Updates from: 02/22/2023 02:30:36
Category Microsoft Docs article Related commit history on GitHub Change details
admin Servicenow Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-incidents.md
Title: "Automatic ServiceNow Incident Creation"
+ Title: "Automatic Service Health Incident Creation"
f1.keywords: - NOCSH
Here are how the properties on the Microsoft service health incident will map to
- If the ServiceNow incident is resolved automatically, then the app will discontinue to post updates to that incident. - The ServiceNow incident will be resolved with the following settings:
-| Resolution code | Closed/Resolved by Caller |
+| Field | Value |
| | |
+| Resolution code | Closed/Resolved by Caller |
| Resolution note | The Microsoft service health incident was resolved on <date_time>. Please refer to the incident details in the Microsoft 365 Support tab for more information. | -- To have the app automatically create ServiceNow incidents, you will need to configure the **Assignment group** and **Category** The **Assigned to** and **Subcategory** are not required but can be configured for improved routing and reporting.-
+- To have the app automatically create ServiceNow incidents, you will need to configure the **Assignment group** and **Category**. The **Assigned to** and **Subcategory** are not required but can be configured for improved routing and reporting.
*This documentation was made with AI assistance.*+
commerce Manage Self Service Purchases Admins https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/manage-self-service-purchases-admins.md
We use the directory data to provide the user with a license and to send email a
::: moniker range="o365-worldwide"
-1. In the admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=842264" target="_blank">Licenses</a> page.
+1. In the Microsoft 365 admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
::: moniker-end ::: moniker range="o365-21vianet"
- 1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850625" target="_blank">Licenses</a> page.
+ 1. In the Microsoft 365 admin center, go to the **Billing** > <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
::: moniker-end
-2. Select the filter icon, then choose **Self-service**.
+2. On the **Products** tab, select the filter icon, then select **Self-service**.
3. Select a product to see licenses assigned to people. > [!NOTE] > If there are multiple purchases or trials for a product, that product is only listed once, and the **Available quantity** column shows the total of all subscriptions acquired for that product.
compliance Apply Retention Labels Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-retention-labels-automatically.md
f1.keywords:
Previously updated : 04/03/2020 Last updated : 02/18/2023 audience: Admin
description: Create auto-labeling retention policies so you can automatically ap
>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).* > [!NOTE]
-> This scenario is not supported for [regulatory records](records-management.md#records) or default labels for an organizing structure such as a document set or library in SharePoint, or a folder in Exchange. These scenarios require a [published retention label policy](create-apply-retention-labels.md).
+> This scenario isn't supported for [regulatory records](records-management.md#records) or default labels for an organizing structure such as a document set or library in SharePoint, or a folder in Exchange. These scenarios require a [published retention label policy](create-apply-retention-labels.md).
One of the most powerful features of [retention labels](retention.md) is the ability to apply them automatically to content that matches specified conditions. In this case, people in your organization don't need to apply the retention labels. Microsoft 365 does the work for them.
Other considerations for simulation mode for auto-apply retention policies:
- A maximum of 100 item samples can be collected per mailbox. - If you use [adaptive scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) for your policy, a maximum of 20,000 locations (any combination of sites and mailboxes) - You might need to be assigned additional permissions to see the simulation results. For information about the required roles, see the next section, [Before you begin](#before-you-begin).-- Simulation counts all items matching the policy criteria at time of simulation. However, when the policy is turned on, only content that is not already labeled will be eligible for auto-applying retention labels.
+- Simulation counts all items matching the policy criteria at time of simulation. However, when the policy is turned on, only content that isn't already labeled will be eligible for auto-applying retention labels.
- Because simulation for Exchange locations always runs against emails stored in mailboxes, rather than emails sent and received, you won't see simulation results for emails when the policy condition is for sensitive information types. - Because simulation results are based on items available in the specified locations at the time the simulation job runs, remember to take the following considerations into account when you turn on the policy: - Items that are no longer within the specified location won't be labeled.
Make sure you have [created the retention labels](file-plan-manager.md#create-re
## How to create an auto-apply retention label policy
-Decide before you create your retention label policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention label policy, and then select them during the create retention label policy process. For instructions, see [Configuration information for adaptive scopes](retention-settings.md#configuration-information-for-adaptive-scopes).
+Decide before you create your retention label policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention label policy, and then select them during the create retention label policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
When you create an auto-apply policy, you select a retention label to automatically apply to content, based on the conditions that you specify. 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), navigate to one of the following locations:
- - If you are using records management:
+ - If you're using records management:
- **Solutions** \> **Records management** \> **Label policies** tab \> **Auto-apply a label**
- - If you are using data lifecycle management:
+ - If you're using data lifecycle management:
- **Solutions** \> **Data lifecycle management** \> **Microsoft 365** \> **Label policies** tab \> **Auto-apply a label** Don't immediately see your solution in the navigation pane? First select **Show all**.
When you create an auto-apply policy, you select a retention label to automatica
3. For **Choose the type of content you want to apply this label to**, select one of the available conditions. For more information about the choices, see the [Configuring conditions for auto-apply retention labels](#configuring-conditions-for-auto-apply-retention-labels) section on this page.
-4. For the **Choose the type of retention policy to create** page, select **Adaptive** or **Static**, depending on the choice you made from the [Before you begin](#before-you-begin) instructions. If you haven't already created adaptive scopes, you can select **Adaptive** but because there won't be any adaptive scopes to select, you won't be able to finish the wizard with this option.
+4. For the **Choose the type of retention policy to create** page, select **Adaptive** or **Static**, depending on the choice you made from the [Before you begin](#before-you-begin) instructions. If you haven't already created adaptive scopes, you can select **Adaptive** but because there won't be any adaptive scopes to select, you won't be able to finish the policy configuration with this option.
5. Depending on your selected scope:
- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](retention-settings.md#configuration-information-for-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Exchange email** but not **SharePoint sites**.
+ - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Exchange email** but not **SharePoint sites**.
- If you chose **Static**: On the **Choose locations** page, toggle on or off any of the locations. For each location, you can leave it at the default to [apply the policy to the entire location](retention-settings.md#a-policy-that-applies-to-entire-locations), or [specify includes and excludes](retention-settings.md#a-policy-with-specific-inclusions-or-exclusions) For information about the location choices, see [Locations](retention-settings.md#locations).
-6. Follow the prompts in the wizard to select a retention label, whether to run the policy in [simulation mode](#learn-about-simulation-mode) or turn it on (if applicable for your chosen condition), and then review and submit your configuration choices.
+6. Follow the prompts to select a retention label, whether to run the policy in [simulation mode](#learn-about-simulation-mode) or turn it on (if applicable for your chosen condition), and then review and submit your configuration choices.
To edit an existing retention label policy (the policy type is **Auto-apply**), select it, and then select the **Edit** option to start the **Edit retention policy** configuration.
When you create auto-apply retention label policies for sensitive information, y
![Policy templates with sensitive information types.](../media/sensitive-info-configuration.png)
-To learn more about the sensitivity information types, see [Learn about sensitive information types](sensitive-information-type-learn-about.md#learn-about-sensitive-information-types). Currently, [exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types) and [document fingerprinting](document-fingerprinting.md) are not supported for this scenario.
+To learn more about the sensitivity information types, see [Learn about sensitive information types](sensitive-information-type-learn-about.md#learn-about-sensitive-information-types). Currently, [exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types) and [document fingerprinting](document-fingerprinting.md) aren't supported for this scenario.
After you select a policy template, you can add or remove any types of sensitive information, and you can change the confidence level and instance count. In the previous example screenshot, these options have been changed so that a retention label will be auto-applied only when:
Some things to consider when using keywords or searchable properties to auto-app
- Be aware that partially indexed items can be responsible for not labeling items that you're expecting, or labeling items that you're expecting to be excluded from labeling when you use the NOT operator. For more information, see [Partially indexed items in Content Search](ediscovery-partially-indexed-items-in-content-search.md). -- We recommend that you don't use spaces between words in RefinableStrings values on documents. RefinableString is not a word-break property.
+- We recommend that you don't use spaces between words in RefinableStrings values on documents. RefinableString isn't a word-break property.
Examples queries:
To identify Microsoft Teams meeting recordings that are stored in users' OneDriv
ProgID:Media AND ProgID:Meeting ```
-Most of the time, meeting recordings are saved to OneDrive. But for channel meetings, they are saved in SharePoint.
+Most of the time, meeting recordings are saved to OneDrive. But for channel meetings, they're saved in SharePoint.
##### Identify files and emails that have a sensitivity label
You might need to use this option if you're required to capture and retain all c
> [!IMPORTANT] > When you select a label to use for auto-applying retention labels for cloud attachments, ensure that the label retention setting **Start the retention period based on** is **When items were labeled**.
-Cloud attachments, sometimes also known as modern attachments, are a sharing mechanism that uses embedded links to files that are stored in the cloud. They support centralized storage for shared content with collaborative benefits, such as version control. Cloud attachments are not attached copies of a file or a URL text link to a file. You might find it helpful to refer to the visual checklists for supported cloud attachments in [Outlook](/office365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-outlook) and [Teams](/office365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-teams).
+Cloud attachments, sometimes also known as modern attachments, are a sharing mechanism that uses embedded links to files that are stored in the cloud. They support centralized storage for shared content with collaborative benefits, such as version control. Cloud attachments aren't attached copies of a file or a URL text link to a file. You might find it helpful to refer to the visual checklists for supported cloud attachments in [Outlook](/office365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-outlook) and [Teams](/office365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-teams).
-When you choose the option to apply a retention label to cloud attachments, for compliance purposes, a copy of that file is created at the time of sharing. Your selected retention label is then applied to the copy that can then be [identified using eDiscovery](ediscovery-cloud-attachments.md). Users are not aware of the copy that is stored in the Preservation Hold library. The retention label is not applied to the message itself, or to the original file.
+When you choose the option to apply a retention label to cloud attachments, for compliance purposes, a copy of that file is created at the time of sharing. Your selected retention label is then applied to the copy that can then be [identified using eDiscovery](ediscovery-cloud-attachments.md). Users aren't aware of the copy that is stored in the Preservation Hold library. The retention label isn't applied to the message itself, or to the original file.
If the file is modified and shared again, a new copy of the file as a new version is saved in the Preservation Hold library. For more information, including why you should use the **When items were labeled** label setting, see [How retention works with cloud attachments](retention-policies-sharepoint.md#how-retention-works-with-cloud-attachments).
Some settings can't be changed after the label or policy is created and saved, w
You can delete retention labels that aren't currently included in any retention label policies, that aren't configured for event-based retention, or mark items as regulatory records.
-For retention labels that you can delete, if they have been applied to items, the deletion fails and you see a link to content explorer to identify the labeled items.
+For retention labels that you can delete, if they've been applied to items, the deletion fails and you see a link to content explorer to identify the labeled items.
However, it can take up to two days for content explorer to show the items that are labeled. In this scenario, the retention label might be deleted without showing you the link to content explorer.
However, it can take up to two days for content explorer to show the items that
If you need to ensure that no one can turn off the policy, delete the policy, or make it less restrictive, see [Use Preservation Lock to restrict changes to retention policies and retention label policies](retention-preservation-lock.md).
