Updates from: 02/16/2022 02:14:14
Category Microsoft Docs article Related commit history on GitHub Change details
admin Servicenow Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-overview.md
description: "Scoped Certified application installation and configuration guide
# Microsoft 365 support integration with ServiceNow configuration overview
+The following content applies to the Microsoft 365 support integration app with a minimum version of **1.0.7**.
+ **Microsoft 365 support integration** enables you to integrate Microsoft 365 help, support, and service health with your ServiceNow instances. You can research Microsoft known and reported issues, resolve incidents, complete tasks by using Microsoft recommended solutions, and, if necessary, escalate to Microsoft human-assisted support. For the **Microsoft 365 support integration** app from the ServiceNow store, go to the [ServiceNow Store](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
After the Microsoft 365 Support Integration app has been installed, two Applicat
## What configuration is right for your organization?
-Before setting up any configuration for Microsoft 365 support integration, understand how your ServiceNow environment is set up.
+After you've downloaded the app, navigate to the Microsoft 365 setup wizard in your SNOW environment to complete the setup process.
+You can learn more about the steps by visiting the following pages:
- If your ServiceNow environment allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with ServiceNow Basic Authentication](servicenow-basic-authentication.md). - If your ServiceNow environment does NOT allows Basic Authentication (access with ServiceNow user credential) for inbound webservice calls, then follow instructions in [Set up Microsoft 365 support integration with Azure AD Auth Token](servicenow-aad-oauth-token.md). - This configuration will require an SSO tenant in order for the AAD Auth Token to work correctly.
admin Add Google Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/add-google-domain.md
+
+ Title: "Add your Google Workspace domain"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+- admindeeplinkMAC
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to move your domain from Google Workspace to Microsoft 365 for business."
++
+# Add your Google Workspace domain to Microsoft 365
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LWKT?autoplay=false]
+
+Add your Google Workspace domain to Microsoft 365 for business so you can keep using your business email address.
+
+## Try it!
+
+1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com).
+1. In the Microsoft 365 admin center, in the left nav, select **Show all** > **Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834818" target="_blank">**Domains**</a>.
+1. Choose **Add domain**, enter your domain name then select **Use this domain**.
+1. Choose, **Add a TXT record to the domains DNS records**, select **Continue**, and copy the TXT value.
+1. Go back to the [Google Admin Console](https://admin.google.com), choose **Domains**, **Manage domains**, **View Details**, **Manage domain**, **DNS**, and then scroll down to **Custom resource records**.
+1. Open the record type drop-down, choose **TXT**, paste the TXT value you copied then select **Add**.
+
+ The update usually takes a fact within a few minutes but may take up to 48 hours.
+1. Return to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">admin center</a>, select **Verify**,and then **Close**.
+1. To set your domain as the primary email for your users, in the left nav, select **Users** > [**Active users**](https://go.microsoft.com/fwlink/p/?linkid=834822).
+1. Choose a user, select **Manage username and email**, **Edit**, select your domain from the dropdown, then select **Done** and **Save changes**.
+1. Repeat this process for each user.
+
+ When you're finished, you'll be ready to install Office apps and migrate your email and calendar items to Microsoft 365.
admin Cancel Google https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/cancel-google.md
+
+ Title: "Cancel Google Workspace (and keep your domain)"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to cancel Google Workspace subscription but keep your domain."
++
+# Cancel Google Workspace subscription
+
+1. Sign in to [Google Admin](https://admin.google.com/) and go to **Billing**.
+1. In the **Subscriptions** list,choose your G Suite subscription, **Cancel subscription**, and then choose **Continue**.
+
+ > [!IMPORTANT]
+ > your subscription will be cancelled immediately and you cannot undo this action.
+
+ :::image type="content" source="../../media/cancelgoogleworspace.png" alt-text="Screen shot of the Google Admin Billing page.":::
+
+Note that you might not see Domain Registration in your Subscriptions list if your DNS host provider isn't Google domains.
admin Connect Domain Tom365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/connect-domain-tom365.md
+
+ Title: "Connect your domain to Microsoft 365"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+- admindeeplinkMAC
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to connect your domain to Microsoft 365."
++
+# Connect your domain to Microsoft 365 for business
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LFpy?autoplay=false]
+
+Once youΓÇÖve set up Microsoft 365 and moved your email data from Google Workspace, you can connect your domain to Microsoft 365.
+
+First you will need to delete existing DNS records from Google, then we can add new DNS records from Microsoft 365.
+
+## Try it!
+
+1. Sign into your Google Workspace admin console at [admin.google.com](https://admin.google.com).
+1. Select **Domains**, **Manage domains**, **View details**, **Manage domain**, then **DNS** in the left nav.
+1. Scroll down to **Synthetic records**, open **Google Workspace**, select **Delete**, then **Delete** again.
+1. Scroll down to **Custom resource records** and delete any existing DNS records that appear, including any you may have created previously for Microsoft 365.
+1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com).
+1. In the left nav, choose, **Show all** > **Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834818" target="_blank">**Domains**</a>.
+1. Then choose your default domain.
+1. Select **Continue setup**, then, to connect your domain, choose **Continue**.
+1. Scroll down to view the DNS records that need to be copied to Google.
+1. Open **MX Records**, and under **Points to address or value**, copy the record.
+1. Return to Google, and in the **Custom resource records** section, open the record type dropdown and select **MX**.
+1. In the **Data** field, paste the record you copied.
+1. Then select **Add**.
+1. Repeat the process for CNAME and TXT records and add the values in the Google DNS management page.
+1. Return to the Microsoft 365 admin center and select **Continue**.
+
+ Your domain setup is complete.
admin Migrate Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-email.md
+
+ Title: "Migrate business email and calendar from Google Workspace"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+- admindeeplinkMAC
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to migrate email, contacts, and calendar from Google Workspace to Microsoft 365 for business."
++
+# Migrate business email and calendar from Google Workspace
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LPt6?autoplay=false]
+
+You can use an admin-ran migration to Exchange Online from Google Workspace. You can migrate the mail either all at once, or in stages. The following steps show how to migrate the email data at once. For more information, see [Perform a G Suite migration](/exchange/mailbox-migration/perform-g-suite-migration).
+
+The migration process takes several steps and can take from several hours to a couple of days depending on the amount of data you are migrating.
+
+## Try it!
+
+### Create a Google Service Account
+
+1. Using a Chrome browser, sign into your Google Workspace admin console at [admin.google.com](https://admin.google.com).
+1. In a new tab or window, navigate to the [Service Accounts](https://console.developers.google.com/iam-admin/serviceaccounts) page.
+1. Select **Create project**, name the project, and choose **Create**.
+1. Select **Create service account**, enter a name, choose **Create** and then **Done**.
+1. Open the **Actions** menu, select **Edit**, and take note of the Unique ID. YouΓÇÖll need this ID later in the process.
+1. Open the **Show domain-wide delegation** section.
+1. Select **Enable G Suite Domain-wide Delegation**, enter a product name for the consent screen, and choose **Save**.
+
+ > [!NOTE]
+ > The product name is not used by the migration process, but is needed to save in the dialog.
+
+1. Open the **Actions** menu again and select **Create key**.
+1. Choose **JSON**, then **Create**.
+
+ The private key is saved to the download folder on your device.
+
+1. Select **Close**.
+
+### Enable API usage for the project
+
+1. Navigate to the [APIs page](https://console.developers.google.com/apis/library).
+1. In the search bar, enter **Gmail API**.
+1. Select it and then choose **Enable**.
+1. Repeat this process for Google Calendar API, People API, and Contacts API.
+
+### Grant access to the service account
+
+1. Return to the Google Workspace admin console.
+1. Select **Security**, scroll down, and open **API controls**.
+1. Scroll down and select **Manage Domain-wide Delegation**.
+1. Select **Add new** and enter the Client ID you made note of earlier.
+1. Then enter the OAuth scopes for Google APIs. These are available at [aka.ms/GoogleWorkspaceMigration](/exchange/mailbox-migration/perform-g-suite-migration#grant-access-to-the-service-account-for-your-google-tenant) in step 5 and are:
+
+ `https://mail.google.com/,https://www.googleapis.com/auth/calendar,https://www.google.com/m8/feeds/,https://www.googleapis.com/auth/gmail.settings.sharing`
+
+1. Choose **Authorize**.
+
+### Create a sub-domain for mail going to Microsoft 365
+
+1. Return to the **Google Workspace admin** console.
+1. Select **Domains**, **Manage domains**, then, **Add a domain alias**.
+1. Enter a domain alias like `m365.contoso.com`.
+1. Then select **Continue and verify domain ownership**.
+
+ Domain verification usually takes just a few minutes, but it can take up to 48 hours.
+
+1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com).
+1. In the Microsoft 365 admin center, in the left nav, select **Show all** > **Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834818" target="_blank">**Domains**</a>, and then **Add domain**.
+1. Enter the subdomain you previously created, then select **Use this domain**.
+1. To connect the domain, select **Continue**.
+1. Scroll down and take note of the MX records, CNAME records, and TXT records.
+1. Return to the **Google admin console**.
+1. Select **Domains**, select **Manage domains**, **Verify Details** and then, **Manage domain**.
+1. In the left nav, choose **DNS** and scroll down to **Custom resource records**.
+1. Open the record type dropdown and select **MX**, enter or copy and paste the MX record information you previously noted,then choose **Add**.
+1. Repeat the process for the CNAME record and the TXT record.
+
+ It may take some time for these changes to take effect.
+
+1. Return to where you left off in Microsoft 365 admin center, and select **Continue**.
+
+Your domain is now set up.
+
+### Create email aliases in Microsoft 365
+
+Before migration can begin, you need to create email aliases for your users with the new subdomain.
+
+1. To start the next step, in the **Add Domains** wizard in the Microsoft 365 admin center, select **Go to Active users**.
+1. Select a user, then, **Manage username and email**.
+1. From the **Domains** dropdown, select the subdomain you previously created.
+1. Enter a username, select **Add**, **Save changes**, and close the window.
+
+ Repeat this process for each user.
+
+### Start the migration process
+
+Once youΓÇÖve finished, youΓÇÖre ready to migrate.
+
+1. In the left nav of the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, scroll down to **Admin centers**,and select **Exchange**.
+1. Under **recipients**, choose **migration**, select **New**, **Migrate to Exchange Online**, choose **G Suite migration**, and then **Next**.
+1. Create a CSV file with a list of the mailboxes you want to migrate. Make sure the file follows this format:
+
+ ```CSV
+ EmailAddress
+ will@fabrikaminc.net
+ user123@fabrikaminc.net
+ ```
+
+ For details see [aka.ms/GoogleWorkspaceMigration](/exchange/mailbox-migration/perform-g-suite-migration#start-a-g-suite-migration-batch-with-the-exchange-admin-center-eac).
+
+1. Select **Choose File**, navigate to the CSV file, choose it, select **Open**, then **Next**.
+1. Verify the admin email address you want to use for testing.
+1. Select **Choose File**, navigate to the JSON file you created earlier (usually in the Downloads folder on your computer), choose it, select **Open**, then **Next**.
