity and device access configurations](../security/office-365-security/microsoft-365-policies-configurations.md). These policies implement the following capabilities:-- Mult-factor authentication
+- Multi-factor authentication
- Conditional access - Intune app protection (app and data protection for devices) - Intune device compliance
Implementing Intune device compliance requires device enrollment. Managing devic
## Step 4: Configure SharePoint device access policies
-Microsoft recommends you protect content in SharePoint sites with sensitive and highly-regulated content with device access controls. For more information, see [Policy recommendations for securing SharePoint sites and files](../security/office-365-security/sharepoint-file-access-policies.md).
+Microsoft recommends you protect content in SharePoint sites with sensitive and highly regulated content with device access controls. For more information, see [Policy recommendations for securing SharePoint sites and files](../security/office-365-security/sharepoint-file-access-policies.md).
compliance Retention Regulatory Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-regulatory-requirements.md
description: "Resources to help you meet regulatory requirements for information
Use the resources on this page to help you meet specific regulatory requirements for information governance and records management in Microsoft 365. Each section of this document focuses on one or more related regulations and includes any existing guidance or third-party assessment of how to configure Microsoft 365 to help with the requirements outlined.
-These resources are available to download from the [Data Protection Resources, FAQ and White Papers](https://servicetrust.microsoft.com/ViewPage/TrustDocuments) page of the Service Trust Portal.
+These resources are available to download from the [Data Protection Resources, FAQ, and White Papers](https://servicetrust.microsoft.com/ViewPage/TrustDocuments) page of the Service Trust Portal.
## New Zealand Public Records Act
compliance Search The Audit Log In Security And Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance.md
Here's the process for searching the audit log in Microsoft 365.
3. **Users**: Click in this box and then select one or more users to display search results for. The audit log entries for the selected activity performed by the users you select in this box are displayed in the list of results. Leave this box blank to return entries for all users (and service accounts) in your organization.
- 4. **File, folder, or site**: Type some or all of a file or folder name to search for activity related to the file of folder that contains the specified keyword. You can also specify a URL of a file or folder. If you use a URL, be sure the type the full URL path or if you type a portion of the URL, don't include any special characters or spaces.<br/><br/>Leave this box blank to return entries for all files and folders in your organization.
+ 4. **File, folder, or site**: Type some or all of a file or folder name to search for activity related to the file of folder that contains the specified keyword. You can also specify a URL of a file or folder. If you use a URL, be sure the type the full URL path or if you type a portion of the URL, don't include any special characters or spaces (however, using the wildcard character (\*) is supported).<br/><br/>Leave this box blank to return entries for all files and folders in your organization.
> [!TIP] >
- > - If you're looking for all activities related to a **site**, add the wildcard symbol (\*) after the URL to return all entries for that site; for example, `"https://contoso-my.sharepoint.com/personal*"`.
+ > - If you're looking for all activities related to a **site**, add the wildcard character (\*) after the URL to return all entries for that site; for example, `"https://contoso-my.sharepoint.com/personal*"`.
>
- > - If you're looking for all activities related to a **file**, add the wildcard symbol (\*) before the file name to return all entries for that file; for example, `"*Customer_Profitability_Sample.csv"`.
+ > - If you're looking for all activities related to a **file**, add the wildcard character (\*) before the file name to return all entries for that file; for example, `"*Customer_Profitability_Sample.csv"`.
4. Click **Search** to run the search using your search criteria.
compliance Sit Custom Sit Filters https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-custom-sit-filters.md
description: "This article presents a list of the filters that can be encoded in
# Custom sensitive information type filters reference
-In Microsoft you can define filters or additional checks while creating a custom sensitive information types (SIT).
+In Microsoft you can define filters or other checks while creating a custom sensitive information types (SIT).
## List of supported filters and use cases ### AllDigitsSame Exclude
-Description: Allows you to exclude matches which have all digits as duplicate digits, like 111111111 or 111-111-111
+Description: Allows you to exclude matches that have all digits as duplicate digits, like 111111111 or 111-111-111
Defining filters ```xml
For example to exclude the numbers starting with 0500, 91, 091, 010 in a list li
- 1000-3265-9874 - 0100-7892-3012
-you can use this xml
+You can use the following xml
```xml <Filters id="phone_number_filters_exc">
For example, to include the numbers starting with 0500, 91, 091, 0100 in a list
- 1000-3265-9874 - 0100-7892-3012
-you can use this xml
+You can use the following xml
```xml <Filters id="phone_filters_inc">
For example, to exclude the numbers ending with 0500,91,091, 0100 in a list like
- 1234.4567.7091 - 1234-8091-4564
-you can use this xml
+You can use the following xml
```xml <Filters id="phone_number_filters_exc">
For example, to include the numbers ending with 0500, 91, 091, 0100, in a list l
- 1234.4567.7091 - 1234-8091-4564
-you can use this xml
+You can use the following xml
```xml <Filters id="phone_filters_inc">
For example, to exclude credit card numbers like 4111111111111111 and 3241891031
- 4111111111111111 - 3241891031113111
-you can use this xml
+You can use the following xml
```xml <Filters id="cc_number_filters_exc">
For example, to include credit card numbers like 4111111111111111 and 3241891031
- 4111111111111111 - 3241891031113111
-you can use this xml
+You can use the following xml
```xml <Filters id="cc_filters_inc">
you can use this xml
Description: Allows you to define the preceding characters that should be always included or excluded. For example, if Credit card number is preceded by ΓÇÿOrder ID:ΓÇÖ then remove the match from the valid matches.
-For example, to exclude occurrences of phone numbers which have **Phone number** and **call me at** strings before the phone number, in a list like this:
+For example, to exclude occurrences of phone numbers that have **Phone number** and **call me at** strings before the phone number, in a list like this:
-- phone number 091-8974-653278
+- Phone number 091-8974-653278
- Phone 45-124576532-123 - 45-124576532-123
-you can use this xml
+You can use the following xml
```xml <Filters id="cc_number_filters_exc">
For example, to include occurrences that have **credit card** and **card #** str
- Credit card 45-124576532-123 - 45-124576532-123 (which could be phone number)
-you can use this xml
+You can use the following xml
```xml <Filters id="cc_filters_inc">
you can use this xml
Description: Allows you to define the following characters that should be always included or excluded. For example, if Credit card number is followed by ΓÇÿ/xuidΓÇÖ then remove the match from the valid matches.
-For example, top exclude occurrences if there are 5 more instances of four digits as suffix in a list like this:
+For example, top exclude occurrences if there are five more instances of four digits as suffix in a list like this:
- 1234-5678-9321 4500 9870 6321 48925566 - 1234-5678-9321
-you can use this xml
+You can use the following xml
```xml <Filters id="cc_number_filters_exc">
For example, to exclude occurrences if they are followed by **/xuidsuffix**, lik
- 1234-5678-9321 /xuid - 1234-5678-9321
-you can use this xml
+You can use this xml
-``xml
+```xml
<Filters id="cc_number_filters_exc"> <Filter type="TextMatchFilter" direction="Prefix" logic="Exclude" textProcessorId="Keyword_false_positives_suffix"> </Filter>
For example, to include an occurrence only if it is followed by **cvv** or **exp
- 45-124576532-123 cvv 966 - 45-124576532-123 expires 03/23
-you can use this xml
+You can use this xml
```xml <Filters id="cc_filters_inc">
compliance Sit Get Started Exact Data Match Export Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-export-data.md
# Export source data for exact data match based sensitive information type
-The sensitive data table is a text file containing rows of values against which you will be comparing content in your documents to identify sensitive data. These values might be personally identifiable information, product records or other sensitive data in text form that you want to detect in content and take protective actions on.
+The sensitive data table is a text file containing rows of values against which you will be comparing content in your documents to identify sensitive data. These values might be personally identifiable information, product records, or other sensitive data in text form that you want to detect in content and take protective actions on.
Once the data has been exported in one of the supported formats, you can proceed with the creation of an EDM schema.
Use these rules to help you decide which columns you should use as primary field
For example, if you have the columns `full name`, `date of birth`, `account number`, and `Social Security Number`, even if the first and last names are the columns that will be common to the different combinations of data you want to detect, such strings donΓÇÖt follow easily identifiable patterns and may be difficult to define as a sensitive information type. This is because some names might not even start with uppercase, they may be formed by two, three or more words and may even contain numbers or other non-alphabetical characters. Date of birth can be more easily identified, but since every email and most documents will contain at least one date it is also not a good candidate. Social security numbers and account numbers are good candidates for use as primary field.
-## Save sensitive data in .csv, .tsv or pipe-separated format
+## Save sensitive data in .csv, .tsv, or pipe-separated format
1. Identify the sensitive information you want to use. Export the data to an app, such as Microsoft Excel, and save the file in a text file. The file can be saved in .csv (comma-separated values), .tsv (tab-separated values), or pipe-separated (|) format. The .tsv format is recommended in cases where your data values may included commas, such as street addresses. The data file can include a maximum of:
The data file can include a maximum of:
## See also - [Get started with exact data match based sensitive information types](sit-get-started-exact-data-match-based-sits-overview.md#get-started-with-exact-data-match-based-sensitive-information-types)-- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
compliance Smart Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/smart-tags.md
search.appverid:
- MET150 ms.assetid:
-description: "Smart tags let you apply the machine learning capabilities when reviewing content in an Advanced eDiscovery case. Use smart tag groups to display the results of machine-learning detection models, such as the attorney-client privilege model."
+description: "Smart tags let you apply the machine learning capabilities when reviewing content in an Advanced eDiscovery case. Use smart tag groups to display the results of machine learning detection models, such as the attorney-client privilege model."
# Set up smart tags in Advanced eDiscovery
compliance Terms Conditions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/terms-conditions.md
description: "Microsoft 365 Compliance trial terms and conditions."
# Microsoft Compliance trial terms and conditions
-By participating in [the free trial (ΓÇ£TrialΓÇ¥) of the Microsoft Compliance Services](compliance-easy-trials.md), you agree to be bound by our [Online Services Terms](https://go.microsoft.com/fwlink/?linkid=2108910) and the following terms (ΓÇ£Trial TermsΓÇ¥), provided that in the event of a conflict the Trial Terms shall govern. The Trial period will be for ninety (90) days from the date you activate the Trial. Unless you purchase a subscription to Microsoft Compliance prior to the expiration or termination of your Trial period, you will no longer have access to (i) any data related to the features of the Trial that you entered into your account, and (ii) configurations or customizations made by you or for you using the features of the Trial. Microsoft reserves the right to terminate or modify the Trial and/or these Trial Terms at any time without prior notice and without liability. Trial offer is not available for customers in all regions and countries.
+By participating in [the free trial (ΓÇ£TrialΓÇ¥) of the Microsoft Compliance Services](compliance-easy-trials.md), you agree to be bound by our [Online Services Terms](https://go.microsoft.com/fwlink/?linkid=2108910) and the following terms (ΓÇ£Trial TermsΓÇ¥), if there is a conflict the Trial Terms shall govern. The Trial period will be for 90 days from the date you activate the Trial. Unless you purchase a subscription to Microsoft Compliance prior to the expiration or termination of your Trial period, you will no longer have access to (i) any data related to the features of the Trial that you entered into your account, and (ii) configurations or customizations made by you or for you using the features of the Trial. Microsoft reserves the right to terminate or modify the Trial and/or these Trial Terms at any time without prior notice and without liability. Trial offer is not available for customers in all regions and countries.
compliance Tls 1 2 In Office 365 Gcc https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/tls-1-2-in-office-365-gcc.md
We know that the following client applications cannot use TLS 1.2:
- Internet Explorer 10 on Windows Phone 8.0 - Safari 6.0.4/OS X 10.8.4 and earlier versions
-Although current analysis of connections to Microsoft Online services shows that most services and endpoints see very little TLS 1.1 and 1.0 usage, we're providing notice of this change so that you can update any affected clients or servers as necessary before support for TLS 1.1 and 1.0 ends. If you are using any on-premises infrastructure for hybrid scenarios or Active Directory Federation Services (AD FS), make sure that the infrastructure can support both inbound and outbound connections that use TLS 1.2 (or a later version).
+Although current analysis of connections to Microsoft Online services shows that most services and endpoints see little TLS 1.1 and 1.0 usage, we're providing notice of this change so that you can update any affected clients or servers as necessary before support for TLS 1.1 and 1.0 ends. If you are using any on-premises infrastructure for hybrid scenarios or Active Directory Federation Services (AD FS), make sure that the infrastructure can support both inbound and outbound connections that use TLS 1.2 (or a later version).
In addition to the outages that you might experience if you use the listed clients that cannot use TLS 1.2, removing TLS 1.1 and 1.0 will prevent you from being able to use the following Microsoft product:
contentunderstanding Difference Between Document Understanding And Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model.md
Use the following table to understand when to use forms processing and when to u
| Supported regions| Form processing relies on Power Platform. For information about global availability for Power Platform and AI Builder, see [Power Platform availability](https://dynamics.microsoft.com/geographic-availability/). | Available in all regions.| | Transactional cost | Uses AI Builder credits.<br>Credits can be purchased in batches of 1M.<br>1M credits are included when 300+ SharePoint Syntex licenses are purchased.<br>1M credits will allow processing of 2,000 file pages.<br>| N/A | | Capacity | Uses the default Power Platform environment (custom environments with Dataverse database supported). | Does not have capacity restrictions.|
-| Supported languages| English <br>Coming later in 2021: Latin alphabet languages | Models work on all latin alphabet languages. In addition to English: German, Swedish, French, Spanish, Italian, and Portuguese.|
+| Supported languages| English <br>Coming later in 2022: Latin alphabet languages | Models work on all latin alphabet languages. In addition to English: German, Swedish, French, Spanish, Italian, and Portuguese.|
## See Also
contentunderstanding Metadata Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/metadata-search.md
Advanced metadata search lets you use the metadata associated with a document to
![Screenshot of a document library page showing the metadata search pane.](../media/content-understanding/metadata-search-pane.png)
- Five metadata search fields are currently available. More fields will be added in the future.
+ Six metadata search fields are currently available. More fields will be added in the future.
|Field |Use this field to | ||| |Keywords |Search for a string match in metadata or in the full text of a document. |
- |Name |Search in the **Name** column in the library. |
+ |File name |Search in the **Name** column in the library. |
|People |Search for a match on people in any column in the library. |
- |Modified |Search by selected date range in the **Modified** column in the library. |
- |Type |Search by selected file type. |
+ |Modified date |Search by selected date range in the **Modified** column in the library. |
+ |File type |Search by selected file type (for example, Word document or PDF). |
+ |Content type |Search by selected content type. This option will only appear if there is a non-default content type applied to the library. Default content types are *document* and *folder*. |
3. Select **Search**. The documents that match your metadata search are shown on the results page.
enterprise Capacity Planning And Load Testing Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/capacity-planning-and-load-testing-sharepoint-online.md
description: "This article describes how you can deploy to SharePoint Online wit
# Capacity planning and load testing SharePoint Online
-This article describes how you can deploy to SharePoint Online without traditional load testing, since load-testing is not permitted on SharePoint Online. SharePoint Online is a cloud service and the load capabilities, health and overall balance of load in the service is managed by Microsoft.
+This article describes how you can deploy to SharePoint Online without traditional load testing, since load-testing is not permitted on SharePoint Online. SharePoint Online is a cloud service and the load capabilities, health, and overall balance of load in the service is managed by Microsoft.
-The best approach to ensuring the success of launching your site is to follow basic principles, practices and recommendations which are highlighted in the [plan your portal launch roll-out](planportallaunchroll-out.md).
+The best approach to ensuring the success of launching your site is to follow basic principles, practices, and recommendations that are highlighted in the [plan your portal launch roll-out](planportallaunchroll-out.md).
## Overview of how SharePoint Online performs Capacity planning
-One of the main benefits of SharePoint Online over an on-premises deployment is the elasticity of the cloud as well as optimizations for users in distributed regions. Our large scale environment is set up to service millions of users on a daily basis, so it is important that we handle capacity effectively by balancing and expanding farms.
+One of the main benefits of SharePoint Online over an on-premises deployment is the elasticity of the cloud and optimizations for users in distributed regions. Our large-scale environment is set up to service millions of users on a daily basis, so it is important that we handle capacity effectively by balancing and expanding farms.
While the growth is often unpredictable for any one tenant in any one farm, the aggregated sum of requests is predictable over time. By identifying the growth trends in SharePoint Online, we can plan for future expansion.
-In order to efficiently use capacity and deal with unexpected growth, in any farm, we have automation that tracks and monitors various elements of the service. Multiple metrics are utilized, with one of the main ones being CPU load, which is used as a signal to scale-up front end servers. Additionally to this we recommend a [phased / wave approach](planportallaunchroll-out.md), as SQL environments will scale according to load and growth over time, and following the phases and waves allows for the correct distribution of that load and growth.
+In order to efficiently use capacity and deal with unexpected growth, in any farm, we have automation that tracks and monitors various elements of the service. Multiple metrics are utilized, with one of the main ones being CPU load, which is used as a signal to scale-up front-end servers. Additionally to this we recommend a [phased / wave approach](planportallaunchroll-out.md), as SQL environments will scale according to load and growth over time, and following the phases and waves allows for the correct distribution of that load and growth.
Capacity is more than just about adding more hardware on a continuous basis but it also pertains to managing and controlling that capacity to ensure it is servicing valid load requests. We recommend that customers follow the recommended guidance to ensure they have the best experience. It also means that we have throttling patterns and controls in place to ensure we do not allow "abusive" behavior in the service. Whilst not all "bad" behavior is intentional, we do have to ensure that we limit the effect of that behavior. For further information on throttling and how to avoid it, review the [how to avoid being throttled guidance](/sharepoint/dev/general-development/how-to-avoid-getting-throttled-or-blocked-in-sharepoint-online) article. ## Why you cannot load test SharePoint Online With on-premises environments, load testing is used to validate scale assumption and ultimately find the breaking point of a farm; by saturating it with load.
-With SharePoint Online we need to do things differently because the scale is relatively fluid and adjusts, throttles and controls load, based on certain heuristics. Being such a large scale multi-tenant environment, we must protect all tenants in the same farm, so we will automatically throttle any load tests.
+With SharePoint Online, we need to do things differently because the scale is relatively fluid and adjusts, throttles, and controls load, based on certain heuristics. Being such a large-scale multi-tenant environment, we must protect all tenants in the same farm, so we will automatically throttle any load tests.
If you do however attempt to load test, besides being throttled, you will receive disappointing and potentially misleading results because the farm you tested today will probably have had scale changes during the testing window or within hours after testing, as scale and farm balancing actions are performed on an on-going basis.
-Instead of trying to load test SharePoint as a service, rather focus on following the recommended practices and follow the [Creating, launching and maintaining a healthy portal](/sharepoint/portal-health) guidance.
+Instead of trying to load test SharePoint as a service, rather focus on following the recommended practices and follow the [Creating, launching, and maintaining a healthy portal](/sharepoint/portal-health) guidance.
enterprise Deploy Update Channels Examples https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-update-channels-examples.md
Choosing which update channels to use for Windows 10 and Microsoft 365 Apps can
|Customer/Channel Offering|Windows 10|Microsoft 365 Apps for Enterprise (Windows 10)| |:-|:-|:--|
-|Right for highly technical users and developers. <p> Be the first to access the latest builds earliest in the development cycle with the new newest code. <p> There will be rough edges and some instability.|Dev|N/A|
+|Right for highly technical users and developers. <p> Be the first to access the latest builds earliest in the development cycle with the newest code. <p> There will be rough edges and some instability.|Dev|N/A|
|Right for early adopters and IT Pros who want more reliable builds that are still in development. <p> See whatΓÇÖs coming up next and help validate new features.|Beta Channel|Beta Channel| |Right for those who want early access to upcoming releases. <p> Where companies preview and validate upcoming releases before broad deployment. <p> These are supported.|Release Preview|Current Channel (Preview) <p> Semi-Annual Enterprise Channel (Preview)| |
Click the link in the **Example** column to step through deployment stages and g
|Customer/Channel Offering|Windows 10|Microsoft 365 Apps for Enterprise (Windows 10)|Example| |:-|:-|:--|:-|
-|Right for customers who want the latest releases as soon as they are ready.|Semi-Annual Channel|[Current Channel](/deployoffice/overview-update-channels#current-channel-overview)|[Latest releases](deploy-update-channels-examples-rapid-deploy.md)|
-|Right for enterprises who want the latest release with additional predictability.|Semi-Annual Channel|[Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview)||
+|Right for customers who want the latest releases as soon as theyΓÇÖre ready.|Semi-Annual Channel|[Current Channel](/deployoffice/overview-update-channels#current-channel-overview)|[Latest releases](deploy-update-channels-examples-rapid-deploy.md)|
+|Right for enterprises who want the latest release with more predictability.|Semi-Annual Channel|[Monthly Enterprise Channel](/deployoffice/overview-update-channels#monthly-enterprise-channel-overview)||
|Right for enterprises with need for extensive IT testing before each update.|Semi-Annual Channel|[Semi-Annual Enterprise Channel](/deployoffice/overview-update-channels#semi-annual-enterprise-channel-overview)|| |
enterprise Dns Records For Office 365 Dod https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/dns-records-for-office-365-dod.md
Once you have your domains added to your tenant and validated, use the following
| Type | Priority | Host name | Points to address or value | TTL | | | | | | |
-| MX | 0 | @ | *tenant*.mail.protection.office365.us (see below for additional details) | 1 Hour |
-| TXT | - | @ | v=spf1 include:spf.protection.office365.us -all | 1 Hour |
-| CNAME | - | autodiscover | autodiscover-dod.office365.us | 1 Hour |
+| MX | 0 | @ | *tenant*.mail.protection.office365.us (see below for more details) | One Hour |
+| TXT | - | @ | v=spf1 include:spf.protection.office365.us -all | One Hour |
+| CNAME | - | autodiscover | autodiscover-dod.office365.us | One Hour |
### Exchange Autodiscover record
For example, if your tenant name is contoso.onmicrosoft.us, youΓÇÖd use **contos
| Type | Host name | Points to address or value | TTL | | | | | |
-| CNAME | sip | sipdir.online.dod.skypeforbusiness.us | 1 Hour |
-| CNAME | lyncdiscover | webdir.online.dod.skypeforbusiness.us | 1 Hour |
+| CNAME | sip | sipdir.online.dod.skypeforbusiness.us | One Hour |
+| CNAME | lyncdiscover | webdir.online.dod.skypeforbusiness.us | One Hour |
### SRV records | Type | Service | Protocol | Port | Weight | Priority | Name | Target | TTL | | | | | | | | | | |
-| SRV | \_sip | \_tls | 443 | 1 | 100 | @ | sipdir.online.dod.skypeforbusiness.us | 1 Hour |
-| SRV | \_sipfederationtls | \_tcp | 5061 | 1 | 100 | @ | sipfed.online.dod.skypeforbusiness.us | 1 Hour |
+| SRV | \_sip | \_tls | 443 | 1 | 100 | @ | sipdir.online.dod.skypeforbusiness.us | One Hour |
+| SRV | \_sipfederationtls | \_tcp | 5061 | 1 | 100 | @ | sipfed.online.dod.skypeforbusiness.us | One Hour |
-## Additional DNS records
+## Other DNS records
> [!IMPORTANT] > If you have an existing *msoid* CNAME record in your DNS zone, you must **remove** the record from DNS at this time. The msoid record is incompatible with Microsoft 365 Enterprise Apps *(formerly Office 365 ProPlus)* and will prevent activation from succeeding.
enterprise Dns Records For Office 365 Gcc High https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/dns-records-for-office-365-gcc-high.md
Once you have your domains added to your tenant and validated, use the following
| Type | Priority | Host name | Points to address or value | TTL | | | | | | |
-| MX | 0 | @ | *tenant*.mail.protection.office365.us (see below for additional details) | 1 Hour |
-| TXT | - | @ | v=spf1 include:spf.protection.office365.us -all | 1 Hour |
-| CNAME | - | autodiscover | autodiscover.office365.us | 1 Hour |
+| MX | 0 | @ | *tenant*.mail.protection.office365.us (see below for more details) | One Hour |
+| TXT | - | @ | v=spf1 include:spf.protection.office365.us -all | One Hour |
+| CNAME | - | autodiscover | autodiscover.office365.us | One Hour |
### Exchange Autodiscover record
For example, if your tenant name is contoso.onmicrosoft.us, youΓÇÖd use **contos
| Type | Host name | Points to address or value | TTL | | | | | |
-| CNAME | sip | sipdir.online.gov.skypeforbusiness.us | 1 Hour |
-| CNAME | lyncdiscover | webdir.online.gov.skypeforbusiness.us | 1 Hour |
+| CNAME | sip | sipdir.online.gov.skypeforbusiness.us | One Hour |
+| CNAME | lyncdiscover | webdir.online.gov.skypeforbusiness.us | One Hour |
### SRV records | Type | Service | Protocol | Port | Weight | Priority | Name | Target | TTL | | | | | | | | | | |
-| SRV | \_sip | \_tls | 443 | 1 | 100 | @ | sipdir.online.gov.skypeforbusiness.us | 1 Hour |
-| SRV | \_sipfederationtls | \_tcp | 5061 | 1 | 100 | @ | sipfed.online.gov.skypeforbusiness.us | 1 Hour |
+| SRV | \_sip | \_tls | 443 | 1 | 100 | @ | sipdir.online.gov.skypeforbusiness.us | One Hour |
+| SRV | \_sipfederationtls | \_tcp | 5061 | 1 | 100 | @ | sipfed.online.gov.skypeforbusiness.us | One Hour |
-## Additional DNS records
+## Other DNS records
> [!IMPORTANT] > If you have an existing *msoid* CNAME record in your DNS zone, you must **remove** the record from DNS at this time. The msoid record is incompatible with Microsoft 365 Enterprise Apps *(formerly Office 365 ProPlus)* and will prevent activation from succeeding.
enterprise Hybrid Modern Auth Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/hybrid-modern-auth-overview.md
Modern authentication is an umbrella term for a combination of authentication an
Managing user identities with modern authentication gives administrators many different tools to use when it comes to securing resources and offers more secure methods of identity management to both on-premises (Exchange and Skype for Business), Exchange hybrid, and Skype for Business hybrid/split-domain scenarios.
-Because Skype for Business works closely with Exchange, the login behavior Skype for Business client users will see will be affected by the modern authentication status of Exchange. This will also apply if you have a Skype for Business _split-domain_ hybrid architecture, in which you have both Skype for Business Online and Skype for Business on-premises, with users homed in both locations.
+Because Skype for Business works closely with Exchange, the login behavior Skype for Business client users will be affected by the modern authentication status of Exchange. It is also applicable if you have a Skype for Business _split-domain_ hybrid architecture, in which you have both Skype for Business Online and Skype for Business on-premises, with users homed in both locations.
For more information about modern authentication in Office 365, see [Office 365 Client App Support - Multi-factor authentication](microsoft-365-client-support-multi-factor-authentication.md).