+## Troubleshooting retention label policies
+
+If your auto-apply retention label policies aren't working as expected or you see errors related to these policies, use the following troubleshooting resources:
+
+- [Identify errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/identify-errors-in-retention-and-retention-label-policies)
+- [Resolve errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/resolve-errors-in-retention-and-retention-label-policies)
+ ## Next steps To help you track the labels applied from your auto-labeling policies:
compliance Archive 17A 4 Blackberry Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-blackberry-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Bloomberg Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-bloomberg-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Cisco Jabber Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-cisco-jabber-data.md
f1.keywords:
Previously updated : 06/17/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Factset Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-factset-data.md
f1.keywords:
Previously updated : 06/16/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Fuze Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fuze-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Fxconnect Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fxconnect-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Ice Im Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-ice-im-data.md
f1.keywords:
Previously updated : 06/16/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Investedge Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-investedge-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Liveperson Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-liveperson-data.md
f1.keywords:
Previously updated : 06/16/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Quip Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-quip-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Refinitiv Messenger Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-refinitiv-messenger-data.md
f1.keywords:
Previously updated : 06/16/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Servicenow Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-servicenow-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Skype For Business Server Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-skype-for-business-server-data.md
f1.keywords:
Previously updated : 06/16/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Slack Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-slack-data.md
f1.keywords:
Previously updated : 06/11/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Sql Database Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-sql-database-data.md
f1.keywords:
Previously updated : 06/17/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Symphony Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-symphony-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Webex Teams Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-webex-teams-data.md
f1.keywords:
Previously updated : 06/17/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive 17A 4 Zoom Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-zoom-data.md
f1.keywords:
Previously updated : 06/15/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Android Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-android-archiver-data.md
f1.keywords:
Previously updated : 07/21/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Att Network Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-att-network-archiver-data.md
f1.keywords:
Previously updated : 07/20/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Bell Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bell-network-data.md
f1.keywords:
Previously updated : 07/23/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Bloomberg Message Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bloomberg-message-data.md
f1.keywords:
Previously updated : 04/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Celltrust Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-celltrust-data.md
f1.keywords:
Previously updated : 10/30/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Ciscojabberonmssql Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonmssql-data.md
f1.keywords:
Previously updated : 10/07/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Ciscojabberonoracle Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonoracle-data.md
f1.keywords:
Previously updated : 04/05/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Ciscojabberonpostgresql Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonpostgresql-data.md
f1.keywords:
Previously updated : 04/05/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Data From Celltrustsl2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-data-from-celltrustsl2.md
f1.keywords:
Previously updated : 06/22/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Eml Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-eml-data.md
f1.keywords:
Previously updated : 08/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Enterprise Number Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-enterprise-number-data.md
f1.keywords:
Previously updated : 07/23/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Facebook Data With Sample Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-facebook-data-with-sample-connector.md
f1.keywords:
Previously updated : 07/15/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive Fxconnect Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-fxconnect-data.md
f1.keywords:
Previously updated : 09/04/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Icechat Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-icechat-data.md
f1.keywords:
Previously updated : 03/13/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Instant Bloomberg Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-instant-bloomberg-data.md
f1.keywords:
Previously updated : 04/06/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive Linkedin Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-linkedin-data.md
f1.keywords:
Previously updated : 04/06/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mailboxes.md
f1.keywords:
Previously updated : 01/08/2022 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Archive Mssqldatabaseimporter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mssqldatabaseimporter-data.md
f1.keywords:
Previously updated : 04/06/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive O2 Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-o2-network-data.md
f1.keywords:
Previously updated : 04/06/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive Pivot Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-pivot-data.md
f1.keywords:
Previously updated : 10/06/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Redtailspeak Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-redtailspeak-data.md
f1.keywords:
Previously updated : 12/18/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Reutersdealing Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersdealing-data.md
f1.keywords:
Previously updated : 11/02/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Reuterseikon Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reuterseikon-data.md
f1.keywords:
Previously updated : 08/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Reutersfx Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersfx-data.md
f1.keywords:
Previously updated : 11/02/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Ringcentral Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ringcentral-data.md
f1.keywords:
Previously updated : 06/30/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Rogers Network Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-rogers-network-archiver-data.md
f1.keywords:
Previously updated : 08/03/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Salesforcechatter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-salesforcechatter-data.md
f1.keywords:
Previously updated : 12/18/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Servicenow Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-servicenow-data.md
f1.keywords:
Previously updated : 12/18/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Signal Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-signal-archiver-data.md
f1.keywords:
Previously updated : 06/03/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Skypeforbusiness Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-skypeforbusiness-data.md
f1.keywords:
Previously updated : 06/21/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Slack Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-slack-data.md
f1.keywords:
Previously updated : 07/29/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Symphony Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-symphony-data.md
f1.keywords:
Previously updated : 08/25/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Telegram Archiver Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telegram-archiver-data.md
f1.keywords:
Previously updated : 06/03/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Telus Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telus-network-data.md
f1.keywords:
Previously updated : 07/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Text Delimited Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-text-delimited-data.md
f1.keywords:
Previously updated : 08/25/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Twitter Data With Sample Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-twitter-data-with-sample-connector.md
f1.keywords:
Previously updated : 04/08/2022 Last updated : 01/01/2023 audience: Admin
compliance Archive Veritas Twitter Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-veritas-twitter-data.md
f1.keywords:
Previously updated : 09/07/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Verizon Network Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-verizon-network-data.md
f1.keywords:
Previously updated : 07/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Webexteams Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webexteams-data.md
f1.keywords:
Previously updated : 09/04/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Webpagecapture Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webpagecapture-data.md
f1.keywords:
Previously updated : 10/06/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Wechat Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-wechat-data.md
f1.keywords:
Previously updated : 04/19/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Whatsapp Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-whatsapp-data.md
f1.keywords:
Previously updated : 07/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Workplacefromfacebook Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-workplacefromfacebook-data.md
f1.keywords:
Previously updated : 08/28/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Xip Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xip-data.md
f1.keywords:
Previously updated : 10/30/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Xslt Xml Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xslt-xml-data.md
f1.keywords:
Previously updated : 10/07/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Yieldbroker Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-yieldbroker-data.md
f1.keywords:
Previously updated : 12/18/2020 Last updated : 01/01/2023 audience: Admin
compliance Archive Youtube Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-youtube-data.md
f1.keywords:
Previously updated : 09/07/2021 Last updated : 01/01/2023 audience: Admin
compliance Archive Zoommeetings Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-zoommeetings-data.md
f1.keywords:
Previously updated : 07/30/2020 Last updated : 01/01/2023 audience: Admin
compliance Archiving Third Party Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archiving-third-party-data.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-activities.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Detailed Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-detailed-properties.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Enable Disable https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-enable-disable.md
f1.keywords:
Previously updated : 09/11/2019 Last updated : 01/01/2023 audience: Admin
# Turn auditing on or off
-Audit logging will be turned on by default for Microsoft 365 and Office 365 enterprise organizations. However, when setting up a new Microsoft 365 or Office 365 organization, you should verify the auditing status for your organization. For instructions, see the [Verify the auditing status for your organization](#verify-the-auditing-status-for-your-organization) section in this article.
+Audit logging is turned on by default for Microsoft 365 and Office 365 enterprise organizations. However, when setting up a new Microsoft 365 or Office 365 organization, you should verify the auditing status for your organization. For instructions, see the [Verify the auditing status for your organization](#verify-the-auditing-status-for-your-organization) section in this article.
When auditing in the Microsoft Purview compliance portal is turned on, user and admin activity from your organization is recorded in the audit log and retained for 90 days, and up to one year depending on the license assigned to users. However, your organization may have reasons for not wanting to record and retain audit log data. In those cases, a global admin may decide to turn off auditing in Microsoft 365.
When auditing in the Microsoft Purview compliance portal is turned on, user and
To verify that auditing is turned on for your organization, you can run the following command in [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell): ```powershell
-Get-AdminAuditLogConfig | FL UnifiedAuditLogIngestionEnabled
+Get-AdminAuditLogConfig | Format-List UnifiedAuditLogIngestionEnabled
```
-A value of `True` for the _UnifiedAuditLogIngestionEnabled_ property indicates that auditing is turned on. A value of `False` indicates that auditing isn't turned on.
+A value of `True` for the *UnifiedAuditLogIngestionEnabled* property indicates that auditing is turned on. A value of `False` indicates that auditing isn't turned on.
-> [!NOTE]
-> Be sure to run the previous command in Exchange Online PowerShell. You can't use Security & Compliance PowerShell to run this command.
+> [!IMPORTANT]
+> Be sure to run the previous command in Exchange Online PowerShell. Although the **Get-AdminAuditLogConfig** cmdlet is also available in Security & Compliance PowerShell, the *UnifiedAuditLogIngestionEnabled* property is always `False`, even when auditing is turned on.
## Turn on auditing
If auditing isn't turned on for your organization, you can turn it on in the com
### Use the compliance portal to turn on auditing
-1. Go to <https://compliance.microsoft.com> and sign in.
-
-2. In the left navigation pane of the compliance portal, select **Audit**.
+1. In the Microsoft Purview compliance portal at <https://compliance.microsoft.com>, go to **Solutions** \> **Audit**. Or to go directly to the **Audit** page, use <https://compliance.microsoft.com/auditlogsearch>.
- If auditing isn't turned on for your organization, a banner is displayed prompting you start recording user and admin activity.
+2. If auditing isn't turned on for your organization, a banner is displayed prompting you start recording user and admin activity.
![Banner on Audit page.](../media/AuditingBanner.png)
compliance Audit Log Encrypted Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-encrypted-messages.md
audience: Admin
ms.localizationpriority: medium Previously updated : 07/21/2022 Last updated : 01/01/2023 - tier1 - purview-compliance
compliance Audit Log Export Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-export-records.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Investigate Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-investigate-accounts.md
f1.keywords:
Previously updated : 02/21/2020 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Retention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-retention-policies.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Search Script https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-search-script.md
f1.keywords:
Previously updated : 01/28/2021 Last updated : 01/01/2023 audience: Admin
compliance Audit Log Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
Need to find if a user viewed a specific document or purged an item from their m
Why a unified audit log? Because you can search the audit log for activities performed in different Microsoft 365 services. The following table lists the Microsoft 365 services and features that are supported by the unified audit log.
-| Microsoft 365 service or feature | Record types|
-|:|:|
-| Azure Active Directory|AzureActiveDirectory, AzureActiveDirectoryAccountLogon, AzureActiveDirectoryStsLogon |
-| Azure Information Protection|AipDiscover, AipSensitivityLabelAction, AipProtectionAction, AipFileDeleted, AipHeartBeat |
-| Communication compliance|ComplianceSupervisionExchange|
-| Content explorer|LabelContentExplorer|
-| Data connectors|ComplianceConnector|
-| Data loss prevention (DLP)|ComplianceDLPSharePoint, ComplianceDLPExchange, DLPEndpoint|
-| Dynamics 365|CRM|
-| eDiscovery (Standard + Premium)|Discovery, AeD|
-| Exact Data Match|MipExactDataMatch|
-| Exchange Online|ExchangeAdmin, ExchangeItem, ExchangeItemAggregated |
-| Forms|MicrosoftForms|
-| Information barriers|InformationBarrierPolicyApplication|
-| Microsoft 365 Defender|AirInvestigation, AirManualInvestigation, AirAdminActionInvestigation, MS365DCustomDetection|
-| Microsoft Teams|MicrosoftTeams|
-| MyAnalytics|MyAnalyticsSettings|
-| OneDrive for Business|OneDrive|
-| Power Apps|PowerAppsApp, PowerAppsPlan|
-| Power Automate|MicrosoftFlow|
-| Power BI|PowerBIAudit|
-| Quarantine|Quarantine|
-| Microsoft Purview Information Protection (MIP) labels|MIPLabel, MipAutoLabelExchangeItem, MipAutoLabelSharePointItem, MipAutoLabelSharePointPolicyLocation|
-| Sensitive information types|DlpSensitiveInformationType|
-| Sensitivity labels|MIPLabel, SensitivityLabelAction, SensitivityLabeledFileAction, SensitivityLabelPolicyMatch|
-| Encrypted message portal|OMEPortal|
-| SharePoint Online|SharePoint, SharePointFileOperation,SharePointSharingOperation, SharePointListOperation, SharePointCommentOperation |
-| Stream|MicrosoftStream|
-| Threat Intelligence|ThreatIntelligence, ThreatIntelligenceUrl, ThreatFinder, ThreatIntelligenceAtpContent|
-| Viva Goals|Viva Goals|
-| Workplace Analytics|WorkplaceAnalytics|
-| Yammer|Yammer|
-| SystemSync| DataShareCreated, DataShareDeleted, GenerateCopyOfLakeData, DownloadCopyOfLakeData |
+|Microsoft 365 service or feature|Record types|
+|||
+|Azure Active Directory|AzureActiveDirectory, AzureActiveDirectoryAccountLogon, AzureActiveDirectoryStsLogon|
+|Azure Information Protection|AipDiscover, AipSensitivityLabelAction, AipProtectionAction, AipFileDeleted, AipHeartBeat|
+|Communication compliance|ComplianceSupervisionExchange|
+|Content explorer|LabelContentExplorer|
+|Data connectors|ComplianceConnector|
+|Data loss prevention (DLP)|ComplianceDLPSharePoint, ComplianceDLPExchange, DLPEndpoint|
+|Dynamics 365|CRM|
+|eDiscovery (Standard + Premium)|Discovery, AeD|
+|Exact Data Match|MipExactDataMatch|
+|Exchange Online|ExchangeAdmin, ExchangeItem, ExchangeItemAggregated|
+|Forms|MicrosoftForms|
+|Information barriers|InformationBarrierPolicyApplication|
+|Microsoft 365 Defender|AirInvestigation, AirManualInvestigation, AirAdminActionInvestigation, MS365DCustomDetection|
+|Microsoft Teams|MicrosoftTeams|
+|MyAnalytics|MyAnalyticsSettings|
+|OneDrive for Business|OneDrive|
+|Power Apps|PowerAppsApp, PowerAppsPlan|
+|Power Automate|MicrosoftFlow|
+|Power BI|PowerBIAudit|
+|Quarantine|Quarantine|
+|Microsoft Purview Information Protection (MIP) labels|MIPLabel, MipAutoLabelExchangeItem, MipAutoLabelSharePointItem, MipAutoLabelSharePointPolicyLocation|
+|Sensitive information types|DlpSensitiveInformationType|
+|Sensitivity labels|MIPLabel, SensitivityLabelAction, SensitivityLabeledFileAction, SensitivityLabelPolicyMatch|
+|Encrypted message portal|OMEPortal|
+|SharePoint Online|SharePoint, SharePointFileOperation,SharePointSharingOperation, SharePointListOperation, SharePointCommentOperation|
+|Stream|MicrosoftStream|
+|Threat Intelligence|ThreatIntelligence, ThreatIntelligenceUrl, ThreatFinder, ThreatIntelligenceAtpContent|
+|Viva Goals|Viva Goals|
+|Workplace Analytics|WorkplaceAnalytics|
+|Yammer|Yammer|
+|SystemSync|DataShareCreated, DataShareDeleted, GenerateCopyOfLakeData, DownloadCopyOfLakeData|
For more information about the operations that are audited in each of the services listed in the previous table, see the [Audit log activities](audit-log-activities.md) article.