+1. Enter a name in the **New migration batch name field**.
+1. Enter the subdomain you created in the **Target delivery domain** field, select **Next**, and then **New**.
+1. Once the information is saved, select **OK**.
+
+ You can now view the status of your migration.
+
+1. After some time has passed, depending on how many users you are migrating, select **Refresh**.
+1. Once the status has changed to **Synced**, select **Complete this migration batch**,then **Yes**.
+1. Once the process is complete, your status will change to **Completed**.
+1. If you want, you can select **View details** for more information about the migration.
+1. Select **Close**.
+1. Open Outlook to verify that all the emails from Google Workspace were successfully migrated.
+You can repeat this for calendar items and contacts as well.
admin Migrate Files Migration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-files-migration-manager.md
+
+ Title: "Migrate Google files to Microsoft 365 for business with Migration Manager"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to migrate Google files to Microsoft 365 for business by using the SharePoint Migration Manager."
++
+# Migrate Google files to Microsoft 365 for business with Migration Manager
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWSx43?autoplay=false]
+
+When you move to Microsoft 365 for business from Google Workspace, you'll want to migrate your files from Google Drive. You can use the SharePoint Migration Manager to move files from personal and shared Drives. This video and summary of the required steps gives you an overview of how to do this. For more information, see [Migrate Google Workspace to Microsoft 365 with Migration Manager](/sharepointmigration/mm-google-overview).
+
+> [!NOTE]
+> Migration Manager will make a copy of the files and move the copies to Microsoft 365 for business. The original files will stay in Google Drives also.
+
+## Before you start
+
+All the users should have signed in to Microsoft 365 for business and set up their OneDrive for Business. To do this, go to [office.com](https://office.com), sign in with your Microsoft 365 for business credentials, and then choose OneDrive.
+
+## Try it!
+
+### Install the Microsoft 365 Migration App
+Use the following steps to install the Microsoft 365 Migration app in your Google Workspace environment.
+1. In the SharePoint Admin Center, select **Migration**.
+2. On the **Migration** page, in the **Google Workspace** section, select **Get Started**.
+3. On the **Migrate your Google Workspace content to Microsoft 365** page, select **Connect to Google Workspace**.
+4. Select **Install and authorize**.
+5. On the **Google Workspace Marketplace** page, select **Sign in** and enter your Google Workspace admin credentials.
+6. Select **Domain Install**.
+7. Select **Continue**.
+8. Select the checkbox, then select **Allow**.
+9. When the installation completes, select **Done**.
+10. Return to the **Install the migration app** page, and select **Next**.
+11. Select **Sign in to Google Workspace**, and then enter your Google Workspace admin credentials.
+12. Select **Finish**.
++
+### Select and scan your drives
+After installing the Microsoft 365 Migration App in your Google environment, you can now select the drives you want to migrate and then scan them to make sure that they are safe to copy to Microsoft 365.
+
+1. On the **Scan** tab, select the Google drives you want to copy to Microsoft 365.
+2. Select **Scan**. When the scan completes, the drives will show a scan status of **Ready to migrate**.
+3. Select **Copy to migration**.
++
+### Start the migration
+After selecting and scanning the drives you want to migrate, use the following steps to migrate them.
+1. On the **Migration** tab, verify the destination paths of the drives you want to migrate. Edit them if needed.
+2. Select the drives you want to migrate, then select **Migrate**.
+3. When migration successfully completes, each drive will show a **Migration status** of **Completed**.
++++++
admin Move From Google Workspace Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/move-from-google-workspace-overview.md
+
+ Title: "Switch from Google Workspace to Microsoft 365 for business"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to move your data and users from Google Workspace to Microsoft 365 for business."
++
+# Switch from Google Workspace - Overview
+
+You can use the following steps to move your data, email, and users from Google Workspace to Microsoft 365 for business. Use the articles and videos in each step to help you prepare and configure your environment to migrate and use the migration tools available to you in the Microsoft Admin center.
++
+| Step |Description |
+|||
+|Step 1 | [Sign up](../admin-overview/sign-up-for-office-365.md) for Microsoft 365 Business Premium |
+|Step 2 | [Set up Microsoft 365 for Google Workspace migration](set-up-microsoft-365-forgoogle.md). </br> In this step you will validate you own the domain you use in Google Workspace, add users, and set up basic security for devices. |
+|Step 3 | [Set up security policies for Windows devices.](../setup/secure-win-10-pcs.md)</br> Windows security is set up separately in the Setup page of Microsoft 365 admin center. |
+|Step 4 | [Add your Google Workspace domain to Microsoft 365](add-google-domain.md) </br> After you verify you own the domain you are using for email, you and all the other users can start using your old email to sign in to Microsoft 365 Business premium. |
+|Step 5 | [Install Office apps and Microsoft Teams](../setup/install-applications.md).</br> All the people who have Microsoft 365 licenses should install the Office apps on their work devices.|
+|Step 6 | [Migrate everyone's email and calendar items](migrate-email.md).</br> In this step you will run an Exchange Online migration to move everyone's email, calendar, and contacts from Google Workspace. |
+|Step 7 | [Connect domain to Microsoft 365](connect-domain-tom365.md). </br> After you connect the domain email will start going to Microsoft 365, and all your Microsoft 365 services will work.|
+|Step 8|Use [Migration Manager to move everyone's data](migrate-files-migration-manager.md) from Drive to OneDrive and from shared Drives to Team sites.</br> In this step, all the data in personal and shared Drives is copied and moved to Microsoft 365.|
+|Step 9| [Discontinue Google Workspace](cancel-google.md) but keep your domain. </br> If Google manages your domain, you can keep it there even after you discontinue your Google Workspace subscription. You can also choose to move it to another DNS host if you want.|
+
admin Mover Migrate Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/mover-migrate-files.md
+
+ Title: "Migrate Google files to Microsoft 365 for business "
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to Migrate Google files to Microsoft 365 for business by using Mover."
++
+# Migrate Google files to Microsoft 365 for business
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4MhaD?autoplay=false]
+
+When you move to Microsoft 365 for business, you'll want to migrate your files from Google Drive. You can use the Mover app to move files from personal and shared Drives. For more information, see [Mover Cloud Migration](/sharepointmigration/mover-plan-migration).
+
+> [!NOTE]
+> Mover will make a copy of the files and move the copies to Microsoft 365 for business. The original files will stay in Google Drives also.
+
+## Before you start
+
+All the users should have signed in to Microsoft 365 for business and set up their OneDrive for Business. To do this, go to [office.com](https://office.com), sign in with your Microsoft 365 for business credentials, and then choose OneDrive.
+
+## Try it!
+
+### Install Mover
+
+1. Sign in to your Google Workspace admin console at [admin.google.com](https://admin.google.com).
+
+1. Choose **Apps** > **Google Workspace Marketplace apps** > **Add app to Domain Install list**.
+
+1. Search for Mover and select it.
+
+1. Choose **Domain Install**, then **Continue**.
+
+1. Review the permissions, select the checkbox to agree to the terms,then select **Allow**, choose **Next**, then **Done**.
+
+### Create Connectors and run the migration
+
+1. Return to **Google Workspace Marketplace apps**.
+1. Refresh your browser, and select the **Mover** app.
+1. Scroll down and choose the universal navigation link.
+1. Select **Authorize New Connector**, locate **G Suite (Admin)**, and choose **Authorize**.
+1. Change the **Display Name**, if you want, then select **Authorize**.
+1. Choose a Google admin account, review the permissions,then select **Allow**.
+
+ Mover displays the number of team drives and user drives it discovered.
+
+1. Under **Select destination**, choose **Authorize New Connector**, locate **Office 365**, and select **Authorize**.
+1. To grant permissions to the Mover app in your Azure Active Directory, navigate to [aka.ms/Office365MoverAuth](https://aka.ms/Office365MoverAuth).
+1. Select **Office 365 Mover**, **Permissions**, **Grant admin consent for your company**.
+1. Choose your account, review the permissions, and select **Accept**.
+1. Choose **Properties** and verify that **User assignment required?** is turned on.
+1. Return to the Mover app, change the **Display Name**, if you want, choose **Authorize**,then select a Microsoft admin account.
+
+ Mover will inform you about the number of SharePoint Online (or SPO) sites and users it discovered.
+1. Choose **Continue Migration Setup**, select **Add Users**, then **Automatically Discover and Add Users**.
+
+ The Mover app will attempt to map drives from the Source Path in Google, to the Destination Path in Microsoft 365.
+
+ If a drive doesn't map automatically, add its destination path to a CSV file, which we'll use later to migrate the shared drive to a SharePoint document library.
+
+1. In this case, we have added a SharePoint site called Migrated files, and taken note of the URL for the documents page.
+1. We then created a CSV file using the format of Source Path, Destination Path, and Tags.
+
+ For details see [aka.ms/movercsv](/sharepointmigration/mover-create-migration-csv).
+
+ When adding the Destination Path URL, remove everything after Shared Documents. For example, this full URL won't work:
+`https://TENANT01.sharepoint.com/sites/SiteName/Shared Documents/Forms/AllItems.aspx`
+
+ Change it to:
+`https://TENANT01.sharepoint.com/sites/SiteName/Shared Documents`
+
+1. Once your CSV file is ready, select **Migration Actions**, **Add to Migration**, **Choose a file to upload**.
+1. Navigate to your CSV file, select it,then choose **Open**.
+1. Select the user drives whose files you want to migrate, then choose **Start Migrating Users**.
+1. Review the migration information, choose when to start the migration, agree to the **Terms and Conditions**, then select **Continue**.
+
+The Mover app will inform you when the migration process is complete.
admin Set Up Microsoft 365 Forgoogle https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/set-up-microsoft-365-forgoogle.md
+
+ Title: "Set up Microsoft 365 for Google Workspace migration"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+- adminvideo
+monikerRange: 'o365-worldwide'
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how to Set up Microsoft 365 so it is ready for migration from Google Workspace."
++
+# Set up Microsoft 365 for Google Workspace migration
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4JD2Y?autoplay=false]
+
+To migrate email, calendar, and contacts from Google Workspace, you need to set up Microsoft 365 Business Premium with a temporary domain until your business domain is ready to be used with your subscription.
+
+## Try it!
+
+1. Sign in to [office.com](https://office.com), and choose **Admin**.
+1. In the Microsoft 365 admin center, choose **Go to guided setup**.
+1. Optionally, install Office apps, then select **Continue**.
+1. Since you are migrating from Google Workspace, choose the default domain, and select **Use this domain**.
+1. Enter your userΓÇÖs names, and desired usernames, verify your email address so you can receive your userΓÇÖs passwords,then select **Add users and assign licenses**.
+1. Enter the email addresses where your users will receive their new credentials, select **Send email and continue**.
+1. Then **Continue** again to connect your temporary domain.
+1. Optionally choose to inform users in your organization about Teams, then select **Continue**.
+1. Expand and review your **Android and iOS settings**, then select **Create mobile app management policy**.