When using modern authentication with on-premises Skype for Business or Exchange
The change to evoSTS allows your on-premises servers to take advantage of OAuth (token issuance) for authorizing your clients, and also lets your on-premises use security methods common in the cloud (like Multi-factor Authentication). Additionally, the evoSTS issues tokens that allow users to request access to resources without supplying their password as part of the request. No matter where your users are homed (of online or on-premises), and no matter which location hosts the needed resource, EvoSTS will become the core of authorizing users and clients once modern authentication is configured.
-For example, if a Skype for Business client needs to access Exchange server to get calendar information on behalf of a user, it uses the Microsoft Authentication Library (MSAL) to do so. MSAL is a code library designed to make secured resources in your directory available to client applications using OAuth security tokens. MSAL works with OAuth to verify claims and to exchange tokens (rather than passwords), to grant a user access to a resource. In the past, the authority in a transaction like this one--the server that knows how to validate user claims and issue the needed tokens -- might have been a Security Token Service on-premises, or even Active Directory Federation Services. However, modern authentication centralizes that authority by using Azure AD.
+For example, if a Skype for Business client needs to access Exchange server to get calendar information on behalf of a user, it uses the Microsoft Authentication Library (MSAL) to do so. MSAL is a code library designed to make secured resources in your directory available to client applications using OAuth security tokens. MSAL works with OAuth to verify claims and to exchange tokens (rather than passwords), to grant a user access to a resource. In the past, the authority in a transaction like this one--the server that knows how to validate user claims and issue the needed tokens--might have been a Security Token Service on-premises, or even Active Directory Federation Services. However, modern authentication centralizes that authority by using Azure AD.
This also means that even though your Exchange server and Skype for Business environments may be entirely on-premises, the authorizing server will be online, and your on-premises environment must have the ability to create and maintain a connection to your Office 365 subscription in the Cloud (and the Azure AD instance that your subscription uses as its directory).
What doesn't change? Whether you're in a split-domain hybrid or using Skype for
## Check the modern authentication status of your on-premises environment <a name="BKMK_CheckStatus"> </a>
-Because modern authentication changes the authorization server used when services leverage OAuth/S2S, you need to know if modern authentication is enabled or disabled for your on-premises Skype for Business and Exchange environments. You can check the status on your Exchange servers by running the following PowerShell command:
+Because modern authentication changes the authorization server used when services apply OAuth/S2S, you need to know if modern authentication is enabled or disabled for your on-premises Skype for Business and Exchange environments. You can check the status on your Exchange servers by running the following PowerShell command:
```powershell Get-OrganizationConfig | ft OAuth*
Verify and check these items off your list before you continue:
- All servers must have May 2017 cumulative update (CU5) for Skype for Business Server 2015 or later - **Exception** - Survivability Branch Appliance (SBA) can be on the current version (based on Lync 2013) - Your SIP domain is added as a Federated domain in Office 365
- - All SFB Front Ends must have connections outbound to the internet, to Office 365 Authentication URLs (TCP 443) and well known certificate root CRLs (TCP 80) listed in Rows 56 and 125 of the 'Microsoft 365 Common and Office' section of [Office 365 URLs and IP address ranges](urls-and-ip-address-ranges.md).
+ - All SFB Front Ends must have connections outbound to the internet, to Office 365 Authentication URLs (TCP 443) and well-known certificate root CRLs (TCP 80) listed in Rows 56 and 125 of the 'Microsoft 365 Common and Office' section of [Office 365 URLs and IP address ranges](urls-and-ip-address-ranges.md).
- **Skype for Business on-premises in a hybrid Office 365 environment** - A Skype for Business Server 2019 deployment with all servers running Skype for Business Server 2019.
Verify and check these items off your list before you continue:
- **Exchange Server specific** - You're using either Exchange server 2013 CU19 and up, Exchange server 2016 CU8 and up, or Exchange Server 2019 CU1 and up. - There is no Exchange server 2010 in the environment.
- - SSL Offloading is not configured. SSL termination and re-encryption is supported.
+ - SSL Offloading is not configured. SSL termination and re-encryption are supported.
- In the event your environment utilizes a proxy server infrastructure to allow servers to connect to the Internet, be sure all Exchange servers have the proxy server defined in the [InternetWebProxy](/powershell/module/exchange/set-exchangeserver) property. - **Exchange Server on-premises in a hybrid Office 365 environment**
- - If you are using Exchange Server 2013, at least one server must have the Mailbox and Client Access server roles installed. While it is possible to install the Mailbox and Client Access roles on separate servers, we strongly recommend that you install both roles on the same server to provide additional reliability and improved performance.
+ - If you are using Exchange Server 2013, at least one server must have the Mailbox and Client Access server roles installed. While it is possible to install the Mailbox and Client Access roles on separate servers, we strongly recommend that you install both roles on the same server to provide more reliability and improved performance.
- If you are using Exchange server 2016 or later version, at least one server must have the Mailbox server role installed. - There is no Exchange server 2007 or 2010 in the Hybrid environment. - All Exchange servers must have the latest cumulative updates installed, see [Upgrade Exchange to the latest Cumulative Updates](/exchange/plan-and-deploy/install-cumulative-updates) to find and manage all available updates. - **Exchange client and protocol requirements**
- The availability of modern authentication is determined by the combination of the client, protocol, and configuration. If modern authentication is not supported by the client, protocol, and/or configuration, then the client will continue to leverage legacy authentication.
+ The availability of modern authentication is determined by the combination of the client, protocol, and configuration. If modern authentication is not supported by the client, protocol, and/or configuration, then the client will continue to use legacy authentication.
The following clients and protocols support modern authentication with on-premises Exchange when modern authentication is enabled in the environment: |**Clients**|**Primary Protocol**|**Notes**| |:--|:--|:--|
- |Outlook 2013 and later <br/> |MAPI over HTTP <br/> |MAPI over HTTP must be enabled within Exchange in order to leverage modern authentication with these clients (usually enabled or True for new installs of Exchange 2013 Service Pack 1 and above); for more information see [How modern authentication works for Office 2013 and Office 2016 client apps](modern-auth-for-office-2013-and-2016.md). <br/> Ensure you are running the minimum required build of Outlook; see [Latest updates for versions of Outlook that use Windows Installer (MSI)](/officeupdates/outlook-updates-msi). <br/> |
+ |Outlook 2013 and later <br/> |MAPI over HTTP <br/> |MAPI over HTTP must be enabled within Exchange in order to use modern authentication with these clients (enabled or True for new installs of Exchange 2013 Service Pack 1 and above); for more information, see [How modern authentication works for Office 2013 and Office 2016 client apps](modern-auth-for-office-2013-and-2016.md). <br/> Ensure you are running the minimum required build of Outlook; see [Latest updates for versions of Outlook that use Windows Installer (MSI)](/officeupdates/outlook-updates-msi). <br/> |
|Outlook 2016 for Mac and later <br/> |Exchange Web Services <br/> | <br/> | |Outlook for iOS and Android <br/> | Microsoft sync technology <br/> |See [Using hybrid Modern Authentication with Outlook for iOS and Android](/Exchange/clients/outlook-for-ios-and-android/use-hybrid-modern-auth) for more information. <br/> |
- |Exchange ActiveSync clients (e.g., iOS11 Mail) <br/> |Exchange ActiveSync <br/> |For Exchange ActiveSync clients that support modern authentication, you must recreate the profile in order to switch from basic authentication to modern authentication. <br/> |
+ |Exchange ActiveSync clients (for example, iOS11 Mail) <br/> |Exchange ActiveSync <br/> |For Exchange ActiveSync clients that support modern authentication, you must recreate the profile in order to switch from basic authentication to modern authentication. <br/> |
- Clients and/or protocols that are not listed (e.g., POP3) do not support modern authentication with on-premises Exchange and continue to leverage legacy authentication mechanisms even after modern authentication is enabled in the environment.
+ Clients and/or protocols that are not listed (for example, POP3) do not support modern authentication with on-premises Exchange and continue to use legacy authentication mechanisms even after modern authentication is enabled in the environment.
- **General prerequisites** - Resource forest scenarios will require a two-way trust with the account forest to ensure proper SID lookups are performed during hybrid modern authentication requests.
Verify and check these items off your list before you continue:
> [!NOTE] > Hybrid modern authentication is not supported with the [Hybrid Agent](/exchange/hybrid-deployment/hybrid-agent).
- - Make sure both an on-premises test user, as well as a hybrid test user homed in Office 365, can login to the Skype for Business desktop client (if you want to use modern authentication with Skype) and Microsoft Outlook (if you want to use modern authentication with Exchange).
+ - Make sure both an on-premises test user, and a hybrid test user homed in Office 365, can log in to the Skype for Business desktop client (if you want to use modern authentication with Skype) and Microsoft Outlook (if you want to use modern authentication with Exchange).
## What else do I need to know before I begin? <a name="BKMK_Whatelse"> </a>
enterprise Implementing Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/implementing-expressroute.md
ExpressRoute for Office 365 provides an alternate routing path to many internet
**Status:** Complete Guide v2
-You must carefully plan your ExpressRoute for Office 365 implementation to accommodate for the network complexities of having routing available via both a dedicated circuit with routes injected into your core network and the internet. If you and your team don't perform the detailed planning and testing in this guide, there is a high risk you'll experience intermittent or a total loss of connectivity to Office 365 services when the ExpressRoute circuit is enabled.
+You have to carefully plan your ExpressRoute for Office 365 implementation to accommodate for the network complexities of having routing available via both a dedicated circuit with routes injected into your core network and the internet. If you and your team don't perform the detailed planning and testing in this guide, there is a high risk you'll experience intermittent or a total loss of connectivity to Office 365 services when the ExpressRoute circuit is enabled.
To have a successful implementation, you will need to analyze your infrastructure requirements, go through detailed network assessment and design, carefully plan the rollout in a staged and controlled manner, and build a detailed validation and testing plan. For a large, distributed environment it's not uncommon to see implementations span several months. This guide is designed to help you plan ahead.
To gather your organization's requirements:
- Identify all geographic user locations and WAN connectivity between locations along with which locations currently have an egress to the internet and which locations are proposed to have an egress to an ExpressRoute peering location.
- - Identify all edge devices, such as proxies, firewalls, and so on and catalog their relationship to flows going over the Internet and ExpressRoute.
+ - Identify all edge devices, such as proxies, firewalls, and so on, and catalog their relationship to flows going over the Internet and ExpressRoute.
- - Document whether end users will access Office 365 services via direct routing or indirect application proxy for both Internet and ExpressRoute flows.
+ - Document whether end users will access Office 365 services via Direct Routing or indirect application proxy for both Internet and ExpressRoute flows.
- Add the location of your tenant and meet-me locations to your network diagram.
Read the **Ensuring route symmetry** section of the article [Routing with Expres
For each service that requires an outbound connection, you'll want to describe the planned connectivity for the service including network routing, proxy configuration, packet inspection, and bandwidth needs.
-For each service that requires an inbound connection, you'll need some additional information. Servers in the Microsoft cloud will establish connections to your on-premises network. to ensure the connections are made correctly, you'll want to describe all aspects of this connectivity, including; the public DNS entries for the services that will accept these inbound connections, the CIDR formatted IPv4 IP addresses, which ISP equipment is involved, and how inbound NAT or source NAT is handled for these connections.
+For each service that requires an inbound connection, you'll need some additional information. Servers in the Microsoft cloud will establish connections to your on-premises network. To ensure the connections are made correctly, you'll want to describe all aspects of this connectivity, including; the public DNS entries for the services that will accept these inbound connections, the CIDR formatted IPv4 IP addresses, which ISP equipment is involved, and how inbound NAT or source NAT is handled for these connections.
-Inbound connections should be reviewed regardless of whether they're connecting over the internet or ExpressRoute to ensure asymmetric routing hasn't been introduced. In some cases, on-premises endpoints that Office 365 services initiate inbound connections to may also need to be accessed by other Microsoft and non-Microsoft services. It is paramount that enabling ExpressRoute routing to these services for Office 365 purposes doesn't break other scenarios. In many cases, customers may need to implement specific changes to their internal network, such as source based NAT, to ensure that inbound flows from Microsoft remain symmetric after ExpressRoute is enabled.
+Inbound connections should be reviewed regardless of whether they're connecting over the internet or ExpressRoute to ensure asymmetric routing hasn't been introduced. In some cases, on-premises endpoints that Office 365 services initiate inbound connections to may also need to be accessed by other Microsoft and non-Microsoft services. It is paramount that enabling ExpressRoute routing to these services for Office 365 purposes doesn't break other scenarios. In many cases, customers may need to implement specific changes to their internal network, such as source-based NAT, to ensure that inbound flows from Microsoft remain symmetric after ExpressRoute is enabled.
Here's a sample of the level of detail required. In this case Exchange Hybrid would route to the on-premises system over ExpressRoute.
Here's a sample of a service that is outbound only:
|**Service** <br/> |SharePoint Online <br/> | |**On-premises endpoint (source)** <br/> |User workstation <br/> | |**Public Office 365 endpoint (destination)** <br/> |SharePoint Online (IP addresses) <br/> |
-|**Public (Internet) DNS entry** <br/> |\*.sharepoint.com (and additional FQDNs) <br/> |
-|**CDN Referrals** <br/> |cdn.sharepointonline.com (and additional FQDNs) - IP addresses maintained by CDN providers) <br/> |
+|**Public (Internet) DNS entry** <br/> |\*.sharepoint.com (and more FQDNs) <br/> |
+|**CDN Referrals** <br/> |cdn.sharepointonline.com (and more FQDNs) - IP addresses maintained by CDN providers) <br/> |
|**IP advertisement and NAT in use** <br/> |**Internet path/Source NAT**: 1.1.1.0/24 <br/> **ExpressRoute path/Source NAT**: 1.1.2.0/24 (Chicago) and 1.1.3.0/24 (Dallas) <br/> | |**Connectivity method** <br/> |**Internet**: via layer 7 proxy (.pac file) <br/> **ExpressRoute**: direct routing (no proxy) <br/> | |**Security/Perimeter Controls** <br/> |**Internet path**: DeviceID_002 <br/> **ExpressRoute path**: DeviceID_003 <br/> |
Once you understand the services and their associated network traffic flows, you
6. Identify each location where people will access Office 365 from and list the meet-me locations that will be used for ExpressRoute.
-7. Locations and portions of your internal network topology, where Microsoft IP prefixes learned from ExpressRoute will be accepted, filtered and propagated to.
+7. Locations and portions of your internal network topology, where Microsoft IP prefixes learned from ExpressRoute will be accepted, filtered, and propagated to.
8. The network topology should illustrate the geographic location of each network segment and how it connects to the Microsoft network over ExpressRoute and/or the Internet.
The selection of meet-me locations, which are the physical location where your E
This means the most important consideration you need to make when selecting meet-me locations for ExpressRoute for Office 365 is where the people in your organization will be connecting from. The general recommendation for optimal Office 365 connectivity is implement routing, so that user requests to Office 365 services are handed off into the Microsoft network over the shortest network path, this is also often being referred to as 'hot potato' routing. For example, if most of the Office 365 users are in one or two locations, selecting meet-me locations that are in the closest proximity to the location of those users will create the optimal design. If your company has large user populations in many different regions, you may want to consider having multiple ExpressRoute circuits and meet-me locations. For some of your user locations, the shortest/most optimal path into Microsoft network and Office 365, may not be through your internal WAN and ExpressRoute meet-me points, but via the Internet.
-Often times, there are multiple meet-me locations that could be selected within a region with relative proximity to your users. Fill out the following table to guide your decisions.
+Often, there are multiple meet-me locations that could be selected within a region with relative proximity to your users. Fill out the following table to guide your decisions.
**Planned ExpressRoute meet-me locations in California and New York**
Often times, there are multiple meet-me locations that could be selected within
|Washington DC <br/> |15,000 <br/> |~20ms <br/> |~10ms (via New York) <br/> | |Dallas <br/> |5,000 <br/> |~15ms <br/> |~40ms (via New York) <br/> |
-Once the global network architecture showing the Office 365 region, ExpressRoute network service provider meet-me locations, and the quantity of people by location has been developed, it can be used to identify if any optimizations can be made. It may also show global hairpin network connections where traffic routes to a distant location in order to get the meet-me location. If a hairpin on the global network is discovered it should be remediated before continuing. Either find another meet-me location, or use selective Internet breakout egress points to avoid the hairpin.
+Once the global network architecture showing the Office 365 region, ExpressRoute network service provider meet-me locations, and the quantity of people by location has been developed, it can be used to identify if any optimizations can be made. It may also show global hairpin network connections where traffic routes to a distant location in order to get the meet-me location. If a hairpin on the global network is discovered, it should be remediated before continuing. Either find another meet-me location, or use selective Internet breakout egress points to avoid the hairpin.
The first diagram, shows an example of a customer with two physical locations in North America. You can see the information about office locations, Office 365 tenant locations, and several choices for ExpressRoute meet-me locations. In this example, the customer has selected the meet-me location based on two principles, in order:
The first diagram, shows an example of a customer with two physical locations in
![ExpressRoute US geographic meet-me.](../media/5ec38274-b317-4ec1-91c8-90c2a7fd32ca.png)
-Expanding this concept slightly further, the second diagram shows an example multi-national customer faced with similar information and decision making. This customer has a small office in Bangladesh with only a small team of ten people focused on growing their footprint in the region. There is a meet-me location in Chennai and a Microsoft datacenter with Office 365 hosted in Chennai so a meet-me location would make sense; however, for ten people, the expense of the additional circuit is burdensome. As you look at your network, you'll need to determine if the latency involved in sending your network traffic across your network is more effective than spending the capital to acquire another ExpressRoute circuit.
+Expanding this concept slightly further, the second diagram shows an example multi-national customer faced with similar information and decision making. This customer has a small office in Bangladesh with only a small team of ten people focused on growing their footprint in the region. There is a meet-me location in Chennai and a Microsoft datacenter with Office 365 hosted in Chennai so a meet-me location would make sense; however, for ten people, the expense of the extra circuit is burdensome. As you look at your network, you'll need to determine if the latency involved in sending your network traffic across your network is more effective than spending the capital to acquire another ExpressRoute circuit.
Alternatively, the ten people in Bangladesh may experience better performance with their network traffic sent over the internet to the Microsoft network than they would routing on their internal network as we showed in the introductory diagrams and reproduced below.
Alternatively, the ten people in Bangladesh may experience better performance wi
## Create your ExpressRoute for Office 365 implementation plan <a name="implementation"> </a>
-Your implementation plan should encompass both the technical details of configuring ExpressRoute as well as the details of configuring all the other infrastructure on your network, such as the following.
+Your implementation plan should encompass both the technical details of configuring ExpressRoute and the details of configuring all the other infrastructure on your network, such as the following.
- Plan which services split between ExpressRoute and Internet. -- Plan for bandwidth, security, high availability and failover.
+- Plan for bandwidth, security, high availability, and failover.
- Design inbound and outbound routing, including proper routing path optimizations for different locations
Your implementation plan should encompass both the technical details of configur
- For your initial deployment, all inbound services, such as inbound email or hybrid connectivity, are recommended to use the internet. -- Plan end user client LAN routing, such as [configuring a PAC/WPAD file](./managing-office-365-endpoints.md), default route, proxy servers, and BGP route advertisements.
+- Plan end-user client LAN routing, such as [configuring a PAC/WPAD file](./managing-office-365-endpoints.md), default route, proxy servers, and BGP route advertisements.
- Plan perimeter routing, including proxy servers, firewalls, and cloud proxies.
-### Plan your bandwidth, security, high availability and failover
+### Plan your bandwidth, security, high availability, and failover
<a name="availability"> </a> Create a plan for bandwidth required for each major Office 365 workload. Separately estimate Exchange Online, SharePoint Online, and Skype for Business Online bandwidth requirements. You can use the estimation calculators we've provided for Exchange Online and Skype for Business as a starting place; however, a pilot test with a representative sample of the user profiles and locations is required to fully understand the bandwidth needs of your organization.
Add details to your plan about which people will be affected by what type of out
#### Plan bandwidth requirements including Skype for Business requirements on Jitter, Latency, Congestion, and Headroom
-Skype for Business Online also has specific additional network requirements which are detailed in the article [Media Quality and Network Connectivity Performance in Skype for Business Online](https://support.office.com/article/Media-Quality-and-Network-Connectivity-Performance-in-Skype-for-Business-Online-5fe3e01b-34cf-44e0-b897-b0b2a83f0917).
+Skype for Business Online also has specific extra network requirements, which are detailed in the article [Media Quality and Network Connectivity Performance in Skype for Business Online](https://support.office.com/article/Media-Quality-and-Network-Connectivity-Performance-in-Skype-for-Business-Online-5fe3e01b-34cf-44e0-b897-b0b2a83f0917).
Read the section **Bandwidth planning for Azure ExpressRoute** in [Network planning with ExpressRoute for Office 365](https://support.office.com/article/Network-planning-with-ExpressRoute-for-Office-365-103208f1-e788-4601-aa45-504f896511cd).
Add the changes for the outbound connectivity to the network topology diagram.
### Design inbound service connectivity <a name="inbound"> </a>
-The majority of enterprise Office 365 deployments assume some form of inbound connectivity from Office 365 to on-premises services, such as for Exchange, SharePoint, and Skype for Business hybrid scenarios, mailbox migrations, and authentication using ADFS infrastructure. When ExpressRoute you enable an additional routing path between your on-premises network and Microsoft for outbound connectivity, these inbound connections may inadvertently be impacted by asymmetric routing, even if you intend to have those flows continue to use the Internet. A few precautions described below are recommended to ensure there is no impact to Internet based inbound flows from Office 365 to on-premises systems.
+Most enterprise Office 365 deployments assume some form of inbound connectivity from Office 365 to on-premises services, such as for Exchange, SharePoint, and Skype for Business hybrid scenarios, mailbox migrations, and authentication using ADFS infrastructure. When ExpressRoute you enable an extra routing path between your on-premises network and Microsoft for outbound connectivity, these inbound connections may inadvertently be impacted by asymmetric routing, even if you intend to have those flows continue to use the Internet. A few precautions described below are recommended to ensure there is no impact to Internet based inbound flows from Office 365 to on-premises systems.
-To minimize the risks of asymmetric routing for inbound network traffic flows, all of the inbound connections should use source NAT before they're routed into segments of your network which have routing visibility into ExpressRoute. If the incoming connections are allowed onto a network segment with routing visibility into ExpressRoute without source NAT, requests originating from Office 365 will enter from the internet, but the response going back to Office 365 will prefer the ExpressRoute network path back to the Microsoft network, causing asymmetric routing.
+To minimize the risks of asymmetric routing for inbound network traffic flows, all of the inbound connections should use source NAT before they're routed into segments of your network, which have routing visibility into ExpressRoute. If the incoming connections are allowed onto a network segment with routing visibility into ExpressRoute without source NAT, requests originating from Office 365 will enter from the internet, but the response going back to Office 365 will prefer the ExpressRoute network path back to the Microsoft network, causing asymmetric routing.
You may consider one of the following implementation patterns to satisfy this requirement: 1. Perform source NAT before requests are routed into your internal network using networking equipment such as firewalls or load balancers on the path from the Internet to your on-premises systems.
-2. Ensure that ExpressRoute routes are not propagated to the network segments where inbound services, such as front end servers or reverse proxy systems, handling Internet connections reside.
+2. Ensure that ExpressRoute routes are not propagated to the network segments where inbound services, such as front-end servers or reverse proxy systems, handling Internet connections reside.
Explicitly accounting for these scenarios in your network and keeping all inbound network traffic flows over the Internet helps to minimize deployment and operational risk of asymmetric routing.
-There may be cases where you may choose to direct some inbound flows over ExpressRoute connections. For these scenarios, take the following additional considerations into account.
+There may be cases where you may choose to direct some inbound flows over ExpressRoute connections. For these scenarios, take the following extra considerations into account.
1. Office 365 can only target on-premises endpoints that use public IPs. This means that even if the on-premises inbound endpoint is only exposed to Office 365 over ExpressRoute, it still needs to have public IP associated with it. 2. All DNS name resolution that Office 365 services perform to resolve on-premises endpoints happen using public DNS. This means that you must register inbound service endpoints' FQDN to IP mappings on the Internet.
-3. In order to receive inbound network connections over ExpressRoute, the public IP subnets for these endpoints must to be advertised to Microsoft over ExpressRoute.
+3. In order to receive inbound network connections over ExpressRoute, the public IP subnets for these endpoints must be advertised to Microsoft over ExpressRoute.
4. Carefully evaluate these inbound network traffic flows to ensure that proper security and network controls are applied to them in accordance with your company security and network policies.
At this point, you need to verify on paper that your implementation plan offers
You'll need to do this for all of the Office 365 network services that were previously identified as services that your organization will adopt.
-It helps to do this paper walk through of routes with a second person. Explain to them where each network hop is expected to get its next route from and ensure that you're familiar with the routing paths. Remember that ExpressRoute will always provide a more scoped route to Microsoft server IP addresses giving it lower route cost than an Internet default route.
+It helps to do this paper walk-through of routes with a second person. Explain to them where each network hop is expected to get its next route from and ensure that you're familiar with the routing paths. Remember that ExpressRoute will always provide a more scoped route to Microsoft server IP addresses giving it lower route cost than an Internet default route.
### Design Client Connectivity Configuration <a name="asymmetric"> </a> ![Using PAC files with ExpressRoute.](../media/7cfa6482-dbae-416a-ae6f-a45e5f4de23b.png)
-If you're using a proxy server for internet bound traffic then you need to adjust any PAC or client configuration files to ensure client computers on your network are correctly configured to send the ExpressRoute traffic you desire to Office 365 without transiting your proxy server, and the remaining traffic, including some Office 365 traffic, is sent to the relevant proxy. Read our guide on [managing Office 365 endpoints](./managing-office-365-endpoints.md) for example PAC files.
+If you're using a proxy server for internet bound traffic, then you need to adjust any PAC or client configuration files to ensure client computers on your network are correctly configured to send the ExpressRoute traffic you desire to Office 365 without transiting your proxy server, and the remaining traffic, including some Office 365 traffic, is sent to the relevant proxy. Read our guide on [managing Office 365 endpoints](./managing-office-365-endpoints.md), for example, PAC files.
> [!NOTE] > The endpoints change frequently, as often as weekly. You should only make changes based on the services and features your organization has adopted to reduce the number of changes you'll need to make to stay current. Pay close attention to the **Effective Date** in the RSS feed where the changes are announced and a record is kept of all past changes, IP addresses that are announced may not be advertised, or removed from advertisement, until the effective date is reached.
If you're using a proxy server for internet bound traffic then you need to adjus
## Build your deployment and testing procedures <a name="testing"> </a>
-Your implementation plan should include both testing and rollback planning. If your implementation isn't functioning as expected, the plan should be designed to affect the least number of people before problems are discovered. The following are some high level principles your plan should consider.