The previous table also identifies the record type value to use to search the au
Be sure to review the following items before you start searching the audit log. -- Audit log search is turned on by default for Microsoft 365 and Office 365 enterprise organizations. To verify that audit log search is turned on, you can run the following command in Exchange Online PowerShell:
+- Audit log search is turned on by default for Microsoft 365 and Office 365 enterprise organizations. To verify that audit log search is turned on, you can run the following command in **Exchange Online PowerShell**:
```powershell
- Get-AdminAuditLogConfig | FL UnifiedAuditLogIngestionEnabled
+ Get-AdminAuditLogConfig | Format-List UnifiedAuditLogIngestionEnabled
``` The value of `True` for the *UnifiedAuditLogIngestionEnabled* property indicates that audit log search is turned on. For more information, see [Turn audit log search on or off](audit-log-enable-disable.md).
+ > [!IMPORTANT]
+ > Be sure to run the previous command in Exchange Online PowerShell. Although the **Get-AdminAuditLogConfig** cmdlet is also available in Security & Compliance PowerShell, the *UnifiedAuditLogIngestionEnabled* property is always `False`, even when audit log search is turned on.
+ - You have to be assigned the *View-Only Audit Logs* or *Audit Logs* role in Exchange Online to search the audit log. By default, these roles are assigned to the *Compliance Management* and *Organization Management* role groups on the **Permissions** page in the Exchange admin center. Global administrators in Office 365 and Microsoft 365 are automatically added as members of the *Organization Management* role group in Exchange Online. To give a user the ability to search the audit log with the minimum level of privileges, you can create a custom role group in Exchange Online, add the *View-Only Audit Logs* or *Audit Logs* role, and then add the user as a member of the new role group. For more information, see [Manage role groups in Exchange Online](/Exchange/permissions-exo/role-groups). > If you assign a user the View-Only Audit Logs or Audit Logs role on the **Permissions** page in the compliance portal, they won't be able to search the audit log. You have to assign the permissions in Exchange Online. This is because the underlying cmdlet used to search the audit log is an Exchange Online cmdlet.
compliance Audit Log Sharing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-sharing.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-mailboxes.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Audit New Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-new-search.md
f1.keywords:
Previously updated : 06/09/2022 Last updated : 01/01/2023 audience: Admin
compliance Audit Premium Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-premium-setup.md
f1.keywords:
Previously updated : 05/03/2021 Last updated : 01/01/2023 audience: Admin
compliance Audit Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-premium.md
f1.keywords:
Previously updated : 02/04/2020 Last updated : 01/01/2023 audience: Admin
compliance Audit Solutions Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-solutions-overview.md
f1.keywords:
Previously updated : 04/27/2021 Last updated : 01/01/2023 audience: Admin
compliance Audit Standard Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-standard-setup.md
f1.keywords:
Previously updated : 05/03/2021 Last updated : 01/01/2023 audience: Admin
compliance Audit Troubleshooting Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-troubleshooting-scenarios.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Bulk Import External Contacts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/bulk-import-external-contacts.md
f1.keywords:
Previously updated : 6/29/2018 Last updated : 01/01/2023 audience: End User
compliance Change The Hold Duration For An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/change-the-hold-duration-for-an-inactive-mailbox.md
Once you know the name of the policy, you can simply modify the retention policy
> [!IMPORTANT] > Retention policies with [preservation lock](retention-preservation-lock.md) enabled can have the retention period extended, but not decreased or removed.
-If the intention is to modify the retention period for only inactive mailboxes, or only specific inactive mailboxes, you may consider deploying [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention), which can be used to individually target specific mailboxes - or mailbox types, such as inactive mailboxes - using Azure AD and Exchange attributes and properties.
+If the intention is to modify the retention period for only inactive mailboxes, or only specific inactive mailboxes, you may consider deploying [adaptive policy scopes](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes), which can be used to individually target specific mailboxes - or mailbox types, such as inactive mailboxes - using Azure AD and Exchange attributes and properties.
### Change the duration for a Microsoft 365 retention label
compliance Clone A Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/clone-a-content-search.md
f1.keywords:
Previously updated : 4/26/2017 Last updated : 01/01/2023 audience: Admin
compliance Communication Compliance Case Study https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-case-study.md
f1.keywords:
Previously updated : 03/25/2020 Last updated : 02/07/2023 audience: Admin
compliance Communication Compliance Channels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-channels.md
f1.keywords:
Previously updated : 10/12/2021 Last updated : 02/07/2023 audience: Admin f1_keywords:
search.appverid:
> [!IMPORTANT] > Microsoft Purview Communication Compliance provides the tools to help organizations detect regulatory compliance (for example, SEC or FINRA) and business conduct violations such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to help ensure user-level privacy.
-With communication compliance policies, you can choose to analyze messages in one or more of the following communication platforms as a group or as standalone sources. Original messages captured across these platforms are retained in the original platform location in accordance with your organization's [retention and hold policies](/microsoft-365/compliance/information-governance). Copies of messages used by communication compliance policies for analysis and investigation are retained for as long as policy is in place, even if users leave your organization and their mailboxes are deleted. When a communication policy is deleted, copies of messages associated with the policy are also deleted.
+With communication compliance policies, you can choose to analyze messages in one or more of the following communication platforms as a group or as standalone sources. Original messages captured across these platforms are retained in the original platform location in accordance with your organization's [retention and hold policies](/microsoft-365/compliance/information-governance). Copies of messages used by communication compliance policies for analysis and investigation are retained for as long as a policy is in place, even if users leave your organization and their mailboxes are deleted. When a communication policy is deleted, copies of messages associated with the policy are also deleted.
[!INCLUDE [purview-preview](../includes/purview-preview.md)] ## Microsoft Teams
-Chats in both public and private Microsoft Teams channels and individual communications can be analyzed. When users are assigned to a communication compliance policy with Microsoft Teams coverage selected, chat communications for the users are automatically detected across all Microsoft Teams where users are a member.
+You can analyze chats in public and private Microsoft Teams channels and individual communications. When users are assigned to a communication compliance policy with Microsoft Teams coverage selected, chat communications for are automatically detected across all Microsoft Teams where users are a member.
Microsoft Purview Communication Compliance automatically includes Microsoft Teams coverage for pre-defined policy templates and is selected as the default in the custom policy template. Teams chats matching communication compliance policy conditions may take up to 48 hours to process.
-For Teams private chat and private channels, communication compliance policies support [Shared Channels](/MicrosoftTeams/shared-channels) and modern attachment analysis. Shared Channels support in Teams is handled automatically and don't require additional communication compliance configuration changes. The following table summarizes communication compliance behavior when sharing Teams channels with groups and users:
+For Teams private chat and private channels, communication compliance policies support [Shared Channels](/MicrosoftTeams/shared-channels) and modern attachment analysis. Shared Channels support in Teams is handled automatically and doesn't require additional communication compliance configuration changes. The following table summarizes communication compliance behavior when sharing Teams channels with groups and users:
|**Scenario**|**Communication compliance behavior**| |:--|:|
Modern attachment analysis is supported for the following file types:
Extracted text for modern attachments is included with the associated message on the **Pending** tab of the policy's dashboard. The extracted text for an attachment is named as the attachment file name (and format extension) and the .txt extension. For example, the extracted text for an attachment named *ContosoBusinessPlan.docx* would appear as *ContosoBusinessPlan.docx.txt* in the **Pending** tab of the policy's dashboard.
-Select the extracted attachment text to view the details in the *Source* and *Plain text* views. After reviewing, you can resolve or take action on the attachment text using the command bar controls. You also have the option to download the attachment for review outside of the communication compliance review process.
+Select the extracted attachment text to view the details in the *Source* and *Plain text* views. After reviewing, you can resolve or take action on the attachment text using the command bar controls. You can also download the attachment for review outside of the communication compliance review process.
Use the following group management configurations to bring individual user chats and channel communications in Teams in scope: - **For Teams chats:** Assign individual users or assign a [distribution group](https://support.office.com/article/Distribution-groups-E8BA58A8-FAB2-4AAF-8AA1-2A304052D2DE) to the communication compliance policy. This setting is for one-to-one or one-to-many user/chat relationships. - **For Teams channel communications:** Assign every Microsoft Teams channel or Microsoft 365 group you want to analyze that contains a specific user to the communication compliance policy. If you add the same user to other Microsoft Teams channels or Microsoft 365 groups, be sure to add these new channels and groups to the communication compliance policy. If any member of the channel is a scoped user within a policy and the *Inbound* direction is configured in a policy, all messages sent within the channel are subject to review, and potential policy matches (even for users in the channel that aren't explicitly scoped). For example, User A is the owner or a member of a channel. User B and User C are members of the same channel and use language that is matched to the potentially inappropriate content policy that applies only to User A. User B and User C create policy matches for conversations within the channel even though they aren't directly scoped in the potentially inappropriate content policy. Teams conversations between User B and User C that are outside of the channel and include User A wouldn't be subject to the potentially inappropriate content policy that includes User A. To exclude channel members from being scoped when other members of the channel are explicitly scoped, turn off the *Inbound* communication direction setting in the applicable communication compliance policy.-- **For Teams chats with hybrid email environments**: Communication compliance can detect chat messages for organizations with an Exchange on-premises deployment or an external email provider that have enabled Microsoft Teams. You must create a distribution group for the users with on-premises or external mailboxes. When creating a communication compliance policy, you'll assign this distribution group using the **Choose users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](/microsoft-365/compliance/search-cloud-based-mailboxes-for-on-premises-users).
+- **For Teams chats with hybrid email environments**: Communication compliance can detect chat messages for organizations with an Exchange on-premises deployment or an external email provider that has enabled Microsoft Teams. You must create a distribution group for the users with on-premises or external mailboxes. When creating a communication compliance policy, you'll assign this distribution group using the **Choose users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](/microsoft-365/compliance/search-cloud-based-mailboxes-for-on-premises-users).
## Exchange
Mailboxes hosted on Microsoft Exchange Online as part of your Microsoft 365 or O
Private messages and public conversations and associated attachments in Microsoft Yammer communities can also be analyzed. When users are added to a communication compliance policy that includes Yammer as a defined channel, communications across all Yammer communities that a user is a member of are included in the analysis. Yammer chats and attachments matching communication compliance policy conditions may take up to 24 hours to process.
-Yammer must be configured in [Native Mode](/yammer/configure-your-yammer-network/overview-native-mode) for communication compliance policies to detect Yammer communications and attachments. In Native Mode, all Yammer users are in Azure Active Directory (AAD), all groups are Office 365 Groups, and all files are stored in SharePoint Online.