+1. Provide feedback, if desired, and choose **Go to admin center**.
+
+The next step in the process will be to set up protections for your organization.
compliance Communication Compliance Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-plan.md
Before you start using communication compliance, you must determine who needs th
### Reviewers
-When you create a communication compliance policy, you must determine who reviews the messages of the supervised users. In the policy, user email addresses identify individuals or groups of people to review supervised communications. All reviewers must have mailboxes hosted on Exchange Online and must be assigned to either the *Communication Compliance Analysis* or *Communication Compliance Investigation* roles. Reviewers (either analysts or investigators) must also have the *Communication Compliance Case Management* role assigned. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
+When you create a communication compliance policy, you must determine who reviews the messages of the supervised users. In the policy, user email addresses identify individuals or groups of people to review supervised communications. All reviewers must have mailboxes hosted on Exchange Online, must be assigned to either the *Communication Compliance Analyst* or *Communication Compliance Investigator* role groups, and must be assigned in the policy they need to investigate. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
### Groups for supervised users and reviewers
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
The numbers listed are the minimum Office application versions required for each
|[Dynamic markings with variables](#dynamic-markings-with-variables) | Current Channel: 2010+ <br /><br> Monthly Enterprise Channel: 2010+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.42+ | 2.42+ | 16.0.13328+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Assign permissions now](encryption-sensitivity-labels.md#assign-permissions-now) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Let users assign permissions: <br /> - Prompt users](encryption-sensitivity-labels.md#let-users-assign-permissions) |Current Channel: 2004+ <br /><br> Monthly Enterprise Channel: 2004+ <br /><br> Semi-Annual Enterprise Channel: 2008+ | 16.35+ | Under review | Under review | Under review |
-|[Audit label-related user activity](data-classification-activity-explorer.md) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ | 2.46+ | 16.0.13628+ | Yes <sup>\*</sup> |
+|[Audit label-related user activity](#auditing-labeling-activities) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ | 2.46+ | 16.0.13628+ | Yes <sup>\*</sup> |
|[Require users to apply a label to their email and documents](#require-users-to-apply-a-label-to-their-email-and-documents) | Current Channel: 2101+ <br /><br> Monthly Enterprise Channel: 2101+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.45+ | 2.47+ | 16.0.13628+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using sensitive info types | Current Channel: 2009+ <br /><br> Monthly Enterprise Channel: 2009+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.44+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2018+ | 16.49+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
The numbers listed are the minimum Office application versions required for each
|[Let users assign permissions: <br /> - Do Not Forward](encryption-sensitivity-labels.md#let-users-assign-permissions) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes | |[Let users assign permissions: <br /> - Encrypt-Only](encryption-sensitivity-labels.md#let-users-assign-permissions) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.48+ <sup>\*</sup> | 4.2112.0+ | 4.2112.0+ | Yes | |[Require users to apply a label to their email and documents](#require-users-to-apply-a-label-to-their-email-and-documents) | Current Channel: 2101+ <br /><br> Monthly Enterprise Channel: 2101+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ <sup>\*</sup> | 4.2111+ | 4.2111+ | Yes |
-|[Audit label-related user activity](data-classification-activity-explorer.md) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2202+ | 16.51+ <sup>\*</sup> | 4.2126+ | 4.2126+ | Yes |
+|[Audit label-related user activity](#auditing-labeling-activities) | Current Channel: 2011+ <br /><br> Monthly Enterprise Channel: 2011+ <br /><br> Semi-Annual Enterprise Channel: 2202+ | 16.51+ <sup>\*</sup> | 4.2126+ | 4.2126+ | Yes |
|[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using sensitive info types | Current Channel: 2009+ <br /><br> Monthly Enterprise Channel: 2009+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.44+ <sup>\*</sup> | Under review | Under review | Yes | |[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.49+ | Under review | Under review | Yes | |[Different settings for default label and mandatory labeling](#outlook-specific-options-for-default-label-and-mandatory-labeling) | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ <sup>\*</sup> | 4.2111+ | 4.2111+ | Yes |
When the Outlook app doesn't support turning off mandatory labeling: If you sele
> > Your chosen values for these PowerShell settings are reflected in the label policy wizard and automatically work for Outlook apps that support these settings. The other PowerShell advanced settings remain supported for the Azure Information Protection unified labeling client only.
+## Auditing labeling activities
+
+For information about the auditing events that are generated by sensitivity label activities, see the [Sensitivity label activities](search-the-audit-log-in-security-and-compliance.md#sensitivity-label-activities) section from [Search the audit log in the compliance center](search-the-audit-log-in-security-and-compliance.md).
+
+This auditing information is visually represented in [content explorer](data-classification-content-explorer.md) and [activity explorer](data-classification-activity-explorer.md) to help you understand how your sensitivity labels are being used and where this labeled content is located.
+ ## End-user documentation - [Apply sensitivity labels to your files and email in Office](https://support.microsoft.com/en-us/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9)
managed-desktop App Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/app-control.md
# App control
-App control is an optional security practice in Microsoft Managed Desktop that restricts the execution of code on client devices. This control mitigates the risk of malware or malicious scripts by requiring that only code signed by a customer-approved list of publishers can run. There are many security benefits from this control, but it primarily aims to protect data and identity from client-based exploits.
+App control is an optional security practice in Microsoft Managed Desktop that restricts the execution of code on client devices.
-Microsoft Managed Desktop simplifies the management of app control policies by creating a base policy that enables core productivity scenarios. You can extend trust to other signers that are specific to the apps and scripts in your environment.
+This control mitigates the risk of malware or malicious scripts. The control requires that only codes signed by a customer-approved list of publishers can run. There are many security benefits from this control, but it primarily aims to protect data and identity from client-based exploits.
+Microsoft Managed Desktop simplifies the management of app control policies by creating a base policy that enables core productivity scenarios. You can extend trust to other signers that are specific to the apps and scripts in your environment.
-Any security technology requires a balance among user experience, security, and cost. App control reduces the threat of malicious software in your environment, but there are consequences to the user and further actions for your IT administrator.
-
-**Additional security:**
-
-Apps or scripts that are not trusted by the app control policy are blocked from running on devices.
-
-**Your additional responsibilities:**
--- You are responsible for testing your apps to identify whether they would be blocked by the application control policy.-- If an app is (or would be) blocked, you are responsible for identifying the needed signer details and requesting a change through the Admin portal.-
-**Microsoft Managed Desktop responsibilities:**
--- Microsoft Managed Desktop maintains the base policy that enables core Microsoft products like M365 Apps, Windows, Teams, OneDrive, and so on.-- Microsoft Managed Desktop inserts your trusted signers and deploys the updated policy to your devices.
+Any security technology requires a balance amongst user experience, security, and cost. App control reduces the threat of malicious software in your environment, but there are consequences to the user and further actions for your IT administrator.
+| Additional security and responsibilities | Description |
+| | |
+| Additional security | Apps or scripts that aren't trusted by the app control policy are blocked from running on devices. |
+| Your additional responsibilities | <ul><li>You're responsible for testing your apps to identify whether they would be blocked by the application control policy.</li><li>If an app is (or would be) blocked, you're responsible for identifying the required signer details. You must request a change through the Admin portal.</li></ul>
+| Microsoft Managed Desktop responsibilities | <ul><li>Microsoft Managed Desktop maintains the base policy that enables core Microsoft products like Microsoft 365 Apps, Windows, Teams, OneDrive, and so on.</li><li>Microsoft Managed Desktop inserts your trusted signers and deploys the updated policy to your devices.</li></ul>
## Managing trust in applications
-Microsoft Managed Desktop curates a base policy that trusts the core components of Microsoft technologies. You then *add* trust for your own applications and scripts by informing Microsoft Managed Desktop which of them you already trust.
+Microsoft Managed Desktop curates a base policy that trusts the core components of Microsoft technologies. You then *add* trust for your own applications and scripts by informing Microsoft Managed Desktop which apps and scripts you already trust.
### Base policy
-Microsoft Managed Desktop, in collaboration with Microsoft cybersecurity experts, creates, and maintains a standard policy that enables most apps deployed through Microsoft Intune while blocking dangerous activities like code compilation or execution of untrusted files.
+Microsoft Managed Desktop, in collaboration with Microsoft cybersecurity experts, creates and maintains a standard policy. This standard policy:
+
+- Enables most apps deployed through Microsoft Intune.
+- Blocks dangerous activities like code compilation or execution of untrusted files.
The base policy takes the following approach to restricting software execution:
The base policy takes the following approach to restricting software execution:
- Files are signed by a [trusted signer](#signer-requests). - Most files signed by Microsoft will run, however some are blocked to prevent high-risk actions like code compilation.
+If a user, other than an administrator, could have added an app or script to a device (that is, it's in a user-writable directory), we won't allow it to execute. We'll allow the execution if the app or script has already been allowed by an administrator.
+
+Our policy will stop the execution of apps in the following scenarios:
-If a user other than an administrator could have added an app or script to a device (that is, it's in a user-writable directory), we won't allow it to execute unless it has already been specifically allowed by an administrator. If a user is tricked into trying to install malware, if a vulnerability in an app the user runs attempts to install malware, or if a user intentionally tries to run an unauthorized app or script, our policy will stop execution.
+- If a user is tricked into trying to install malware.
+- If a vulnerability in an app the user runs attempts to install malware.
+- If a user intentionally tries to run an unauthorized app or script.
### Signer requests
-You inform us of which apps are provided by software publishers you trust by filing a *signer request*. By doing so, we add that trust information into the baseline application control policy and allow any software signed with that publisher's certificate to run on your devices.
+You inform us which apps are provided by software publishers you trust by filing a *signer request*. By doing so, we:
+
+- Add that trust information into the baseline application control policy.
+- Allow any software signed with that publisher's certificate to run on your devices.
## Audit and Enforced policies
-Microsoft Managed Desktop uses two Microsoft Intune policies to provide app control:
+Microsoft Managed Desktop uses Microsoft Intune policies to provide app control:
### Audit policy
-This policy creates logs to record whether an app or script would be blocked by the Enforced policy. Audit policies don't enforce app control rules and are meant for testing purposes to identify whether an application will require a publisher exemption. It logs warnings (8003 or 8006 events) in Event Viewer instead of blocking the execution or installation of specified apps or script.
-
-### Enforced policy
-This policy blocks untrusted apps and scripts from running and creates logs whenever an app or script is blocked. Enforced policies prevent standard users from executing apps or scripts stored in user-writable directories.
-
-Devices in the Test group have an Audit policy applied so that you can use them to validate whether any applications will cause issues. All other groups (First, Fast, and Broad) use an Enforced policy, so users in those groups won't be able to run untrusted apps or scripts.
--
+This policy creates logs to record whether an app or script would be blocked by the Enforced policy.
+Audit policies don't enforce app control rules. They're meant for testing purposes to identify whether an application will require a publisher exemption. It logs warnings (8003 or 8006 events) in the Event Viewer instead of blocking the execution or installation of specified apps or script.