+Your implementation plan should include both testing and rollback planning. If your implementation isn't functioning as expected, the plan should be designed to affect the least number of people before problems are discovered. The following are some high-level principles your plan should consider.
1. Stage the network segment and user service onboarding to minimize disruption.
Your deployment procedures should roll out to small groups of people in stages t
2. Advertise routes to the ExpressRoute network to a single network segment at first and expand route advertisements by network segment or region.
-3. If deploying Office 365 for the first time, use the ExpressRoute network deployment as a pilot for a small number of people.
+3. If deploying Office 365 for the first time, use the ExpressRoute network deployment as a pilot for a few people.
-4. If using proxy servers, you can alternatively configure a test PAC file to direct a small number of people to ExpressRoute with testing and feedback before adding more.
+4. If using proxy servers, you can alternatively configure a test PAC file to direct a few people to ExpressRoute with testing and feedback before adding more.
-Your implementation plan should list each of the deployment procedures that must be taken or commands that need to be used to deploy the networking configuration. When the network outage time arrives all of the changes being made should be from the written deployment plan which was written in advance and peer reviewed. See our guidance on the technical configuration of ExpressRoute.
+Your implementation plan should list each of the deployment procedures that must be taken or commands that need to be used to deploy the networking configuration. When the network outage time arrives, all of the changes being made should be from the written deployment plan that was written in advance and peer reviewed. See our guidance on the technical configuration of ExpressRoute.
- Updating your SPF TXT records if you've changed IP addresses for any on-premises servers that will continue to send email.
Your implementation plan should list each of the deployment procedures that must
- Ensure you've subscribed to the RSS feed for Office 365 endpoint notifications to maintain any routing or proxy configurations.
-After your ExpressRoute deployment is complete the procedures in the test plan should be executed. Results for each procedure should be logged. You must include procedures for rolling back to the original production environment in the event the test plan results indicate the implementation was not successful.
+After your ExpressRoute deployment is complete, the procedures in the test plan should be executed. Results for each procedure should be logged. You must include procedures for rolling back to the original production environment in the event the test plan results indicate the implementation was not successful.
### Build your test procedures
As you complete the items described above, check off the areas you've completed
- A completed test across a test network segment including availability testing.
-Choose an outage window that is long enough to run through the entire deployment plan and the test plan, has some time available for troubleshooting and time for rolling back if required.
+Choose an outage window that is long enough to run through the entire deployment plan and the test plan, has some time available for troubleshooting and time for rolling back if necessary.
> [!CAUTION] > Due to the complex nature of routing over both the internet and ExpressRoute, it is recommended that additional buffer time is added to this window to handle troubleshooting complex routing.
QoS is necessary to obtain voice and meeting benefits for Skype for Business Onl
The first place to look is at the steps in this implementation guide, were any missed in your implementation plan? Go back and run further small network testing if possible to replicate the error and debug it there.
-Identify which inbound or outbound services failed during testing. Get specifically the IP addresses and subnets for each of the services which failed. Go ahead and walk the network topology diagram on paper and validate the routing. Validate specifically where the ExpressRoute routing is advertised to, Test that routing during the outage if possible with traces.
+Identify which inbound or outbound services failed during testing. Get specifically the IP addresses and subnets for each of the services that failed. Go ahead and walk the network topology diagram on paper and validate the routing. Validate specifically where the ExpressRoute routing is advertised to, Test that routing during the outage if possible with traces.
Run PSPing with a network trace to each customer endpoint and evaluate source and destination IP addresses to validate that they are as expected. Run telnet to any mail host that you expose on port 25 and verify that SNAT is hiding the original source IP address if this is expected.
enterprise Introduction To Performance Tuning For Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/introduction-to-performance-tuning-for-sharepoint-online.md
This article explains what specific aspects you need to consider when designing
## SharePoint Online metrics
-The following broad metrics for SharePoint Online provide real world data about performance:
+The following broad metrics for SharePoint Online provide real-world data about performance:
- How fast pages load -- How many round trips required per page
+- How many round-trips required per page
- Issues with the service
The data tells us:
- Most of the pages perform well on SharePoint Online. -- Non-customized pages load very quickly.
+- Non-customized pages load quickly.
- OneDrive for Business, team sites and system pages, such as _layouts, etc., are all quick to load.
One simple benchmark test you can use would be to measure performance by compari
## Use a standard user account when checking performance
-A Site Collection Administrator, Site Owner, Editor, or Contributor belong to additional security groups, have additional permissions, and therefore have additional elements that SharePoint loads on a page.
+A Site Collection Administrator, Site Owner, Editor, or Contributor belong to another security groups, have more permissions, and therefore have extra elements that SharePoint loads on a page.
This is applicable to SharePoint on-premises and SharePoint Online but in an on-premises scenario the differences will not be as easily noticed as in SharePoint Online.
-In order to correctly evaluate how a page will perform for users, you should use a standard user account to avoid loading the authoring controls and additional traffic related to security groups.
+In order to correctly evaluate how a page will perform for users, you should use a standard user account to avoid loading the authoring controls and extra traffic related to security groups.
## Connection categories for performance tuning
Within these three connections there are typically five reasons that cause 95% o
- Navigation issues -- Content roll up
+- Content roll-up
- Large files
Within these three connections there are typically five reasons that cause 95% o
Many of the issues that affect performance with SharePoint on-premises also apply to SharePoint Online.
-As you would expect, you have far more control over how servers perform with on-premises SharePoint. With SharePoint Online things are a little different. The more work you make a server do, the longer it takes to render a page. With SharePoint, the biggest culprit in this respect are complex pages with multiple web parts.
+As you would expect, you have far more control over how servers perform with on-premises SharePoint. With SharePoint Online things are a little different. The more work you make a server do, the longer it takes to render a page. With SharePoint, the biggest culprits in this respect are complex pages with multiple web parts.
SharePoint Server on-premises
SharePoint Online
With SharePoint Online, certain page requests may actually end up calling multiple servers. You could end up with a matrix of requests between servers for an individual request. These interactions are expensive from a page load perspective and will make things slow.
-Examples of these server to server interactions are:
+Examples of these server-to-server interactions are:
- Web to SQL Servers - Web to application servers
-The other thing that can slow down server interactions is cache misses. Unlike on-premises SharePoint, there is a very slim chance that you will hit the same server for a page that you have visited previously; this makes object caching obsolete.
+The other thing that can slow down server interactions is cache misses. Unlike on-premises SharePoint, there is a slim chance that you will hit the same server for a page that you have visited previously; this makes object caching obsolete.
### Network connection
-With on-premises SharePoint that doesn't make use of a WAN, you may use a high-speed connection between datacenter and end-users. Generally, things are easy to manage from a network perspective.
+With on-premises SharePoint that doesn't make use of a WAN, you may use a high-speed connection between datacenter and end users. Generally, things are easy to manage from a network perspective.
With SharePoint Online, there are a few more factors to consider; for example:
Regardless of which version of SharePoint (and which network) you are using, thi
- Large physical distance to the server
-One feature that you can leverage in SharePoint Online is the Microsoft CDN (Content Delivery Network). A CDN is basically a distributed collection of servers deployed across multiple datacenters. With a CDN, content on pages can be hosted on a server close to the client even if the client is far away from the originating SharePoint Server. Microsoft will be using this more in the future to store local instances of pages which cannot be customized, for example the SharePoint Online admin home page. For more information about CDNs, see [Content delivery networks](content-delivery-networks.md).
+One feature that you can use in SharePoint Online is the Microsoft CDN (Content Delivery Network). A CDN is basically a distributed collection of servers deployed across multiple datacenters. With a CDN, content on pages can be hosted on a server close to the client even if the client is far away from the originating SharePoint Server. Microsoft will be using this more in the future to store local instances of pages that cannot be customized, for example the SharePoint Online admin home page. For more information about CDNs, see [Content delivery networks](content-delivery-networks.md).
Something that you need to be aware of but may not be able to do much about is the connection speed of your ISP. A simple speed test tool will tell you the connection speed.
Something that you need to be aware of but may not be able to do much about is t
There are a few factors to consider with web browsers from a performance perspective.
-Visiting complex pages will affect performance. Most browsers only have a small cache (around 90MB), while the average web page is typically around 1.6MB. This doesn't take long to get used up.
+Visiting complex pages will affect performance. Most browsers only have a small cache (around 90 MB), while the average web page is typically around 1.6 MB. This doesn't take long to get used up.
Bandwidth may also be an issue. For example, if a user is watching videos in another session, this will affect the performance of your SharePoint page. While you can't prevent users from streaming media, you can control the way a page will load for users.
enterprise Manage Microsoft 365 Groups With Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/manage-microsoft-365-groups-with-powershell.md
You can create sensitivity labels that the users in your organization can set wh
> [!IMPORTANT] > If you are currently using classification labels, they will no longer be available to users who create groups once sensitivity labels are enabled.
-You can still use the previous groups classification feature. You can create classifications that the users in your organization can set when they create an Microsoft 365 Group. For example, you can allow users to set "Standard", "Secret", and "Top Secret" on groups they create. Group classifications aren't set by default and you need to create it in order for your users to set it. Use Azure Active Directory PowerShell to point your users to your organization's usage guidelines for Microsoft 365 Groups.
+You can still use the previous groups classification feature. You can create classifications that the users in your organization can set when they create a Microsoft 365 Group. For example, you can allow users to set "Standard", "Secret", and "Top Secret" on groups they create. Group classifications aren't set by default and you need to create it in order for your users to set it. Use Azure Active Directory PowerShell to point your users to your organization's usage guidelines for Microsoft 365 Groups.
Check out [Azure Active Directory cmdlets for configuring group settings](/azure/active-directory/users-groups-roles/groups-settings-cmdlets) and follow the steps in the **Create settings at the directory level** to define the classification for Microsoft 365 Groups.
Check out [Azure Active Directory cmdlets for configuring group settings](/azure
$setting["ClassificationList"] = "Low Impact, Medium Impact, High Impact" ```
-In order to associate a description to each classification you can use the settings attribute *ClassificationDescriptions* to define.
+In order to associate a description to each classification, you can use the settings attribute *ClassificationDescriptions* to define.
```powershell $setting["ClassificationDescriptions"] ="Classification:Description,Classification:Description" ```
-where Classification matches the strings in the ClassificationList.
+Where Classification matches the strings in the ClassificationList.
Example:
Run the Set-Unified Group cmdlet to add a mailTip to the group:
Set-UnifiedGroup -Identity "MailTip Group" -MailTip "This group has a MailTip" ```
-Along with MailTip, you can also set MailTipTranslations, which specifies additional languages for the MailTip. Suppose you want to have the Spanish translation, then run the following command:
+Along with MailTip, you can also set MailTipTranslations, which specify other languages for the MailTip. Suppose you want to have the Spanish translation, then run the following command:
```powershell Set-UnifiedGroup -Identity "MailaTip Group" -MailTip "This group has a MailTip" -MailTipTranslations "@{Add="ES:Esta caja no se supervisa."
The following cmdlets can be used with Microsoft 365 Groups.
|[Remove-UnifiedGroupLinks](/powershell/module/exchange/remove-unifiedgrouplinks) <br/> |Remove owners and members from an existing Microsoft 365 Group <br/> | |[Get-UserPhoto](/powershell/module/exchange/get-userphoto) <br/> |Used to view information about the user photo associated with an account. User photos are stored in Active Directory <br/> | |[Set-UserPhoto](/powershell/module/exchange/set-userphoto) <br/> |Used to associate a user photo with an account. User photos are stored in Active Directory <br/> |
-|[Remove-UserPhoto](/powershell/module/exchange/remove-userphoto) <br/> |Remove the photo for an Microsoft 365 Group <br/> |
+|[Remove-UserPhoto](/powershell/module/exchange/remove-userphoto) <br/> |Remove the photo for a Microsoft 365 Group <br/> |
## Related topics
enterprise Microsoft 365 Ip Web Service https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-ip-web-service.md
For more information, see:
These parameters are common across all the web service methods: -- **format=\<JSON \| CSV\>** ΓÇö By default, the returned data format is JSON. Use this optional parameter to return the data in comma-separated values (CSV) format.-- **ClientRequestId=\<guid\>** ΓÇö A required GUID that you generate for client association. Generate a unique GUID for each machine that calls the web service (the scripts included on this page generate a GUID for you). Do not use the GUIDs shown in the following examples because they might be blocked by the web service in the future. GUID format is _xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx_, where x represents a hexadecimal number.
+- **format=\<JSON \| CSV\>** ΓÇöBy default, the returned data format is JSON. Use this optional parameter to return the data in comma-separated values (CSV) format.
+- **ClientRequestId=\<guid\>** ΓÇöA required GUID that you generate for client association. Generate a unique GUID for each machine that calls the web service (the scripts included on this page generate a GUID for you). Do not use the GUIDs shown in the following examples because they might be blocked by the web service in the future. GUID format is _xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx_, where x represents a hexadecimal number.
To generate a GUID, you can use the [New-Guid](/powershell/module/microsoft.powershell.utility/new-guid) PowerShell command, or use an online service such as [Online GUID Generator](https://www.guidgenerator.com/).
The data for each published instance is assigned a version number, and the versi
Parameters for the version web method are: -- **AllVersions=\<true \| false\>** ΓÇö By default, the version returned is the latest. Include this optional parameter to request all published versions since the web service was first released.-- **Format=\<JSON \| CSV \| RSS\>** ΓÇö In addition to the JSON and CSV formats, the version web method also supports RSS. You can use this optional parameter along with the _AllVersions=true_ parameter to request an RSS feed that can be used with Outlook or other RSS readers.-- **Instance=\<Worldwide \| China \| Germany \| USGovDoD \| USGovGCCHigh\>** ΓÇö This optional parameter specifies the instance to return the version for. If omitted, all instances are returned. Valid instances are: Worldwide, China, Germany, USGovDoD, USGovGCCHigh.
+- **AllVersions=\<true \| false\>** ΓÇöBy default, the version returned is the latest. Include this optional parameter to request all published versions since the web service was first released.
+- **Format=\<JSON \| CSV \| RSS\>** ΓÇöIn addition to the JSON and CSV formats, the version web method also supports RSS. You can use this optional parameter along with the _AllVersions=true_ parameter to request an RSS feed that can be used with Outlook or other RSS readers.
+- **Instance=\<Worldwide \| China \| Germany \| USGovDoD \| USGovGCCHigh\>** ΓÇöThis optional parameter specifies the instance to return the version for. If omitted, all instances are returned. Valid instances are: Worldwide, China, Germany, USGovDoD, USGovGCCHigh.
The version web method is not rate limited and does not ever return 429 HTTP Response Codes. The response to the version web method does include a cache-control header recommending caching of the data for 1 hour. The result from the version web method can be a single record or an array of records. The elements of each record are: -- instance ΓÇö The short name of the Office 365 service instance.-- latest ΓÇö The latest version for endpoints of the specified instance.-- versions ΓÇö A list of all previous versions for the specified instance. This element is only included if the _AllVersions_ parameter is true.
+- instanceΓÇöThe short name of the Office 365 service instance.
+- latestΓÇöThe latest version for endpoints of the specified instance.
+- versionsΓÇöA list of all previous versions for the specified instance. This element is only included if the _AllVersions_ parameter is true.
### Version web method examples
The endpoints web method returns all records for IP address ranges and URLs that
Parameters for the endpoints web method are: -- **ServiceAreas=\<Common \| Exchange \| SharePoint \| Skype\>** ΓÇö A comma-separated list of service areas. Valid items are _Common_, _Exchange_, _SharePoint_, and _Skype_. Because _Common_ service area items are a prerequisite for all other service areas, the web service always includes them. If you do not include this parameter, all service areas are returned.-- **TenantName=\<tenant_name\>** ΓÇö Your Office 365 tenant name. The web service takes your provided name and inserts it in parts of URLs that include the tenant name. If you don't provide a tenant name, those parts of URLs have the wildcard character (\*).-- **NoIPv6=\<true \| false\>** ΓÇö Set the value to _true_ to exclude IPv6 addresses from the output if you don't use IPv6 in your network.-- **Instance=\<Worldwide \| China \| Germany \| USGovDoD \| USGovGCCHigh\>** ΓÇö This required parameter specifies the instance from which to return the endpoints. Valid instances are: _Worldwide_, _China_, _Germany_, _USGovDoD_, and _USGovGCCHigh_.
+- **ServiceAreas=\<Common \| Exchange \| SharePoint \| Skype\>** ΓÇöA comma-separated list of service areas. Valid items are _Common_, _Exchange_, _SharePoint_, and _Skype_. Because _Common_ service area items are a prerequisite for all other service areas, the web service always includes them. If you do not include this parameter, all service areas are returned.
+- **TenantName=\<tenant_name\>** ΓÇöYour Office 365 tenant name. The web service takes your provided name and inserts it in parts of URLs that include the tenant name. If you don't provide a tenant name, those parts of URLs have the wildcard character (\*).
+- **NoIPv6=\<true \| false\>** ΓÇöSet the value to _true_ to exclude IPv6 addresses from the output if you don't use IPv6 in your network.
+- **Instance=\<Worldwide \| China \| Germany \| USGovDoD \| USGovGCCHigh\>** ΓÇöThis required parameter specifies the instance from which to return the endpoints. Valid instances are: _Worldwide_, _China_, _Germany_, _USGovDoD_, and _USGovGCCHigh_.
If you call the endpoints web method too many times from the same client IP address, you might receive HTTP response code _429 (Too Many Requests)_. If you get this response code, wait 1 hour before repeating your request, or generate a new GUID for the request. As a general best practice, only call the endpoints web method when the version web method indicates that a new version is available. The result from the endpoints web method is an array of records in which each record represents a specific endpoint set. The elements for each record are: -- id ΓÇö The immutable id number of the endpoint set.-- serviceArea ΓÇö The service area that this is part of: _Common_, _Exchange_, _SharePoint_, or _Skype_.-- urls ΓÇö URLs for the endpoint set. A JSON array of DNS records. Omitted if blank.-- tcpPorts ΓÇö TCP ports for the endpoint set. All ports elements are formatted as a comma-separated list of ports or port ranges separated by a dash character (-). Ports apply to all IP addresses and all URLs in the endpoint set for a given category. Omitted if blank.-- udpPorts ΓÇö UDP ports for the IP address ranges in this endpoint set. Omitted if blank.-- ips ΓÇö The IP address ranges associated with this endpoint set as associated with the listed TCP or UDP ports. A JSON array of IP address ranges. Omitted if blank.-- category ΓÇö The connectivity category for the endpoint set. Valid values are _Optimize_, _Allow_, and _Default_. If you search the endpoints web method output for the category of a specific IP address or URL, it is possible that your query will return multiple categories. In such a case, follow the recommendation for the highest priority category. For example, if the endpoint appears in both _Optimize_ and _Allow_, you should follow the requirements for _Optimize_. Required.
+- idΓÇöThe immutable ID number of the endpoint set.
+- serviceAreaΓÇöThe service area that this is part of: _Common_, _Exchange_, _SharePoint_, or _Skype_.
+- urlsΓÇöURLs for the endpoint set. A JSON array of DNS records. Omitted if blank.
+- tcpPortsΓÇöTCP ports for the endpoint set. All ports elements are formatted as a comma-separated list of ports or port ranges separated by a dash character (-). Ports apply to all IP addresses and all URLs in the endpoint set for a given category. Omitted if blank.
+- udpPortsΓÇöUDP ports for the IP address ranges in this endpoint set. Omitted if blank.
+- ips ΓÇöThe IP address ranges associated with this endpoint set as associated with the listed TCP or UDP ports. A JSON array of IP address ranges. Omitted if blank.
+- categoryΓÇöThe connectivity category for the endpoint set. Valid values are _Optimize_, _Allow_, and _Default_. If you search the endpoints web method output for the category of a specific IP address or URL, it is possible that your query will return multiple categories. In such a case, follow the recommendation for the highest priority category. For example, if the endpoint appears in both _Optimize_ and _Allow_, you should follow the requirements for _Optimize_. Required.
- expressRoute ΓÇö _True_ if this endpoint set is routed over ExpressRoute, _False_ if not. - required ΓÇö _True_ if this endpoint set is required to have connectivity for Office 365 to be supported. _False_ if this endpoint set is optional.-- notes ΓÇö For optional endpoints, this text describes Office 365 functionality that would be unavailable if IP addresses or URLs in this endpoint set cannot be accessed at the network layer. Omitted if blank.
+- notesΓÇöFor optional endpoints, this text describes Office 365 functionality that would be unavailable if IP addresses or URLs in this endpoint set cannot be accessed at the network layer. Omitted if blank.
### Endpoints web method examples
This URI obtains all endpoints for the Office 365 worldwide instance for all wor
], ```
-Note that the full output of the request in this example would contain other endpoint sets.
+The full output of the request in this example would contain other endpoint sets.
Example 2 request URI: [https://endpoints.office.com/endpoints/Worldwide?ServiceAreas=Exchange&amp;ClientRequestId=b10c5ed1-bad1-445f-b386-b919946339a7](https://endpoints.office.com/endpoints/Worldwide?ServiceAreas=Exchange&amp;ClientRequestId=b10c5ed1-bad1-445f-b386-b919946339a7) This example obtains endpoints for the Office 365 Worldwide instance for Exchange Online and dependencies only.
-The output for example 2 is similar to example 1 except that the results would not include endpoints for SharePoint Online or Skype for Business Online.
+The output, for example, 2 is similar to example 1 except that the results would not include endpoints for SharePoint Online or Skype for Business Online.
## Changes web method
The most critical changes to endpoints data are new URLs and IP addresses. Failu
The required parameter for the changes web method is: -- **Version=\<YYYYMMDDNN>** ΓÇö Required URL route parameter. This value is the version that you have currently implemented. The web service will return the changes since that version. The format is _YYYYMMDDNN_, where _NN_ is a natural number incremented if there are multiple versions required to be published on a single day, with _00_ representing the first update for a given day. The web service requires the _version_ parameter to contain exactly 10 digits.
+- **Version=\<YYYYMMDDNN>** ΓÇöRequired URL route parameter. This value is the version that you have currently implemented. The web service will return the changes since that version. The format is _YYYYMMDDNN_, where _NN_ is a natural number incremented if there are multiple versions required to be published on a single day, with _00_ representing the first update for a given day. The web service requires the _version_ parameter to contain exactly 10 digits.
The changes web method is rate limited in the same way as the endpoints web method. If you receive a 429 HTTP response code, wait 1 hour before repeating your request or generate a new GUID for the request. The result from the changes web method is an array of records in which each record represents a change in a specific version of the endpoints. The elements for each record are: -- id ΓÇö The immutable id of the change record.-- endpointSetId ΓÇö The ID of the endpoint set record that is changed.-- disposition ΓÇö Describes what the change did to the endpoint set record. Values are _change_, _add_, or _remove_.-- impact ΓÇö Not all changes will be equally important to every environment. This element describes the expected impact to an enterprise network perimeter environment as a result of this change. This element is included only in change records of version **2018112800** and later. Options for the impact are:
+- idΓÇöThe immutable ID of the change record.
+- endpointSetIdΓÇöThe ID of the endpoint set record that is changed.
+- dispositionΓÇöDescribes what the change did to the endpoint set record. Values are _change_, _add_, or _remove_.
+- impactΓÇöNot all changes will be equally important to every environment. This element describes the expected impact to an enterprise network perimeter environment as a result of this change. This element is included only in change records of version **2018112800** and later. Options for the impact are:
ΓÇö AddedIp ΓÇô An IP address was added to Office 365 and will be live on the service soon. This represents a change you need to take on a firewall or other layer 3 network perimeter device. If you donΓÇÖt add this before we start using it, you may experience an outage. ΓÇö AddedUrl ΓÇô A URL was added to Office 365 and will be live on the service soon. This represents a change you need to take on a proxy server or URL parsing network perimeter device. If you donΓÇÖt add this URL before we start using it, you may experience an outage.
- ΓÇö AddedIpAndUrl ΓÇö Both an IP address and a URL were added. This represents a change you need to take on either a firewall layer 3 device or a proxy server or URL parsing device. If you donΓÇÖt add this IP/URL pair before we start using it, you may experience an outage.
+ ΓÇö AddedIpAndUrlΓÇöBoth an IP address and a URL were added. This represents a change you need to take on either a firewall layer 3 device or a proxy server or URL parsing device. If you donΓÇÖt add this IP/URL pair before we start using it, you may experience an outage.
ΓÇö RemovedIpOrUrl ΓÇô At least one IP address or URL was removed from Office 365. Remove the network endpoints from your perimeter devices, but thereΓÇÖs no deadline for you to do this. ΓÇö ChangedIsExpressRoute ΓÇô The ExpressRoute support attribute was changed. If you use ExpressRoute, you might need to take action depending on your configuration. ΓÇö MovedIpOrUrl ΓÇô We moved an IP address or Url between this endpoint set and another one. Generally no action is required. ΓÇö RemovedDuplicateIpOrUrl ΓÇô We removed a duplicate IP address or Url but itΓÇÖs still published for Office 365. Generally no action is required. ΓÇö OtherNonPriorityChanges ΓÇô We changed something less critical than all of the other options, such as the contents of a note field.-- version ΓÇö The version of the published endpoint set in which the change was introduced. Version numbers are of the format _YYYYMMDDNN_, where _NN_ is a natural number incremented if there are multiple versions required to be published on a single day.-- previous ΓÇö A substructure detailing previous values of changed elements on the endpoint set. This will not be included for newly added endpoint sets. Includes _ExpressRoute_, _serviceArea_, _category_, _required_, _tcpPorts_, _udpPorts_, and _notes_.-- current ΓÇö A substructure detailing updated values of changes elements on the endpoint set. Includes _ExpressRoute_, _serviceArea_, _category_, _required_, _tcpPorts_, _udpPorts_, and _notes_.-- add ΓÇö A substructure detailing items to be added to endpoint set collections. Omitted if there are no additions.
- ΓÇö effectiveDate ΓÇö Defines the data when the additions will be live in the service.
- ΓÇö ips ΓÇö Items to be added to the _ips_ array.
+- versionΓÇöThe version of the published endpoint set in which the change was introduced. Version numbers are of the format _YYYYMMDDNN_, where _NN_ is a natural number incremented if there are multiple versions required to be published on a single day.
+- previousΓÇöA substructure detailing previous values of changed elements on the endpoint set. This will not be included for newly added endpoint sets. Includes _ExpressRoute_, _serviceArea_, _category_, _required_, _tcpPorts_, _udpPorts_, and _notes_.
+- currentΓÇöA substructure detailing updated values of changes elements on the endpoint set. Includes _ExpressRoute_, _serviceArea_, _category_, _required_, _tcpPorts_, _udpPorts_, and _notes_.
+- add ΓÇöA substructure detailing items to be added to endpoint set collections. Omitted if there are no additions.
+ ΓÇö effectiveDateΓÇöDefines the data when the additions will be live in the service.