+Yammer must be configured in [Native Mode](/yammer/configure-your-yammer-network/overview-native-mode) for communication compliance policies to detect Yammer communications and attachments. In Native Mode, all Yammer users are in Azure Active Directory, all groups are Office 365 Groups, and all files are stored in SharePoint Online.
## Third-party sources
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
f1.keywords:
Previously updated : 09/30/2019 Last updated : 02/07/2023 audience: Admin f1_keywords:
For more information about configuring Yammer in Native Mode, see:
- Choose the users or groups to apply the policy to, including all users in your organization, specific users and groups, or other users and groups you'd like to exclude. - Choose the reviewers for the policy. Reviewers are individual users and all reviewers must have mailboxes hosted on Exchange Online. Reviewers added here are the reviewers that you can choose from when escalating an alert in the investigation and remediation workflow. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
+
+ - Choose adaptive scopes for the policy. For more information, see [Adaptive policy scopes for compliance solutions](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes). If you decide to create an adaptive policy, you must create one or more adaptive scopes before you create your policy, and then select them during the create new policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
- Choose the communication channels to check, including Exchange, Microsoft Teams, or Yammer. You'll also choose to check third-party sources if you've configured a connector in Microsoft 365.
For more information about configuring Yammer in Native Mode, see:
- Review your policy selections and create the policy.
-5. Select **Create policy** when using the templates or **Submit** when using the custom policy wizard.
+5. Depending on your selected scope:
+
+ - If you chose **Adaptive** scopes, on the **Choose adaptive policy scopes** page, select **Add scopes** and select one or more adaptive scopes that have been created. The scopes that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Groups**.
+
+6. Select **Create policy** when using the templates or **Submit** when using the custom policy wizard.
-6. The **Your policy was created** page is displayed with guidelines on when policy will be activated and which communications will be captured.
+7. The **Your policy was created** page is displayed with guidelines on when policy will be activated and which communications will be captured.
## Step 6 (optional): Update compliance boundaries for communication compliance policies
compliance Communication Compliance Investigate Remediate https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-investigate-remediate.md
f1.keywords:
Previously updated : 10/02/2019 Last updated : 02/07/2023 audience: Admin f1_keywords:
compliance Communication Compliance Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-plan.md
f1.keywords:
Previously updated : 05/05/2020 Last updated : 02/07/2023 audience: Admin f1_keywords:
When you create a communication compliance policy, you must determine who review
To simplify your setup, we recommend you create groups for people who need their communications reviewed and groups for people who review those communications. If you're using groups, you might need several. For example, if you want to identify communications between two distinct groups of people, or if you want to specify a group that isn't in scope. When you assign a Distribution group in the policy, the policy detects all emails from each user in Distribution group. When you assign a Microsoft 365 group in the policy, the policy detects all emails sent to that group, not the individual emails received by each group member.
+> [!NOTE]
+> Before you create a policy, you should decide whether you want to apply an **adaptive scope** for users or groups. For more information, see [Adaptive policy scopes for compliance solutions](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes).
+ Adding groups and distribution lists to communication compliance policies are part of the overall conditions and rules set, so the maximum number of groups and distribution lists that a policy supports varies depending on the number of conditions also added to the policy. Each policy should support approximately 20 groups or distribution lists, depending on the number of additional conditions present in the policy. The following chart can help you configure groups in your organization for communication compliance policies:
Creating communication compliance policies is quick and easy with the [pre-defin
When planning for communication compliance policies, consider the following areas: - Consider adding all users in your organization as in-scope for your communication compliance policies. Identifying specific users as in-scope for individual policies are useful in some circumstances, however most organizations should include all users in communication compliance policies optimized for harassment or discrimination detection.
+- Decide whether you want to apply an adaptive scope to your communication compliance policy. For more information, see [Adaptive policy scopes for retention](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes). Creating multiple policies can result in higher administrative overheads.
- Configure the percentage of communications to review at 100% to ensure that policies are catching all issues of concern in communications for your organization. - You can analyze communications from [third-party sources](/microsoft-365/compliance/communication-compliance-channels#third-party-sources) for data imported into mailboxes in your Microsoft 365 organization. To include review of communications in these platforms, you'll need to configure a third-party connector to these services before messages meeting policy conditions are detected by a communication policy. - Policies can support detecting languages other than English in custom communication compliance policies. Build a [custom keyword dictionary](/microsoft-365/compliance/communication-compliance-policies#custom-keyword-dictionaries) of offensive words in the language of your choice or build your own machine learning model using [trainable classifiers](/microsoft-365/compliance/classifier-get-started-with) in Microsoft 365.
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
f1.keywords:
Previously updated : 10/12/2021 Last updated : 02/07/2023 audience: Admin f1_keywords:
compliance Communication Compliance Reports Audits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-reports-audits.md
f1.keywords:
Previously updated : 10/12/2021 Last updated : 02/09/2023 audience: Admin f1_keywords:
compliance Communication Compliance Siem https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-siem.md
f1.keywords:
Previously updated : 09/22/2021 Last updated : 02/21/2023 audience: Admin f1_keywords:
compliance Communication Compliance Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-solution-overview.md
f1.keywords:
Previously updated : 12/09/2020 Last updated : 02/07/2023 audience: itpro - tier1
compliance Communication Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 02/07/2023 audience: Admin f1_keywords:
Whether you're setting up communication compliance for the first time or getting
Communication compliance helps you address common pain points associated with complying with internal policies and regulatory compliance requirements. With focused policy templates and a flexible workflow, you can use actionable insights to quickly resolve detected compliance issues.
+Before you create a policy, you can decide whether you want to apply an **adaptive scope**. For more information, see [Adaptive policy scopes for compliance solutions](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes). If you decide to create an adaptive policy, you must create one or more adaptive scopes before you create your policy, and then select them during the create new policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
++ Identifying and resolving compliance issues with communication compliance uses the following workflow: ![Communication compliance workflow.](../media/communication-compliance-workflow.png)
compliance Compliance Easy Trials Compliance Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-playbook.md
Start working with assessments and taking improvement actions to implement contr
> - ISO/IEC 27001, > - NIST 800-53
-Compliance Manager includes 300+ regulatory or premium templates that can be purchased as an add-on with [Compliance Manager premium assessments add-on](compliance-easy-trials-compliance-manager-assessments.md). With any [premium templates](compliance-manager-templates-list.md) (included with your subscription or purchased as add-on) you will receive the universal version of those templates, allowing you to manage your compliance with any product or service
+Compliance Manager includes 300+ regulatory or premium templates that can be purchased as an add-on with [Compliance Manager premium assessments add-on](compliance-easy-trials-compliance-manager-assessments.md). With any [premium templates](compliance-manager-templates-list.md) (included with your subscription or purchased as add-on) you'll receive the universal version of those templates, allowing you to manage your compliance with any product or service
### Step 3: Scaling up: use advanced functionality to meet your custom needs
Get data visibility and protection starting with Information Protection and Data
**Discover, classify and protect your sensitive data**
-One of the main concerns for most organizations, regarding compliance regulations, is how to classify their sensitive data, how to protect it, and prevent data loss. Purview Information Protection and Data Loss Prevention solutions allow customers to discover and classify their sensitive data, to protect their sensitive data using sensitivity labels, and finally to setup data loss prevention policies to prevent unauthorized sharing, use, or transfer of sensitive data through multiple egress points. The classification, labeling, and DLP capabilities are natively built-in Microsoft 365 workloads such as SharePoint Online, Exchange Online, OneDrive for Business, and Teams. You can extend these to non-Microsoft workloads.
+One of the main concerns for most organizations, regarding compliance regulations, is how to classify their sensitive data, how to protect it, and prevent data loss. Purview Information Protection and Data Loss Prevention solutions allow customers to discover and classify their sensitive data, to protect their sensitive data using sensitivity labels, and finally to set up data loss prevention policies to prevent unauthorized sharing, use, or transfer of sensitive data through multiple egress points. The classification, labeling, and DLP capabilities are natively built-in Microsoft 365 workloads such as SharePoint Online, Exchange Online, OneDrive for Business, and Teams. You can extend these to non-Microsoft workloads.
### Set up your information protection and data loss prevention trial
Microsoft Purview DLP for endpoints allows you to detect and prevent when sensit
1. Prepare your endpoints - make sure that the Windows 10 and macOS devices that you plan on deploying Endpoint DLP [meet these requirements](endpoint-dlp-getting-started.md#skusubscriptions-licensing). 1. [Onboard devices into device management](endpoint-dlp-getting-started.md#windows-10-and-windows-11-onboarding-procedures) - You must onboard your endpoints before you can detect and protect sensitive items on a device. Both of these actions are done in the Microsoft Purview compliance portal.
- - Scenario 1 ΓÇô Onboarding devices that have not been onboarded yet.
+ - Scenario 1 ΓÇô Onboarding devices that haven't been onboarded yet.
- Scenario 2 - Microsoft Defender for Endpoint is already deployed and there are endpoints reporting in. All these endpoints will appear in the managed devices list. 1. [Configure our default DLP policy for devices or define a new DLP policy for devices](mip-easy-trials.md#dlp-for-devices). 1. [View Endpoint DLP alerts](dlp-configure-view-alerts-policies.md) in DLP Alerts Management dashboard.
Microsoft Purview DLP for endpoints allows you to detect and prevent when sensit
### Step 3: Expand policies in scope or protection
-You have flexibility in how you configure your DLP policies. You can start with our default DLP policy for Teams and devices and expand those policies to protect additional locations, sensitive information types, or labels. Note customers can run a DLP policy in test mode to understand or fine tune how the policy is working before it is turned on. In addition, you can expand upon the policy actions and customize alerting.
+You have flexibility in how you configure your DLP policies. You can start with our default DLP policy for Teams and devices and expand those policies to protect additional locations, sensitive information types, or labels. Note customers can run a DLP policy in test mode to understand or fine tune how the policy is working before it's turned on. In addition, you can expand upon the policy actions and customize alerting.
1. Add locations 1. Add sensitive information types or labels to protect
First, identify the content you would like to manage and the location of the con
Many customers want to target a retention policy to specific users or mailboxes. For example, they may want to apply a longer retention period to the mailboxes of people in leadership roles or apply shorter retention to shared mailboxes. Adaptive policy scopes allow you to do this by using their AD attributes to target the policy. If one of the attribute values changes then the retention policy will automatically update its membership.
-First, [decide what attributes you will use to target](retention-settings.md#configuration-information-for-adaptive-scopes) the users or mailboxes that you want to include or exclude from your policy. Next, [Create an Adaptive Policy Scope and use it with a retention policy](retention.md#adaptive-or-static-policy-scopes-for-retention).
+First, [decide what attributes you'll use to target](purview-adaptive-scopes.md#configure-adaptive-scopes) the users or mailboxes that you want to include or exclude from your policy. Next, [Create an Adaptive Policy Scope and use it with a retention policy](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes).
## Microsoft Purview Records Management
First, decide the metadata properties you would like to use, the locations where
### Step 2: Review content to approve before it's permanently deleted
-Some organizations have a requirement to review content at the end of its retention period before it is permanently deleted. Using Records Management, users you specify ("reviewers") can be notified to review the content and approve the permanent disposal action. Reviewers can also choose to assign a different retention period to the content or postpone deletion. Learn more here: Disposition of content.
+Some organizations have a requirement to review content at the end of its retention period before it's permanently deleted. Using Records Management, users you specify ("reviewers") can be notified to review the content and approve the permanent disposal action. Reviewers can also choose to assign a different retention period to the content or postpone deletion. Learn more here: Disposition of content.
### Step 3: Make content immutable to prevent users from editing it
-Some content has a lifecycle phase where both the file and the metadata should not be available for editing, often called declaring the content as an immutable record. Learn how to configure this option in Records Management: [Create a retention label that declares content as a record or a regulatory record](declare-records.md).
+Some content has a lifecycle phase where both the file and the metadata shouldn't be available for editing, often called declaring the content as an immutable record. Learn how to configure this option in Records Management: [Create a retention label that declares content as a record or a regulatory record](declare-records.md).
## Manage insider risks
-The third organizational concern we hear is how to protect your data and respond to potential insider data security incident risks, which may include data theft and inappropriate sharing of confidential information across all platforms like email and IM (e.g. Microsoft Teams).