+### Enforced policy
+This policy blocks untrusted apps and scripts from running, and creates logs whenever an app or script is blocked. Enforced policies prevent standard users from executing apps or scripts stored in user-writable directories.
+Devices in the Test group have an Audit policy applied to validate whether any applications will cause issues. All other groups (First, Fast, and Broad) use an Enforced policy. Users in those groups won't be able to run untrusted apps or scripts.
managed-desktop Customizing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/customizing.md
# Exceptions to the service plan
-Microsoft Managed Desktop provides a curated device list, [standard device settings](device-policies.md), applications requirements, and certain [configurable settings](../working-with-managed-desktop/config-setting-overview.md)ΓÇöall designed to provide a secure, productive, and pleasant experience for users. It's best to always stay with the service as provided. However, we recognize that some details of the service might not fit exactly with your organization's needs. If you feel you need to alter the service in some way, it's important that you follow the following processes to request those changes.
+Microsoft Managed Desktop provides a curated device list, [standard device settings](device-policies.md), applications requirements, and certain [configurable settings](../working-with-managed-desktop/config-setting-overview.md)ΓÇöall designed to provide a secure, productive, and pleasant experience for users.
+
+It's best to always stay with the service as provided. However, we recognize that some details of the service might not fit exactly with your organization's needs. If you feel you need to alter the service in some way, it's important that you follow the following processes to request those changes.
## Types of exceptions
-An exception is any addition or change to the Microsoft Managed Desktop base configuration; examples range from USB ports configuration to deploying a new device driver. We group various exceptions as follows:
+An exception is any addition or change to the Microsoft Managed Desktop base configuration. Examples range from USB ports configuration to deploying a new device driver. We group various exceptions as follows:
-| Type | Description |
+| Exception types | Description |
| -- | -- |
-| Productivity software | Foreground software needed by users, restricted by the [application requirements](mmd-app-requirements.md). |
-| Security agents & VPNs | Software used to secure, monitor, or change the behavior of the device or network. |
-| Digital experience monitoring | Software used to track data on a user's device to report to IT. |
-| Hardware or software drivers | Device drivers, restricted by the [application requirements](mmd-app-requirements.md). |
+| Productivity software | Foreground software needed by users, restricted by the [application requirements](mmd-app-requirements.md). |
+| Security agents & VPNs | Software used to secure, monitor, or change the behavior of the device or network. |
+| Digital experience monitoring | Software used to track data on a user's device to report to IT. |
+| Hardware or software drivers | Device drivers, restricted by the [application requirements](mmd-app-requirements.md). |
| Policies | Windows 10 or Microsoft 365 Apps for enterprise settings on a managed device. |
-| Devices | Devices that are not on the Microsoft Managed Desktop [device list](device-list.md). |
+| Devices | Devices that aren't on the Microsoft Managed Desktop [device list](device-list.md). |
| Other | Anything not covered by the other areas. | ## Request an exception Submit requests through the Microsoft Managed Desktop Admin portal by creating a change request. Be sure to include these details: -- Exemption type: Which category of exception is it? (see the previous table)-- Requirement: What is the specific business requirement for the exception?-- Proposal: Which solution is your business requesting?-- Timeline: How long do you want this exception to last?
+| Change request detail | Description |
+| -- | -- |
+| Exemption type | Which type of exception is it? (see the [previous table](#types-of-exceptions)) |
+| Requirement | What is the specific business requirement for the exception? |
+| Proposal | Which solution is your business requesting? |
+| Timeline | How long do you want this exception to last? |
## How we assess an exception request When we review exception requests, we assess these factors in this order:
-1. Some applications and policies which Microsoft Managed Desktop deploys to all devices aren't negotiable, so your request must not affect those. See [Device configuration](device-policies.md) for more information.
+1. Some applications and policies which Microsoft Managed Desktop deploys to all devices aren't negotiable. Your request must not affect those applications and policies. For more information, see [Device configuration](device-policies.md).
2. Restricted productivity software required by a user to do their job will likely be approved.
-3. If we can meet your requirement by using Microsoft technology, we'll likely approve your request for an exception migration period of three to 12 months (depending on the scope of the project).
+3. If we can meet your requirement by using Microsoft technology, we'll likely approve your request for an exception migration period of three to 12 months. The migration period depends on the scope of the project.
4. If we can't meet your requirement by using Microsoft technology, we'll likely approve your request unless it violates one of the [Key conditions](#key-conditions). These principles ensure that Microsoft Managed Desktop can always meet your needs while tracking deviations from our standard template.
These principles ensure that Microsoft Managed Desktop can always meet your need
We review exceptions to ensure they don't violate any of these conditions: -- An exception must not adversely impact system security.
+- An exception must not adversely affect system security.
- Maintaining the exception must not incur a significant cost for either Microsoft Managed Desktop operations or support. - An exception must not affect system stability, for example, by causing kernel mode crashes or hangs. - The change must not restrict us from operating the service or conflict with core Microsoft Managed Desktop technology.-- The exception cannot involve personalizing the user experience, such as changing the Start menu or Taskbar.
+- The exception can't involve personalizing the user experience, such as changing the Start menu or Taskbar.
-These conditions could change in the future. If we do make such changes, weΓÇÖll provide 30 days notice prior to those conditions coming into effect. If Microsoft Managed Desktop delivers an alternative way to meet an approved exception, Microsoft Managed Desktop will notify the customer should Microsoft Managed Desktop alter the way in supporting the exception.
+These conditions could change in the future. If we do make such changes, we'll provide 30 days notice prior to those conditions coming into effect. If Microsoft Managed Desktop delivers an alternative way to meet an approved exception, Microsoft Managed Desktop will notify the customer should Microsoft Managed Desktop alter the way it supports the exception.
## Revoking approval for an exception After a requested exception is approved and deployed, it's possible that we might discover problems that violate the key conditions that weren't evident when we approved the change in the first place. In this situation, we might have to revoke approval for the exception.
-If this happens, we'll notify you by using the Microsoft Managed Desktop admin portal. From the first time we notify you, you have 90 days to remove the exception before the devices with the exception are no longer bound by Microsoft Managed Desktop service level agreements. We'll send you several notifications according to a strict timeline--however, a severe incident or threat might require us to change the timeline or our decisions about an exception. We won't *remove* an exception without your consent, but any device with a revoked exception will no longer be bound by our service level agreement. Here is the timeline of notifications we will send you:
+If we must revoke approval for the exception, we'll notify you by using the Microsoft Managed Desktop admin portal. From the first time we notify you, you have 90 days to remove the exception before the devices with the exception are no longer bound by Microsoft Managed Desktop service level agreements.
-- **First notice:** We provide the first notice of our decision to revoke approval, including information about why we're revoking it, the actions we advise you to take, the deadline for those actions, and steps to follow if you want to appeal the decision. This notice occurs 90 days in advance before the exception needs to be removed from all devices.-- **Second notice (30 days later):** We provide a second notice, including the same information provided in the first notice.-- **Third notice (60 days after the first notice):** We provide a third notice, including the same information provided in the first notice.-- **Final notice (one week before the 90-day deadline):** We provide a fourth notice, including the same information provided in the first notice.-- **90 days after first notice:** Microsoft Managed Desktop service level agreements no longer apply to any devices that have the revoked exception. At any time, you can challenge the decision and provide additional information for consideration, including upgrade, configuration changes, or change of software.
+We'll send you several notifications according to a strict timeline. However, a severe incident or threat might require us to change the timeline of our decisions about an exception. We won't *remove* an exception without your consent. However, any device with a revoked exception will no longer be bound by our service level agreement. The following table is the timeline of notifications we'll send you:
+
+| Notice type | Description |
+| -- | -- |
+| First notice | We provide the following information in the first notice: <ul><li>Information about why we're revoking it.</li><li>The actions we advise you to take.</li><li>The deadline for those actions.</li><Li>Steps to follow if you want to appeal the decision.</li></ul> <br>This notice occurs 90 days in advance before the exception must be removed from all devices. |
+| Second notice (30 days later) | We provide a second notice, including the same information provided in the first notice. |
+| Third notice (60 days after the first notice) | We provide a third notice, including the same information provided in the first notice. |
+| Final notice (one week before the 90-day deadline) | We provide a fourth notice, including the same information provided in the first notice. |
+| 90 days after first notice| Microsoft Managed Desktop service level agreements no longer apply to any devices that have the revoked exception. At any time, you can challenge the decision and provide additional information for consideration, including upgrade, configuration changes, or change of software. |
managed-desktop Diagnostic Logs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/diagnostic-logs.md
Title: Diagnostic logs
-description: Logs that might be collected from devices during troubleshooting and how they are stored
+description: Logs that might be collected from devices during troubleshooting and how they're stored
keywords: Microsoft Managed Desktop, Microsoft 365, service, documentation
# Diagnostic logs
-When we troubleshoot an issue on a device managed by Microsoft Managed Desktop, whether one you've reported or one identified by our service, we might have to collect certain diagnostic logs from the device without intervention from the user. We don't collect any user-generated content or information from user directories. We only collect diagnostic and log data that concerns device health and status.
+Whether you've reported an issue or an issue was identified by our service, we might have to collect certain diagnostic logs from the device without intervention from the user.
+
+We don't collect any user-generated content or information from user directories. We only collect diagnostic and log data that concerns device health and status.
We store any collected logs for 28 days, and then delete them. We process any logs collected from a device following our [data handling standards](privacy-personal-data.md). ## Data collected
-This list includes all the folders, event logs, executables, or registry locations that Microsoft Managed Desktop might collect diagnostic logs from. The actual data collected will be a subset of this list and depends on the identified issue.
+This list below includes all the folders, event logs, executables, or registry locations that Microsoft Managed Desktop might collect diagnostic logs from. The actual data collected will be a subset of this list and depends on the identified issue.
### Registry keys
managed-desktop Mmd App Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/mmd-app-requirements.md
Title: Microsoft Managed Desktop app requirements
+ Title: App requirements
description: Management tools we use keywords: Microsoft Managed Desktop, Microsoft 365, service, documentation
-# Microsoft Managed Desktop app requirements
+# App requirements
<!--This topic is the target for aka.ms/app-req. This is aka link is used from EA agreement for MMD. do not delete.--> <!--Application addendum -->
-
-Microsoft Managed Desktop requires that we manage devices using a specific approach to guarantee the performance, reliability, and serviceability of devices.
--
-|Management area |Microsoft Managed Desktop approach |
-|||
-|Device configuration or policy management | Microsoft Intune |
-|Application management | Microsoft Intune and Company Portal |
-|Driver deployment | Drivers included with the device, Windows Update, or Intune |
-|Device security | See [Device security](security.md#device-security) |
-|Identity and access management | See [Identity and access management](security.md#identity-and-access-management) |
-|Network security | See [Network security](security.md#network-security) |
-|Information security | See [Information security](security.md#information-security) |
-|Data recovery | OneDrive for Business |
-|Core productivity | Microsoft 365 Apps for enterprise |
-|Browser | Microsoft Edge |
--
+Microsoft Managed Desktop requires that we manage devices using a specific approach to guarantee the performance, reliability, and serviceability of devices.