+ ΓÇö ipsΓÇöItems to be added to the _ips_ array.
ΓÇö urls- Items to be added to the _urls_ array.-- remove ΓÇö A substructure detailing items to be removed from the endpoint set. Omitted if there are no removals.
- ΓÇö ips ΓÇö Items to be removed from the _ips_ array.
+- removeΓÇöA substructure detailing items to be removed from the endpoint set. Omitted if there are no removals.
+ ΓÇö ipsΓÇöItems to be removed from the _ips_ array.
ΓÇö urls- Items to be removed from the _urls_ array. ### Changes web method examples
else {
## Example Python Script
-Here is a Python script, tested with Python 3.6.3 on Windows 10, that you can run to see if there are actions you need to take for updated data. This script checks the version number for the Office 365 Worldwide instance endpoints. When there is a change, it downloads the endpoints and filters for the _Allow_ and _Optimize_ category endpoints. It also uses a unique ClientRequestId across multiple calls and saves the latest version found in a temporary file. You should call this script once an hour to check for a version update.
+Here is a Python script, tested with Python 3.6.3 on Windows 10, that you can run to see if there are actions you need to take for updated data. This script checks the version number for the Office 365 Worldwide instance endpoints. When there is a change, it downloads the endpoints and filters for the _Allow_ and _Optimize_ category endpoints. It also uses a unique ClientRequestId across multiple calls and saves the latest version found in a temporary file. Call this script once an hour to check for a version update.
```python import json
else:
Updates to the parameters or results for these web service methods may be required in the future. After the general availability version of these web services is published, Microsoft will make reasonable efforts to provide advance notice of material updates to the web service. When Microsoft believes that an update will require changes to clients using the web service, Microsoft will keep the previous version (one version back) of the web service available for at least 12 months after the release of the new version. Customers who do not upgrade during that time may be unable to access the web service and its methods. Customers must ensure that clients of the web service continue working without error if the following changes are made to the web service interface signature: - Adding a new optional parameter to an existing web method that doesn't have to be provided by older clients and doesn't impact the result an older client receives.-- Adding a new named attribute in one of the response REST items or additional columns to the response CSV.
+- Adding a new named attribute in one of the response REST items or other columns to the response CSV.
- Adding a new web method with a new name that is not called by the older clients. ## Update notifications
enterprise Microsoft 365 Isolation In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-isolation-in-microsoft-365.md
Azure Active Directory (Azure AD) and Microsoft 365 use a highly complex data mo
![Microsoft 365 tenant data sync.](../media/office-365-isolation-tenant-data-sync.png)
-Within this model, there is no single source of directory data. Specific systems own individual pieces of data, but no single system holds all the data. Microsoft 365 services cooperate with Azure AD in this data model. Azure AD is the "system of truth" for shared data, which is typically small and static data used by every service. The federated model used within Microsoft 365 and Azure AD provides the shared view of the data.
+Within this model, thereΓÇÖs no single source of directory data. Specific systems own individual pieces of data, but no single system holds all the data. Microsoft 365 services cooperate with Azure AD in this data model. Azure AD is the "system of truth" for shared data, which is typically small and static data used by every service. The federated model used within Microsoft 365 and Azure AD provides the shared view of the data.
-Microsoft 365 uses both physical storage and Azure cloud storage. Exchange Online (including Exchange Online Protection) and Skype for Business use their own storage for customer data. SharePoint Online uses both SQL Server storage and Azure Storage, hence the need for additional isolation of customer data at the storage level.
+Microsoft 365 uses both physical storage and Azure cloud storage. Exchange Online (including Exchange Online Protection) and Skype for Business use their own storage for customer data. SharePoint Online uses both SQL Server storage and Azure Storage, hence the need for extra isolation of customer data at the storage level.
## Exchange Online
User mailbox content includes:
- Groups - Inference data
-Each mailbox database within Exchange Online contains mailboxes from multiple tenants. An authorization code secures each mailbox, including within a tenancy. By default, only the assigned user has access to a mailbox. The access control list (ACL) that secures a mailbox contains an identity authenticated by Azure AD at the tenant level. The mailboxes for each tenant are limited to identities authenticated against the tenant's authentication provider, which includes only users from that tenant. Content in tenant A cannot in any way be obtained by users in tenant B, unless explicitly approved by tenant A.
+Each mailbox database within Exchange Online contains mailboxes from multiple tenants. An authorization code secures each mailbox, including within a tenancy. By default, only the assigned user has access to a mailbox. The access control list (ACL) that secures a mailbox contains an identity authenticated by Azure AD at the tenant level. The mailboxes for each tenant are limited to identities authenticated against the tenant's authentication provider, which includes only users from that tenant. Content in tenant A canΓÇÖt in any way be obtained by users in tenant B, unless explicitly approved by tenant A.
## Skype for Business Skype for Business stores data in various places: -- User and account information, which includes connection endpoints, tenant IDs, dial plans, roaming settings, presence state, contact lists, etc., is stored in the Skype for Business Active Directory servers, and in various Skype for Business database servers. Contact lists are stored in the user's Exchange Online mailbox if the user is enabled for both products, or on Skype for Business servers if the user is not. Skype for Business database servers are not partitioned per-tenant, but multi-tenancy isolation of data is enforced through role-based access control (RBAC).-- Meeting content and uploaded data is stored on Distributed File System (DFS) shares. This content can also be archived in Exchange Online if enabled. The DFS shares are not partitioned per-tenant. the content is secured with ACLs and multi-tenancy is enforced through RBAC.-- Call detail records, which are the activity history, such as call history, IM sessions, application sharing, IM history, etc., can also be stored in Exchange Online, but most call detail records are temporarily stored on call detail record (CDR) servers. Content is not partitioned per tenant, but multi-tenancy is enforced through RBAC.
+- User and account information, which includes connection endpoints, tenant IDs, dial plans, roaming settings, presence state, contact lists, etc., is stored in the Skype for Business Active Directory servers, and in various Skype for Business database servers. Contact lists are stored in the user's Exchange Online mailbox if the user is enabled for both products, or on Skype for Business servers if the user isnΓÇÖt. Skype for Business database servers isnΓÇÖt partitioned per-tenant, but multi-tenancy isolation of data is enforced through Role-based access control (RBAC).
+- Meeting content and uploaded-data is stored on Distributed File System (DFS) shares. This content can also be archived in Exchange Online if enabled. The DFS shares are not partitioned per-tenant. the content is secured with ACLs and multi-tenancy is enforced through RBAC.
+- Call detail records, which are the activity history, such as call history, IM sessions, application sharing, IM history, etc., can also be stored in Exchange Online, but most call detail records are temporarily stored on call detail record (CDR) servers. Content isnΓÇÖt partitioned per tenant, but multi-tenancy is enforced through RBAC.
## SharePoint Online SharePoint Online has several independent mechanisms that provide data isolation. It stores objects as abstracted code within application databases. For example, when a user uploads a file to SharePoint Online, the file is disassembled, translated into application code, and stored in multiple tables across multiple databases.
-If a user could gain direct access to the storage containing the data, the content is not interpretable to a human or any system other than SharePoint Online. These mechanisms include security access control and properties. All SharePoint Online resources are secured by the authorization code and RBAC policy, including within a tenancy. The access control list (ACL) that secures a resource contains an identity authenticated at the tenant level. SharePoint Online data for a tenant is limited to identities authenticated by the authentication provider for the tenant.
+If a user could gain direct access to the storage containing the data, the content isnΓÇÖt interpretable to a human or any system other than SharePoint Online. These mechanisms include security access control and properties. All SharePoint Online resources are secured by the authorization code and RBAC policy, including within a tenancy. The access control list (ACL) that secures a resource contains an identity authenticated at the tenant level. SharePoint Online data for a tenant is limited to identities authenticated by the authentication provider for the tenant.
-In addition to the ACLs, a tenant level property that specifies the authentication provider (which is the tenant-specific Azure AD), is written once and cannot be changed once set. Once the authentication provider tenant property has been set for a tenant, it cannot be changed using any APIs exposed to a tenant.
+In addition to the ACLs, a tenant level property that specifies the authentication provider (which is the tenant-specific Azure AD), is written once and canΓÇÖt be changed once set. Once the authentication provider tenant property has been set for a tenant, it cannot be changed using any APIs exposed to a tenant.
-A unique *SubscriptionId* is used for each tenant. All customer sites are owned by a tenant and assigned a *SubscriptionId* unique to the tenant. The *SubscriptionId* property on a site is written once and is permanent. Once assigned to a tenant, a site cannot be moved to a different tenant. The *SubscriptionId* is the key used to create the security scope for the authentication provider and is tied to the tenant.
+A unique *SubscriptionId* is used for each tenant. All customer sites are owned by a tenant and assigned a *SubscriptionId* unique to the tenant. The *SubscriptionId* property on a site is written once and is permanent. Once assigned to a tenant, a site canΓÇÖt be moved to a different tenant. The *SubscriptionId* is the key used to create the security scope for the authentication provider and is tied to the tenant.
SharePoint Online uses SQL Server and Azure Storage for content metadata storage. The partition key for the content store is *SiteId* in SQL. When running a SQL query, SharePoint Online uses a *SiteId* verified as part of a tenant-level *SubscriptionId* check.
Voicemails are stored in Exchange. Contacts are stored in Exchange-based cloud d
#### Images and media
-Media used in chats (except for Giphy GIFs which aren't stored but are a reference link to the original Giphy service URL, Giphy is a non-Microsoft service) is stored in an Azure-based media service that is deployed to the same locations as the chat service.
+Media used in chats (except for Giphy GIFs that aren't stored but are a reference link to the original Giphy service URL, Giphy is a non-Microsoft service) is stored in an Azure-based media service that is deployed to the same locations as the chat service.
#### Files
enterprise Minification And Bundling In Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/minification-and-bundling-in-sharepoint-online.md
description: Learn how to use minification and bundling techniques with Web Esse
This article describes how to use minification and bundling techniques with Web Essentials to reduce the number of HTTP requests and to reduce the time it takes to load pages in SharePoint Online.
-When you customize your website you can end up adding a large number of extra files to the server to support the customization. Adding extra JavaScript, CSS, and images increases the number of HTTP requests to the server which in turn increases the time it takes to display a web page. If you have multiple files of the same type, you can bundle these files to make downloading these files faster.
+When you customize your website, you can end up adding a large number of extra files to the server to support the customization. Adding extra JavaScript, CSS, and images increase the number of HTTP requests to the server, which in turn increases the time it takes to display a web page. If you have multiple files of the same type, you can bundle these files to make downloading these files faster.
For JavaScript and CSS files, you can also use an approach called minification, where you reduce the total size of files by removing whitespace and other characters that aren't necessary.
When you create a JavaScript and CSS bundle, Web Essentials creates an XML file
![Screenshot of JavaScript and CSS recipe file.](../media/7ba891f8-52d8-467b-a0f6-b062dd1137a4.png)
-In addition, if the minify flag is set to true in the bundling recipe the files are reduced in size as well as bundled together. This means that new, minified versions of the JavaScript files were created that you can reference in your master page.
+In addition, if the minify flag is set to true in the bundling recipe the files are reduced in size and bundled together. This means that new, minified versions of the JavaScript files were created that you can reference in your master page.
![Screenshot of the minify flag set to true.](../media/50523af2-6412-4117-ac3d-5bd26f6d562e.png)
After bundling the CSS and JavaScript files together, the number of requests dro
![Screenshot showing 74 items being downloaded.](../media/686c4387-70e8-4a74-9d45-059f33a91184.png)
-After bundling, the JavaScript bundle file is reduced significantly from 815KB to 365KB:
+After bundling, the JavaScript bundle file is reduced significantly from 815 KB to 365 KB:
![Screenshot showing reduced download size.](../media/5e7dbd98-faff-4f68-b320-108fb252e395.png)
enterprise Move Sharepoint Between Geo Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/move-sharepoint-between-geo-locations.md
The following types of site can be moved between geo locations:
You must be a Global Administrator or SharePoint Administrator to move a site between geo locations.
-There is a read-only window during the SharePoint site geo move of approximately 4-6 hours, depending on site contents.
+There is a read-only window during the SharePoint site geo move of approximately 4-6 hours, depending on site-contents.
## Best practices
The move statuses are described in the following table.
||| |Ready to Trigger|The move has not started.| |Scheduled|The move is in queue but has not yet started.|
-|InProgress (n/4)|The move is in progress in one of the following states: Validation (1/4), Backup (2/4), Restore (3/4), Cleanup (4/4).|
+|InProgress (n/4)|The move is in progress in one of the following states: Validation (1/4), Back up (2/4), Restore (3/4), Cleanup (4/4).|
|Success|The move has completed successfully.| |Failed|The move failed.| |
Site users should notice minimal disruption when their site is moved to a differ
### Site
-While the move is in progress the site is set to read-only. Once the move is completed, the user is directed to the new site in the new geo location when they click on bookmarks or other links to the site.
+While the move is in progress, the site is set to read-only. Once the move is completed, the user is directed to the new site in the new geo location when they click on bookmarks or other links to the site.
### Permissions
The SharePoint Mobile App is cross geo compatible and able to detect the site's
### SharePoint workflows
-SharePoint 2013 workflows need to be republished after the site move. SharePoint 2010 workflows should continue to function normally.
+SharePoint 2013 workflows have to be republished after the site move. SharePoint 2010 workflows should continue to function normally.
### Apps
-If you are moving a site with apps, you must re-instantiate the app in the site's new geo location as the app and its connections may not be available in the destination geo location.
+If you are moving a site with apps, you must reinstantiate the app in the site's new geo location as the app and its connections may not be available in the destination geo location.
### Flow
-In most cases Flows will continue to work after a SharePoint site geo move. We recommend that you test them once the move has completed.
+In most cases, Flows will continue to work after a SharePoint site geo move. We recommend that you test them once the move has completed.
### Power Apps
enterprise Multi Geo Capabilities In Teams In Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-capabilities-in-teams-in-microsoft-365.md
description: "Learn about how Teams works with Microsoft 365 Multi-Geo."
# Multi-Geo capabilities in Microsoft Teams
-Multi-Geo capabilities in Teams enables Teams chat data to be stored at rest in a specified geo location. Chat data consists of chat messages, including private messages, channel messages, and images used in chats.
+Multi-Geo capabilities in Teams enable Teams chat data to be stored at rest in a specified geo location. Chat data consists of chat messages, including private messages, channel messages, and images used in chats.
-Teams uses the Preferred Data Location (PDL) for users and groups to determine where to store data. If the PDL is not set or is invalid, data is stored in the tenant's central location.
+Teams uses the Preferred Data Location (PDL) for users and groups to determine where to store data. If the PDL isnΓÇÖt set or is invalid, data is stored in the tenant's central location.
> [!NOTE] > Multi-Geo capabilities in Teams rolled out in July 2021. Your chat and channel messages will be automatically migrated to the correct geo location over the next few quarters. Any new PDL changes will be processed after the tenant has completed the initial sync, and new PDL changes beyond that will be queued and processed in the order they are received.
Get-MultiGeoRegion -EntityType User -EntityId <UPN>
## Channel messages
-Each Microsoft 365 group has a Preferred Data Location (PDL) which denotes the geo location where related data is to be stored. Teams uses the PDL for the group associated with each team to determine where to store channel messaging data for that team. This includes private channels as well as chat that occurs within a channel meeting.
+Each Microsoft 365 group has a Preferred Data Location (PDL) which denotes the geo location where related data is to be stored. Teams uses the PDL for the group associated with each team to determine where to store channel messaging data for that team. This includes private channels and chat that occurs within a channel meeting.
-When a user creates a new team, that user's PDL determines what PDL is assigned to the Microsoft 365 group. The group PDL determines where that team's data is stored. If that user's PDL later changes, the group's PDL is not changed.
+When a user creates a new team, that user's PDL determines what PDL is assigned to the Microsoft 365 group. The group PDL determines where that team's data is stored. If that user's PDL later changes, the group's PDL isnΓÇÖt changed.
For existing teams, if an administrator adds or modifies the PDL for the Microsoft 365 group that backs a team, that team's channel messaging data is added to a migration queue to be moved to the specified geo location.
-Changing the PDL of the Microsoft 365 group queues the Teams data to migrate to the chosen location. However, this does not migrate the SharePoint site or files associated with the Group automatically. You must move the site separately by following the procedures in [Move a SharePoint site to a different geo location](/microsoft-365/enterprise/move-sharepoint-between-geo-locations). Be sure to do both steps to avoid Teams data and SharePoint data for one group in different locations.
+Changing the PDL of the Microsoft 365 group queues the Teams data to migrate to the chosen location. However, this doesnΓÇÖt migrate the SharePoint site or files associated with the Group automatically. You must move the site separately by following the procedures in [Move a SharePoint site to a different geo location](/microsoft-365/enterprise/move-sharepoint-between-geo-locations). Be sure to do both steps to avoid Teams data and SharePoint data for one group in different locations.
To find the current location of a team's data, [connect to Teams PowerShell](/powershell/module/teams/connect-microsoftteams) and run the following command:
Get-MultiGeoRegion -EntityType Group -EntityId <GroupObjectId>
## User Experience
-Teams Multi-Geo is seamless to the end user. Once you change the PDL of a user or a group, the respective data will queue for migration and the migration will occur automatically with no impact to the user or their Teams client even if they are active while the migration occurs.
+Teams Multi-Geo is seamless to the end user. Once you change the PDL of a user or a group, the respective data will queue for migration and the migration will occur automatically with no impact to the user or their Teams client even if theyΓÇÖre active while the migration occurs.
## See also
enterprise Multi Geo Tenant Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-tenant-configuration.md
Follow the process in [Azure Active Directory Connect sync: Configure preferred
We recommend that you include setting the user's Preferred Data Location as a part of your standard user creation workflow. > [!IMPORTANT]
-> For new users with no OneDrive provisioned, wait at least 24 hours after a user's PDL is synchronized to Azure AD for the changes to propagate before the user logs in to OneDrive for Business. (Setting the preferred data location before the user logs in to provision their OneDrive for Business ensures that the user's new OneDrive will be provisioned in the correct location.)
+> For new users with no OneDrive provisioned, license the account and wait at least 48 hours after a user's PDL is synchronized to Azure AD for the changes to propagate before the user logs in to OneDrive for Business. (Setting the preferred data location before the user logs in to provision their OneDrive for Business ensures that the user's new OneDrive will be provisioned in the correct location.)
### Setting Preferred Data Location for cloud only users
The procedures in this section require the [Microsoft Azure Active Directory Mod
We recommend that you include setting the user's Preferred Data Location as a part of your standard user creation workflow. > [!IMPORTANT]
-> For new users with no OneDrive provisioned, wait at least 24 hours after a user's PDL is set for the changes to propagate before the user logs in to OneDrive. (Setting the preferred data location before the user logs in to provision their OneDrive for Business ensures that the user's new OneDrive will be provisioned in the correct location.)
+> For new users with no OneDrive provisioned, license the account and wait at least 48 hours after a user's PDL is set for the changes to propagate before the user logs in to OneDrive. (Setting the preferred data location before the user logs in to provision their OneDrive for Business ensures that the user's new OneDrive will be provisioned in the correct location.)
## OneDrive Provisioning and the effect of PDL
Confirm that you can access OneDrive for Business by logging in from an Office a
**Sharing**
-Try sharing OneDrive files. Confirm that the people picker shows you all your SharePoint online users regardless of their geo location.
+Try sharing OneDrive files. Confirm that the people picker shows you all your SharePoint online users regardless of their geo location.
enterprise Multi Geo User Experience https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-user-experience.md
A user's Exchange mailbox is provisioned to their preferred data location, and i
## Hub sites
-SharePoint Hub sites enhances the discovery and engagement with content for employees, while creating a complete and consistent representation of projects, departments or regions. In a multi-geo environment, sites from satellite locations can easily be associated with a hub site regardless the hub site's geo location. Users can search and get results across the hub through a single search experience, regardless of the geo location of the sites.
+SharePoint Hub sites enhance the discovery and engagement with content for employees, while creating a complete and consistent representation of projects, departments or regions. In a multi-geo environment, sites from satellite locations can easily be associated with a hub site regardless the hub site's geo location. Users can search and get results across the hub through a single search experience, regardless of the geo location of the sites.
## Microsoft 365 app launcher
Office applications such as Word, Excel, and PowerPoint will automatically detec
## OneDrive sync app
-The OneDrive sync app (version 17.3.6943.0625 and later) will automatically detect the correct OneDrive geo location for the user. Sync app support includes the ability to sync groups-based sites regardless of their geo location. Note that the Groove sync client is not supported for multi-geo.
+The OneDrive sync app (version 17.3.6943.0625 and later) will automatically detect the correct OneDrive geo location for the user. Sync app support includes the ability to sync groups-based sites regardless of their geo location. The Groove sync client is not supported for multi-geo.
## OneDrive location
Users will have their OneDrive provisioned in their preferred data location. If
## OneDrive iOS and Android
-The OneDrive iOS and Android mobile apps will show you your OneDrive files and files shared with you regardless of their geo location. Search from the OneDrive mobile apps will show relevant results from all geo locations. Please download the latest version of these apps.
+The OneDrive iOS and Android mobile apps will show you your OneDrive files and files shared with you regardless of their geo location. Search from the OneDrive mobile apps will show relevant results from all geo locations. Download the latest version of these apps.
-See Use [OneDrive on iOS](https://support.office.com/article/08d5c5b2-ccc6-40eb-a244-fe3597a3c247) and [Use OneDrive for Android](https://support.office.com/article/eee1d31c-792d-41d4-8132-f9621b39eb36) for more information.
+For more information, see Use [OneDrive on iOS](https://support.office.com/article/08d5c5b2-ccc6-40eb-a244-fe3597a3c247) and [Use OneDrive for Android](https://support.office.com/article/eee1d31c-792d-41d4-8132-f9621b39eb36) for more information.
## OneDrive Mobile Client
The following search clients are supported:
## SharePoint Home
-In SharePoint Multi-Geo your SharePoint home is hosted in the location where the user resides as determined by their OneDrive location. For example: if the user has their OneDrive hosted in a European satellite location, their SharePoint Home will be rendered from Europe. SharePoint home includes all content relevant to the user regardless of its geo location.
+In SharePoint Multi-Geo, your SharePoint home is hosted in the location where the user resides as determined by their OneDrive location. For example: if the user has their OneDrive hosted in a European satellite location, their SharePoint Home will be rendered from Europe. SharePoint home includes all content relevant to the user regardless of its geo location.
**Followed Sites, News from Sites, Recent Sites, Frequent Sites, and Suggested sites**
All of these components will show up for the user regardless of the geo location
Admins may configure Featured links in SharePoint home as appropriate to each geo location. This allows the admin to feature in the SP Home for each region the links that are appropriate for users in the region.
-## SharePoint Mobile Client
+## SharePoint Mobile Client
The SharePoint Mobile Client is multi-geo aware and will display pertinent content and results from all geo locations. ## Sharing
-The People Picker experience shows all users regardless of their geo location. This allows a user to share with another user in their same geo or in any other of your tenant's geo locations. Content from different geo locations will show up in the **Shared with Me** view in the user's OneDrive, Word, Excel, PowerPoint and Office.com and can be accessed with Single Sign-On experience regardless of which geo location it is hosted in.
+The People Picker experience shows all users regardless of their geo location. This allows a user to share with another user in their same geo or in any other of your tenant's geo locations. Content from different geo locations will show up in the **Shared with Me** view in the user's OneDrive, Word, Excel, PowerPoint, and Office.com and can be accessed with Single Sign-On experience regardless of which geo location it is hosted in.
## Teams Experience
enterprise Network Planning With Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/network-planning-with-expressroute.md
The following table highlights a few differences between the internet and Azure
| Access to required internet services, including; <br/> DNS name resolution <br/> Certificate revocation verification <br/> Content Delivery Networks (CDNs) <br/> |Yes <br/> |Requests to Microsoft owned DNS and/or CDN infrastructure may use the ExpressRoute network. <br/> | | Access to Office 365 services, including; <br/> Exchange Online <br/> SharePoint Online <br/> Skype for Business Online <br/> Office in a browser <br/> Office 365 Portal and Authentication <br/> |Yes, all applications and features <br/> |Yes, [specific applications and features](./urls-and-ip-address-ranges.md) <br/> | |On-premises security at perimeter. <br/> |Yes <br/> |Yes <br/> |
-|High availability planning. <br/> |Failover to an alternate internet network connection <br/> |Failover to an alternate ExpressRoute connection <br/> |
+|High availability planning. <br/> |Fail over to an alternate internet network connection <br/> |Fail over to an alternate ExpressRoute connection <br/> |
|Direct connection with a predictable network profile. <br/> |No <br/> |Yes <br/> | |IPv6 connectivity. <br/> |Yes <br/> |Yes <br/> |
Expand the titles below for more network planning guidance. We've also recorded
## Existing Azure ExpressRoute customers
-If you're using an existing Azure ExpressRoute circuit and would like to add Office 365 connectivity over this circuit, you should look at the number of circuits, egress locations, and size of the circuits to ensure they'll meet the needs of your Office 365 usage. Most customers require additional bandwidth and many require additional circuits.
+If you're using an existing Azure ExpressRoute circuit and would like to add Office 365 connectivity over this circuit, you should look at the number of circuits, egress locations, and size of the circuits to ensure they'll meet the needs of your Office 365 usage. Most customers require extra bandwidth and many require more circuits.
To enable access to Office 365 over your existing Azure ExpressRoute circuits, [configure the route filters](/azure/expressroute/how-to-routefilter-portal) to ensure the Office 365 services are accessible.
Every Office 365 customer has unique bandwidth needs depending on the number of
Having too little bandwidth will result in congestion, retransmissions of data, and unpredictable delays. Having too much bandwidth will result in unnecessary cost. On an existing network, bandwidth is often referred to in terms of the amount of available headroom on the circuit as a percentage. Having 10% headroom will likely result in congestion and having 80% headroom generally means unnecessary cost. Typical headroom target allocations are 20% to 50%.
-To find the right level of bandwidth, the best mechanism is to test your existing network consumption. This is the only way to get a true measure of usage and need as every network configuration and applications are in some ways unique. When measuring you'll want to pay close attention to the total bandwidth consumption, latency, and TCP congestion to understand your network needs.
+To find the right level of bandwidth, the best mechanism is to test your existing network consumption. This is the only way to get a true measure of usage and need as every network configuration and applications are in some ways unique. When measuring, you'll want to pay close attention to the total bandwidth consumption, latency, and TCP congestion to understand your network needs.
Once you have an estimated baseline that includes all network applications, pilot Office 365 with a small group that comprises the different profiles of people in your organization to determine actual usage, and use the two measurements to estimate the amount of bandwidth you'll require for each office location. If there are any latency or TCP congestion issues found in your testing, you may need to move the egress closer to the people using Office 365 or remove intensive network scanning such as SSL decryption/inspection.