+The third organizational concern we hear is how to protect your data and respond to potential insider data security incident risks, which may include data theft and inappropriate sharing of confidential information across all platforms like email and IM (for example, Microsoft Teams).
Using Insider Risk Management and Communication Compliance you can quickly identify and act on insider data security incidents and regulatory requirement risks, empowering you to collaborate with your Security, HR, Legal and other teams, depending on your organization.
There are four role groups used to configure permissions to manage Insider Risk
[Add users to the Insider Risk Management role group](insider-risk-management-configure.md#add-users-to-the-insider-risk-management-role-group)
-If you are not able to see permissions, please talk to your tenant admin to assign the correct roles.
+If you aren't able to see permissions, please talk to your tenant admin to assign the correct roles.
### Step 2 (required): Enable the Microsoft 365 audit log
To fully leverage the functionality of Insider Risk Management, we recommend set
**Identify regulatory compliance policy violations**
-Microsoft Purview Communication Compliance provides the tools to help organizations detect regulatory compliance violations (e.g. SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to ensure user-level privacy.
+Microsoft Purview Communication Compliance provides the tools to help organizations detect regulatory compliance violations (for example, SEC or FINRA), such as sensitive or confidential information, harassing or threatening language, and sharing of adult content. Built with privacy by design, usernames are pseudonymized by default, role-based access controls are built in, investigators are opted in by an admin, and audit logs are in place to ensure user-level privacy.
### Step 1: Enable permissions for communication compliance
To access eDiscovery (Premium) or be added as a member of an eDiscovery (Premium
More organizations use the eDiscovery (Premium) solution in Microsoft 365 for critical eDiscovery processes. This includes responding to regulatory requests, investigations, and litigation.
-1. Manage eDiscovery (Premium) ΓÇô [learn how to configure eDiscovery (Premium), manage cases by using the Security & Compliance Center, manage a workflow in Advanced eDiscovery, and analyze Advanced eDiscovery search results](/training/modules/manage-advanced-ediscovery).
+1. Manage eDiscovery (Premium) ΓÇô [learn how to configure eDiscovery (Premium), manage cases by using the Microsoft Purview compliance portal, manage a workflow in eDiscovery, and analyze eDiscovery search results](/training/modules/manage-advanced-ediscovery).
1. [Create an eDiscovery case](ediscovery-new-case-format.md) using eDiscovery PremiumΓÇÖs new case format 1. [Close or delete a case](ediscovery-close-or-delete-case.md) - When the legal case or investigation is completed, you can close or delete. You can also reopen a closed case.
Use the [eDiscovery (Premium) collection workflow](ediscovery-create-draft-colle
**Conduct investigations**
-Advanced Audit helps organizations to conduct forensic and compliance investigations by increasing audit log retention required to conduct an investigation, providing access to crucial events that help determine scope of compromise, and providing faster access to the Office 365 Management Activity API.
+Audit (Premium) helps organizations to conduct forensic and compliance investigations by increasing audit log retention required to conduct an investigation, providing access to crucial events that help determine scope of compromise, and providing faster access to the Office 365 Management Activity API.
### Step 1: Apply the E5 license to each user for which youΓÇÖd like to generate E5 events
compliance Compliance Easy Trials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials.md
Wondering what you can experience in your free trial? The Purview solutions tria
- **Data Lifecycle Management**
- Microsoft Purview Data Lifecycle Management premium capabilities give you more automation and deeper customizations for how you manage the lifecycle of data ΓÇô keeping what you need and getting rid of what you donΓÇÖt need across the broad scale of your organization with:
-
- - Adaptive policy scopes ΓÇô govern data dynamically across your org by deploying retention policies and labels to groups of users, SharePoint sites, and Microsoft 365 Groups (including Microsoft Teams) using scopes that target policies to locations against attributes and properties that you define.
- - Auto-apply retention labels ΓÇô reduce manual processes by using retention labels that automatically apply to items matching your specified criteria.
+ Automate your retention coverage by using adaptive policy scopes. This feature allows you to dynamically target policies for retention to specific users, groups, or sites. These policies automatically update when changes occur in your organization. In addition, policies that use adaptive scopes are not subject to location limits. Learn more about [adaptive policy scopes](purview-adaptive-scopes.md).
Learn more about [Microsoft Purview Data Lifecycle Management](data-lifecycle-management.md).
compliance Compliance Quick Tasks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-quick-tasks.md
description: "Learn about tasks that will help you quickly get started with comp
Previously updated : 06/08/2020 Last updated : 01/01/2023 audience: ITPro
compliance Create Activity Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-activity-alerts.md
f1.keywords:
Previously updated : 11/7/2017 Last updated : 01/01/2023 audience: Admin
compliance Create Apply Retention Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-apply-retention-labels.md
f1.keywords:
Previously updated : 06/26/2020 Last updated : 02/18/2023 audience: Admin
Make sure you have [created the retention labels](file-plan-manager.md#create-re
## How to publish retention labels
-Decide before you create your retention label policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention label policy, and then select them during the create retention label policy process. For instructions, see [Configuration information for adaptive scopes](retention-settings.md#configuration-information-for-adaptive-scopes).
+Decide before you create your retention label policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention label policy, and then select them during the create retention label policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a>, go to one of the following locations:
Decide before you create your retention label policy whether it will be **adapti
5. Depending on your selected scope:
- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](retention-settings.md#configuration-information-for-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Exchange email** but not **SharePoint sites**.
+ - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Exchange email** but not **SharePoint sites**.
- If you chose **Static**: On the **Choose locations** page, toggle on or off any of the locations. For each location, you can leave it at the default to [apply the policy to the entire location](retention-settings.md#a-policy-that-applies-to-entire-locations), or [specify includes and excludes](retention-settings.md#a-policy-with-specific-inclusions-or-exclusions)
However, it can take up to two days for content explorer to show the items that
If you need to ensure that no one can turn off the policy, delete the policy, or make it less restrictive, see [Use Preservation Lock to restrict changes to retention policies and retention label policies](retention-preservation-lock.md).
+## Troubleshooting retention label policies
+
+If your retention label policies aren't working as expected or you see errors related to these policies, use the following troubleshooting resources:
+
+- [Identify errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/identify-errors-in-retention-and-retention-label-policies)
+- [Resolve errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/resolve-errors-in-retention-and-retention-label-policies)
+ ## Next steps To help you track the labels applied from your published retention labeling policies:
compliance Create Retention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-retention-policies.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 02/21/2023 audience: Admin
For more information about retention policies and how retention works in Microso
The global admin for your organization has full permissions to create and edit retention policies. If you aren't signing in as a global admin, see the [permissions information for data lifecycle management](get-started-with-data-lifecycle-management.md#permissions-for-retention-policies-and-retention-labels).
-Decide before you create your retention policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention policy, and then select them during the create retention policy process. For instructions, see [Configuration information for adaptive scopes](retention-settings.md#configuration-information-for-adaptive-scopes).
+Decide before you create your retention policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention policy, and then select them during the create retention policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
## Create and configure a retention policy
Although a retention policy can support multiple services that are identified as
- Yammer community messages - Yammer user messages
-If you select the Teams or Yammer locations when you create a retention policy, the other locations are automatically excluded. This means that the instructions to follow depend on whether you need to include the Teams or Yammer locations:
--- [Instructions for a retention policy for Teams locations](#retention-policy-for-teams-locations)-- [Instructions for a retention policy for Yammer locations](#retention-policy-for-yammer-locations)-- [Instructions for a retention policy for locations other than Teams and Yammer](#retention-policy-for-locations-other-than-teams-and-yammer)
+If you select the Teams or Yammer locations when you create a retention policy, the other locations are automatically excluded. This means that the instructions to follow depend on whether you need to include the Teams or Yammer locations.
> [!NOTE] > When you use adaptive policies instead of static policies, you can configure a single retention policy to include both Teams and Yammer locations. This isn't the case for static policies where Teams and Yammer locations require their own retention policy. When you've more than one retention policy, and when you also use retention labels, see [The principles of retention, or what takes precedence?](retention.md#the-principles-of-retention-or-what-takes-precedence) to understand the outcome when multiple retention settings apply to the same content.
-### Retention policy for Teams locations
+Select the tab for instructions to create a retention policy for Teams, Yammer, or the other supported services (Exchange, SharePoint, OneDrive, Microsoft 365 Groups, Skype for Business):
+
+# [Retention policy for Teams](#tab/teams-retention)
> [!NOTE]
-> Retention policies support [shared channels](/MicrosoftTeams/shared-channels). When you configure retention settings for the **Teams channel message** location, if a team has any shared channels, they inherit retention settings from their parent team.
+> Retention policies for Teams support [shared channels](/MicrosoftTeams/shared-channels). When you configure retention settings for the **Teams channel message** location, if a team has any shared channels, they inherit retention settings from their parent team.
> > Retention policies also support newly created call data records, which are system-generated messages that contain [metadata for meetings and calls](/MicrosoftTeams/ediscovery-investigation#teams-metadata). All call data records are always included with the **Teams chats** location, even call data records for Teams channel messages and Teams private channel messages.
When you've more than one retention policy, and when you also use retention labe
4. Depending on your selected scope:
- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](retention-settings.md#configuration-information-for-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Teams chats** but not **Teams channel messages**.
+ - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Teams chats** but not **Teams channel messages**.
- If you chose **Static**: On the **Choose locations to apply the policy** page, select one or more locations for Teams: - **Teams channel message**: Messages from standard and shared channel chats, and standard and shared channel meetings, but not from [private channels](/microsoftteams/private-channels) that have their own policy location.
For technical details about how retention works for Teams, including what elemen
- To include newly created call data records for Teams channel messages and Teams private channel messages, you must select the **Teams chats** location, instead of the **Teams channel messages** and **Teams private channel messages** locations. - #### Additional retention policy needed to support Teams Teams is more than just chats and channel messages. If you have teams that were created from a Microsoft 365 group (formerly Office 365 group), you should additionally configure a retention policy that includes that Microsoft 365 group by using the **Microsoft 365 Groups** location. This retention policy applies to content in the group's mailbox, site, and files.
If you have team sites that aren't connected to a Microsoft 365 group, you need
It's possible that a retention policy that's applied to Microsoft 365 groups, SharePoint sites, or OneDrive accounts could delete a file that's referenced in a Teams chat or channel message before those messages get deleted. In this scenario, the file still displays in the Teams message, but when users select the file, they get a "File not found" error. This behavior isn't specific to retention policies and could also happen if a user manually deletes a file from SharePoint or OneDrive.
-### Retention policy for Yammer locations
+# [Retention policy for Yammer](#tab/yammer-retention)
> [!NOTE] > Retention policies for Yammer currently do not inform users when messages are deleted as a result of a retention policy.
It's possible that a retention policy that's applied to Microsoft 365 groups, Sh
4. Depending on your selected scope:
- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](retention-settings.md#configuration-information-for-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Yammer user messages** but not **Yammer community messages**.
+ - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Yammer user messages** but not **Yammer community messages**.
- If you chose **Static**: On the **Choose locations to apply the policy** page, toggle on one or both of the locations for Yammer: **Yammer community message** and **Yammer user messages**.
This location will also include files that are uploaded to Yammer communities. T
It's possible that a retention policy that's applied to SharePoint sites could delete a file that's referenced in a Yammer message before those messages get deleted. In this scenario, the file still displays in the Yammer message, but when users select the file, they get a "File not found" error. This behavior isn't specific to retention policies and could also happen if a user manually deletes a file from SharePoint.
-### Retention policy for locations other than Teams and Yammer
+# [Retention policy for all other services](#tab/other-retention)
Use the following instructions for retention policies that apply to any of these
Use the following instructions for retention policies that apply to any of these
4. Depending on your selected scope:
- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](retention-settings.md#configuration-information-for-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Exchange email** but not **SharePoint sites**.
+ - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you'll be able to select **Exchange email** but not **SharePoint sites**.
- If you chose **Static**: On the **Choose locations** page, toggle on or off any of the locations except the locations for Teams and Yammer. For each location, you can leave it at the default to [apply the policy to the entire location](retention-settings.md#a-policy-that-applies-to-entire-locations), or [specify includes and excludes](retention-settings.md#a-policy-with-specific-inclusions-or-exclusions).