-Microsoft Managed Desktop might monitor other software running on managed devices. If it negatively impacts device management, device security, performance, or reliability, you might be required to request an [exception to the service plan](customizing.md).
+| Management area | Microsoft Managed Desktop approach |
+| -- | -- |
+| Device configuration or policy management | Microsoft Intune |
+| Application management | Microsoft Intune and Company Portal |
+| Driver deployment | Drivers included with the device, Windows Update, or Intune. |
+| Device security | See [Device security](security.md#device-security). |
+| Identity and access management | See [Identity and access management](security.md#identity-and-access-management). |
+| Network security | See [Network security](security.md#network-security). |
+| Information security | See [Information security](security.md#information-security). |
+| Data recovery | OneDrive for Business |
+| Core productivity | Microsoft 365 Apps for enterprise |
+| Browser | Microsoft Edge |
+
+Microsoft Managed Desktop might monitor other software running on managed devices. If any software negatively affects device management, device security, performance, or reliability, you might be required to request an [exception to the service plan](customizing.md).
managed-desktop Operations And Monitoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/operations-and-monitoring.md
## Change management
-In a service offering, the balance of responsibility for things such as hardware maintenance and security updates shifts to the service provider (Microsoft) instead of the customer (you). However, you still need to ensure that non-Microsoft and custom software continues to function as expected when updates are rolled out.
+In the service offering, the balance of responsibility for hardware maintenance and security updates shifts to the service provider (Microsoft) instead of the customer (you). However, you must still ensure that non-Microsoft and custom software continues to function as expected when updates are rolled out.
For on-premises products, your organization assumes all responsibility for managing change. ### Balance of responsibility
-Responsibility | Microsoft Managed Desktop service | Microsoft 365 client software | On-premises clients and servers | non-Microsoft and custom software
| -- | -- | -- | --
-Provide new functionality | Microsoft | Microsoft | Both | Customer
-Test new features for quality assurance | Microsoft | Microsoft | Both | Customer
-Communicate about new features | Both | Both | Both | Customer
-Integrate custom software | Both | Both | Customer | Customer
-Apply security updates | Microsoft | Microsoft | Customer | Customer
-Maintain system software | Microsoft | Microsoft | Customer | Customer
-Package for deployment | Microsoft | Microsoft | Customer | Customer
+| Responsibility | Microsoft Managed Desktop service | Microsoft 365 client software | On-premises clients and servers | Non-Microsoft and custom software
+| -- | -- | -- | -- | -- |
+| Provide new functionality | Microsoft | Microsoft | Both | Customer
+| Test new features for quality assurance | Microsoft | Microsoft | Both | Customer
+| Communicate about new features | Both | Both | Both | Customer
+| Integrate custom software | Both | Both | Customer | Customer
+| Apply security updates | Microsoft | Microsoft | Customer | Customer
+| Maintain system software | Microsoft | Microsoft | Customer | Customer
+| Package for deployment | Microsoft | Microsoft | Customer | Customer
### Change process overview
-HereΓÇÖs a summary of how the change process is shared between Microsoft and customers:
+Below is a summary of how the change process is shared between Microsoft and customers:
-<table>
-<tr><th></th><th><p>Microsoft's role:</p></th><th><p>Customer's role:</p></th></tr>
-<tr><td>Before a change</td><td><ul><li>Set expectations for service changes.</li><li>Notify customers 5 days in advance for changes that require administrator action.</li><li>For emergency changes, apply a mitigation prior to notifying.</li></ul></td><td><ul><li>Understand what to expect for changes and communications.</li><li>Read Microsoft Managed Desktop Message Center regularly.</li><li>Review and update internal change management processes.</li><li>Understand, and check compliance with Microsoft Managed Desktop requirements. </li><li>Acknowledge and approve, when required.</li></ul></td></tr><tr><td>During a change</td><td><ul><li>Release and deploy monthly security and non-security updates for Windows 10 and Office 365 clients.</li><li>Monitor data signals and support queues for impact.</li></ul></td><td><ul><li>Check the Microsoft Managed Desktop Message Center and review any additional information.</li><li>Take any action required, if applicable, and test applications.</li><li>If a break/fix scenario is experienced, create a Support request.</li></ul></td></tr><tr><td>After a change</td><td><ul><li>Collect customer feedback to improve rollout of future changes.</li><li>Monitor data signals and support queues for impact.</li></ul></td><td><ul><li>Work with people in your organization to adopt the change.</li><li>Review change and adoption management processes for opportunities to gain efficiencies.</li><li>Provide general feedback and specific feedback in the admin feedback tool.</li><li>Train users to provide app-specific feedback using the Windows Feedback Hub and the Smile button in Office apps.</li></ul></td></tr>
-<table>
+| Scenario | Microsoft's role | Customer's role |
+| -- | -- | -- |
+| Before a change | <ul><li>Set expectations for service changes.</li><li>Notify customers 5 days in advance for changes that require administrator action.</li><li>For emergency changes, apply a mitigation prior to notifying.</li></ul> | <ul><li>Understand what to expect for changes and communications.</li><li>Read Microsoft Managed Desktop Message Center regularly.</li><li>Review and update internal change management processes.</li><li>Understand, and check compliance with Microsoft Managed Desktop requirements. </li><li>Acknowledge and approve, when required.</li></ul>
+| During a change | <ul><li>Release and deploy monthly security and non-security updates for Windows 10 and Office 365 clients.</li><li>Monitor data signals and support queues for impact.</li></ul> | <ul><li>Check the Microsoft Managed Desktop Message Center and review any additional information.</li><li>Take any action required, if applicable, and test applications.</li><li>If a break/fix scenario is experienced, create a support request.</li></ul> |
+| After a change | <ul><li>Collect customer feedback to improve rollout of future changes.</li><li>Monitor data signals and support queues for impact.</li></ul> | <ul><li>Work with people in your organization to adopt the change.</li><li>Review change and adoption management processes for opportunities to gain efficiencies.</li><li>Provide general feedback and specific feedback in the admin feedback tool.</li><li>Train users to provide app-specific feedback using the Windows Feedback Hub and the Smile button in Office apps.</li></ul> |
### Change types
-There are several types of changes that we make to the service regularly. The communication channel for those changes and the actions that you are responsible for varies.
+There are several types of changes that we make to the service regularly. The communication channel for those changes and the actions you're responsible for vary.
-Not all changes have the same impact on your users or require action. Some are planned and some unplanned by their nature (non-security updates and security updates aren't usually planned). Depending on the type of change, the communication channel may vary. The following table lists the types of changes you can expect for the Microsoft Managed Desktop service.
+Not all changes have the same effect on your users or require action. Some are planned and some are unplanned. For example, non-security updates and security updates aren't usually planned.
-| | Functionality | Non-security updates | Security
- | | |
-**Type of change** | - Feature updates<br>- New features or applications<br>- Deprecated features | Client hotfixes for issues | Security updates
-**Advance notice** | Five days notice for changes that require action | No, such changes are included in the monthly release | No, changes are included in the monthly release
-**Communication channel** | - Message Center<br>- Email alert | - Message Center<br>- Email alert | - Message Center<br>- Email alert
-**Requires global admin action** | Sometimes | Rarely | Rarely
-**Type of action** | Change settings | Communicate changes to users | Change admin settings
-**Requires testing** | Check business applications, including remote access services | Sometimes - testing the fix against processes or customizations | Rarely
-**Examples of change** | - Feature updates: IT Admin Portal simplified support ticket submission and review<br>- New features or applications: Semi-Annual release of a Windows 10 feature update | Hotfixes based on customer reported bugs |
+Depending on the type of change, the communication channel may vary. The following table lists the types of changes you can expect for the Microsoft Managed Desktop service.
+
+| | Functionality | Non-security updates | Security |
+| -- | -- | -- | -- |
+| **Type of change** | <ul><li>Feature updates</li><li>New features or applications</li><li>Deprecated features</li></ul> | Client hotfixes for issues | Security updates |
+**Advance notice** | Five days notice for changes that require action | No such changes are included in the monthly release | No changes are included in the monthly release |
+**Communication channel** | <ul><li>Message Center</li><li>Email alert</li></ul> | <ul><li>Message Center</li><li>Email alert</li></ul> | <ul><li>Message Center</li><li>Email alert</li></ul> |
+**Requires global admin action** | Sometimes | Rarely | Rarely |
+**Type of action** | Change settings | Communicate changes to users | Change admin settings |
+**Requires testing** | Check business applications including remote access services | Sometimes; testing the fix against processes or customizations | Rarely |
+**Examples of change** | <ul><li>Feature updates: IT Admin Portal simplified support ticket submission and review</li><li>New features or applications: Semi-Annual release of a Windows 10 feature update</li></ul> | Hotfixes based on customer reported bugs |
## Standard operating procedures
The Microsoft Managed Desktop service is implemented and operated by Microsoft i
For on-premises products, your organization takes on all the responsibility for managing setup, and configuration and operational activities.
-Categories | Microsoft will | Customer will
- | |
-Network (proxy, packet inspection, VPN) | Advise and plan with customers to minimize risk to business users. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.
-Service accounts |- Implement, securely store, and manage the credentials.<br> - Communicate unauthorized access or use of these credentials to your Security Operations team. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.<br>- Not assign policy, multifactor authentication, conditional access, or application deployment to the Microsoft Managed Desktop Service Accounts.<br>- Not reset the password or use the credentials.<br>- Open a Sev C support request to Microsoft Managed Desktop Operations if suspicious activity is observed in Intune or Azure audit logs, related to these service accounts.
-Device Groups | - Implement and assign the membership of devices within Microsoft Managed Desktop groups.<br>- Use the Microsoft Managed Desktop groups to manage the assignment and release of configuration and updates to devices. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.<br>- Only assign devices to any Microsoft Managed Desktop group following the steps described in [Assign devices to a deployment group](../working-with-managed-desktop/assign-deployment-group.md).<br>- Only use the groups to assign corporate certificates for services such as VPN, Windows Hello for Business or email encryption, or corporate wifi profile configuration.<br>- Where co-management exists, explicitly exclude all Microsoft Managed Desktop groups when deploying the Configuration Manager client.
-Policies | - Implement and manage the Microsoft Managed Desktop policies that govern the configuration state of devices within service.<br>- Deploy updates, to policy or Windows, incrementally using Device Groups.<br> - Explicitly exclude targeting non-Microsoft Managed Desktop groups. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.<br>- Not edit or assign Microsoft Managed Desktop policies to devices or users not managed by the Microsoft Managed Desktop service.
-Microsoft Defender for Endpoint | Monitor and investigate devices within the scope of the Microsoft Managed Desktop service. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised
-Microsoft Store for Business | Configure and maintain the Windows Autopilot profile for the Microsoft Managed Desktop service. | - Create a support request requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.<br>- Not modify the configuration of the Microsoft Managed Desktop Windows Autopilot profile or add/remove assigned devices.