Here's a few examples of integrating security with the [ExpressRoute connectivit
|**ExpressRoute integration option**|**Network security perimeter model**| |:--|:--|
-|Co-located at a cloud exchange <br/> |Install new or leverage existing security/perimeter infrastructure in the co-location facility where the ExpressRoute connection is established. <br/> Leverage co-location facility purely for routing/interconnect purposes and back haul connections from co-location facility into the on-premises security/perimeter infrastructure. <br/> |
+|Colocated at a cloud exchange <br/> |Install new or use existing security/perimeter infrastructure in the colocation facility where the ExpressRoute connection is established. <br/> Use colocation facility purely for routing/interconnect purposes and back haul connections from colocation facility into the on-premises security/perimeter infrastructure. <br/> |
|Point-to-Point Ethernet <br/> |Terminate the Point-to-Point ExpressRoute connection in the existing on-premises security/perimeter infrastructure location. <br/> Install new security/perimeter infrastructure specific to the ExpressRoute path and terminate the Point-to-Point connection there. <br/> |
-|Any-to-Any IPVPN <br/> |Leverage an existing on-premises security/perimeter infrastructure at all locations that egress into the IPVPN used for ExpressRoute for Office 365 connectivity. <br/> Hairpin the IPVPN used for ExpressRoute for Office 365 to specific on-premises locations designated to serve as the security/perimeter. <br/> |
+|Any-to-Any IPVPN <br/> |Use an existing on-premises security/perimeter infrastructure at all locations that egress into the IPVPN used for ExpressRoute for Office 365 connectivity. <br/> Hairpin the IPVPN used for ExpressRoute for Office 365 to specific on-premises locations designated to serve as the security/perimeter. <br/> |
Some service providers also offer managed security/perimeter functionality as a part of their integration solutions with Azure ExpressRoute.
-When considering the topology placement of the network/security perimeter options used for ExpressRoute for Office 365 connections, following are additional considerations
+When considering the topology placement of the network/security perimeter options used for ExpressRoute for Office 365 connections, following are extra considerations
- The depth and type network/security controls may have impact on the performance and scalability of the Office 365 user experience. - Outbound (on-premises-\>Microsoft) and inbound (Microsoft-\>on-premises) [if enabled] flows may have different requirements. These are likely different than Outbound to general Internet destinations. -- Office 365 requirements for ports/protocols and necessary IP subnets are the same whether traffic is routed through ExpressRoute for Office 365 or through the Internet.
+- Office 365 requirements for ports/protocols and necessary IP subnets are the same, whether traffic is routed through ExpressRoute for Office 365 or through the Internet.
- Topological placement of the customer network/security controls determines the ultimate end to end network between the user and Office 365 service and can have a substantial impact on network latency and congestion.
Woodgrove Bank is considering implementing Azure ExpressRoute and after planning
For Woodgrove, a multi-national organization with locations in multiple continents, security must span all perimeters. The optimal connectivity option for Woodgrove is a multi-point connection with multiple peering locations around the globe to service the needs of their employees in each continent. Each continent includes redundant Azure ExpressRoute circuits within the continent and security must span all of these.
-Woodgrove's existing infrastructure is reliable and can handle the additional work, as a result, Woodgrove Bank is able to use the infrastructure for their Azure ExpressRoute and internet perimeter security. If this weren't the case, Woodgrove could choose to purchase additional equipment to supplement their existing equipment or to handle a different type of connection.
+Woodgrove's existing infrastructure is reliable and can handle the extra work, as a result, Woodgrove Bank is able to use the infrastructure for their Azure ExpressRoute and internet perimeter security. If this weren't the case, Woodgrove could choose to purchase more equipment to supplement their existing equipment or to handle a different type of connection.
## High availability and failover with Azure ExpressRoute <a name="BKMK_high-availability"> </a> We recommend provisioning at least two active circuits from each egress with ExpressRoute to your ExpressRoute provider. This is the most common place we see failures for customers and you can easily avoid it by provisioning a pair of active/active ExpressRoute circuits. We also recommend at least two active/active Internet circuits because many Office 365 services are only available over the Internet.
-Inside the egress point of your network are many other devices and circuits that play a critical role in how people perceive availability. These portions of your connectivity scenarios are not covered by ExpressRoute or Office 365 SLAs, but they play a critical role in the end to end service availability as perceived by people in your organization.
+Inside the egress point of your network are many other devices and circuits that play a critical role in how people perceive availability. These portions of your connectivity scenarios are not covered by ExpressRoute or Office 365 SLAs, but they play a critical role in the end-to-end service availability as perceived by people in your organization.
Focus on the people using and operating Office 365, if a failure of any one component would affect peoples' experience using the service, look for ways to limit the total percentage of people affected. If a failover mode is operationally complex, consider the peoples' experience of a long time to recovery and look for operationally simple and automated failover modes.
Outside of your network, Office 365, ExpressRoute, and your ExpressRoute provide
### Service Availability -- Office 365 services are covered by well-defined [service level agreements](/office365/servicedescriptions/office-365-platform-service-description/service-level-agreement), which include uptime and availability metrics for individual services. One reason Office 365 can maintain such high service availability levels is the ability for individual components to seamlessly failover between the many Microsoft datacenters, using the global Microsoft network. This failover extends from the datacenter and network to the multiple Internet egress points, and enables failover seamlessly from the perspective of the people using the service.
+- Office 365 services are covered by well-defined [service level agreements](/office365/servicedescriptions/office-365-platform-service-description/service-level-agreement), which include uptime and availability metrics for individual services. One reason Office 365 can maintain such high service availability levels is the ability for individual components to seamlessly fail over between the many Microsoft datacenters, using the global Microsoft network. This failover extends from the datacenter and network to the multiple Internet egress points, and enables failover seamlessly from the perspective of the people using the service.
- ExpressRoute [provides a 99.9% availability SLA](https://azure.microsoft.com/support/legal/sla/expressroute/v1_0/) on individual dedicated circuits between the Microsoft Network Edge and the ExpressRoute provider or partner infrastructure. These service levels are applied at the ExpressRoute circuit level, which consists of [two independent interconnects](/azure/expressroute/expressroute-introduction) between the redundant Microsoft equipment and the network provider equipment in each peering location. ### Provider Availability -- Microsoft's service level arrangements stop at your ExpressRoute provider or partner. This is also the first place you can make choices that will influence your availability level. You should closely evaluate the architecture, availability, and resiliency characteristics your ExpressRoute provider offers between your network perimeter and your providers connection at each Microsoft peering location. Pay close attention to both the logical and physical aspects of redundancy, peering equipment, carrier provided WAN circuits, and any additional value add services such as NAT services or managed firewalls.
+- Microsoft's service level arrangements stop at your ExpressRoute provider or partner. This is also the first place you can make choices that will influence your availability level. You should closely evaluate the architecture, availability, and resiliency characteristics your ExpressRoute provider offers between your network perimeter and your providers connection at each Microsoft peering location. Pay close attention to both the logical and physical aspects of redundancy, peering equipment, carrier provided WAN circuits, and any extra value add services such as NAT services or managed firewalls.
### Designing your availability plan We strongly recommend that you plan and design high availability and resiliency into your end-to-end connectivity scenarios for Office 365. A design should include; -- no single points of failure, including both Internet and ExpressRoute circuits.
+- No single points of failure, including both Internet and ExpressRoute circuits.
-- minimizing the number of people affected and duration of that impact for most anticipated failure modes.
+- Minimizing the number of people affected and duration of that impact for most anticipated failure modes.
-- optimizing for simple, repeatable, and automatic recovery process from most anticipated failure modes.
+- Optimizing for simple, repeatable, and automatic recovery process from most anticipated failure modes.
-- supporting the full demands of your network traffic and functionality through redundant paths, without substantial degradation.
+- Supporting the full demands of your network traffic and functionality through redundant paths, without substantial degradation.
Your connectivity scenarios should include a network topology that is optimized for multiple independent and active network paths to Office 365. This will yield a better end-to-end availability than a topology that is optimized only for redundancy at the individual device or equipment level.
In this configuration, with redundancy at the physical and virtual level, Woodgr
If Woodgrove was unable to have multiple Azure ExpressRoute circuits per region, routing traffic originating in North America to the Azure ExpressRoute circuit in Asia Pacific would add an unacceptable level of latency and the required DNS forwarder configuration adds complexity.
-Leveraging the internet as a backup configuration isn't recommended. This breaks Woodgrove's reliability principle, resulting in an inconsistent experience using the connection. Additionally, manual configuration would be required to failover considering the BGP advertisements that have been configured, NAT configuration, DNS configuration, and the proxy configuration. This added failover complexity increases the time to recover and decreases their ability to diagnose and troubleshoot the steps involved.
+Using the internet as a backup configuration isn't recommended. This breaks Woodgrove's reliability principle, resulting in an inconsistent experience using the connection. Additionally, manual configuration would be required to fail over considering the BGP advertisements that have been configured, NAT configuration, DNS configuration, and the proxy configuration. This added failover complexity increases the time to recover and decreases their ability to diagnose and troubleshoot the steps involved.
Still have questions about how to plan for and implement traffic management or Azure ExpressRoute? Read the rest of our [network and performance guidance](./network-planning-and-performance.md) or the [Azure ExpressRoute FAQ](/azure/expressroute/expressroute-faqs). ## Working with Azure ExpressRoute providers <a name="BKMK_high-availability"> </a>
-Choose the locations of your circuits based on your bandwidth, latency, security, and high availability planning. Once you know the optimal locations you'd like to place circuits [review the current list of providers by region](/azure/expressroute/expressroute-locations).
+Choose the locations of your circuits based on your bandwidth, latency, security, and high availability planning. Once you know the optimal locations, you'd like to place circuits [review the current list of providers by region](/azure/expressroute/expressroute-locations).
Work with your provider or providers to select the best connectivity options, point-to-point, multi-point, or hosted. Remember, you can mix and match the connectivity options so long as the bandwidth and other redundant components support your routing and high availability design.
enterprise Office 365 Network Mac Perf Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/office-365-network-mac-perf-insights.md
For more information about how to resolve this issue, see [Egress network connec
This insight will be displayed if we detected devices between your users and Microsoft's network. We recommend that latency-sensitive Microsoft 365 network traffic bypass such devices. This recommendation is additionally described in [Microsoft 365 Network Connectivity Principles](microsoft-365-network-connectivity-principles.md).
-One network intermediary insight we show is SSL break and inspection when critical Microsoft 365 network endpoints for Exchange, SharePoint and Teams are intercepted and decrypted by network intermediary devices.
+One network intermediary insight we show is SSL break and inspection when critical Microsoft 365 network endpoints for Exchange, SharePoint, and Teams are intercepted and decrypted by network intermediary devices.
### What does this mean?
enterprise Office 365 Network Mac Perf Onboarding Tool https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/office-365-network-mac-perf-onboarding-tool.md
You'll be prompted to download the advanced client test application from the web
### Start the advanced tests client application
-Once the client application starts, the web page will update to show this result. Test data will start to be received to the web page. The page updates each time new data is received and you can review the data as it arrives.
+Once the client application starts, the web page will update to show this result. Test data will start to be received to the web page. The page updates each time new-data is received and you can review the data as it arrives.
### Advanced tests completed and test report upload
This is provided for information only and does not contribute to any network ins
The in-use DNS Recursive Resolver is identified by making a specific DNS request and then asking the DNS Name Server for the IP Address that it received the same request from. This IP Address is the DNS Recursive Resolver and it will be looked up in IP Address location databases to find the location. The distance from the user office location to the DNS Recursive Resolver server location is then calculated. This is shown as a network insight if the distance is greater than **500 miles** (800 kilometers).
-The location looked up from the network egress IP Address may not be accurate and this would lead to a false result from this test. To validate if this error is occurring for a specific IP Address you can use publicly accessible network IP Address location web sites.
+The location looked up from the network egress IP Address may not be accurate and this would lead to a false result from this test. To validate if this error is occurring for a specific IP Address, you can use publicly accessible network IP Address location web sites.
This network insight will specifically impact the selection of the Exchange Online service front door. To address this insight local and direct network egress should be a pre-requisite and then DNS Recursive Resolver should be located close to that network egress.
The in-use SharePoint service front door is identified in the same way that the
#### Download speed
-We measure the download speed for a 15Mb file from the SharePoint service front door. The result is shown in megabytes per second to indicate what size file in megabytes can be downloaded from SharePoint or OneDrive in **one second**. The number should be similar to one tenth of the minimum circuit bandwidth in megabits per second. For example if you have a 100mbps internet connection, you may expect 10 megabytes per second (10MBps).
+We measure the download speed for a 15 Mb file from the SharePoint service front door. The result is shown in megabytes per second to indicate what size file in megabytes can be downloaded from SharePoint or OneDrive in **one second**. The number should be similar to one tenth of the minimum circuit bandwidth in megabits per second. For example if you have a 100mbps internet connection, you may expect 10 megabytes per second (10 MBps).
#### Buffer bloat
This section shows test results related to Microsoft Teams.
#### Media connectivity (audio, video, and application sharing)
-This tests for UDP connectivity to the Microsoft Teams service front door. If this is blocked then Microsoft Teams may still work using TCP, but audio and video will be impaired. Read more about these UDP network measurements, which also apply to Microsoft Teams at [Media Quality and Network Connectivity Performance in Skype for Business Online](/skypeforbusiness/optimizing-your-network/media-quality-and-network-connectivity-performance).
+This tests for UDP connectivity to the Microsoft Teams service front door. If this is blocked, then Microsoft Teams may still work using TCP, but audio and video will be impaired. Read more about these UDP network measurements, which also apply to Microsoft Teams at [Media Quality and Network Connectivity Performance in Skype for Business Online](/skypeforbusiness/optimizing-your-network/media-quality-and-network-connectivity-performance).
#### Packet loss
-Shows the UDP packet loss measured in a 10 second test audio call from the client to the Microsoft Teams service front door. This should be lower than **1.00%** for a pass.
+Shows the UDP packet loss measured in a 10-second test audio call from the client to the Microsoft Teams service front door. This should be lower than **1.00%** for a pass.
#### Latency
enterprise Performance Tuning Using Baselines And History https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/performance-tuning-using-baselines-and-history.md
Performance issues often emerge over time, so it can be challenging to define th
- Uploading my files to SharePoint Online is taking forever. Why is it slow in the afternoon, but any other time, it's fast? Can't it just be fast?
-There are several large challenges posed by the problem statements above. Specifically, too many ambiguities to deal with. for example:
+There are several large challenges posed by the problem statements above. Specifically, too many ambiguities to deal with. For example:
- It's unclear how switching between Inbox and Calendar used to act on the laptop.
There are several large challenges posed by the problem statements above. Specif
The admin and troubleshooter can't be aware of the *details* of the problem from general statements like these. For example, they don't know when the problem started happening. The troubleshooter might not know the user works from home and only ever sees slow switching while on their home network. Or that the user runs other RAM intensive applications on the local client. Admins may not know the user is running an older operating system or hasn't run recent updates.
-When users report a performance problem, there's a lot of information to collect. Getting and recording information is called scoping the issue. Here is a basic scoping list you can use to collect information about performance issues. This list is not exhaustive, but it's a place to start:
+When users report a performance problem, there's much information to collect. Getting and recording information is called scoping the issue. Here is a basic scoping list you can use to collect information about performance issues. This list is not exhaustive, but it's a place to start:
- On what date did the issue happen, and around what time of day or night?
When users report a performance problem, there's a lot of information to collect
- Where in the world are you located?
-Some of these questions are more obvious than others. Most everyone will understand a troubleshooter needs the exact steps to reproduce the issue. After all, how else can you record what's wrong, and how else can you test if the issue is fixed? Less obvious are things like "What date and time did you see the issue?", and "Where in the world are you located?", information that can be used in tandem. Depending on when the user was working, a few hours of time difference may mean maintenance is already underway on parts of your company's network. If, for example, your company has a hybrid implementation, like a hybrid SharePoint Search, which can query search indexes in both SharePoint Online and an On-premises SharePoint Server 2013 instance, updates may be underway in the on-premises farm. If your company is all in the cloud, system maintenance may include adding or removing network hardware, rolling out updates that are company-wide, or making changes to DNS, or other core infrastructure.
+Some of these questions are more obvious than others. Most everyone will understand a troubleshooter needs the exact steps to reproduce the issue. After all, how else can you record what's wrong, and how else can you test if the issue is fixed? Less obvious are things like "What date and time did you see the issue?", and "Where in the world are you located?", information that can be used in tandem. Depending on when the user was working, a few hours of time difference may mean maintenance is already underway on parts of your company's network. For instance, your company has a hybrid implementation, like a hybrid SharePoint Search, which can query search indexes in both SharePoint Online and an On-premises SharePoint Server 2013 instance, updates may be underway in the on-premises farm. If your company is all in the cloud, system maintenance may include adding or removing network hardware, rolling out updates that are company-wide, or making changes to DNS, or other core infrastructure.
When you're troubleshooting a performance problem, it's a bit like a crime scene, you need to be precise and observant to draw any conclusions from the evidence. In order to do this, you must get a good problem statement by gathering evidence. It should include the computer's context, the user's context, when the problem began, and the exact steps that exposed the performance issue. This problem statement should be, and stay, the topmost page in your notes. By walking through the problem statement again after you work on the resolution, you are taking the steps to test and prove whether the actions you take have resolved the issue. This is critical to knowing when your work, there, is done.
When you're troubleshooting a performance problem, it's a bit like a crime scene
If you're unlucky, nobody knows. Nobody had numbers. That means nobody can answer the simple question "About how many seconds did it used to take to bring up an Inbox in Office 365?", or "How long did it used to take when the Executives had a Lync Online meeting?", which is a common scenario for many companies.
-What's missing here is a performance baseline.
+What's missing here is a performance baseline?
Baselines give you a context for your performance. You should take a baseline occasionally to frequently, depending on the needs of your company. If you are a larger company, your Operations team may take baselines for your on-premises environment already. For example, if you patch all the Exchange servers on the first Monday of the month, and all your SharePoint servers on the third Monday, your Operations team probably has a list of tasks and scenarios it runs post-patching, to prove that critical functions are operational. For example, opening the Inbox, clicking Send/Receive, and making sure the folders update, or, in SharePoint, browsing the main page of the site, going into the enterprise Search page, and doing a search that returns results.
If your applications are in Office 365, some of the most fundamental baselines y
- Identify the devices between your client computer and your egress point, for example, your proxy server.
- - You need to know your devices so that you have context (IP addresses, type of device, et cetera) for performance problems that arise.
+ - You have to know your devices so that you have context (IP addresses, type of device, et cetera) for performance problems that arise.
- Proxy servers are common egress points, so you can check your web browser to see what proxy server it is set to use, if any.
- - There are third party tools that can discover and map your network, but the safest way to know your devices is to ask a member of your network team.
+ - There are third-party tools that can discover and map your network, but the safest way to know your devices is to ask a member of your network team.
- Identify your Internet service provider (ISP), write down their contact information, and ask how many circuits how much bandwidth you have.
Here are some baselines that simple testing with tools can calculate for you:
- Location in the world of the server that resolves the URLS for Office 365 when you browse -- The speed of your ISP's DNS resolution in milliseconds, inconsistencies in packet arrival (network jitter), upload and download times in milliseconds
+- The speed of your ISP's DNS resolution in milliseconds, inconsistencies in packet arrival (network jitter), upload, and download times in milliseconds
If you're unfamiliar with how to carry out these steps, we'll go into more detail in this article. ## What is a baseline?
-You'll know the impact when it goes bad, but if you don't know your historical performance data, it's not possible to have a context for how bad it may have become, and when. So without a baseline, you're missing the key clue to solve the puzzle: the picture on the puzzle box. In performance troubleshooting, you need a point of *comparison* . Simple performance baselines aren't difficult to take. Your Operations team can be tasked with carrying these out on a schedule. For example, let's say your connection looks like this:
+You'll know the impact when it goes bad, but if you don't know your historical performance data, it's not possible to have a context for how bad it may have become, and when. So without a baseline, you're missing the key clue to solve the puzzle: the picture on the puzzle box. In performance troubleshooting, you need a point of *comparison*. Simple performance baselines aren't difficult to take. Your Operations team can be tasked with carrying these out on a schedule. For example, let's say your connection looks like this:
![A basic network graphic showing client, proxy, and Office 365 cloud.](../media/c6ca7140-09f9-4c2d-a775-dbf2820eaa0c.PNG)
That means you've checked with your network team and found out that you leave yo
![Basic network with client, proxy, and cloud, and tools suggestions PSPing, TraceTCP, and network traces.](../media/627bfb77-abf7-4ef1-bbe8-7f8cbe48e1d2.png)
-The options are listed as **Simple** and **Advanced** because of the amount of expertise you need in order to find the performance data. A network trace will take a lot of time, compared to running command-line tools like PsPing and TraceTCP. These two command-line tools were chosen because they don't use ICMP packets, which will be blocked by Office 365, and because they give the time in milliseconds that it takes to leave the client computer, or proxy server (if you have access) and arrive at Office 365. Each individual hop from one computer to another will end up with a time value, and that's great for baselines! Just as importantly, these command-line tools allow you to add a port number onto the command, this is useful because Office 365 communicates over port 443, which is the port used by Secure Sockets Layer and Transport Layer Security (SSL and TLS). However, other third-party tools may be better solutions for your situation. Microsoft doesn't support all of these tools, so if, for some reason, you can't get PsPing and TraceTCP working, move on to a network trace with a tool like Netmon.
+The options are listed as **Simple** and **Advanced** because of the amount of expertise you need in order to find the performance data. A network trace will take much time, compared to running command-line tools like PsPing and TraceTCP. These two command-line tools were chosen because they don't use ICMP packets, which will be blocked by Office 365, and because they give the time in milliseconds that it takes to leave the client computer, or proxy server (if you have access) and arrive at Office 365. Each individual hop from one computer to another will end up with a time value, and that's great for baselines! Just as importantly, these command-line tools allow you to add a port number onto the command, this is useful because Office 365 communicates over port 443, which is the port used by Secure Sockets Layer and Transport Layer Security (SSL and TLS). However, other third-party tools may be better solutions for your situation. Microsoft doesn't support all of these tools, so if, for some reason, you can't get PsPing and TraceTCP working, move on to a network trace with a tool like Netmon.
You can take a baseline before business hours, again during heavy use, and then again after hours. This means you may have a folder structure that looks a bit like this in the end:
You should also pick a naming convention your files. Here are some examples:
- Feb_08_2015_8-30amEST_PerfBaseline_GoodPerf
-There are lots of different ways to do this, but using the format **\<dateTime\>\<what's happening in the test\>** is a good place to start. Being diligent about this will help a lot when you are trying to troubleshoot issues later. Later, you'll be able to say "I took two traces on February 8th, one showed good performance and one showed bad, so we can compare them". This is extremely helpful for troubleshooting.
+There are lots of different ways to do this, but using the format **\<dateTime\>\<what's happening in the test\>** is a good place to start. Being diligent about this will help a lot when you are trying to troubleshoot issues later. Later, you'll be able to say "I took two traces on February 8, one showed good performance and one showed bad, so we can compare them". This is helpful for troubleshooting.
-You need to have an organized way to keep your historical baselines. In this example, the simple methods produced three command line outputs and the results were collected as screen shots, but you may have network capture files instead. Use the method that works best for you. Store your historical baselines and refer to them at points where you notice changes in the behavior of online services.
+You need to have an organized way to keep your historical baselines. In this example, the simple methods produced three command-line outputs and the results were collected as screenshots, but you may have network capture files instead. Use the method that works best for you. Store your historical baselines and refer to them at points where you notice changes in the behavior of online services.
## Why collect performance data during a pilot?
-There is no better time to start making baselines than during a pilot of the Office 365 service. Your office may have thousands of users, hundreds of thousands, or it may have five, but even with a small number of users, you can perform tests to measure fluctuations in performance. In the case of a large company, a representative sample of several hundred users piloting Office 365 can be projected outward to several thousands so you know where issues might arise before they happen.
+There is no better time to start making baselines than during a pilot of the Office 365 service. Your office may have thousands of users, hundreds of thousands, or it may have five, but even with a few users, you can perform tests to measure fluctuations in performance. In the case of a large company, a representative sample of several hundred users piloting Office 365 can be projected outward to several thousands so you know where issues might arise before they happen.
-In the case of a small company, where on-boarding means that all users go to the service at the same time and there is no pilot, keep performance measures so that you have data to show to anyone who may have to troubleshoot a badly performing operation. For example, if you notice that all of a sudden you can walk around your building in the time it takes to upload a medium-sized graphic where it used to happen very quickly.
+In the case of a small company, where on-boarding means that all users go to the service at the same time and there is no pilot, keep performance measures so that you have data to show to anyone who may have to troubleshoot a badly performing operation. For example, if you notice that all of a sudden you can walk around your building in the time it takes to upload a medium-sized graphic where it used to happen quickly.
## How to collect baselines
This section is broken into simple command-line tools and methods, and more adva
### Simple methods
-The objective of these simple methods is to learn to take, understand, and properly store simple performance baselines over time so that you are informed about Office 365 performance. Here's the very simple diagram for simple, as you've seen before:
+The objective of these simple methods is to learn to take, understand, and properly store simple performance baselines over time so that you are informed about Office 365 performance. Here's the simple diagram for simple, as you've seen before:
![Basic network with client, proxy, and cloud, and tools suggestions PSPing, TraceTCP, and network traces.](../media/627bfb77-abf7-4ef1-bbe8-7f8cbe48e1d2.png)
To add these to your proxy bypass list in Internet Explorer, go to **Tools** \>
\*.microsoftonline.com; \*.sharepoint.com
-Once you bypass your proxy, you should be able to use ping or PsPing directly on an Office 365 URL. The next step will be to test ping **outlook.office365.com**. Or, if you're using PsPing or another tool that will let you supply a port number to the command, PsPing against **portal.microsoftonline.com:443** to see the average round trip time in milliseconds.
+Once you bypass your proxy, you should be able to use ping or PsPing directly on an Office 365 URL. The next step will be to test ping **outlook.office365.com**. Or, if you're using PsPing or another tool that will let you supply a port number to the command, PsPing against **portal.microsoftonline.com:443** to see the average round-trip time in milliseconds.
-The round trip time, or RTT, is a number value that measures how long it takes to send a HTTP request to a server like outlook.office365.com and get a response back that acknowledges the server knows that you did it. You'll sometimes see this abbreviated as RTT. This should be a relatively short amount of time.
+The round-trip time, or RTT, is a number value that measures how long it takes to send an HTTP request to a server like outlook.office365.com and get a response back that acknowledges the server knows that you did it. You'll sometimes see this abbreviated as RTT. This should be a relatively short amount of time.
-You have to use [PSPing](/sysinternals/downloads/psping) or another tool that does not use ICMP packets which are blocked by Office 365 in order to do this test.