Use the following instructions for retention policies that apply to any of these
6. Complete the configuration and save your settings. ++ ## How long it takes for retention policies to take effect When you create and submit a retention policy, it can take up to seven days for the retention policy to be applied:
When settings from the retention policy are already applied to content, a change
Some settings can't be changed after the policy is created and saved, which include the name of the retention policy, the scope type (adaptive or static), and the retention settings except the retention period.
+## Troubleshooting retention policies
+
+If your retention policies aren't working as expected or you see errors related to your retention policies, use the following troubleshooting resources:
+
+- [Identify errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/identify-errors-in-retention-and-retention-label-policies)
+- [Resolve errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/resolve-errors-in-retention-and-retention-label-policies)
+ ## Next steps If some items for Exchange, SharePoint, OneDrive, or Microsoft 365 Groups need different retention settings from the retention policy settings you've configured, [create retention labels for these exceptions](create-retention-labels-data-lifecycle-management.md).
compliance Data Connector Admin Logs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-connector-admin-logs.md
f1.keywords:
Previously updated : 04/13/2022 Last updated : 01/01/2023 audience: Admin
compliance Delete Items In The Recoverable Items Folder Of Mailboxes On Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/delete-items-in-the-recoverable-items-folder-of-mailboxes-on-hold.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Deploy Facebook Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-facebook-connector.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Deploy Twitter Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-twitter-connector.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Disable Reports When You Export Content Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/disable-reports-when-you-export-content-search-results.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Download Export Jobs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/download-export-jobs.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Acknowledge Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-acknowledge-hold-notification.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Add Custodians To Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-add-custodians-to-case.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Add Data To Review Set From Another Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-add-data-to-review-set-from-another-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Add Data To Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-add-data-to-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Add Or Remove Members From A Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-add-or-remove-members-from-a-case.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Analyzing Data In Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-analyzing-data-in-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Assessment In Relevance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-assessment-in-relevance.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Assign Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-assign-permissions.md
f1.keywords:
Previously updated : 09/11/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Attorney Privilege Detection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-attorney-privilege-detection.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Building Search Queries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-building-search-queries.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Bulk Add Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-bulk-add-custodians.md
f1.keywords:
Previously updated : 05/29/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Change The Size Of Pst Files When Exporting Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-change-the-size-of-pst-files-when-exporting-results.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Check Your Content Search Query For Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-check-your-content-search-query-for-errors.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Cjk Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-cjk-support.md
f1.keywords:
Previously updated : 09/21/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Close Or Delete Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-close-or-delete-case.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Close Reopen Delete Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-close-reopen-delete-cases.md
f1.keywords:
Previously updated : 04/13/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Cloud Attachments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-cloud-attachments.md
f1.keywords:
Previously updated : 10/27/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Collection Statistics Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-collection-statistics-reports.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Collections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-collections.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
To get started using collections in eDiscovery (Premium), here's a basic workflo
![Collections workflow in eDiscovery (Premium).](../media/ediscovery-collection-workflow.png)
-1. **Create and run a collection estimate**. The first step is to create a collection estimate and define the custodial and non-custodial data sources to search. You can also search other data sources that haven't been added to the case. After you add the data sources, you configure the search query to search the data sources for content relevant to the case. You can keywords, properties, and conditions to build search queries that return content that's likely most relevant to the case. For more information, see [Create a collection estimate](ediscovery-create-draft-collection.md).
+1. **Create and run a collection estimate**. The first step is to create a collection estimate and define the custodial and non-custodial data sources to search. You can also search other data sources that haven't been added to the case. After you add the data sources, you configure the search query to search the data sources for content relevant to the case. You can use keywords, properties, and conditions to build search queries that return content that's likely most relevant to the case. For more information, see [Create a collection estimate](ediscovery-create-draft-collection.md).
2. **Review estimate and statistics**. After you create a collection estimate and run it, the next step is to view collection statistics to help you verify whether relevant content is being found and the content locations with the most hits. You can also review a sample of the search results to further help you determine if the content is within scope of your investigation. For more information, see [Search statistics for collection estimates](ediscovery-collection-statistics-reports.md#search-statistics-for-collection-estimates).
compliance Ediscovery Commit Draft Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-commit-draft-collection.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
When you're satisfied with the items you've collected in a collection estimate a
2. Select the **Cases** tab and open an eDiscovery (Premium) case, and then select the **Collections** tab.
- ![List of collections in a case.](../media/CommitDraftCollections1.png)
+ ![List of collections in a case.](../media/ediscovery-commit-estimated-collection.png)
> [!TIP] > A value of `Estimated` in the **Status** column identifies the collection estimates that can be added to a review set. A status of `Committed` indicates that a collection has already been added to a review set.
When you're satisfied with the items you've collected in a collection estimate a
1. Decide whether to **Add to a new review set** (which is created after you submit the collection) or **Add to an existing review set**. Complete this section based on your decision.
- 2. Configure the **Additional collection settings**:
+ 2. Configure the **Retrieval** settings:
![Configure additional collection settings.](../media/ediscovery-additional-collection-settings.png).
- A. **Teams and Yammer messages**: Select this option to add conversation threads to the collection that include the chat items returned by the search query in the collection. This means that the chat conversation that contains items that match the search criteria is reconstructed. This lets you review chat items in the context of the back and forth conversation. For more information, see [Conversation threading in eDiscovery (Premium)](ediscovery-conversation-review-sets.md).
+ A. **Teams and Yammer conversations**: Select this option to add conversation threads to the collection that include the chat items returned by the search query in the collection. This means that the chat conversation that contains items that match the search criteria is reconstructed. This lets you review chat items in the context of the back and forth conversation. Collect up to 12 hours of related conversations when a message matches a search. For more information, see [Conversation threading in eDiscovery (Premium)](ediscovery-conversation-review-sets.md).
B. **Cloud attachments**: Select this option to include modern attachments or linked files when the collection results are added to the review set. This means the target file of a modern attachment or linked file is added to the review set.
- > [!NOTE]
- > The two options to collect contextual Teams and Yammer messages and cloud attachments are selected by default (and grayed out) for cases that were created using the new case format. For more information, see [Use the new case format](ediscovery-new-case-format.md).
+ D. **All document versions**: Select this option to enable the collection of all versions of a SharePoint document per the version limits and search parameters of the collection. Selecting this option will significantly increase the size of items that are added to the review set.
C. **Partially indexed items**: Select this option to add partially indexed items from additional data sources to the review set. If the collection searched additional data sources (as specified on the **Additional locations** page in the collections wizard), there may be partially indexed items from these locations that you want to add to the review set. Custodial and non-custodial data sources typically don't have partially indexed items. That's because the Advanced indexing process reindexes items when custodial and non-custodial data sources are added to a case. Also, Adding partially indexed items will increase the number of items added to the review set.
- D. **Collect all SharePoint versions**: Select this option to enable the collection of all versions of a SharePoint document per the version limits and search parameters of the collection. Selecting this option will significantly increase the size of items that are added to the review set.
+ > [!NOTE]
+ > The options to select retrieval options are configured on the global eDiscovery **Settings** > **Collections** page. Retrieval options selected on the **Collections** setting page will be selected as the default retrieval settings for all collections.
6. Configure the settings to define the scale of the collection to add to the review set:
When you're satisfied with the items you've collected in a collection estimate a
- **Add only collection sample to review set**: Select this option to add a sample of the collection results to the review set instead of adding all results. If you select this option, select **Edit sample parameters** and choose one of the following options:
- - **Sample based on confidence**: Items from the collection are added to the review set will be determined by the statistical parameters that you set. If you typically use a confidence level and confidecne interval when sampling results, specify them in the drop-down boxes. Otherwise, use the default settings.
+ - **Sample based on confidence**: Items from the collection are added to the review set will be determined by the statistical parameters that you set. If you typically use a confidence level and confidence interval when sampling results, specify them in the drop-down boxes. Otherwise, use the default settings.
- **Randomly sample**: Items from the collection are added to the review set based on a random selection of the specified sample size percentage of the total number of items returned by the search. 7. Select **Submit** to commit the collection to the review set.
When you commit a collection estimate to a review set, the following things happ
- Optical character recognition (OCR) functionality extracts text from images, and includes the image text with the content that's added to a review set. For more information, see the [Optical character recognition](#optical-character-recognition) section in this article. -- After the commit is successfully completed, the value of the status column of on the **Collections** tab is changed to *Committed* and the **Summary** tab on the collection flyout page is updated with the full results of the committed collection.
+- After the commit is successfully completed, the value of the status column of on the **Collections** tab is changed to *Committed* and the **Summary** tab on the collection flyout page is updated with the full results of the committed collection. A link to the review set for the collection is added to the **Review set** column for the collection. Select this link to open the review set results.
## Optical character recognition
-When you commit a collection to a review set, optical character recognition (OCR) functionality in eDiscovery (Premium) automatically extracts text from images, and includes the image text with the content that's added to a review set. You can view the extracted text in the Text viewer of the selected image file in the review set. This lets you conduct further review and analysis on text in images. OCR is supported for loose files, email attachments, and embedded images. For a list of image file formats that are supported for OCR, see [Supported file types in eDiscovery (Premium)](ediscovery-supported-file-types.md#image).
+When you commit a collection to a review set, optical character recognition (OCR) functionality in eDiscovery (Premium) automatically extracts text from images, and includes the image text with the content that's added to a review set. You can view the extracted text in the Text viewer of the selected image file in the review set. This lets you conduct further review and analysis on text in images. OCR supports loose files, email attachments, and embedded images. For a list of OCR-supported image file formats, see [Supported file types in eDiscovery (Premium)](ediscovery-supported-file-types.md#image).
You have to enable OCR functionality for each case that you create in eDiscovery (Premium). For more information, see [Configure search and analytics settings](ediscovery-configure-search-and-analytics-settings.md#optical-character-recognition-ocr).
compliance Ediscovery Communications Library https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-communications-library.md
f1.keywords:
Previously updated : 02/15/2022 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Configure Edge To Export Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-configure-edge-to-export-search-results.md
f1.keywords:
Previously updated : 11/25/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Configure Search And Analytics Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-configure-search-and-analytics-settings.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
In this section, you can set parameters for themes. For more information, see [T
- **Themes:** When turned on, themes clustering is performed as part of the workflow when you run analytics on the data in a review set. - **Maximum number of themes:** Specifies the maximum number of themes that can be generated when you run analytics on the data in a review set.-- **Include numbers in themes:** When turned on, numbers (that identify a theme) are included when generating themes.
+- **Include numbers in themes:** When turned on, numbers (that identifies a theme) are included when generating themes.
- **Adjust maximum number of themes dynamically:** In certain situations, there may not be enough documents in a review set to produce the desired number of themes. When this setting is enabled, eDiscovery (Premium) adjusts the maximum number of themes dynamically rather than attempting to enforce the maximum number of themes. ## Review set query
There are situations where certain text will diminish the quality of analytics,
When this setting is turned on, OCR processing will be run on image files. OCR processing is run in the following situations: -- When custodians and [non-custodial data sources](ediscovery-non-custodial-data-sources.md) are added to a case. When OCR is applied to image files, the text in those files will be searchable during a collection. OCR processing is performed during the [Advanced indexing](ediscovery-indexing-custodian-data.md) process. OCR is only run on items that are processed during Advanced indexing. For example, if a large PDF file that is partially indexed or had other indexing errors is processed during Advanced indexing, the file will also have OCR applied. In other words, OCR processing only occurs on files that are re-indexed during the Advanced indexing process. This means there may be situations where custodians are added to a case but some email attachments won't be processed for OCR because those files are not processed during Advanced indexing.
+- When custodians and [non-custodial data sources](ediscovery-non-custodial-data-sources.md) are added to a case. When OCR is applied to image files, the text in those files will be searchable during a collection. OCR processing is performed during the [Advanced indexing](ediscovery-indexing-custodian-data.md) process. OCR is only run on items that are processed during Advanced indexing. For example, if a large PDF file that is partially indexed or had other indexing errors is processed during Advanced indexing, the file will also have OCR applied. In other words, OCR processing only occurs on files that are reindexed during the Advanced indexing process. This means there may be situations where custodians are added to a case but some email attachments won't be processed for OCR because those files aren't processed during Advanced indexing.