-Certificates | | - Create a support request 60 days prior to a certificate expiring, requesting information for a planned configuration change, including configuration details, scope, timeline, and other pertinent details for Microsoft to review.<br>- Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.<br>- Update all certificates that are required to configure certificate profiles, VPN profiles, and Wi-Fi profiles.
+| Categories | Microsoft will | Customer will |
+| -- | -- | -- |
+| Network (proxy, packet inspection, VPN) | Advise and plan with customers to minimize risk to business users. | <ul><li>Create a support request requesting information for a planned configuration change. Include the configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li></ul> |
+Service accounts | <ul><li>Implement, securely store, and manage the credentials.</li><li>Communicate unauthorized access or use of these credentials to your Security Operations team.</li></ul> | <ul><li>Create a support request requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li><li>Not assign policy, multi-factor authentication, conditional access, or application deployment to the Microsoft Managed Desktop Service Accounts.</li><li>Not reset the password or use the credentials.</li><li>Open a Sev C support request to Microsoft Managed Desktop Operations if suspicious activity is observed in Intune or Azure audit logs, related to these service accounts.</li></ul>
+| Device Groups | <li> Implement and assign the membership of devices within Microsoft Managed Desktop groups.</li><li>Use the Microsoft Managed Desktop groups to manage the assignment and release of configuration and updates to devices.</li></ul> | <ul><li>Create a support request requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li><li>Only assign devices to any Microsoft Managed Desktop group following the steps described in [Assign devices to a deployment group](../working-with-managed-desktop/assign-deployment-group.md).</li><li>Only use the groups to assign corporate certificates for services such as VPN, Windows Hello for Business or email encryption, or corporate wifi profile configuration.</li><li>Where co-management exists, explicitly exclude all Microsoft Managed Desktop groups when deploying the Configuration Manager client.</li></ul>
+| Policies | <ul><li>Implement and manage the Microsoft Managed Desktop policies that govern the configuration state of devices within service.</li><li> Deploy updates, to policy or Windows, incrementally using Device Groups.</li><li>Explicitly exclude targeting non-Microsoft Managed Desktop groups.</li></ul> | <ul><li>Create a support request requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li><li>Not edit or assign Microsoft Managed Desktop policies to devices or users not managed by the Microsoft Managed Desktop service.
+Microsoft 365 Defender for Endpoint.</li></ul> | Monitor and investigate devices within the scope of the Microsoft Managed Desktop service. | <ul><li>Create a support request requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li></ul>
+| Microsoft Store for Business | Configure and maintain the Windows Autopilot profile for the Microsoft Managed Desktop service. | <ul><li>Create a support request requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li><li>Not modify the configuration of the Microsoft Managed Desktop Windows Autopilot profile or add/remove assigned devices.</li></ul>
+| Certificates | | <ul><li>Create a support request 60 days prior to a certificate expiring, requesting information for a planned configuration change. Include configuration details, scope, timeline, and other pertinent details for Microsoft to review.</li><li>Only apply a change once Microsoft Managed Desktop Operations has assessed and advised.</li><li>Update all certificates that are required to configure certificate profiles, VPN profiles, and Wi-Fi profiles.</li></ul>|
## Device wipe with factory reset
The Microsoft Managed Desktop Operations team can perform a factory reset of dev
There are a few requirements: -- Your global administrator must submit a service request.
+- Your global administrator must submit a support request.
- Include the device's computer name in the request. - The user account must be in Azure AD before we reset the device.
-Managed Desktop Operations team will do the following:
+Managed Desktop Operations team will:
-- Look up the device name in Intune-- Send the factory reset command to the device
+- Look up the device name in Intune.
+- Send the factory reset command to the device.
> [!NOTE]
-> Do not remove the user account from Azure AD before the device is reset. If the user isnΓÇÖt in Azure AD, Intune canΓÇÖt send the factory reset command to the device.
+> Do not remove the user account from Azure AD before the device is reset. If the user isn't in Azure AD, Intune can't send the factory reset command to the device.
-The device will boot into the "out of box experience," and all preinstalled applications and settings will be applied again. The user of the device needs to provide initial setup information again.
+The device will boot into the "out of box experience," and all preinstalled applications and settings will be applied again. The user of the device needs to provide initial setup information again.
-When the device has been reset, you can give it to a different person in your organization. None of the previous userΓÇÖs data or enterprise data will be on the device. The next user will go through the same process that the previous person did with a new Microsoft Managed Desktop device.
+When the device has been reset, you can give it to a different person in your organization. None of the previous user's data or enterprise data will be on the device. The next user will go through the same process that the previous person did with a new Microsoft Managed Desktop device.
-BitLocker is a key component of data security in this process. With BitLocker encryption on Microsoft Managed Desktop devices, data on the drive remains secure even after the device as been factory-reset. Any data that was on the drive will not be available to the next user of the device. For more information, see [BitLocker overview](/windows/security/information-protection/bitlocker/bitlocker-overview).
+BitLocker is a key component of data security in this process. With BitLocker encryption on Microsoft Managed Desktop devices, data on the drive remains secure even after the device has been factory-reset. Any data that was on the drive won't be available to the next user of the device. For more information, see [BitLocker overview](/windows/security/information-protection/bitlocker/bitlocker-overview).
For more information, see [Factory reset a device](/intune/remote-actions/devices-wipe#factory-reset-a-device).
managed-desktop Servicechanges https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/servicechanges.md
audience: Admin
# Service changes and communication
-Sometimes, Microsoft might need to change details about the way Microsoft Managed Desktop works. Similarly, you might need to make changes that would affect the service as well. We handle such changes differently depending on how significant they are. This topic defines the changes we consider major, and explains how we handle them versus other changes.
--
+Sometimes, Microsoft might need to change details about the way Microsoft Managed Desktop works. Similarly, you might need to make changes that would affect the service as well. We handle such changes differently depending on how significant they are. This article defines the changes we consider as major changes, and explains how we handle them versus other changes.
## Changes made by Microsoft
-We'll give you notice at least 30 days ahead of time for any major change that requires action. WeΓÇÖll let you know by using the Microsoft Managed Desktop Admin portal messaging system.
+We'll give you notice at least 30 days ahead of time for any major change that requires action. We'll let you know by using the Microsoft Managed Desktop Admin portal messaging system.
+
+**Major changes** are those that might affect any of these areas:
-**Major changes** are those that might impact any of these areas:
-- Changes affecting daily productivity-- Changes to customized features and applications-- Increase or decrease of visible capacity-- Changes in product branding that might cause user confusion or change in helpdesk processes and reference material or URLs-- Changes requiring permissions beyond those required by the service for daily operations, excluding actions that prevent or fix issues-- Changes to where your data is stored-- Adding a new component service or application to the scope of the service-- Removal of a component service or application from the scope of the service-- Adding new feature to the service
+- Changes affecting daily productivity.
+- Changes to customized features and applications.
+- Increase or decrease of visible capacity.
+- Changes in product branding that might cause user confusion or change in helpdesk processes and reference material or URLs.
+- Changes requiring permissions beyond those required by the service for daily operations, excluding actions that prevent or fix issues.
+- Changes to where your data is stored.
+- Adding a new component service or application to the scope of the service.
+- Removal of a component service or application from the scope of the service.
+- Adding new feature to the service.
> [!NOTE] > We might have to make changes to mitigate incidents or security issues that would be excluded from the 30-day notification policy.
-WeΓÇÖll routinely make other changes to the service to improve user experience, security, reliability, and reporting. Some examples of these changes include:
+We'll routinely make other changes to the service to improve user experience, security, reliability, and reporting. Some examples of these changes include:
-- Installation of Windows and Office updates-- Updates to the security baseline applied to devices
+- Installation of Windows and Office updates.
+- Updates to the security baseline applied to devices.
- Supported devices. To see recommended devices, filter for Microsoft Managed Desktop on the [Shop Windows Pro business devices](https://www.microsoft.com/windows/business/devices) site. We'll communicate these changes by using established channels. If you have any questions about any changes, contact the Microsoft Managed Desktop [Operations team](../working-with-managed-desktop/admin-support.md). Changes to the service are also documented as needed in the [change history](../change-history-managed-desktop.md). Microsoft Managed Desktop changes and communications are governed by two Microsoft policies:+ - [Modern Lifecycle Policy](https://support.microsoft.com/help/30881/modern-lifecycle-policy) - [Microsoft 365 Change Communication Policy](/office365/admin/manage/message-center) ## Changes you make
-Some changes that you might make in your environment could impact Microsoft Managed Desktop. For these major changes, we ask that you give us at least 30 daysΓÇÖ notice by submitting a service request in the Microsoft Managed Desktop Admin portal. See [Admin support for Microsoft Managed Desktop](../working-with-managed-desktop/admin-support.md) for instructions. This allows us adequate time to plan and prepare for the change to avoid disruptions.
+Some changes that you might make in your environment could affect Microsoft Managed Desktop.
+
+For these major changes, we ask that you give us at least 30 days notice by submitting a support request in the Microsoft Managed Desktop Admin portal. For instructions, see [Admin support for Microsoft Managed Desktop](../working-with-managed-desktop/admin-support.md). This allows us adequate time to plan and prepare for the change to avoid disruptions.
-Major changes are those that might impact any of these areas:
+**Major changes** are those that might affect any of these areas:
-- Identity systems and groups-- Networking and network controls such as firewalls, proxy or caching, and VPN systems-- Controls for accessing cloud services configurations-- User or device certificates used for identity or securing of network services-- Management systems that interact with the service-- Security systems or agents that interact with the service-- Configuration of any of the Microsoft 365 cloud services associated with, or used by, the service
+- Identity systems and groups.
+- Networking and network controls such as firewalls, proxy or caching, and VPN systems.
+- Controls for accessing cloud services configurations.
+- User or device certificates used for identity or securing of network services.
+- Management systems that interact with the service.
+- Security systems or agents that interact with the service.
+- Configuration of any of the Microsoft 365 cloud services associated with, or used by, the service.
-These changes arenΓÇÖt likely to be disruptive, so you donΓÇÖt need to let us know about them ahead of time:
+These changes aren't likely to be disruptive, so you don't need to let us know about them ahead of time:
-- Orphaned object cleanup-- Adding or removing users from the service-- Configuration of system that does not have a material impact on the delivery of the Microsoft Managed Desktop-- Application version updates, with the exception of VPN or proxy applications
+- Orphaned object cleanup.
+- Adding or removing users from the service.
+- Configuration of system that doesn't have a material impact on the delivery of the Microsoft Managed Desktop.
+- Application version updates, except for VPN or proxy applications.
managed-desktop User Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/user-support.md
# User support
-Your Microsoft Managed Desktop users can get support either from your organization (we call this "customer-led" support) or from a selected partner ("partner-led" support). We aim to provide a consistent experience for users while keeping devices secure with both support options. No matter which option you choose, these same principles apply:
+Your Microsoft Managed Desktop users can get support either from your organization ("customer-led" support) or from a selected partner ("partner-led" support).