+You have to use [PSPing](/sysinternals/downloads/psping) or another tool that does not use ICMP packets that are blocked by Office 365 in order to do this test.
**How to use PsPing to get an overall round trip time in milliseconds directly from an Office 365 URL**
Be sure to include the port number of 443. Remember that Office 365 works on an
![Graphic that shows an illustration of client to proxy PSPing with a round trip time of 2.8 milliseconds.](../media/96901aea-1093-4f1b-b5a3-6078e9035e6c.png)
-If you're not familiar with proxy bypass, and prefer to take things step-by-step, you need to first find out the name of your proxy server. In Internet Explorer go to **Tools** \> **Internet Options** \> **Connections** \> **LAN settings** \> **Advanced**. The **Advanced** tab is where you will see your proxy server listed. Ping that proxy server at a command prompt by completing this task:
+If you're not familiar with proxy bypass, and prefer to take things step by step, you need to first find out the name of your proxy server. In Internet Explorer, go to **Tools** \> **Internet Options** \> **Connections** \> **LAN settings** \> **Advanced**. The **Advanced** tab is where you will see your proxy server listed. Ping that proxy server at a command prompt by completing this task:
**To ping the proxy server and get a round trip value in milliseconds for stage 1 to 2**
If you're not familiar with proxy bypass, and prefer to take things step-by-step
- psping ourproxy:80
-3. When the trace stops sending test packets, you'll get a small summary that lists an average, in milliseconds, and that's the value you're after. Take a screen shot of the prompt and save it using your naming convention. At this point it may also help to fill in the diagram with the value.
+3. When the trace stops sending test packets, you'll get a small summary that lists an average, in milliseconds, and that's the value you are after. Take a screenshot of the prompt and save it using your naming convention. At this point it may also help to fill in the diagram with the value.
Maybe you've taken a trace in the early morning, and your client can get to the proxy (or whatever egress server exits to the Internet) quickly. In this case, your numbers may look like this:
For example, if you have 51.84 milliseconds from the client to the Office 365 UR
![Additional graphic that shows the ping in milliseconds from client to proxy beside client to Office 365 so the values can be subtracted.](../media/cd764e77-5154-44ba-a5cd-443a628eb2d9.PNG)
-In terms of troubleshooting, you may find something interesting just from keeping these baselines. For example, if you find that you generally have about 40 to 59 milliseconds of latency from the proxy or egress point to the Office 365 URL, and have a client to proxy or egress point latency of about 3 to 7 milliseconds (depending on the amount network traffic you're seeing during that time of day) then you will surely know something is problematic if your last three client to proxy or egress baselines show a latency of 45 milliseconds.
+In terms of troubleshooting, you may find something interesting just from keeping these baselines. For example, if you find that you generally have about 40 milliseconds to 59 milliseconds of latency from the proxy or egress point to the Office 365 URL, and have a client to proxy or egress point latency of about 3 milliseconds to 7 milliseconds (depending on the amount network traffic you're seeing during that time of day) then you will surely know something is problematic if your last three client to proxy or egress baselines show a latency of 45 milliseconds.
### Advanced methods If you really want to know what is happening with your Internet requests to Office 365, you need to become familiar with network traces. It does not matter which tools you prefer for these traces, HTTPWatch, Netmon, Message Analyzer, Wireshark, Fiddler, Developer Dashboard tool or any other will do as long as that tool can capture and filter network traffic. You'll see in this section that it's beneficial to run more than one of these tools to get a more complete picture of the problem. When you're testing, some of these tools also act as proxies in their own right. Tools used in the companion article, [Performance troubleshooting plan for Office 365](performance-troubleshooting-plan.md), include [Netmon 3.4](https://www.microsoft.com/download/details.aspx?id=4865), [HTTPWatch](https://www.httpwatch.com/download/), or [WireShark](https://www.wireshark.org/).
-Taking a performance baseline is the simple part of this method, and many of the steps are the same as when you troubleshoot a performance issue. The more advanced methods of creating baselines for performance requires you to take and store network traces. Most of the examples in this article use SharePoint Online, but you should develop a list of common actions across the Office 365 services to which you subscribe to test and record. Here is a baseline example:
+Taking a performance baseline is the simple part of this method, and many of the steps are the same as when you troubleshoot a performance issue. The more advanced methods of creating baselines for performance require you to take and store network traces. Most of the examples in this article use SharePoint Online, but you should develop a list of common actions across the Office 365 services to which you subscribe to test and record. Here is a baseline example:
- Baseline list for SPO - ** Step 1: ** Browse the home page of the SPO website and do a network trace. Save the trace.
Taking a performance baseline is the simple part of this method, and many of the
- Baseline list for SPO - **Step 4:** Browse the home page of the OneDrive website and do a network trace. Save the trace.
-This list should include the most important common actions that users take against SharePoint Online. Notice that the last step, to trace going to OneDrive for Business, builds-in a comparison between the load of the SharePoint Online home page (which is often customized by companies) and OneDrive for Business home page, which is seldom customized. This is a very basic test when it comes to a slow-loading SharePoint Online site. You can build a record of this difference into your testing.
+This list should include the most important common actions that users take against SharePoint Online. Notice that the last step, to trace going to OneDrive for Business, builds-in a comparison between the load of the SharePoint Online home page (which is often customized by companies) and OneDrive for Business home page, which is seldom customized. This is a basic test when it comes to a slow-loading SharePoint Online site. You can build a record of this difference into your testing.
If you are in the middle of a performance problem, many of the steps are the same as when taking a baseline. Network traces become critical, so we'll handle *how* to take the important traces next.
-To tackle a performance problem, *right now* , you need to be taking a trace at the time you are experiencing the performance issue. You need to have the proper tools available to gather logs, and you need an action plan, that is, a list of troubleshooting actions to take to gather the best information that you can. The first thing to do is record the date and time of the test so that the files can be saved in a folder that reflect the timing. Next, narrow down to the problem steps themselves. These are the exact steps you will use for testing. Don't forget the basics: if the issue is only with Outlook, make sure to record that the problem behavior happens in only one Office 365 service. Narrowing down the scope of this issue will help you to focus on something you can resolve.
+To tackle a performance problem, *right now*, you need to be taking a trace at the time you are experiencing the performance issue. You need to have the proper tools available to gather logs, and you need an action plan, that is, a list of troubleshooting actions to take to gather the best information that you can. The first thing to do is record the date and time of the test so that the files can be saved in a folder that reflect the timing. Next, narrow down to the problem steps themselves. These are the exact steps you will use for testing. Don't forget the basics: if the issue is only with Outlook, make sure to record that the problem behavior happens in only one Office 365 service. Narrowing down the scope of this issue will help you to focus on something you can resolve.
## See also
enterprise Prepare A Non Routable Domain For Directory Synchronization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/prepare-a-non-routable-domain-for-directory-synchronization.md
Azure AD Connect synchronizes your users' UPN and password so that users can sig
### Change your primary domain
-Change your primary domain to a domain you have verified in Microsoft 365, for example, contoso.com. Every user that has the domain contoso.local is then updated to contoso.com. This is a very involved process, however, and an easier solution is described in the following section.
+Change your primary domain to a domain you've verified in Microsoft 365, for example, contoso.com. Every user that has the domain contoso.local is then updated to contoso.com. This is an involved process, however, and an easier solution is described in the following section.
### Add UPN suffixes and update your users to them You can solve the ".local" problem by registering new UPN suffix or suffixes in AD DS to match the domain (or domains) you verified in Microsoft 365. After you register the new suffix, you update the user UPNs to replace the ".local" with the new domain name, for example, so that a user account looks like billa@contoso.com.
-After you have updated the UPNs to use the verified domain, you are ready to synchronize your on-premises AD DS with Microsoft 365.
+After you've updated the UPNs to use the verified domain, you're ready to synchronize your on-premises AD DS with Microsoft 365.
#### Step 1: Add the new UPN suffix**
After you have updated the UPNs to use the verified domain, you are ready to syn
### Use PowerShell to change the UPN suffix for all of your users
-If you have a lot of user accounts to update, it's easier to use PowerShell. The following example uses the cmdlets [Get-ADUser](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617241(v=technet.10)) and [Set-ADUser](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617215(v=technet.10)) to change all contoso.local suffixes to contoso.com in AD DS.
+If you have numerous user accounts to update, it's easier to use PowerShell. The following example uses the cmdlets [Get-ADUser](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617241(v=technet.10)) and [Set-ADUser](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617215(v=technet.10)) to change all contoso.local suffixes to contoso.com in AD DS.
For example, you could run the following PowerShell commands to update all contoso.local suffixes to contoso.com:
enterprise Routing With Expressroute https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/routing-with-expressroute.md
The Office 365 front-end servers are accessible on both the Internet and Express
Regardless of whether you initiate a connection to Office 365 over the Internet or ExpressRoute, the source must be a publicly routable address. With many customers peering directly with Microsoft, having private addresses where duplication is possible between customers isn't feasible.
-The following are scenarios where communications from Office 365 to your on-premises network will be initiated. To simplify your network design, we recommend routing these over the Internet path.
+The following are scenarios where communications from Office 365 to your on-premises network will be initiated. To simplify your network design, we recommend routing the following over the Internet path.
- SMTP services such as mail from an Exchange Online tenant to an on-premises host or SharePoint Online Mail sent from SharePoint Online to an on-premises host. SMTP protocol is used more broadly within Microsoft's network than the route prefixes shared over ExpressRoute circuits and advertising on-premises SMTP servers over ExpressRoute will cause failures with these other services.
For Microsoft to route back to your network for these bi-directional traffic flo
2) Use separate NAT IP pools per ExpressRoute circuit and separate to that of your internet circuits.
-3) Be aware that any route advertised to Microsoft will attract network traffic from any server in Microsoft's network, not only those for which routes are advertised to your network over ExpressRoute. Only advertise routes to servers where routing scenarios are defined and well understood by your team. Advertise separate IP Address route prefixes at each of multiple ExpressRoute circuits from your network.
+3) Any route advertised to Microsoft will attract network traffic from any server in Microsoft's network, not only those for which routes are advertised to your network over ExpressRoute. Only advertise routes to servers where routing scenarios are defined and well understood by your team. Advertise separate IP Address route prefixes at each of multiple ExpressRoute circuits from your network.
## Deciding which applications and features route over ExpressRoute
When you configure a peering relationship using the Microsoft peering routing do
Each of the Office 365 features that are available using Microsoft peering are listed in the [Office 365 endpoints article](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) by application type and FQDN. The reason for using the FQDN in the tables is to allow customers to manage traffic using PAC files or other proxy configurations, see our guide to [managing Office 365 endpoints](./managing-office-365-endpoints.md) for example PAC files.
-In some situations we've used a wildcard domain where one or more sub-FQDNs are advertised differently than the higher-level wildcard domain. This usually happens when the wildcard represents a long list of servers that are all advertised to ExpressRoute and the Internet, while a small subset of destinations is only advertised to the Internet, or the reverse. Refer to the tables below to understand where the differences are.
+In some situations we've used a wildcard domain where one or more sub-FQDNs are advertised differently than the higher-level wildcard domain. It usually happens when the wildcard represents a long list of servers that are all advertised to ExpressRoute and the Internet, while a small subset of destinations is only advertised to the Internet, or the reverse. Refer to the tables below to understand where the differences are.
This table displays the wildcard FQDNs that are advertised to both the internet and Azure ExpressRoute alongside the sub-FQDNs that are advertised only to the internet.
This table displays the wildcard domains that are advertised to Internet circuit
|**Wildcard domain advertised to Internet circuits only**|**Sub-FQDN advertised to ExpressRoute and Internet circuits**| |:--|:--|
-|\*.office.com <br/> |\*.outlook.office.com <br/> home.office.com <br/> outlook.office.com <br/> portal.office.com <br/> <div style="display: inline">www.office.com</div> <br/> |
+|\*.office.com <br/> |\*.outlook.office.com <br/> home.office.com <br/> outlook.office.com <br/> portal.office.com <br/> www.office.com <br/> |
|\*.office.net <br/> |agent.office.net <br/> | |\*.office365.com <br/> |outlook.office365.com <br/> smtp.office365.com <br/> | |\*.outlook.com <br/> |\*.protection.outlook.com <br/> \*.mail.protection.outlook.com <br/> autodiscover-\<tenant\>.outlook.com <br/> |
To route to the Office 365 application of your choosing, you'll need to determin
1. How much bandwidth the application will require. Sampling existing usage is the only reliable method for determining this in your organization.
-2. What egress location(s) you want the network traffic to leave your network from. You should plan to minimize the network latency for connectivity to Office 365 as this will impact performance. Because Skype for Business uses real-time voice and video, it is particularly susceptible to poor network latency.
+2. What egress location(s) you want the network traffic to leave your network from. You should plan to minimize the network latency for connectivity to Office 365 as this will impact performance. Because Skype for Business uses real-time voice and video, it is susceptible to poor network latency.
3. If you want all or a subset of your network locations to use ExpressRoute.
The highest volume FQDNs for Exchange Online, SharePoint Online, and Skype for B
Learn more about [deploying and managing proxy settings in Windows 8](/archive/blogs/deploymentguys/windows-8-supporting-proxy-services-with-static-configurations-web-hosted-pac-files-and-domain-policy-configured-proxy) and [ensuring Office 365 isn't throttled by your proxy](https://blogs.technet.com/b/onthewire/archive/2014/03/28/ensuring-your-office-365-network-connection-isn-t-throttled-by-your-proxy.aspx).
-With a single ExpressRoute circuit, there is no high availability for Trey Research. In the event Trey's redundant pair of edge devices that are servicing the ExpressRoute connectivity fail, there is not an additional ExpressRoute circuit to failover to. This leaves Trey Research in a predicament as failing over to the internet will require manual reconfiguration and in some cases new IP addresses. If Trey wants to add high availability, the simplest solution is to add additional ExpressRoute circuits for each location and configure the circuits in an active/active manner.
+With a single ExpressRoute circuit, there is no high availability for Trey Research. In the event Trey's redundant pair of edge devices that are servicing the ExpressRoute connectivity fail, there is not an extra ExpressRoute circuit to fail over to. This leaves Trey Research in a predicament as failing over to the internet will require manual reconfiguration and in some cases new IP addresses. If Trey wants to add high availability, the simplest solution is to add extra ExpressRoute circuits for each location and configure the circuits in an active/active manner.
## Routing ExpressRoute for Office 365 with multiple locations The last scenario, routing Office 365 traffic over ExpressRoute is the foundation for even more complex routing architecture. Regardless of the number of locations, number of continents where those locations exist, number of ExpressRoute circuits, and so on, being able to route some traffic to the Internet and some traffic over ExpressRoute will be required.
-The additional questions that must be answered for customers with multiple locations in multiple geographies include:
+The extra questions that must be answered for customers with multiple locations in multiple geographies include:
1. Do you require an ExpressRoute circuit in every location? If you're using Skype for Business Online or are concerned with latency sensitivity for SharePoint Online or Exchange Online, a redundant pair of active/active ExpressRoute circuits is recommended in each location. See the Skype for Business media quality and network connectivity guide for more details.
Each of these considerations must be taken into account for each unique network.
### Example 2: Multi-geographic locations
-This example is a scenario for a fictitious company called Humongous Insurance who has multiple geographic locations.
+This example is a scenario for a fictitious company called 'Humongous Insurance' who has multiple geographic locations.
Humongous Insurance is geographically dispersed with offices all over the world. They want to implement Azure ExpressRoute for Office 365 to keep most their Office 365 traffic on direct network connections. Humongous Insurance also has offices on two additional continents. The employees in the remote office where ExpressRoute is not feasible will need to route back to one or both of the primary facilities to use an ExpressRoute connection.
If Humongous Insurance isn't using or doesn't plan to use Skype for Business Onl
![ExpressRoute multi-geography.](../media/98fdd883-2c5a-4df7-844b-bd28cd0b9f50.png)
-When Humongous Insurance is planning their multi-geography strategy, there are a number of things to consider around size of circuit, number of circuits, failover, and so on.
+When Humongous Insurance is planning their multi-geography strategy, there are many things to consider around size of circuit, number of circuits, failover, and so on.
With ExpressRoute in a single location with multiple regions attempting to use the circuit, Humongous Insurance wants to ensure that connections to Office 365 from the remote office are sent to the Office 365 datacenter nearest headquarters and received by the headquarters location. To do this, Humongous Insurance implements DNS forwarding to reduce the number of round trips and DNS lookups required to establish the appropriate connection with the Office 365 environment closest to the headquarters internet egress point. This prevents the client from resolving a local front-end server and ensures the Front-End server the person connects to be near the headquarters where Humongous Insurance is peering with Microsoft. You can also learn to [Assign a Conditional Forwarder for a Domain Name](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc794735(v=ws.10)).
Learn more about sample [routing configurations](/azure/expressroute/expressrout
## Selective routing with ExpressRoute
-Selective routing with ExpressRoute may be needed for a variety of reasons, such as testing, rolling out ExpressRoute to a subset of users. There are various tools customers can use to selectively route Office 365 network traffic over ExpressRoute:
+Selective routing with ExpressRoute may be needed for various reasons, such as testing, rolling out ExpressRoute to a subset of users. There are various tools customers can use to selectively route Office 365 network traffic over ExpressRoute:
1. **Route filtering/segregation** - allowing the BGP routes to Office 365 over ExpressRoute to a subset of your subnets or routers. This selectively routes by customer network segment or physical office location. This is common for staggering rollout of ExpressRoute for Office 365 and is configured on your BGP devices.
enterprise Sharepoint 2007 Migration Options https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/sharepoint-2007-migration-options.md
There are multiple methods to upgrade a SharePoint Server environment. If you ha
- Database attach -- Side-by-side upgrade
+- Side by side upgrade
- In-place upgrade
If you're planning to transition some, or all, of your SharePoint sites to Micro
## A note about managing risk
-Methods like 'side-by-side' are important in the scheme of upgrade logic. When you upgrade side-by-side, you maintain your Microsoft Office SharePoint Server 2007 farm, but build a farm the next version up from it (SharePoint Server 2010) on new hardware. This helps in three ways:
+Methods like 'side-by-side' are important in the scheme of upgrade logic. When you upgrade side by side, you maintain your Microsoft Office SharePoint Server 2007 farm, but build up a farm the next version from it (SharePoint Server 2010) on new hardware. This helps in three ways:
1. You have a place to take backups of your Microsoft Office SharePoint Server 2007 databases to upgrade them separately, by using database attach.
-2. If you figure out that only a small number of critical document libraries and other information are in use on your Microsoft Office SharePoint Server 2007 farm, you can choose to manually move data from Microsoft Office SharePoint Server 2007 to SharePoint Server 2010, or take only specific sites and webs to the next version (which can make your job easier).
+2. If you figure out that only a few critical document libraries and other information are in use on your Microsoft Office SharePoint Server 2007 farm, you can choose to manually move data from Microsoft Office SharePoint Server 2007 to SharePoint Server 2010, or take only specific sites and webs to the next version (which can make your job easier).
3. The less you do to the Microsoft Office SharePoint Server 2007 server farm, directly, the safer the data that farm contains as you upgrade.
If you need to upgrade, you need a plan, and one-size doesn't fit all in these c
### First, know your farm
-When upgrading, your decision-making should be based on what your farm does for your organization. What need does it satisfy? What's its role? Each farm in your company may have a different role. Some of your SharePoint farms may be *critical* , some may be file archives -- there for safe-keeping. Or, if your farm fills many roles at once, then you may need to know what site collections, webs, or even document libraries do, any customizations, and how important they are. Analyzing your data at this level may seem like a lot of work, but it saves time and effort to master your domain before you upgrade, or migrate, it. Once you know all the moving parts, and the most important bits, you'll also know what you've outgrown and can leave behind. That knowledge will only benefit you going forward.
+When upgrading, your decision-making should be based on what your farm does for your organization. What need does it satisfy? What's its role? Each farm in your company may have a different role. Some of your SharePoint farms may be *critical*, some may be file archives--there for safe-keeping. Or, if your farm fills many roles at once, then you may need to know what site collections, webs, or even document libraries do, any customizations, and how important they are. Analyzing your data at this level may seem like much work, but it saves time and effort to master your domain before you upgrade, or migrate, it. Once you know all the moving parts, and the most important bits, you'll also know what you've outgrown and can leave behind. That knowledge will only benefit you going forward.
So, what are users saying is most important about your SharePoint Server farm?
So, what are users saying is most important about your SharePoint Server farm?
- Customizations
-If you run something essential to your business from your SharePoint farm, say it acts like a large catalog of critical data about client service requirements, you may put a tick beside 'Critical apps', but also 'Availability' -- that is, your business would be impacted if you couldn't use SharePoint for a while. Likewise, you might check 'Customizations' because the critical services your farm offers are based on custom code, site definitions, or a number of customizations that work together.
+If you run something essential to your business from your SharePoint farm, say it acts like a large catalog of critical data about client service requirements, you may put a tick beside 'Critical apps', but also 'Availability'--that is, your business would be impacted if you couldn't use SharePoint for a while. Likewise, you might check 'Customizations' because the critical services your farm offers are based on custom code, site definitions, or many customizations that work together.
-If SharePoint met those needs without your having to do anything outside of using what's built-in to the software, and you generally update it and carry out normal administration and maintenance, you may have chosen 'Built-in SharePoint' -- this may also be your reason for sitting on an older version of SharePoint. In other words, it already does what you need it to and you haven't needed to upgrade until now, at Microsoft Office SharePoint Server 2007 end of support.
+If SharePoint met those needs without your involvement outside of using what's built in to the software, and you generally update it and carry out normal administration and maintenance, you may have chosen 'Built-in SharePoint'--this may also be your reason for sitting on an older version of SharePoint. In other words, it already does what you need it to and you haven't needed to upgrade until now, at Microsoft Office SharePoint Server 2007 end of support.
When you bullet-list these things, you create criteria for your upgrade. In other words, any upgrade would have to meet this bar to be considered. This gives you a way to rule out methods that don't currently fit your needs. ### A simple sample plan
-There may need to be wider consensus with leadership and other admins on the path your SharePoint Upgrade will take. SharePoint Server Administrators often cooperate with Microsoft SQL Server admins, work with Networking and Security teams, and more. Where there are a lot of stakeholders, you may need to build agreement for, or adjust, your upgrade and migration plan. For example, if you migrate data so that part of your company uses SharePoint Online in Microsoft 365, there will likely need to be performance tuning or testing inside your network. Affected teams should be informed ahead of time.
+There may need to be wider consensus with leadership and other admins on the path your SharePoint Upgrade will take. SharePoint Server Administrators often cooperate with Microsoft SQL Server admins, work with Networking and Security teams, and more. Where there are many stakeholders, you may need to build agreement for, or adjust, your upgrade and migration plan. For example, if you migrate data so that part of your company uses SharePoint Online in Microsoft 365, there will likely need to be performance tuning or testing inside your network. Affected teams should be informed ahead of time.
In my simple sample, I show a SharePoint administrator's proposal and then list out the plan that all the stakeholders agreed upon. For clarity, document your agreements and decisions.
My 'most important' bullet list:
- Availability, features built-in to SharePoint, and Compliance standards. -- Most of the data is on three site collections, with one Meeting Workspace used by a Dev team particularly important and in heavy use in multiple time-zones worldwide.
+- Most of the data is on three site collections, with one Meeting Workspace used by a Dev team important and in heavy use in multiple time-zones worldwide.
-- There are seventeen other sites that are widely used.
+- There are 17 other sites that are widely used.
- Two document libraries (Meeting Workspace and Documents on the root site collection) are largest (over 8000 docs each). We have a large number of archived docs and list with spreadsheet attachments. -- There are fourteen lists of libraries that have sensitive data that MUST stay in Compliance.
+- There are 14 lists of libraries that have sensitive data that MUST stay in Compliance.
- We MUST have the ability to do holds and e-discovery wherever we go.
My 'most important' bullet list:
| Yes | No | |:--|:--| |Upgrade databases with database attach <br/> |In-place upgrade <br/> |
-|Upgrade with farms side-by-side <br/> |Hybrid Upgrade <br/> |
+|Upgrade with farms side by side <br/> |Hybrid Upgrade <br/> |
|Migration API to SPO in Microsoft 365 (for personal site data) <br/> |SharePoint Hybrid (not needed yet) <br/> | |Some manual data migrations to SharePoint Online for critical data <br/> |FastTrack wizard upgrade to Microsoft 365 <br/> |
enterprise Tune Microsoft 365 Performance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/tune-microsoft-365-performance.md
description: "Links to training courses, blogs, articles, and other resources th
This article links to training courses, blogs, articles, and other resources that tell you how to improve performance of Microsoft 365. This article is part of the [Network planning and performance tuning for Microsoft 365](./network-planning-and-performance.md) project.
-
-## Articles about fine tuning Microsoft 365 and Office 365 performance
-Take a look at the [top 10 tips for optimizing and troubleshooting your Office 365 network connectivity](/archive/blogs/onthewire/top-10-tips-for-optimising-troubleshooting-your-office-365-network-connectivity) by Paul Collinge.
+## Articles about fine-tuning Microsoft 365 and Office 365 performance
+
+Take a look at the [top 10 tips for optimizing and troubleshooting your Office 365 network connectivity](/archive/blogs/onthewire/top-10-tips-for-optimising-troubleshooting-your-office-365-network-connectivity) by Paul Collinge.
For information about using network address translation with Microsoft 365, see [NAT support with Microsoft 365](nat-support-with-microsoft-365.md).
enterprise Using The Object Cache With Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/using-the-object-cache-with-sharepoint-online.md
There is significant negative impact of relying on the object cache in SharePoin
## How the SharePoint Online and SharePoint Server 2013 object cache works
-When SharePoint Server 2013 is hosted on-premises, the customer has private front-end web servers that host the object cache. This means the cache is dedicated to one customer and is only limited by how much memory is available and allocated to the object cache. Because only one customer is served in the on-premises scenario the front-end web servers typically have users making requests to the same sites over and over. This means that the cache gets full quickly and remains full of the list query results and SharePoint objects that your users are requesting on a regular basis.
+When SharePoint Server 2013 is hosted on-premises, the customer has private front-end web servers that host the object cache. This means the cache is dedicated to one customer and is only limited by how much memory is available and allocated to the object cache. Because only one customer is served in the on-premises scenario, the front-end web servers typically have users making requests to the same sites over and over. This means that the cache gets full quickly and remains full of the list query results and SharePoint objects that your users are requesting regularly.