- When content from other data sources (that aren't associated with a custodian and added to the case in a non-custodial data source) is added to a review set. After data is added to a review set, image text can be reviewed, searched, tagged, and analyzed. You can view the extracted text in the Text viewer of the selected image file in the review set. For more information, see:
compliance Ediscovery Content Search Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-content-search-reference.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Conversation Review Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-conversation-review-sets.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Create A Litigation Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-a-litigation-hold.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Create A Report On Holds In Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-a-report-on-holds-in-cases.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
See the [More information](#more-information) section for a detailed description
## Admin requirements and script information -- To generate a report on all eDiscovery cases in your organization, you have to be an eDiscovery Administrator in your organization. If you are an eDiscovery Manager, the report will only include information about the cases that you can access. For more information about eDiscovery permissions, see [Assign eDiscovery permissions](ediscovery-assign-permissions.md).
+- To generate a report on all eDiscovery cases in your organization, you have to be an eDiscovery Administrator in your organization. If you're an eDiscovery Manager, the report will only include information about the cases that you can access. For more information about eDiscovery permissions, see [Assign eDiscovery permissions](ediscovery-assign-permissions.md).
- The script in this article has minimal error handling. The primary purpose is to quickly create report about the holds that are associated with the eDiscovery cases in your organization.-- The sample scripts provided in this topic aren't supported under any Microsoft standard support program or service. The sample scripts are provided AS IS without warranty of any kind. Microsoft further disclaims all implied warranties including, without limitation, any implied warranties of merchantability or of fitness for a particular purpose. The entire risk arising out of the use or performance of the sample scripts and documentation remains with you. In no event shall Microsoft, its authors, or anyone else involved in the creation, production, or delivery of the scripts be liable for any damages whatsoever (including, without limitation, damages for loss of business profits, business interruption, loss of business information, or other pecuniary loss) arising out of the use of or inability to use the sample scripts or documentation, even if Microsoft has been advised of the possibility of such damages.
+- The sample scripts provided in this article aren't supported under any Microsoft standard support program or service. The sample scripts are provided AS IS without warranty of any kind. Microsoft further disclaims all implied warranties including, without limitation, any implied warranties of merchantability or of fitness for a particular purpose. The entire risk arising out of the use or performance of the sample scripts and documentation remains with you. In no event shall Microsoft, its authors, or anyone else involved in the creation, production, or delivery of the scripts be liable for any damages whatsoever (including, without limitation, damages for loss of business profits, business interruption, loss of business information, or other pecuniary loss) arising out of the use of or inability to use the sample scripts or documentation, even if Microsoft has been advised of the possibility of such damages.
## Step 1: Connect to Security & Compliance PowerShell
compliance Ediscovery Create And Manage Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-and-manage-cases.md
f1.keywords:
Previously updated : 11/13/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Create Draft Collection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-draft-collection.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
search.appverid:
# Create a collection estimate in eDiscovery (Premium)
-After you've identified custodians and any non-custodian data sources for the case, you're ready to identify and locate a set of documents that are relevant. You do this by using the Collections tool to search data sources for relevant content. You can create a collection that searches specified data sources for content that matches your search criteria. You must create a *collection estimate*, which is an estimate of the items are found. When you create a collection estimate, you can views information about the estimated results that matched the search query, such as the total number and size of items found, the different data sources where they were found, and statistics about the search query. You can also review a sample of items that were returned by the collection. Using these statistics, you can change the search query and rerun the collection estimate to narrow your results. Once you're satisfied with the collection results, you can commit the collection to a review set. When you commit a collection estimate, the items returned by the collection are added to a review set for review, analysis, and export.
+After you've identified custodians and any non-custodian data sources for the case, you're ready to identify and locate a set of documents that are relevant by using the **Collections** tool to search data sources for relevant content. You can create a collection that searches specified data sources for content that matches your search criteria. You must create a *collection estimate*, which is an estimate of the items found.
+
+When you create a collection estimate, you can view information about the estimated results that matched the search query, such as the total number and size of items found, the different data sources for the found items, and statistics about the search query. You can also review a sample of items that were returned by the collection. Using these statistics, you can change the search query and rerun the collection estimate to narrow your results. Once you're satisfied with the collection results, you can commit the collection to a review set. When you commit a collection estimate, the items returned by the collection are added to a review set for review, analysis, and export.
[!INCLUDE [purview-preview](../includes/purview-preview.md)] ## Recommendations when creating collection estimates -- Consider [adding custodians](ediscovery-add-custodians-to-case.md) and [non-custodial data sources](ediscovery-non-custodial-data-sources.md) to the case before you create a collection estimate.-
- This is recommended so that you can quickly select the data sources when you create a collection estimate in the wizard. If you choose to skip adding custodians or non-custodial data sources, you'll have the option to search for these and any additional data sources (ones that haven't been added to the case as custodial or non-custodial locations) in a collection estimate for content that may be relevant to the case. These data sources might include mailboxes, SharePoint sites, and Teams. If this situation is applicable to your case, use additional locations to add these sources to your collection.
-
+- Consider [adding custodians](ediscovery-add-custodians-to-case.md) and [non-custodial data sources](ediscovery-non-custodial-data-sources.md) to the case before you create a collection estimate. Adding these sources allows you to quickly select the data sources when you create a collection estimate in the wizard. If you choose to skip adding custodians or non-custodial data sources, you can search for these sources and any additional data sources (ones that haven't been added to the case as custodial or non-custodial locations) in a collection estimate for content that may be relevant to the case. These data sources might include mailboxes, SharePoint sites, and Teams. If this situation is applicable to your case, use additional locations to add these sources to your collection.
- Verify that you have [permissions](/microsoft-365/compliance/ediscovery-assign-permissions) to create a collection estimate for a case.
+- When configuring a new collection, you can save your progress in the wizard as a draft collection and complete it later if needed. Just select **Save and close** on any page in the collection wizard to save your progress as a draft. The collection is added to the collection list with a status of *Draft*. To resume working on the collection, select the draft collection, select **Actions**, then select **Edit collection**.
## Create a collection estimate 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), navigate to **eDiscovery** > **Premium**.- 2. Select the **Cases** tab and open an eDiscovery (Premium) case, and then select the **Collections** tab.- 3. On the **Collections** page, select **New collection**.- 4. On the **Name and description** page, enter a name (required) and description (optional) for the collection. After the collection is created, you can't change the name, but you can modify the description.- 5. On the **Custodial data sources** page, select one of the following options to identify the custodial data sources to collect content from: - Select **Select custodians** to search specific custodians that were added to the case. If you use this option, a list of the case custodians is displayed. Select one or more custodians. After you select and add the custodians, you can also select the specific data sources to search for each custodian. Data sources that are displayed are specified when the custodian is added to the case.
After you've identified custodians and any non-custodian data sources for the ca
- Select the **Select all** toggle to select all non-custodial data sources that were added to the case.
-7. On the **Additional locations** page, you can select other mailboxes and sites to search as part of the collection. These types of data sources weren't added as custodial or non-custodial data locations in the case. You also have two options when searching additional data sources:
+7. On the **Additional locations** page, you can select other mailboxes and sites to search as part of the collection. You can also choose additional search options for additional search locations (defined in eDiscovery settings) to include in the collection.
- - To search all content locations for a specific service (Exchange mailboxes, SharePoint and OneDrive sites, or Exchange public folders), select the corresponding **Select all** toggle in the **Status** column. This option will search all content locations in the selected service.
+ Use the **Additional locations** options to choose the types of data sources weren't added as custodial or non-custodial data locations in the case. You also have two options when searching additional data sources:
- - To search specific content location for a service, select the corresponding **Select all** toggle in the **Status** column, and then select **Users, groups or teams** (for Exchange mailboxes) or **Choose sites** for (SharePoint and OneDrive sites) to search specific content locations.
+ - To search all content locations for a specific service (Exchange mailboxes, SharePoint and OneDrive sites, or Exchange public folders), select the corresponding **Select all** toggle in the **Status** column. This option will search all content locations in the selected service.
-8. On the **Conditions** page, you can create the search query that is used to collect items from the data sources that you've identified in the previous wizard pages. You can search for keywords, property:value pairs, or use a keyword list. You can also add various search conditions to narrow the scope of the collection. For more information, see [Build search queries for collections](ediscovery-building-search-queries.md).
+ - To search specific content location for a service, select the corresponding **Select all** toggle in the **Status** column, and then select **Users, groups or teams** (for Exchange mailboxes) or **Choose sites** for (SharePoint and OneDrive sites) to search specific content locations.
-9. On the **Review your collection and get estimates** page, you'll see a summary of the collection estimate process. Note that the collection estimate will be saved for further review and refinement, but the results won't be automatically committed to a review set. You'll need to decide to commit to a review set later.
+ Use the **Additional search options** options to include other search locations. The options available here are set by your admin in eDiscovery global settings. Search options that aren't defined by your eDiscovery admin aren't selectable or available. Search options enabled by your eDiscovery admin can be selected and included in the collection as applicable. You have two choices for additional search options:
-10. On the **Review your collection** page, you can review and update the collection selection, data sources, and conditions that you configured on the previous pages. Select **Edit** for any of the selections and update if needed.
+ - **Guest mailboxes**: Select to include guest mailboxes during tenant-wide searches.
+ - **Shared Teams channels**: Select to include shared channels during tenant-wide searches.
+8. On the **Conditions** page, you can create the search query that is used to collect items from the data sources that you've identified in the previous wizard pages. You can search for keywords, property-value pairs, or use a keyword list. You can also add various search conditions to narrow the scope of the collection. For more information, see [Build search queries for collections](ediscovery-building-search-queries.md).
+9. On the **Review your collection and get estimates** page, you'll see a summary of the collection estimate process. The collection estimate is saved for further review and refinement, but the results won't be automatically committed to a review set. You'll need to decide to commit to a review set later.
+10. On the **Review your collection** page, you can review and update the collection selection, data sources, and conditions that you configured on the previous pages. Select **Edit** for any of the selections and update if needed.
11. Select **Submit** to create the collection estimate. A page is displayed confirming that the collection was created. ## What happens after you create a collection estimate
Additionally, you can now monitor the progress of the estimate that shows how ma
- **Status**: The status of the estimate. Values are *In progress*, *Successful*, or *UNSUCCESSFUL VALUE?* - **Sources searched**: The number of sources searched in the estimate. - **Sources with Hits**: Sources in the estimate that meet the conditions configured for the collection.
- - **Sources with No Hits**: Sources in the estimate that do not have any items that meet the conditions configured for the collection.
+ - **Sources with No Hits**: Sources in the estimate that don't have any items that meet the conditions configured for the collection.
- **Sources Unavailable**: Sources that were unavailable during the period that the estimate was in progress. - **Collection estimate items and size**: The number of items and size of the collection estimate.
Additionally, you can now monitor the progress of the estimate that shows how ma
When the collection is complete, the following columns and corresponding values on the **Collection** page are updated:
-![Status states for a collection estimate.](../media/DraftCollectionStatus.png)
+![Status states for a collection estimate.](../media/ediscovery-draft-collection-status.png)
- **Status**: Indicates the status and type of collection. A value of **Estimated** indicates that a collection estimate is complete. This same value also indicates that the collection is a collection estimate, and that it hasn't been added to a review set. A value of **Committed** in the **Status** column indicates that the collection has been added to a review set.- - **Estimate status**: Indicates the status of the estimated search results and whether or not the search estimates and statistics are ready for review. A value of **Successful** indicates the results of the collection estimate are ready for review. After you first submit a collection estimate, a value of **In progress** is displayed to indicate the collection is still running- - **Preview status**: Indicates the status of the sample items that you can preview. A value of **Successful** indicates the items are ready for preview. After you first submit a collection estimate, a value of **In progress** is displayed to indicate that the collection estimate is still running. ## Next steps after a collection estimate is complete
Here's a list of things you can do from the collection flyout page:
- Select the **Summary** tab to view summary information about the collection and the estimated search results returned by the collection. This includes:
- - **Collection overview (preview)** section: This section includes the **Locations with hits** sub-section that provides data on the total number of locations searched and the number of locations that contained items resulting in hits. For example, a collection scoped to Exchange Online mailboxes and SharePoint sites may summarize results by the number of mailboxes and sites searched, and the combined number of mailboxes and sites that had hits. This section also includes the **Pre-collection estimate** sub-section that displays the total number of items and size of the estimated search results. You have the option to add these items to the review set for inspection.