-- Flexible integration of Microsoft Managed Desktop devices with your existing support processes . -- Clear roles and responsibilities between the support provider, IT admins, and Microsoft Managed Desktop -- [Defined escalation paths](#workflow-for-support-providers)-- Documentation provided by Microsoft Managed Desktop, along with a portal where you can request elevated device access and escalation to our support staff, if needed.-- Threat monitoring and mitigation provided by Microsoft Managed Desktop all day every day
+We aim to provide a consistent experience for users while keeping devices secure with both support options. No matter which option you choose, these same principles apply:
-## Roles and responsibilities
-
-To ensure the quality of service without compromising security, the support provider, IT admins, and Microsoft Managed Desktop each have different roles and responsibilities.
-
-### Support provider
-
-Whoever provides support (either you for customer-led support or a partner for partner-led) is responsible for these items:
--- Providing all user support and technical assistance from first contact through to resolution for the user-- Fulfilling all service level agreements for user support established by your organization or in partnership with your chosen support provider-- Performing specific troubleshooting actions, such as requesting elevated device privileges as described in [Getting help for users](../working-with-managed-desktop/end-user-support.md)-- Troubleshooting and remediating user problems, including:
- - Operating system (Windows)
- - Microsoft Apps for enterprise
- - Browser features
- - Device problems
- - Problems with infrastructure, such as printers, drivers, and VPNs
- - Line-of-business applications
+- Flexible integration of Microsoft Managed Desktop devices with your existing support processes.
+- Clear roles and responsibilities between the support provider, IT admins, and Microsoft Managed Desktop.
+- [Defined escalation paths](#workflow-for-support-providers).
+- Documentation provided by Microsoft Managed Desktop, along with a portal, where you can request elevated device access and escalation to our support staff, if needed.
+- Threat monitoring and mitigation provided by Microsoft Managed Desktop all day every day.
-### IT admin
-
-Your IT admin is responsible for these items:
--- Working with the support provider to set and manage service level agreements for user support-- Managing elevated access privileges for approved support staff. For more information, see [Enable user support features](../get-started/enable-support.md)-- If there are device issues affecting users, escalating those by using the Microsoft Managed Desktop admin support process. For more information, see [Admin support for Microsoft Managed Desktop](../working-with-managed-desktop/admin-support.md).-- Route hardware-related issues to the appropriate vendor or supplier-- Maintain and protect device security policy settings on Microsoft Managed Desktop devices by preventing the policies we set from being changed.-
-### Microsoft Managed Desktop
+## Roles and responsibilities
-As the service provider, we are responsible for these items:
+To ensure the quality of service without compromising security, the support provider, IT admins, and Microsoft Managed Desktop have different roles and responsibilities.
-- Providing the means for elevated device access and issue escalation, including documentation-- Keeping this information about the roles and responsibilities current-- Responding to admin support requests in accordance with the severity definitions-- Providing threat monitoring and mitigation for all enrolled devices all day every day
+| Role | Responsibilities |
+| | |
+| Support provider | Whoever provides support (either you for customer-led support or a partner for partner-led) is responsible for these items: <ul><li>Provide all user support and technical assistance from first contact through to resolution for the user.</li><li>Fulfill all service-level agreements for user support established by your organization, or in partnership with your chosen support provider.</li><li>Perform specific troubleshooting actions, such as requesting elevated device privileges as described in [Getting help for users](../working-with-managed-desktop/end-user-support.md).</li><li>Troubleshoot and remediate user problems including: <ul><li>Operating system (Windows)</li><li>Microsoft Apps for enterprise</li><li>Browser features</li><li>Device problems</li><li>Problems with infrastructure, such as printers, drivers, and VPNs</li><li>Line-of-business applications</li></ul></ul> |
+| IT admin | Your IT admin is responsible for these items: <ul><li>Work with the support provider to set and manage service level agreements for user support</li><li>Manage elevated access privileges for approved support staff. For more information, see [Enable user support features](../get-started/enable-support.md).</li><li>If there are device issues affecting users, escalate the issues by using the Microsoft Managed Desktop admin support process. For more information, see [Admin support for Microsoft Managed Desktop](../working-with-managed-desktop/admin-support.md).</li><li>Route hardware-related issues to the appropriate vendor or supplier.</li><li>Maintain and protect device security policy settings on Microsoft Managed Desktop devices. Don't change the policies we set. </li></ul> |
+| Microsoft Managed Desktop |As the service provider, we're responsible for these items: <ul><li>Provide the means for elevated device access and issue escalation including documentation.</li><li>Keep this information about the roles and responsibilities current.</li><li>Respond to admin support requests in accordance with the severity definitions.</li><li>Provide threat monitoring and mitigation for all enrolled devices all day every day.</li></ul> |
## Workflow for support providers Whether support is customer-led or partner-led, the flow of activity for a user support request follows this path:
-Integrating your existing processes with this workflow for Microsoft Managed Desktop devices is flexible, so the details could be different. Typically, the support provider follows an existing tier-based or handoff approach, designating specific users who have the ability to elevate permissions or escalate issues to Microsoft Managed Desktop Operations. It's best to keep this group smaller than the broader support team.
+Integrating your existing processes with this workflow for Microsoft Managed Desktop devices is flexible, so the details could be different. Typically, the support provider follows an existing tier-based or handoff approach. The support provider designates specific users, who have the ability to elevate permissions or escalate issues, to Microsoft Managed Desktop Operations. It's best to keep this group smaller than the broader support team.
-If a user issue needs to be escalated to Microsoft Managed Desktop, it's helpful to identify which team the issue should be directed to. We can transfer cases appropriately, but it saves time to route them to the right place from the start.
+If an issue must be escalated to Microsoft Managed Desktop, it's helpful to identify which team the issue should be directed to. We can transfer cases appropriately, but it saves time to route them to the right place from the start.
-- Problems specific to Microsoft Managed Desktop (for example, a policy or setting that's deployed by the service itself): escalate directly to the Operations team by creating a new support request. For more info, see [Getting help for users](../working-with-managed-desktop/end-user-support.md).-- Hardware problems: direct to your hardware supplier or vendor-- Other problems: escalate through existing support channels, whether that's a Unified or Premier subscription.
+| Problem | Contact this team |
+| | |
+| Problems specific to Microsoft Managed Desktop | For example, a policy or setting that's deployed by the service itself. Escalate directly to the Operations team by creating a new support request. For more information, see [Getting help for users](../working-with-managed-desktop/end-user-support.md).
+| Hardware problems | Direct to your hardware supplier or vendor.
+| Other problems| Escalate through existing support channels, whether that's a Unified or Premier subscription.
## Provided support framework
+### Elevation portal
-### Elevation portal
-
-Since Microsoft Managed Desktop devices run on standard user by default, some tasks require elevation of privileges. For more information about user account control, see [User account control](/windows/security/identity-protection/user-account-control/user-account-control-overview). In order for support staff to be able to [perform tasks](../working-with-managed-desktop/end-user-support.md#elevation-requests) while troubleshooting issues for users, we provide "just-in-time" access to an admin account. This password is accessed securely by only those you designate, and rotates every couple of hours.
+Since Microsoft Managed Desktop devices run on standard user by default, some tasks require elevation of privileges. For more information about user account control, see [User account control](/windows/security/identity-protection/user-account-control/user-account-control-overview). In order for support staff to be able to [perform tasks](../working-with-managed-desktop/end-user-support.md#elevation-requests) while troubleshooting issues for users, we provide "just-in-time" access to an admin account. This password is accessed securely by only users you designate, and rotates every couple of hours.
For steps on how to set up users for access to this portal, see [Enable user support features](../get-started/enable-support.md). For steps on submitting an elevation request, see [Elevation requests](../working-with-managed-desktop/end-user-support.md#elevation-requests).
-### Escalation portal
+### Escalation portal
If an issue requires escalation to the Microsoft Managed Desktop Operations team, designated support staff might direct similar to an IT admin support request. > [!NOTE]
-> Only Sev C support requests can be filed in this manner. For an issue matching the description of other severities, itΓÇÖs recommended to contact the appropriate IT admin to file. For more info, see [Support request severity definitions](../working-with-managed-desktop/admin-support.md#support-request-severity-definitions).
+> Only Sev C support requests can be filed in this manner. For an issue matching the description of other severities, it's recommended to contact the appropriate IT admin to file. For more info, see [Support request severity definitions](../working-with-managed-desktop/admin-support.md#support-request-severity-definitions).
For steps on how to set up users for access to this portal, see [Enable user support features](../get-started/enable-support.md).
managed-desktop Admin Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/working-with-managed-desktop/admin-support.md
Support requests are triaged and managed according to severity outlined in the [
| -- | -- | Incident | You require the Microsoft Managed Desktop Operations team to investigate a user issue. For example, a widespread impact of a change or service outage. Request for information | You're planning a change in networking, proxy configuration, VPN systems, certificate expiration, or just need some information about the service. A response from the Microsoft Managed Desktop Operations team is advised when communicating a change within your organization.
-Change request | You require the Microsoft Managed Desktop Operations team to make a change, such as moving devices between update groups.
+Change request | You require the Microsoft Managed Desktop Operations team to make a change, such as moving devices between update groups. All change requests are treated as severity C.
> [!IMPORTANT] > When you create a support request you will need to provide a primary contact. This person is responsible for working with our Service Engineers to resolve the issue or answer any questions about a requested change. We also require that you have previously [set up an Admin contact](../get-started/add-admin-contacts.md) who will be copied on all case notifications for their relevant area of focus. This person will be asked to take over a case if the primary contact for a case is unreachable.
security Attack Surface Reduction Rules Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference.md
This article provides information about attack reduction rules:
> [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
-The following table lists the supported operating systems for attack surface reduction rules that are currently prerelease product. The rules are listed alphabetical order.
+The following table lists the supported operating systems for attack surface reduction rules that are currently prerelease product. The rules are listed alphabetical order. Unless otherwise indicated, the minimum Windows&nbsp;10 build is version 1709 (RS3, build 16299) or later; the minimum Windows&nbsp;Server build is version is 1809 or later.
-> [!Note]
->
-> - Unless otherwise indicated, the minimum Windows&nbsp;10 build is version 1709 (RS3, build 16299) or later; the minimum Windows&nbsp;Server build is version is 1809 or later.
+> [!NOTE]
+> Attack surface reduction rules in Windows&nbsp;Server&nbsp;2012&nbsp;R2 and Windows&nbsp;Server&nbsp;2016 are available for devices onboarded using the modern unified solution package. For more information, see [New functionality in the modern unified solution for Windows Server 2012 R2 and 2016 Preview](/microsoft-365/security/defender-endpoint/configure-server-endpoints#new-functionality-in-the-modern-unified-solution-for-windows-server-2012-r2-and-2016-preview).