![Shows traffic and load to on-premises front-end web servers.](../media/a0d38b36-4909-4abb-8d4e-4930814bb3de.png)
For all of these reasons, relying on users getting cached objects is not an effe
## If we can't rely on the object cache to improve performance in SharePoint Online, what do we use instead?
-Since you shouldn't rely on caching in SharePoint Online, you should evaluate alternative design approaches for SharePoint customizations that use the object cache. This means using approaches for performance issues which do not rely on the object caching in order to produce good results for users. This is described in some of the other articles in this series and include:
+Since you shouldn't rely on caching in SharePoint Online, you should evaluate alternative design approaches for SharePoint customizations that use the object cache. This means using approaches for performance issues, which do not rely on the object caching in order to produce good results for users. This is described in some of the other articles in this series and includes:
- [Navigation options for SharePoint Online](navigation-options-for-sharepoint-online.md)
Since you shouldn't rely on caching in SharePoint Online, you should evaluate al
- [Use the Office 365 Content Delivery Network (CDN) with SharePoint Online](use-microsoft-365-cdn-with-spo.md) - [Delay loading images and JavaScript in SharePoint Online](delay-loading-images-and-javascript-in-sharepoint-online.md)
-
-
+
managed-desktop Customizing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/customizing.md
# Exceptions to the service plan
-Microsoft Managed Desktop provides a curated device list, [standard device settings](device-policies.md), applications requirements, and certain [configurable settings](../working-with-managed-desktop/config-setting-overview.md), all designed to provide a secure, productive, and pleasant experience for users. ItΓÇÖs best to always stay with the service as provided. However, we recognize that some details of the service might not fit exactly with your organizationΓÇÖs needs. If you feel you need to alter the service in some way, itΓÇÖs important that you follow the following processes to request those changes.
-
+Microsoft Managed Desktop provides a curated device list, [standard device settings](device-policies.md), applications requirements, and certain [configurable settings](../working-with-managed-desktop/config-setting-overview.md)ΓÇöall designed to provide a secure, productive, and pleasant experience for users. It's best to always stay with the service as provided. However, we recognize that some details of the service might not fit exactly with your organization's needs. If you feel you need to alter the service in some way, it's important that you follow the following processes to request those changes.
+ ## Types of exceptions An exception is any addition or change to the Microsoft Managed Desktop base configuration; examples range from USB ports configuration to deploying a new device driver. We group various exceptions as follows:
-|Type |Description |
-|||
-|Productivity software | Foreground software needed by users, restricted by the [application requirements](mmd-app-requirements.md) |
-|Security agents & VPNs | Software used to secure, monitor, or change the behavior of the device or network |
-|Digital experience monitoring | Software used to track data on a userΓÇÖs device to report to IT |
-|Hardware or software drivers | Device drivers, restricted by the [application requirements](mmd-app-requirements.md) |
-|Policies | Windows 10 or Microsoft 365 Apps for enterprise settings on a managed device |
-|Devices | Devices that are not on the Microsoft Managed Desktop [device list](device-list.md) |
-|Other | Anything not covered by the other areas |
-
+| Type | Description |
+| -- | -- |
+| Productivity software | Foreground software needed by users, restricted by the [application requirements](mmd-app-requirements.md). |
+| Security agents & VPNs | Software used to secure, monitor, or change the behavior of the device or network. |
+| Digital experience monitoring | Software used to track data on a user's device to report to IT. |
+| Hardware or software drivers | Device drivers, restricted by the [application requirements](mmd-app-requirements.md). |
+| Policies | Windows 10 or Microsoft 365 Apps for enterprise settings on a managed device. |
+| Devices | Devices that are not on the Microsoft Managed Desktop [device list](device-list.md). |
+| Other | Anything not covered by the other areas. |
+ ## Request an exception Submit requests through the Microsoft Managed Desktop Admin portal by creating a change request. Be sure to include these details:
Submit requests through the Microsoft Managed Desktop Admin portal by creating a
- Exemption type: Which category of exception is it? (see the previous table) - Requirement: What is the specific business requirement for the exception? - Proposal: Which solution is your business requesting?-- Timeline: How long do you want this exception to last?
+- Timeline: How long do you want this exception to last?
## How we assess an exception request When we review exception requests, we assess these factors in this order:
-
+ 1. Some applications and policies which Microsoft Managed Desktop deploys to all devices aren't negotiable, so your request must not affect those. See [Device configuration](device-policies.md) for more information.
-2. Restricted productivity software required by a user to do their job will likely be approved.
-3. If we can meet your requirement by using Microsoft technology, weΓÇÖll likely approve your request for an exception migration period of three to 12 months (depending on the scope of the project).
-4. If we canΓÇÖt meet your requirement by using Microsoft technology, weΓÇÖll likely approve your request unless it violates one of the [Key conditions](#key-conditions).
+2. Restricted productivity software required by a user to do their job will likely be approved.
+3. If we can meet your requirement by using Microsoft technology, we'll likely approve your request for an exception migration period of three to 12 months (depending on the scope of the project).
+4. If we can't meet your requirement by using Microsoft technology, we'll likely approve your request unless it violates one of the [Key conditions](#key-conditions).
-These principles ensure that Microsoft Managed Desktop can always meet your needs while tracking deviations from our standard template.
+These principles ensure that Microsoft Managed Desktop can always meet your needs while tracking deviations from our standard template.
## Key conditions We review exceptions to ensure they don't violate any of these conditions: -- An exception must not adversely impact system security.
+- An exception must not adversely impact system security.
- Maintaining the exception must not incur a significant cost for either Microsoft Managed Desktop operations or support. - An exception must not affect system stability, for example, by causing kernel mode crashes or hangs. - The change must not restrict us from operating the service or conflict with core Microsoft Managed Desktop technology. - The exception cannot involve personalizing the user experience, such as changing the Start menu or Taskbar.
-These conditions could change in the future. If we do make such changes, weΓÇÖll provide 30 days notice prior to those conditions coming into effect. If Microsoft Managed Desktop delivers an alternative way to meet an approved exception, Microsoft Managed Desktop will notify the customer should Microsoft Managed Desktop alter the way in supporting the exception.
+These conditions could change in the future. If we do make such changes, weΓÇÖll provide 30 days notice prior to those conditions coming into effect. If Microsoft Managed Desktop delivers an alternative way to meet an approved exception, Microsoft Managed Desktop will notify the customer should Microsoft Managed Desktop alter the way in supporting the exception.
## Revoking approval for an exception
-After a requested exception is approved and deployed, itΓÇÖs possible that we might discover problems that violate the key conditions that werenΓÇÖt evident when we approved the change in the first place. In this situation, we might have to revoke approval for the exception.
-
-If this happens, weΓÇÖll notify you by using the Microsoft Managed Desktop admin portal. From the first time we notify you, you have 90 days to remove the exception before the devices with the exception are no longer bound by Microsoft Managed Desktop service level agreements. We'll send you several notifications according to a strict timeline--however, a severe incident or threat might require us to change the timeline or our decisions about an exception. We won't *remove* an exception without your consent, but any device with a revoked exception will no longer be bound by our service level agreement. Here is the timeline of notifications we will send you:
--- **First notice:** We provide the first notice of our decision to revoke approval, including information about why weΓÇÖre revoking it, the actions we advise you to take, the deadline for those actions, and steps to follow if you want to appeal the decision. This notice occurs 90 days in advance before the exception needs to be removed from all devices. -- **Second notice (30 days later):** We provide a second notice, including the same information provided in the first notice. -- **Third notice (60 days after the first notice):** We provide a third notice, including the same information provided in the first notice. -- **Final notice (one week before the 90-day deadline):** We provide a fourth notice, including the same information provided in the first notice.-- **90 days after first notice:** Microsoft Managed Desktop service level agreements no longer apply to any devices that have the revoked exception. At any time, you can challenge the decision and provide additional information for consideration, including upgrade, configuration changes, or change of software.
+After a requested exception is approved and deployed, it's possible that we might discover problems that violate the key conditions that weren't evident when we approved the change in the first place. In this situation, we might have to revoke approval for the exception.
+If this happens, we'll notify you by using the Microsoft Managed Desktop admin portal. From the first time we notify you, you have 90 days to remove the exception before the devices with the exception are no longer bound by Microsoft Managed Desktop service level agreements. We'll send you several notifications according to a strict timeline--however, a severe incident or threat might require us to change the timeline or our decisions about an exception. We won't *remove* an exception without your consent, but any device with a revoked exception will no longer be bound by our service level agreement. Here is the timeline of notifications we will send you:
+- **First notice:** We provide the first notice of our decision to revoke approval, including information about why we're revoking it, the actions we advise you to take, the deadline for those actions, and steps to follow if you want to appeal the decision. This notice occurs 90 days in advance before the exception needs to be removed from all devices.
+- **Second notice (30 days later):** We provide a second notice, including the same information provided in the first notice.
+- **Third notice (60 days after the first notice):** We provide a third notice, including the same information provided in the first notice.
+- **Final notice (one week before the 90-day deadline):** We provide a fourth notice, including the same information provided in the first notice.
+- **90 days after first notice:** Microsoft Managed Desktop service level agreements no longer apply to any devices that have the revoked exception. At any time, you can challenge the decision and provide additional information for consideration, including upgrade, configuration changes, or change of software.
managed-desktop Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/working-with-managed-desktop/reports.md
When you select the **Reports** tab, you'll see descriptions for the available d
| **Device status trend** (*in preview*) | This monitors trends in device status over the last 60 days for your Microsoft Managed Desktop devices. Trends can help you associate device status with other changes over time, for example, new deployments. | | [**Windows security updates** report](security-updates-report.md) (*in preview*) | This report shows how Windows security updates are released across your Microsoft Managed Desktop devices. | | [**Application usage** report](app-usage-report.md) | This report provides information about typical app usage across your Microsoft Managed Desktop devices. For devices to provide data to this report, they must be set to the Optional diagnostic data level. |
-| **Service Metrics Report** (*in preview*) | This report provides straightforward summaries of key metrics for Microsoft Managed Desktop month over month. |
+| [**Service Metrics Report**](service-metrics-report.md) (*in preview*) | This report provides straightforward summaries of key metrics for Microsoft Managed Desktop month over month. |
## Endpoint analytics
managed-desktop Service Metrics Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/working-with-managed-desktop/service-metrics-report.md
+
+ Title: Service metrics report
+description: How to use the service metrics report
+keywords: Microsoft Managed Desktop, Microsoft 365, service, documentation
++
+ms.localizationpriority: medium
++++++
+# Service metrics report
+
+This report provides straightforward summaries of key metrics for Microsoft Managed Desktop month over month.
+
+This report will be published each month to Microsoft Endpoint Manager and contain aggregate information about the previous month. Historical reports will continue to be available to you through the same portal for month-over-month comparisons.
+
+## What's covered in the report
+
+Below are the data summaries provided in the report.
+
+| Data summary | Description |
+| | |
+| Service consumption | Learn how Microsoft Managed Desktop devices are being used in your organization. Watch this trend over time to ensure that most of your enrolled devices are Active or Synced. |
+| Windows feature updates | Review the distribution of feature update versions across your device estate. |
+|Windows quality updates | Quality updates are typically released on the second Tuesday of each month. You can see how quickly the last update was deployed to your Active devices, and review the quality update version of your entire device estate. |
+| Case management | Review trends for case creation, case closure, and average age based of the support request you create with our service engineers and security analysts. |
+| Incidents | Look at the summary stats for customer raised incidents and service raised incidents that were opened in the last month. |
+| Change requests | Review how many change requests your admins raised with our team last month, and see aggregate statistics on how quickly they were carried out. |
+| Request for information | Our team responds to requests for information in the order in which they're received (except for security related questions). You can see what categories admins are asking about the most in the last month. |
+| Security operations | Review the work of our security analysts to understand how many alerts they've investigated in the last month. Specific details of these cases won't be available in this report, but admins can check out alert specifics in the Microsoft 365 Security portal. |
+| User support | Occasionally, elevated access is required for user support scenarios in your organization. You can review the number of times the local admin password has been retrieved for your Microsoft Managed Desktop devices. |
+
+> [!NOTE]
+> Content included in this report may change slightly each month. We are always looking for the best way to share these details with you and will make updates to keep the most relevant information in this report.
+
+**To download a copy of the report:**
+
+1. In the **Reports** menu, navigate to the **Microsoft Managed Desktop** section. Then, select **Managed devices**.
+1. Select the **Reports** tab. In this view, you'll see all the types of Microsoft Managed Desktop reports available to you.
+1. Select **Service reports** to see the list of service metrics reports that have been published for your tenant. Once downloaded, it can be viewed or shared with your organization offline and outside of the portal.
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
To validate that the feature is working, download the [Block at first sight samp
To validate that cloud-enabled protection is working, follow the guidance in [Validate connections between your network and the cloud](configure-network-connections-microsoft-defender-antivirus.md#validate-connections-between-your-network-and-the-cloud).
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Turn off block at first sight > [!CAUTION]
security Configure Endpoints Vdi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-vdi.md
audience: ITPro
Previously updated : 09/22/2021 Last updated : 02/14/2022 ms.technology: mde
The following steps will guide you through onboarding VDI devices and will highl
1. Click **Download package** and save the .zip file.
-2. Copy the files from the WindowsDefenderATPOnboardingPackage folder extracted from the .zip file into the golden/master image under the path `C:\WINDOWS\System32\GroupPolicy\Machine\Scripts\Startup`.
- 2. Copy the files from the WindowsDefenderATPOnboardingPackage folder extracted from the .zip file into the golden/master image under the path `C:\WINDOWS\System32\GroupPolicy\Machine\Scripts\Startup`. 1. If you are implementing multiple entries for each device - one for each session, copy WindowsDefenderATPOnboardingScript.cmd. 2. If you're implementing a single entry for each device, copy both Onboard-NonPersistentMachine.ps1 and WindowsDefenderATPOnboardingScript.cmd.
security Configure Microsoft Defender Antivirus Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-microsoft-defender-antivirus-features.md
The following broad categories of features can be configured:
- Cloud-delivered protection. See [Cloud-delivered protection and Microsoft Defender Antivirus](cloud-protection-microsoft-defender-antivirus.md) -- Always-on real-time protection, including behavioral, heuristic, and machine-learning-based protection. See [Configure behavioral, heuristic, and real-time protection](configure-protection-features-microsoft-defender-antivirus.md).
+- Always-on real-time protection, including behavioral, heuristic, and machine learning-based protection. See [Configure behavioral, heuristic, and real-time protection](configure-protection-features-microsoft-defender-antivirus.md).
- How end users interact with the client on individual endpoints. See the following resources: - [Prevent users from seeing or interacting with the Microsoft Defender Antivirus user interface](prevent-end-user-interaction-microsoft-defender-antivirus.md)
security Configure Network Connections Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus.md
To ensure Microsoft Defender Antivirus cloud-delivered protection works properly
> This article contains information about configuring network connections only for Microsoft Defender Antivirus. If you are using Microsoft Defender for Endpoint (which includes Microsoft Defender Antivirus), see [Configure device proxy and Internet connectivity settings for Defender for Endpoint](configure-proxy-internet.md).
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Allow connections to the Microsoft Defender Antivirus cloud service The Microsoft Defender Antivirus cloud service provides fast, and strong protection for your endpoints. It's optional to enable the cloud-delivered protection service. Microsoft Defender Antivirus cloud service is recommended, because it provides important protection against malware on your endpoints and network. For more information, see [Enable cloud-delivered protection](enable-cloud-protection-microsoft-defender-antivirus.md) for enabling service with Intune, Microsoft Endpoint Configuration Manager, Group Policy, PowerShell cmdlets, or individual clients in the Windows Security app.
security Configure Protection Features Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus.md
Title: Enable and configure Microsoft Defender Antivirus protection features description: Enable behavior-based, heuristic, and real-time protection in Microsoft Defender AV.
-keywords: heuristic, machine-learning, behavior monitor, real-time protection, always-on, Microsoft Defender Antivirus, antimalware, security, defender
+keywords: heuristic, machine learning, behavior monitor, real-time protection, always-on, Microsoft Defender Antivirus, antimalware, security, defender
ms.prod: m365-security ms.technology: mde ms.mktglfcycl: manage
Microsoft Defender Antivirus uses several methods to provide threat protection:
- Cloud protection for near-instant detection and blocking of new and emerging threats - Always-on scanning, using file and process behavior monitoring and other heuristics (also known as "real-time protection")-- Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research
+- Dedicated protection updates based on machine learning, human and automated big-data analysis, and in-depth threat resistance research
You can configure how Microsoft Defender Antivirus uses these methods with Group Policy, System Center Configuration Manage, PowerShell cmdlets, and Windows Management Instrumentation (WMI).
security Configure Real Time Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-real-time-protection-microsoft-defender-antivirus.md
Title: Enable and configure Microsoft Defender Antivirus protection capabilities
-description: Enable and configure Microsoft Defender Antivirus real-time protection features such as behavior monitoring, heuristics, and machine-learning
-keywords: antivirus, real-time protection, rtp, machine-learning, behavior monitoring, heuristics
+description: Enable and configure Microsoft Defender Antivirus real-time protection features such as behavior monitoring, heuristics, and machine learning
+keywords: antivirus, real-time protection, rtp, machine learning, behavior monitoring, heuristics
ms.prod: m365-security ms.technology: mde ms.mktglfcycl: manage
security Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/controlled-folders.md
The [protected folders](#review-controlled-folder-access-events-in-windows-event
You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ Controlled folder access is supported on the following versions of Windows: - [Windows 10, version 1709](/windows/whats-new/whats-new-windows-10-version-1709) and later
security Deployment Vdi Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus.md
- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
-In addition to standard on-premises or hardware configurations, you can also use Microsoft Defender Antivirus in a remote desktop (RDS) or virtual desktop infrastructure (VDI) environment.
+In addition to standard on-premises or hardware configurations, you can also use Microsoft Defender Antivirus in a remote desktop (RDS) or non-persistent virtual desktop infrastructure (VDI) environment.
For more information on Microsoft Remote Desktop Services and VDI support, see [Azure Virtual Desktop Documentation](/azure/virtual-desktop).
This guide describes how to configure your VMs for optimal protection and perfor
You can also download the whitepaper [Microsoft Defender Antivirus on Virtual Desktop Infrastructure](https://demo.wd.microsoft.com/Content/wdav-testing-vdi-ssu.pdf), which looks at the new shared security intelligence update feature, alongside performance testing and guidance on how you can test antivirus performance on your own VDI.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ > [!IMPORTANT] > Although the VDI can be hosted on Windows Server 2012 or Windows Server 2016, the virtual machines (VMs) should be running Windows 10, 1607 at a minimum, due to increased protection technologies and features that are unavailable in earlier versions of Windows. >
security Detect Block Potentially Unwanted Apps Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md
You can also use PUA protection in audit mode to detect potentially unwanted app
> [!TIP] > Visit the Microsoft Defender for Endpoint demo website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com/Page/UrlRep) to confirm that the feature is working, and see it in action.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ PUA protection in audit mode is useful if your company is conducting an internal software security compliance check and you'd like to avoid any false positives. ### Use Intune to configure PUA protection
security Evaluate Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access.md
This article helps you evaluate controlled folder access. It explains how to ena
> [!TIP] > You can also visit the Microsoft Defender for Endpoint demo scenario website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Use audit mode to measure impact Enable the controlled folder access in audit mode to see a record of what *would* have happened if it was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how many suspicious file modification attempts generally occur over a certain period of time.
security Evaluate Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-exploit-protection.md
In audit, you can see how mitigation works for certain apps in a test environmen
> [!TIP] > You can also visit the Microsoft Defender demo scenarios website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how exploit protection works.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Enable exploit protection for testing You can set mitigations in a testing mode for specific programs by using the Windows Security app or Windows PowerShell.
security Evaluate Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-microsoft-defender-antivirus.md
Use this guide to determine how well Microsoft Defender Antivirus protects you f
> - Fast learning (including Block at first sight) > - Potentially unwanted application blocking
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ It explains the important next-generation protection features of Microsoft Defender Antivirus available for both small and large enterprises, and how they increase malware detection and protection across your network. You can choose to configure and evaluate each setting independently, or all at once. We have grouped similar settings based upon typical evaluation scenarios, and include instructions for using PowerShell to enable the settings.
security Evaluate Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-network-protection.md
This article helps you evaluate network protection by enabling the feature and g
> [!TIP] > You can also visit the Microsoft Defender demo scenarios website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how other protection features work.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Enable network protection in audit mode Enable network protection in audit mode to see which IP addresses and domains would have been blocked. You can make sure it doesn't affect line-of-business apps, or get an idea of how often blocks occur.
security Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection.md
Exploit protection automatically applies many exploit mitigation techniques to o
> [!TIP] > You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ Exploit protection works best with [Defender for Endpoint](microsoft-defender-endpoint.md) - which gives you detailed reporting into exploit protection events and blocks as part of the usual [alert investigation scenarios](investigate-alerts.md). You can [enable exploit protection](enable-exploit-protection.md) on an individual device, and then use [Group Policy](import-export-exploit-protection-emet-xml.md) to distribute the XML file to multiple devices at once.
security Import Export Exploit Protection Emet Xml https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/import-export-exploit-protection-emet-xml.md
You use the Windows Security app or PowerShell to create a set of mitigations (k
The [Evaluation Package](https://demo.wd.microsoft.com/Page/EP) contains a sample configuration file (name *ProcessMitigation.xml* (Selfhost v4) you can use to see how the XML structure looks. The sample file also contains settings that have been converted from an [Enhanced Mitigation Experience Toolkit (no longer supported)](https://support.microsoft.com/help/2458544/the-enhanced-mitigation-experience-toolkit) configuration. You can open the file in a text editor (such as Notepad) or import it directly into exploit protection and review the settings in the Windows Security app.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Create and export a configuration file Before you export a configuration file, you need to ensure you have the correct settings. First, configure exploit protection on a single, dedicated device. See [Customize exploit protection](customize-exploit-protection.md) for more information about configuring mitigations.
security Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint.md
Defender for Endpoint uses the following combination of technology built into Wi
- **Endpoint behavioral sensors**: Embedded in Windows 10, these sensors collect and process behavioral signals from the operating system and send this sensor data to your private, isolated, cloud instance of Microsoft Defender for Endpoint. -- **Cloud security analytics**: Leveraging big-data, device-learning, and unique Microsoft optics across the Windows ecosystem, enterprise cloud products (such as Office 365), and online assets, behavioral signals are translated into insights, detections, and recommended responses to advanced threats.
+- **Cloud security analytics**: Leveraging big-data, device learning, and unique Microsoft optics across the Windows ecosystem, enterprise cloud products (such as Office 365), and online assets, behavioral signals are translated into insights, detections, and recommended responses to advanced threats.
- **Threat intelligence**: Generated by Microsoft hunters, security teams, and augmented by threat intelligence provided by partners, threat intelligence enables Defender for Endpoint to identify attacker tools, techniques, and procedures, and generate alerts when they are observed in collected sensor data.
security Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md
Network protection extends the protection in [Web protection](web-protection-ove
> [!TIP] > See the Microsoft Defender for Endpoint testground site at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how network protection works.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Requirements for network protection Network protection requires Windows 10 Pro or Enterprise, and Microsoft Defender Antivirus real-time protection.
security Next Generation Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/next-generation-protection.md
Visit the [Microsoft Defender for Endpoint demo website](https://demo.wd.microso
- Block at first sight (BAFS) protection - Potentially unwanted applications (PUA) protection
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Configure next-generation protection services For information on how to configure next-generation protection services, see [Configure Microsoft Defender Antivirus features](configure-microsoft-defender-antivirus-features.md).