> | Rule name | Windows&nbsp;Server 2016 <sup>[[1](#fn1)]<sup></sup> | Windows&nbsp;Server 2012 R2 <sup>[[1](#fn1)]<sup></sup> |
The following table lists the supported operating systems for rules that are cu
|Rule name|Windows&nbsp;10|Windows&nbsp;Server 2019|Windows&nbsp;Server| ||::|::|::|
-|[Block abuse of exploited vulnerable signed drivers](#block-abuse-of-exploited-vulnerable-signed-drivers) | Y | Y | Y version 1803 (Semi-Annual Channel) or later |
+|[Block abuse of exploited vulnerable signed drivers](#block-abuse-of-exploited-vulnerable-signed-drivers) | Y | Y | Y <br><br> version 1803 (Semi-Annual Channel) or later |
|[Block Adobe Reader from creating child processes](#block-adobe-reader-from-creating-child-processes) | Y version 1809 or later | Y | Y <br><br> | |[Block all Office applications from creating child processes](#block-all-office-applications-from-creating-child-processes) | Y | Y | Y <br><br> | |[Block credential stealing from the Windows local security authority subsystem (lsass.exe)](#block-credential-stealing-from-the-windows-local-security-authority-subsystem) | Y version 1803 or later | Y <br><br> | Y <br><br> |
Links to information about configuration management system versions referenced i
|Rule name | Intune | Microsoft Endpoint Manager |Microsoft Endpoint Configuration Manager |Group Policy<sup>[[1](#fn1)]<sup></sup> | PowerShell<sup>[[1](#fn1)]<sup></sup> | ||::|::|::|::|::|
-|[Block abuse of exploited vulnerable signed drivers](#block-abuse-of-exploited-vulnerable-signed-drivers) | Y | Y MEM OMA-URI | | Y | [supported](images/checkmark.png) <br><br> |
+|[Block abuse of exploited vulnerable signed drivers](#block-abuse-of-exploited-vulnerable-signed-drivers) | Y | Y MEM OMA-URI | | Y | Y |
|[Block Adobe Reader from creating child processes](#block-adobe-reader-from-creating-child-processes) | Y | | Y | Y | Y | |[Block all Office applications from creating child processes](#block-all-office-applications-from-creating-child-processes) | Y | |Y <br><br> CB 1710 | Y | Y | |[Block credential stealing from the Windows local security authority subsystem (lsass.exe)](#block-credential-stealing-from-the-windows-local-security-authority-subsystem) | Y | | Y <br><br>CB 1802 | Y | Y |
For rules with the ΓÇ£Rule StateΓÇ¥ specified:
- **Audit**: This is the state in which the ASR rule is evaluated for its impactive behavior toward the organization or environment in which it is deployed. The code for this state is 2. - **Warn** This is the state in which the ASR rule is enabled and presents a notification to the end-user, but permits the end-user to bypass the block. The code for this state is 6.
-_Warn mode_ is a block-mode type that alerts users about potentially risky actions. Users can then choose to bypass the block warning message and allow the underlying action. Users can select **OK** to enforce the block, or select the bypass option - **Unblock** - through the end-user pop-up toast notification that is generated at the time of the block. After the warning is unblocked, the operation is allowed until the next time the warning message occurs, at which time the end-user will need to reperform the action.
+_Warn mode_ is a block-mode type that alerts users about potentially risky actions. Users can choose to bypass the block warning message and allow the underlying action. Users can select **OK** to enforce the block, or select the bypass option - **Unblock** - through the end-user pop-up toast notification that is generated at the time of the block. After the warning is unblocked, the operation is allowed until the next time the warning message occurs, at which time the end-user will need to reperform the action.
If the allow button is clicked, the block will be suppressed for 24 hours. After 24 hours, the end-user will need to allow the block again. The warn mode for ASR rules is only supported for RS5+ (1809+) devices. If bypass is assigned to ASR rules on devices with older versions, the rule will be in blocked mode.
solutions Manage Devices With Intune Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-overview.md
This series of articles walks through a recommended process for managing devices
Protecting the data and apps on devices and the devices themselves is a multi-layer process. There are some protections you can gain on unmanaged devices. After enrolling devices into management, you can implement more sophisticated controls. When threat protection is deployed across your endpoints, you gain even more insights and the ability to automatically remediate some attacks. Finally, if your organization has put the work into identifying sensitive data, applying classification and labels, and configuring data loss prevention policies, you can obtain even more granular protection for data on your endpoints.
-The following diagram illustrates building blocks to achieve a Zero Trust security posture for Microsoft 365 and other SaaS apps that you introduce to this environment. The elements related to devices are numbered 1 through 7. These are the layers of protection device administers will coordinate with other administrators to accomplish.
+The following diagram illustrates building blocks to achieve a Zero Trust security posture for Microsoft 365 and other SaaS apps that you introduce to this environment. The elements related to devices are numbered 1 through 7. These are the layers of protection device admins will coordinate with other administrators to accomplish.
![Microsoft 365 Zero Trust deployment stack](../media/devices/m365-zero-trust-deployment-stack-devices.png#lightbox)
In this illustration:
|&nbsp;|Step |Description |Licensing requirements | ||||| |1 | Configure starting-point Zero Trust identity and device access policies | Work with your identity administrator to [Implement Level 2 App Protection Policies (APP) data protection](manage-devices-with-intune-app-protection.md). These policies do not require that you manage devices. You configure the APP policies in Intune. Your identity admin configures a Conditional Access policy to require approved apps. |E3, E5, F1, F3, F5 |
-|2 | Enroll devices into management | This task requires more planning and time to implement. While you have a choice of tools and methods to accomplish this, [Step 3ΓÇöEnroll devices into management](manage-devices-with-intune-enroll.md) guides you through the process using Intune with Autopilot and automated enrollment. | E3, E5, F1, F3, F5 |
-|3 | Configure compliance policies | You want to be sure devices that are accessing your apps and data meet minimum requirements, for example theyΓÇÖre password or pin-protected and the operating system is up to date. Compliance policies are the way to define the requirements that devices must meet. [Step 3. Set up compliance policies](manage-devices-with-intune-compliance-policies.md) helps you configure these policies. | E3, E5, F3, F5 |
+|2 | Enroll devices into management | This task requires more planning and time to implement. Microsoft recommends using Intune to enroll devices because this tool provides optimal integration. There are several options for enrolling devices, depending on the platform. For example, Windows devices can be enrolled by using Azure AD Join or by using Autopilot. You need to review the options for each platform and decide which enrollment option is best for your environment. See [Step 3ΓÇöEnroll devices into management](manage-devices-with-intune-enroll.md) for more information. | E3, E5, F1, F3, F5 |
+|3 | Configure compliance policies | You want to be sure devices that are accessing your apps and data meet minimum requirements, for example devices are password or pin-protected and the operating system is up to date. Compliance policies are the way to define the requirements that devices must meet. [Step 3. Set up compliance policies](manage-devices-with-intune-compliance-policies.md) helps you configure these policies. | E3, E5, F3, F5 |
|4 | Configure Enterprise (recommended) Zero Trust identity and device access policies |Now that your devices are enrolled, you can work with your identity admin to [tune Conditional Access policies to require healthy and compliant devices](manage-devices-with-intune-require-compliance.md). | E3, E5, F3, F5 | |5 |Deploy configuration profiles | As opposed to device compliance policies that simply mark a device as compliant or not based on criteria you configure, configuration profiles actually change the configuration of settings on a device. You can use configuration policies to harden devices against cyberthreats. See [Step 5. Deploy configuration profiles](manage-devices-with-intune-configuration-profiles.md). | E3, E5, F3, F5 |
-|6 |Monitor device risk and compliance to security baselines | In this step, you connect Intune to Microsoft Defender for Endpoint. With this integration, you can then monitor device risk as a condition for access. Devices that are found to be in a risky state will be blocked. You can also monitor compliance to security baselines. See [Step 6. Monitor device risk and compliance to security baselines](manage-devices-with-intune-monitor-risk.md). | E5, F5 |
-|7 |Implement data loss prevention (DLP) with information protection capabilities | If your organization has put the work into identifying sensitive data and labeling documents, you can work with your information protection admin to [protect sensitive information and documents on your devices](manage-devices-with-intune-dlp-mip.md). | E5, F5 compliance add on |
+|6 |Monitor device risk and compliance with security baselines | In this step, you connect Intune to Microsoft Defender for Endpoint. With this integration, you can then monitor device risk as a condition for access. Devices that are found to be in a risky state will be blocked. You can also monitor compliance with security baselines. See [Step 6. Monitor device risk and compliance to security baselines](manage-devices-with-intune-monitor-risk.md). | E5, F5 |
+|7 |Implement data loss prevention (DLP) with information protection capabilities | If your organization has put the work into identifying sensitive data and labeling documents, you can work with your information protection admin to [protect sensitive information and documents on your devices](manage-devices-with-intune-dlp-mip.md). | E5, F5 compliance add-on |
| | | | | ## Coordinating endpoint management with Zero Trust identity and device access policies
In this illustration:
## Managing change with users >
+## Enrolling devices vs. onboarding devices
+If you follow this guidance, you will enroll devices into management using Intune (or another tool) and you will onboard devices for two
+- Defender for Endpoint
+- Endpoint DLP
++
+The following illustration details how this works using Intune.
+<br>
+
+![Process for enrolling and onboarding devices](../media/devices/devices-enroll-onboard-process.png#lightbox)
+
+In the illustration:
+1. Enroll devices into management with Intune.
+2. Use Intune to onboard devices to Defender for Endpoint.
+3. Devices that are onboarded to Defender for Endpoint are also onboarded for Microsoft 365 compliance features, including Endpoint DLP.
+
+Note that only Intune is managing devices. Onboarding refers to the ability for a device to share information with a specific service. The following table summarizes the differences between enrolling devices into management and onboarding devices for a specific service.
++
+| |Enroll |Onboard |
+||||
+|Description | Enrollment applies to managing devices. Devices are enrolled for management with Intune or Configuration Manager. | Onboarding configures a device to work with a specific set of capabilities in Microsoft 365. Currently, onboarding applies to Microsoft Defender for Endpoint and Microsoft compliance capabilities. <br><br>On Windows devices, onboarding involves toggling a setting in Windows Defender that allows Defender to connect to the online service and accept policies that apply to the device. |
+|Scope | These device management tools manage the entire device, including configuring the device to meet specific objectives, like security. |Onboarding only affects the services that apply. |
+|Recommended method | Azure Active Directory join automatically enrolls devices into Intune. | Intune is the preferred method for onboarding devices to Windows Defender for Endpoint, and consequently Microsoft 365 compliance capabilities.<br><br>Note that devices that are onboarded to Microsoft 365 compliance capabilities using other methods are not automatically enrolled for Defender for Endpoint. |
+|Other methods | Other methods of enrollment depend on the platform of the device and whether it is BYOD or managed by your organization. | Other methods for onboarding devices include, in recommended order:<br><li>Configuration Manager<li>Other mobile device management tool (if the device is managed by one)<li>Local script<li>VDI configuration package for onboarding non-persistent virtual desktop infrastructure (VDI) devices<li>Group Policy|
+| | | |
+++ ## Learning for administrators The following resources help administrators learn concepts about using MEM and Intune.