security Onboard Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-configure.md
After onboarding the devices, you'll then need to configure the other capabiliti
| Capability | Description | |-|-| | [Configure Threat & Vulnerability Management (TVM)](tvm-prerequisites.md) | Threat & Vulnerability Management is a component of Microsoft Defender for Endpoint, and provides both security administrators and security operations teams with unique value, including: <br><br> - Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities. <br><br> - Invaluable device vulnerability context during incident investigations. <br><br> - Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager. |
-| [Configure Next-generation protection (NGP)](configure-microsoft-defender-antivirus-features.md) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:<br> <br>-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.<br> <br> - Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").<br><br> - Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research. |
+| [Configure Next-generation protection (NGP)](configure-microsoft-defender-antivirus-features.md) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:<br> <br>-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.<br> <br> - Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").<br><br> - Dedicated protection updates based on machine learning, human and automated big-data analysis, and in-depth threat resistance research. |
| [Configure attack surface reduction (ASR)](overview-attack-surface-reduction.md) | Attack surface reduction capabilities in Microsoft Defender for Endpoint help protect the devices and applications in the organization from new and emerging threats. | | [Configure Auto Investigation & Remediation (AIR) capabilities](configure-automated-investigations-remediation.md) | Microsoft Defender for Endpoint uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. | | [Configure Microsoft Threat Experts (MTE) capabilities](configure-microsoft-threat-experts.md) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed. |
security Onboarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding.md
After onboarding the endpoints, you'll then configure the capabilities. The foll
|-|-| | [Endpoint Detection & Response (EDR)](overview-endpoint-detection-response.md) | Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. | | [Threat & Vulnerability Management (TVM)](next-gen-threat-and-vuln-mgt.md) | Threat & Vulnerability Management is a component of Microsoft Defender for Endpoint, and provides both security administrators and security operations teams with unique value, including: - Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities - Invaluable device vulnerability context during incident investigations - Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager. |
-| [Next-generation protection (NGP)](microsoft-defender-antivirus-windows.md) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:<br> <br>-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.<br> <br> - Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").<br><br> - Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research. |
+| [Next-generation protection (NGP)](microsoft-defender-antivirus-windows.md) | Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes:<br> <br>-Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.<br> <br> - Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").<br><br> - Dedicated protection updates based on machine learning, human and automated big-data analysis, and in-depth threat resistance research. |
| [Attack Surface Reduction (ASR)](overview-attack-surface-reduction.md) | Attack surface reduction capabilities in Microsoft Defender for Endpoint help protect the devices and applications in the organization from new and emerging threats. | | [Auto Investigation & Remediation (AIR)](automated-investigations.md) | Microsoft Defender for Endpoint uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. | | [Microsoft Threat Experts (MTE)](microsoft-threat-experts.md) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed. |
security Overview Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction.md
You can enable audit mode using Group Policy, PowerShell, and configuration serv
> [!TIP] > You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the features are working and see how they work.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ | Audit options | How to enable audit mode | How to view events | |||| | Audit applies to all events | [Enable controlled folder access](enable-controlled-folders.md) | [Controlled folder access events](evaluate-controlled-folder-access.md#review-controlled-folder-access-events-in-windows-event-viewer) |
security Prepare Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prepare-deployment.md
Choose the component of Defender for Endpoint to be used and remove the ones tha
|||| |Endpoint Detection & Response (EDR)|Defender for Endpoint endpoint detection and response capabilities provide advanced attack detections that are near real-time and actionable. Security analysts can prioritize alerts effectively, gain visibility into the full scope of a breach, and take response actions to remediate threats. <p> [Learn more.](/windows/security/threat-protection/windows-defender-atp/overview-endpoint-detection-response)|1| |Threat & Vulnerability Management (TVM)|Threat & Vulnerability Management is a component of Microsoft Defender for Endpoint, and provides both security administrators and security operations teams with unique value, including: <ul><li>Real-time endpoint detection and response (EDR) insights correlated with endpoint vulnerabilities</li><li>Invaluable device vulnerability context during incident investigations</li><li>Built-in remediation processes through Microsoft Intune and Microsoft System Center Configuration Manager</li></ul> <p> [Learn more](https://techcommunity.microsoft.com/t5/Windows-Defender-ATP/Introducing-a-risk-based-approach-to-threat-and-vulnerability/ba-p/377845).|2|
-|Next-generation protection (NGP)|Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes: <ul><li>Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.</li><li>Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").</li><li>Dedicated protection updates based on machine-learning, human and automated big-data analysis, and in-depth threat resistance research.</li></ul> <p> [Learn more](/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10).|3|
+|Next-generation protection (NGP)|Microsoft Defender Antivirus is a built-in antimalware solution that provides next-generation protection for desktops, portable computers, and servers. Microsoft Defender Antivirus includes: <ul><li>Cloud-delivered protection for near-instant detection and blocking of new and emerging threats. Along with machine learning and the Intelligent Security Graph, cloud-delivered protection is part of the next-gen technologies that power Microsoft Defender Antivirus.</li><li>Always-on scanning using advanced file and process behavior monitoring and other heuristics (also known as "real-time protection").</li><li>Dedicated protection updates based on machine learning, human and automated big-data analysis, and in-depth threat resistance research.</li></ul> <p> [Learn more](/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10).|3|
|Attack Surface Reduction (ASR)|Attack surface reduction capabilities in Microsoft Defender for Endpoint help protect the devices and applications in the organization from new and emerging threats. <br> [Learn more.](/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction)|4| |Auto Investigation & Remediation (AIR)|Microsoft Defender for Endpoint uses Automated investigations to significantly reduce the volume of alerts that need to be investigated individually. The Automated investigation feature leverages various inspection algorithms, and processes used by analysts (such as playbooks) to examine alerts and take immediate remediation action to resolve breaches. This significantly reduces alert volume, allowing security operations experts to focus on more sophisticated threats and other high value initiatives. <p> [Learn more.](/windows/security/threat-protection/windows-defender-atp/automated-investigations-windows-defender-advanced-threat-protection)|Not applicable| |Microsoft Threat Experts (MTE)|Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed. <p> [Learn more.](/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts)|Not applicable|
security Printer Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/printer-protection.md
The CSP support string with `<enabled/>`:
`./Vendor/MSFT/Policy/Config/Printers/ApprovedUsbPrintDevicesUser`
-The CSP support string with approved USB printers via 'ApprovedUsbPrintDevices' property, example `<enabled><data id="ApprovedUsbPrintDevices_List" value="03F0/0853,0351/0872">`:
+The CSP support string with approved USB printers via 'ApprovedUsbPrintDevices' property, example `<enabled><data id="ApprovedUsbPrintDevices_List" value="03F0/0853,0351/0872"/>`:
:::image type="content" source="../../media/editrow.png" alt-text="edit row.":::
security Switch To Mde Phase 3 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3.md
To verify that your onboarded devices are properly connected to Defender for End
|macOS (see [System requirements](microsoft-defender-endpoint-mac.md)|Download and use the DIY app at <https://aka.ms/mdatpmacosdiy>. <br/><br/> For more information, see [Defender for Endpoint on macOS](microsoft-defender-endpoint-mac.md).| |Linux (see [System requirements](microsoft-defender-endpoint-linux.md#system-requirements))|1. Run the following command, and look for a result of **1**: `mdatp health --field real_time_protection_enabled`.<br/><br/>2. Open a Terminal window, and run the following command: `curl -o ~/Downloads/eicar.com.txt https://www.eicar.org/download/eicar.com.txt`.<br/><br/>3. Run the following command to list any detected threats: `mdatp threat list`.<br/><br/>For more information, see [Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md).|
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
## Confirm that Microsoft Defender Antivirus is in passive mode on your endpoints
Now that you have onboarded to Defender for Endpoint, and you have uninstalled y
- Potentially Unwanted Applications (PUA) - Network Protection (NP)
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ ## Next steps **Congratulations**! You have completed your [migration to Defender for Endpoint](switch-to-mde-overview.md#the-migration-process)!
security Troubleshoot Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr.md
If these prerequisites have all been met, proceed to the next step to test the r
You can visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm attack surface reduction rules are generally working for pre-configured scenarios and processes on a device, or you can use audit mode, which enables rules for reporting only.
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ Follow these instructions in [Use the demo tool to see how attack surface reduction rules work](evaluate-attack-surface-reduction.md) to test the specific rule you're encountering problems with. 1. Enable audit mode for the specific rule you want to test. Use Group Policy to set the rule to **Audit mode** (value: **2**) as described in [Enable attack surface reduction rules](enable-attack-surface-reduction.md). Audit mode allows the rule to report the file or process, but will still allow it to run.
security Troubleshoot Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus.md
The tables list:
> - Fast learning (including Block at first sight) > - Potentially unwanted application blocking
+> [!NOTE]
+> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+ <a id="windows-defender-av-ids"></a> ## Microsoft Defender Antivirus event IDs
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
DeviceEvents
With the query in the query editor, select **Create detection rule** and specify the following alert details: -- **Detection name**ΓÇöname of the detection rule; this name needs to be unique.
+- **Detection name**ΓÇöname of the detection rule; should be unique
- **Frequency**ΓÇöinterval for running the query and taking action. [See additional guidance below](#rule-frequency)-- **Alert title**ΓÇötitle displayed with alerts triggered by the rule; this title needs to be unique.
+- **Alert title**ΓÇötitle displayed with alerts triggered by the rule; should be unique
- **Severity**ΓÇöpotential risk of the component or activity identified by the rule - **Category**ΓÇöthreat component or activity identified by the rule - **MITRE ATT&CK techniques**ΓÇöone or more attack techniques identified by the rule as documented in the [MITRE ATT&CK framework](https://attack.mitre.org/). This section is hidden for certain alert categories, including malware, ransomware, suspicious activity, and unwanted software
security Eval Defender Investigate Respond Simulate Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond-simulate-attack.md
We employ large-scale learning algorithms to establish the normal behavior of co
For this scenario, the process <i>notepad.exe</i> is exhibiting abnormal behavior, involving communication with an external location. This outcome is independent of the specific method used to introduce and execute the malicious code. > [!NOTE]
-> Because this alert is based on machine-learning models that require additional backend processing, it might take some time before you see this alert in the portal.
+> Because this alert is based on machine learning models that require additional backend processing, it might take some time before you see this alert in the portal.
Notice that the alert details include the external IP addressΓÇöan indicator that you can use as a pivot to expand investigation.
security Top Scoring Industry Tests https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/top-scoring-industry-tests.md
Business Security Test consists of three main parts: the Real-World Protection T
SE Labs test a range of solutions used by products and services to detect and/or protect against attacks. It includes endpoint software, network appliances, and cloud services. -- Enterprise Endpoint Protection October - December 2020: [AAA award](https://selabs.uk/reports/enterprise-endpoint-protection-2020-q4/) <sup>**Latest**</sup>
+- Annual Report 2020 - 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/11/annual-report-2021.pdf) <sup>**Latest**</sup>
- Microsoft's next-gen protection product stopped all public and targeted attacks. Microsoft Defender Antivirus achieved such good results with it's ability to block malicious URLs, handle exploits, and correctly classify legitimate applications and websites.
+- Enterprise Endpoint Protection: October - December 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/12/oct-dec-2021-enterprise.pdf)
-- Enterprise Endpoint Protection July - September 2020: [AAA award](https://selabs.uk/reports/epp-enterprise-20q3-security-testing/)
+- Enterprise Advanced Security (EDR): Kaspersky: August to September 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/12/AS-EDR-Kaspersky-EDR-2021-1.pdf)
-- Enterprise Endpoint Protection April - June 2020: [AAA award](https://selabs.uk/reports/epp-ent-20q2-security-testing/)
+- Enterprise Advanced Security (EDR): Crowdstrike: August to September 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/12/AS-EDR-Crowdstrike-Falcon-2021-1.pdf)
-- Enterprise Endpoint Protection January - March 2020: [AAA award](https://selabs.uk/download/enterprise/essp/2020/mar-2020-essp.pdf) <sup>**pdf**</sup> | [Analysis](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4C7Iq)
+- Breach Response (NDR Detection): VMware NSX Network Detection and Response: August 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/10/NDR-VMware-NSX-detection-2021-1.pdf)
+
+- Enterprise Endpoint Protection: July - September 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/11/july-sept-2021-enterprise.pdf)
+
+- Breach Response (Protection): BlackBerry Protect and Optics: July 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/07/BRT-BlackBerry-Protect-protection-2021-1.pdf)
+
+- Enterprise Endpoint Protection: April - June 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/07/apr-jun-2021-enterprise-1.pdf)
+
+- Enterprise Endpoint Protection: January - March 2021: [AAA award](https://selabs.uk/wp-content/uploads/2021/04/jan-mar-2021-enterprise.pdf) <sup>**pdf**</sup>
## Endpoint detection & response
security Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/defender-for-office-365.md
The following table summarizes what's included in each plan.
****
-|Microsoft Defender for Office 365 Plan 1|Microsoft Defender for Office 365 Plan 2|
+|Defender for Office 365 Plan 1|Defender for Office 365 Plan 2|
|||
-|Configuration, protection, and detection capabilities: <ul><li>[Safe Attachments](safe-attachments.md)</li><li>[Safe Links](safe-links.md)</li><li>[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](mdo-for-spo-odb-and-teams.md)</li><li>[Anti-phishing in Defender for Office 365 protection](set-up-anti-phishing-policies.md#exclusive-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>[Real-time detections](threat-explorer.md)</li></ul>|Microsoft Defender for Office 365 Plan 1 capabilities <br> plus <br> Automation, investigation, remediation, and education capabilities:<ul><li>[Threat Trackers](threat-trackers.md)</li><li>[Threat Explorer](threat-explorer.md)</li><li>[Automated investigation and response](office-365-air.md)</li><li>[Attack simulation training](attack-simulation-training.md)</li><li>[Campaign Views](campaigns.md)</li></ul>|
-|
+|Configuration, protection, and detection capabilities: <ul><li>[Safe Attachments](safe-attachments.md)</li><li>[Safe Links](safe-links.md)</li><li>[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](mdo-for-spo-odb-and-teams.md)</li><li>[Anti-phishing protection in Defender for Office 365](set-up-anti-phishing-policies.md#exclusive-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>[Real-time detections](threat-explorer.md)</li></ul>|Defender for Office 365 Plan 1 capabilities <p> plus <p> Automation, investigation, remediation, and education capabilities: <ul><li>[Threat Trackers](threat-trackers.md)</li><li>[Threat Explorer](threat-explorer.md)</li><li>[Automated investigation and response](office-365-air.md)</li><li>[Attack simulation training](attack-simulation-training.md)</li><li>[Microsoft 365 Defender advanced hunting](advanced-hunting-overview.md)</li><li>[Microsoft 365 Defender Incidents](investigate-incidents.md)</li><li>[Microsoft 365 Defender alerts](investigate-alerts.md)</li></ul>|
-- Microsoft Defender for Office 365 Plan 2 is included in Office 365 E5, Office 365 A5, Microsoft 365 E5 Security, and Microsoft 365 E5.+
+- Microsoft Defender for Office 365 Plan 2 is included in Office 365 E5, Office 365 A5, and Microsoft 365 E5.
- Microsoft Defender for Office 365 Plan 1 is included in Microsoft 365 Business Premium. -- Microsoft Defender for Office 365 Plan 1 and Microsoft Defender for Office 365 Plan 2 are each available as an add-on for certain subscriptions. To learn more, see [Feature availability across Microsoft Defender for Office 365 plans](/office365/servicedescriptions/office-365-advanced-threat-protection-service-description#feature-availability-across-advanced-threat-protection-atp-plans).
+- Microsoft Defender for Office 365 Plan 1 and Defender for Office 365 Plan 2 are each available as an add-on for certain subscriptions. To learn more, here's another link [Feature availability across Microsoft Defender for Office 365 plans](/office365/servicedescriptions/office-365-advanced-threat-protection-service-description#feature-availability-across-advanced-threat-protection-atp-plans).
- The [Safe Documents](safe-docs.md) feature is only available to users with the Microsoft 365 E5 or Microsoft 365 E5 Security licenses (not included in Microsoft Defender for Office 365 plans). -- If your current subscription does not include Microsoft Defender for Office 365, [contact sales to start a trial](https://info.microsoft.com/ww-landing-M365SMB-web-contact.html), and see how Defender for Office 365 can work for your organization.
+- If your current subscription doesn't include Microsoft Defender for Office 365 and you want it, [contact sales to start a trial](https://info.microsoft.com/ww-landing-M365SMB-web-contact.html), and find out how Microsoft Defender for Office 365 can work for in your organization.
+
+- Microsoft Defender for Office 365 P2 customers have access to **Microsoft 365 Defender integration** to efficiently detect, review, and respond to incidents and alerts.
## Configure Microsoft Defender for Office 365 policies
security Install App Guard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/install-app-guard.md
ms.prod: m365-security
# Application Guard for Office for admins
-**Applies to:** Word, Excel, and PowerPoint for Microsoft 365, Windows 10
-Enterprise
+**Applies to:** Word, Excel, and PowerPoint for Microsoft 365, Windows 10 Enterprise, Windows 11 Enterprise
Microsoft Defender Application Guard for Office (Application Guard for Office) helps prevent untrusted files from accessing trusted resources, keeping your enterprise safe from new and emerging attacks. This article walks admins through setting up devices for a preview of Application Guard for Office. It provides information about system requirements and installation steps to enable Application Guard for Office on a device.
Microsoft Defender Application Guard for Office (Application Guard for Office) h
### Minimum software requirements
-* **Windows 10**: Windows 10 Enterprise edition, Client Build version 2004 (20H1) build 19041 or later
-* **Office**: Office Current Channel and Monthly Enterprise Channel, Build version 2011 16.0.13530.10000 or later. Both 32-bit and 64-bit versions of Office are supported.
+* **Windows**: Windows 10 Enterprise edition, Client Build version 2004 (20H1) build 19041 or later. All versions of Windows 11 are supported.
+* **Office**: Office Current Channel and Monthly Enterprise Channel, Build version 2011 16.0.13530.10000 or later. Office Semi-Annual Enterprise Channel, Build version 2108 or later. Both 32-bit and 64-bit versions of Office are supported.
* **Update package**: Windows 10 cumulative monthly security update [KB4571756](https://support.microsoft.com/help/4571756/windows-10-update-KB4571756) For detailed system requirements, refer to [System requirements for Microsoft Defender Application Guard](/windows/security/threat-protection/microsoft-defender-application-guard/reqs-md-app-guard). Also, please refer to your computer manufacturer's guides on how to enable virtualization technology.
security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/overview.md
This quick-reference will help you understand what capabilities come with each M
|Defender for Office 365 Plan 1|Defender for Office 365 Plan 2| |||
-|Configuration, protection, and detection capabilities: <ul><li>[Safe Attachments](safe-attachments.md)</li><li>[Safe Links](safe-links.md)</li><li>[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](mdo-for-spo-odb-and-teams.md)</li><li>[Anti-phishing protection in Defender for Office 365](set-up-anti-phishing-policies.md#exclusive-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>[Real-time detections](threat-explorer.md)</li></ul>|Defender for Office 365 Plan 1 capabilities <p> plus <p> Automation, investigation, remediation, and education capabilities: <ul><li>[Threat Trackers](threat-trackers.md)</li><li>[Threat Explorer](threat-explorer.md)</li><li>[Automated investigation and response](office-365-air.md)</li><li>[Attack simulation training](attack-simulation-training.md)</li></ul>|
-|
+|Configuration, protection, and detection capabilities: <ul><li>[Safe Attachments](safe-attachments.md)</li><li>[Safe Links](safe-links.md)</li><li>[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](mdo-for-spo-odb-and-teams.md)</li><li>[Anti-phishing protection in Defender for Office 365](set-up-anti-phishing-policies.md#exclusive-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>[Real-time detections](threat-explorer.md)</li></ul>|Defender for Office 365 Plan 1 capabilities <p> plus <p> Automation, investigation, remediation, and education capabilities: <ul><li>[Threat Trackers](threat-trackers.md)</li><li>[Threat Explorer](threat-explorer.md)</li><li>[Automated investigation and response](office-365-air.md)</li><li>[Attack simulation training](attack-simulation-training.md)</li><li>[Microsoft 365 Defender advanced hunting](advanced-hunting-overview.md)</li><li>[Microsoft 365 Defender Incidents](investigate-incidents.md)</li><li>[Microsoft 365 Defender alerts](investigate-alerts.md)</li></ul>|
- Microsoft Defender for Office 365 Plan 2 is included in Office 365 E5, Office 365 A5, and Microsoft 365 E5.
This quick-reference will help you understand what capabilities come with each M
- If your current subscription doesn't include Microsoft Defender for Office 365 and you want it, [contact sales to start a trial](https://info.microsoft.com/ww-landing-M365SMB-web-contact.html), and find out how Microsoft Defender for Office 365 can work for in your organization.
+- Microsoft Defender for Office 365 P2 customers have access to **Microsoft 365 Defender integration** to efficiently detect, review, and respond to incidents and alerts.
+ > [!TIP] > ***Insider tip***. You can use the docs.microsoft.com table of contents to learn about EOP and Microsoft Defender for Office 365. Navigate back to this page, [Office 365 Security overview](index.yml), and you'll notice that table of contents organization in the side-bar. It begins with Deployment (including migration) and then continues into prevention, detection, investigation, and response. <p> This structure is divided so that **Security Administration** topics are followed by **Security Operations** topics. If you're a new member of either job role, use the link in this tip, and your knowledge of the table of contents, to help learn the space. Remember to use *feedback links* and *rate articles* as you go. Feedback helps us improve what we offer you.
solutions Create Secure Guest Sharing Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/create-secure-guest-sharing-environment.md
To set up a guest access review
13. Type a **Review name** and review the settings. 14. Click **Create**.
-It's important to note that guests can be given access to teams or groups, or to individual files and folders. When given access to files and folders, guests may not be added to any particular group. If you want to do access reviews on guests who don't belong to a team or group, you can create a dynamic group in Azure AD to contain all guests and then create an access review for that group. Site owners can also manage [guest expiration for the site](https://support.microsoft.com/office/25bee24f-42ad-4ee8-8402-4186eed74dea)
+It's important to note that for SharePoint and OneDrive locations, documents will be proactively blocked right after detection of sensitive information, irrespective of whether the document is shared or not, for all external users, while internal users will continue to have access to the document.
### More information
There are some additional options in Microsoft 365 and Azure Active Directory th
[Best practices for sharing files and folders with unauthenticated users](best-practices-anonymous-sharing.md)
-[Create a B2B extranet with managed guests](b2b-extranet.md)
+[Create a B2B extranet with managed guests](b2b-extranet.md)
solutions Financial Services Secure Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/financial-services-secure-collaboration.md
Microsoft 365 allows all organizations to identify sensitive data within the org
**[Microsoft Information Protection (MIP)](../compliance/information-protection.md)** enables organizations to classify documents and emails intelligently by using sensitivity labels. Sensitivity labels can be applied manually by users to documents in Microsoft Office applications and to emails in Outlook. The labels can automatically apply document markings, protection through encryption, and rights-management enforcement. Sensitivity labels can also be applied automatically by configuring policies that use keywords and sensitive data types (such as credit card numbers, social insurance numbers, and identity numbers) to automatically find and classify sensitive data.
-In addition, Microsoft provides "trainable classifiers" that use machine-learning models to identify sensitive data based on the content, as opposed to simply through pattern matching or by the elements within the content. A classifier learns how to identify a type of content by looking at numerous examples of the content to be classified. Training a classifier begins by giving it examples of content in a particular category. After it learns from those examples, the model is tested by giving it a mix of matching and non-matching examples. The classifier predicts whether a given example falls into the category or not. A person then confirms the results, sorting the positives, negatives, false positives, and false negatives to help increase the accuracy of the classifier's predictions. When the trained classifier is published, it processes content in Microsoft SharePoint Online, Exchange Online, and OneDrive for Business and automatically classifies the content.
+In addition, Microsoft provides "trainable classifiers" that use machine learning models to identify sensitive data based on the content, as opposed to simply through pattern matching or by the elements within the content. A classifier learns how to identify a type of content by looking at numerous examples of the content to be classified. Training a classifier begins by giving it examples of content in a particular category. After it learns from those examples, the model is tested by giving it a mix of matching and non-matching examples. The classifier predicts whether a given example falls into the category or not. A person then confirms the results, sorting the positives, negatives, false positives, and false negatives to help increase the accuracy of the classifier's predictions. When the trained classifier is published, it processes content in Microsoft SharePoint Online, Exchange Online, and OneDrive for Business and automatically classifies the content.
Applying sensitivity labels to documents and emails embeds metadata that identifies the chosen sensitivity within the object. The sensitivity then travels with the data. So even if a labeled document is stored on a user's desktop or within an on-premises system, it's still protected. This functionality enables other Microsoft 365 solutions, such as Microsoft Defender for Cloud Apps or network edge devices, to identify sensitive data and automatically enforce security controls. Sensitivity labels have the added benefit of educating employees about which data within an organization is considered sensitive and how to handle that data when they receive it.
Identity Protection helps organizations automatically protect against identity c
Microsoft recently launched the Microsoft 365 Defender solution, which is designed to secure the modern organization from the evolving threat landscape. By leveraging the Intelligent Security Graph, the Threat Protection solution offers comprehensive, integrated security against multiple attack vectors. ### [The Intelligent Security Graph](https://www.microsoft.com/security/business/intelligence)
-Security services from Microsoft 365 are powered by the Intelligent Security Graph. To combat cyberthreats, the Intelligent Security Graph uses advanced analytics to link threat intelligence and security signals from Microsoft and its partners. Microsoft operates global services at a massive scale, gathering trillions of security signals that power protection layers across the stack. Machine-learning models assess this intelligence, and the signal and threat insights are widely shared across our products and services. This enables us to detect and respond to threats quickly and bring actionable alerts and information to customers for remediation. Our machine learning models are continuously trained and updated with new insights, helping us build more-secure products and provide more proactive security.
+Security services from Microsoft 365 are powered by the Intelligent Security Graph. To combat cyberthreats, the Intelligent Security Graph uses advanced analytics to link threat intelligence and security signals from Microsoft and its partners. Microsoft operates global services at a massive scale, gathering trillions of security signals that power protection layers across the stack. Machine learning models assess this intelligence, and the signal and threat insights are widely shared across our products and services. This enables us to detect and respond to threats quickly and bring actionable alerts and information to customers for remediation. Our machine learning models are continuously trained and updated with new insights, helping us build more-secure products and provide more proactive security.
[Microsoft Defender for Office 365](../security/office-365-security/defender-for-office-365.md) provides an integrated Microsoft 365 service that protects organizations from malicious links and malware delivered through email and Office documents. One of the most common attack vectors that affects users today is email phishing attacks. These attacks can be targeted at specific users and can be very convincing, with some call to action that prompts the user to click a malicious link or open an attachment that contains malware. Once a computer is infected, the attacker can either steal the user's credentials and move laterally across the organization or exfiltrate emails and data to look for sensitive information. Defender for Office 365 supports safe attachments and safe links by evaluating documents and links at click-time for potentially malicious intent and blocks access. Email attachments are opened in a protected sandbox before they're delivered to a user's mailbox. It also evaluates links in Office documents for malicious URLs. Defender for Office 365 also protects links and files in SharePoint Online, OneDrive for Business, and Teams. If a malicious file is detected, Defender for Office 365 automatically locks that file to reduce potential damage.
Financial institutions must retain their records and information according to th
In addition, regulatory mandates from the New York State Department of Financial Services require covered entities to maintain policies and procedures for disposal of nonpublic information. 23 NYCRR 500, Section 500.13, Limitations on Data Retention requires that "As part of its cybersecurity program, each Covered Entity shall include policies and procedures for the secure disposal on a periodic basis of any Nonpublic Information identified in section 500.01(g)(2)-(3) of this Part that is no longer necessary for business operations or for other legitimate business purposes of the Covered Entity, except where such information is otherwise required to be retained by law or regulation."
-Financial institutions manage vast amounts of data. And some retention periods are triggered by events, such as a contract expiring or an employee leaving the organization. In this atmosphere, it can be challenging to apply record retention policies. Approaches to assigning record retention periods accurately across organizational documents can vary. Some apply retention policies broadly or leverage autoclassification and machine-learning techniques. Others identify an approach that requires a more granular process that assigns retention periods uniquely to individual documents.
+Financial institutions manage vast amounts of data. And some retention periods are triggered by events, such as a contract expiring or an employee leaving the organization. In this atmosphere, it can be challenging to apply record retention policies. Approaches to assigning record retention periods accurately across organizational documents can vary. Some apply retention policies broadly or leverage autoclassification and machine learning techniques. Others identify an approach that requires a more granular process that assigns retention periods uniquely to individual documents.
***Microsoft 365 provides flexible capabilities to define retention labels and policies to intelligently implement records-management requirements.*** A record manager defines a retention label, which represents a "record type" in a traditional retention schedule. The retention label contains settings that define these details:
A common threat to enterprises is data exfiltration, or the act of extracting da
Enabling employees with online collaboration tools that can be accessed anywhere inherently brings risk to the organization. Employees may inadvertently or maliciously leak data to attackers or competitors. Alternatively, they may exfiltrate data for personal use or take data with them to a future employer. These scenarios present serious risks to financial services institutions from both security and compliance standpoints. Identifying these risks when they occur and quickly mitigating them requires both intelligent tools for data collection and collaboration across departments such as legal, human resources, and information security.
-Microsoft 365 recently launched an insider risk management solution that correlates signals across Microsoft 365 services and uses machine-learning models to analyze user behavior for hidden patterns and signs of insider risk. This tool enables collaboration between security operations, internal investigators, and HR so that they can easily remediate cases based on predetermined workflows.
+Microsoft 365 recently launched an insider risk management solution that correlates signals across Microsoft 365 services and uses machine learning models to analyze user behavior for hidden patterns and signs of insider risk. This tool enables collaboration between security operations, internal investigators, and HR so that they can easily remediate cases based on predetermined workflows.
For example, insider risk management in Microsoft 365 can correlate signals from a user's Windows 10 desktop, such as copying files to a USB drive or emailing a personal email account, with activities from online services such as Office 365 email, SharePoint Online, Microsoft Teams, or OneDrive for Business, to identify data exfiltration patterns. It can also correlate these activities with employees leaving an organization, which is a common data exfiltration pattern. It can monitor multiple activities and behavior over time. When common patterns emerge, it can raise alerts and help investigators focus on key activities to verify a policy violation with a high degree of confidence. Insider risk management can pseudo-anonymize data from investigators to help meet data privacy regulations, while still surfacing key activities that help them perform investigations efficiently. It allows investigators to package and securely send key activity data to the HR and legal departments, following common escalation workflows for raising cases for remediation action.