+ - **Collection overview (preview)** section: This section includes the **Locations with hits** subsection that provides data on the total number of locations searched and the number of locations that contained items resulting in hits. For example, a collection scoped to Exchange Online mailboxes and SharePoint sites may summarize results by the number of mailboxes and sites searched, and the combined number of mailboxes and sites that had hits. This section also includes the **Pre-collection estimate** subsection that displays the total number of items and size of the estimated search results. You have the option to add these items to the review set for inspection.
- **Collection parameters** section: This section includes information about additional locations, when the collection was created and modified, and a summary of the estimate items, size, and any unindexed items and size. - Select the **Data sources** tab to view a list of custodians and non-custodial data sources) that were searched in the collection. Any additional content locations that were search are listed under **Locations** on the **Summary** tab.- - Select the **Search statistics** tab to view statistics about the collection. This includes the total number and size of items found in each service (for example, Exchange mailboxes or SharePoint sites) and a condition report that displays statistics about the number of items returned by different components of the search query used by the collection. For more information, see [Collection statistics and reports](ediscovery-collection-statistics-reports.md).-
+- Select the **Collection options** tab to view information about the included collection options. This includes a summary of the additional locations and retrieval options chosen in the collection wizard.
- Select **Review sample** (located at the bottom of the flyout page) to preview a sample of the items returned by the collection.--- Take actions on the collection estimate by selecting choices in the **Actions** menu. See the following section for more information about the available management options.
+- Take actions on the collection estimate by selecting choices in the **Actions** menu. For more information, see the following section about the available management options.
## Manage a collection estimate
Here's the descriptions of the management options.
- **Edit collection**: Change the settings of the collection estimate. After you make changes, you can rerun the collection and update the search estimates and statistics. As previously explained, you use this option to commit a collection estimate to a review set. - **Commit collection**: Commit a collection to a review set. This means that you rerun the collection (using the current settings) and add the items returned by the collection to a review set. As previously explained, you can also configure additional settings (such as conversation threading and cloud-based attachments) when you add the collection to a review set. For more information and step-by-step instructions, see [Commit a collection estimate to a review set](ediscovery-commit-draft-collection.md).-- **Delete collection**: Delete a collection estimate. After a collection estimate is committed to a review set, it can't be deleted.
+- **Delete collection**: Delete a collection estimate. After you commit a collection estimate to a review set, it can't be deleted.
- **Refresh estimates**: Rerun the query (against the data sources) specified in the collection estimate to update the search estimates and statistics. - **Export as report**: Exports information about the collection estimate to a CSV file that you can download to your local computer. The export report contains the following information:
Here's the descriptions of the management options.
- The total size (in bytes) of the items in each content location. - The service (such as Exchange or SharePoint) in which the content location is located. -- **Copy collection**: Create a new collection estimate by copying the settings from an existing collection. You have to use a different name for the new collection. You also have the option to modify the settings before you submit the new collection. After you submit it, the search query is run and new estimates and statistics are generated. This is a good way to quickly create additional collection estimate and then modify selected settings as necessary while still preserving information in the original collection. This also lets you easily compare the results of two similar collections.
+- **Copy collection**: Create a new collection estimate by copying the settings from an existing collection. You have to use a different name for the new collection. You also have the option to modify the settings before you submit the new collection. After you submit it, the search query runs and new estimates and statistics are generated. This is a good way to quickly create additional collection estimate and then modify selected settings as necessary while still preserving information in the original collection. This also lets you easily compare the results of two similar collections.
> [!NOTE] > After a collection estimate is committed to a review set, you can only copy the collection and export a report.
compliance Ediscovery Create Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-hold-notification.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Create Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-holds.md
f1.keywords:
Previously updated : 04/08/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Create Reports And Delete Multiple Content Searches https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-reports-and-delete-multiple-content-searches.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-dashboard.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Data Spillage Search And Purge https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-data-spillage-search-and-purge.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: ITPro
compliance Ediscovery De Duplication In Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-de-duplication-in-search-results.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Decision Based On Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-decision-based-on-results.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Decryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-decryption.md
f1.keywords:
Previously updated : 11/02/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Diagnostic Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-diagnostic-info.md
f1.keywords:
Previously updated : 11/05/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Differences Between Estimated And Actual Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-differences-between-estimated-and-actual-search-results.md
f1.keywords:
Previously updated : 09/18/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Document Metadata Fields https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-document-metadata-fields.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Download Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-download-documents-from-review-set.md
f1.keywords:
Previously updated : 09/04/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Email Threading https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-email-threading.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Error Remediation When Processing Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-error-remediation-when-processing-data.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Export A Content Search Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-export-a-content-search-report.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Ediscovery Export Content https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-export-content.md
f1.keywords:
Previously updated : 04/08/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Export Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-export-documents-from-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Exporting Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-exporting-data.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Graph Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-graph-connector.md
f1.keywords:
Previously updated : 07/15/2022 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Historical Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-historical-versions.md
f1.keywords:
Previously updated : 10/27/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Identify A Hold On An Exchange Online Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-identify-a-hold-on-an-exchange-online-mailbox.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: ITPro
compliance Ediscovery Increase The Recoverable Quota For Mailboxes On Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-increase-the-recoverable-quota-for-mailboxes-on-hold.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Indexing Custodian Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-indexing-custodian-data.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Investigating Partially Indexed Items https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-investigating-partially-indexed-items.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Issuing Officers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-issuing-officers.md
f1.keywords:
Previously updated : 02/14/2022 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Keyword Queries And Search Conditions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-keyword-queries-and-search-conditions.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Ediscovery Kql Editor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-kql-editor.md
f1.keywords:
Previously updated : 09/24/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Legacy Retirement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-legacy-retirement.md
f1.keywords:
Previously updated : 12/30/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Limits For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-limits-for-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Load Non Office 365 Data Into A Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-load-non-office-365-data-into-a-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Manage Hold Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-manage-hold-notifications.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Manage Legal Investigations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-manage-legal-investigations.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Manage New Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-manage-new-custodians.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Manage Relevance Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-manage-relevance-setup.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Managing Custodian Communications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-managing-custodian-communications.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Managing Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-managing-custodians.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Managing Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-managing-holds.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Managing Jobs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-managing-jobs.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Managing Review Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-managing-review-sets.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Migrate Legacy Searches And Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-migrate-legacy-searches-and-holds.md
f1.keywords:
Previously updated : 12/31/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Near Duplicate Detection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-near-duplicate-detection.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery New Case Format https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-new-case-format.md
f1.keywords:
Previously updated : 07/07/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Non Custodial Data Sources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-non-custodial-data-sources.md
f1.keywords:
Previously updated : 06/08/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-overview.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Partially Indexed Items In Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-partially-indexed-items-in-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Ediscovery Permissions Filtering For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-permissions-filtering-for-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Apply Prediction Filter https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-apply-prediction-filter.md
f1.keywords:
Previously updated : 05/26/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Create Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-create-model.md
f1.keywords:
Previously updated : 05/26/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-overview.md
f1.keywords:
Previously updated : 03/25/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Quick Start https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-quick-start.md
f1.keywords:
Previously updated : 06/07/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-reference.md
f1.keywords:
Previously updated : 05/26/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Predictive Coding Train Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-predictive-coding-train-model.md
f1.keywords:
Previously updated : 05/26/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Premium Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-premium-get-started.md
f1.keywords:
Previously updated : 02/27/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Premium Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-premium-limits.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Preserve Bcc And Expanded Distribution Group Recipients https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-preserve-bcc-and-expanded-distribution-group-recipients.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: ITPro
compliance Ediscovery Preview Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-preview-search-results.md
f1.keywords:
Previously updated : 04/21/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Processing Data For Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-processing-data-for-case.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Review Set Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-review-set-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Search And Delete Teams Chat Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-search-and-delete-teams-chat-messages.md
f1.keywords:
Previously updated : 03/07/2022 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Search Cloud Based Mailboxes For On Premises Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-search-cloud-based-mailboxes-for-on-premises-users.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Search For Activities In The Audit Log https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-search-for-activities-in-the-audit-log.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Search For Content https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-search-for-content.md
f1.keywords:
Previously updated : 04/08/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Set Up Compliance Boundaries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-set-up-compliance-boundaries.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Single Item Error Remediation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-single-item-error-remediation.md
f1.keywords:
Previously updated : 10/28/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Smart Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-smart-tags.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Standard Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-standard-get-started.md
f1.keywords:
Previously updated : 03/30/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Standard Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-standard-limits.md
f1.keywords:
Previously updated : 03/30/2020 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Supported File Types https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-supported-file-types.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Tagging And Relevance Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-tagging-and-relevance-training.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Tagging Documents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-tagging-documents.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Teams Workflow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-teams-workflow.md
f1.keywords:
Previously updated : 07/02/2021 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Test Relevance Analysis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-test-relevance-analysis.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Themes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-themes.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Track Relevance Analysis https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-track-relevance-analysis.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Troubleshooting Azcopy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-troubleshooting-azcopy.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Use A Script To Add Users To A Hold https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-use-a-script-to-add-users-to-a-hold.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery Using Communications Editor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-using-communications-editor.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery View Custodian Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-view-custodian-activity.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery View Documents In Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-view-documents-in-review-set.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery View Keyword Statistics For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-view-keyword-statistics-for-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery What Is Stored In A Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-what-is-stored-in-a-mailbox.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery.md
f1.keywords:
Previously updated : 08/25/2022 Last updated : 01/01/2023 audience: Admin
compliance Export Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/export-search-results.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Filter Data When Importing Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/filter-data-when-importing-pst-files.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Import Epic Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-epic-data.md
f1.keywords:
Previously updated : 07/15/2022 Last updated : 01/01/2023 audience: Admin
compliance Import Healthcare Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-healthcare-data.md
f1.keywords:
Previously updated : 07/15/2022 Last updated : 01/01/2023 audience: Admin
compliance Import Hr Data US Government https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-hr-data-US-government.md
f1.keywords:
Previously updated : 07/21/2020 Last updated : 01/01/2023 audience: Admin
compliance Import Hr Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-hr-data.md
f1.keywords:
Previously updated : 12/18/2019 Last updated : 01/01/2023 audience: Admin
compliance Import Physical Badging Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/import-physical-badging-data.md
f1.keywords:
Previously updated : 08/20/2020 Last updated : 01/01/2023 audience: Admin
compliance Importing Pst Files To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/importing-pst-files-to-office-365.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin f1_keywords:
compliance Inactive Mailboxes In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/inactive-mailboxes-in-office-365.md
If Microsoft 365 retention is used to create an inactive mailbox, the retention
### Using adaptive policy scopes to manage retention of inactive mailboxes
-With [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention), you can apply retention settings specifically to inactive mailboxes. Benefits of this configuration include:
+With [adaptive policy scopes](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes), you can apply retention settings specifically to inactive mailboxes. Benefits of this configuration include:
- You can meet your organization's regulations or policies that require different retention periods for active employees and former employees.
With [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-
- You can quickly identify the policy for retention that's assigned to inactive mailboxes in your organization, which makes it easier to change the retention settings if necessary. -- It's easier to permanently delete an inactive mailbox because you can remove it from the policy by [configuring the adaptive scope](retention-settings.md#to-configure-an-adaptive-scope) to exclude it, based on attributes or properties of the inactive mailbox. Otherwise, you must use [Exchange Online PowerShell](delete-an-inactive-mailbox.md#remove-an-inactive-mailbox-from-a-retention-policy) before [deleting the mailbox](delete-an-inactive-mailbox.md#before-you-delete-an-inactive-mailbox).
+- It's easier to permanently delete an inactive mailbox because you can remove it from the policy by [configuring the adaptive scope](purview-adaptive-scopes.md#configure-adaptive-scopes) to exclude it, based on attributes or properties of the inactive mailbox. Otherwise, you must use [Exchange Online PowerShell](delete-an-inactive-mailbox.md#remove-an-inactive-mailbox-from-a-retention-policy) before [deleting the mailbox](delete-an-inactive-mailbox.md#before-you-delete-an-inactive-mailbox).
> [!NOTE] > Depending on the configuration of your adaptive policy scope, inactive mailboxes might or might not be included. To specifically target or to exclude inactive mailboxes from an adaptive policy scope, see [configuration information for Exchange email and Exchange public folders](retention-settings.md#locations). ### Using static policy scopes and inactive mailboxes
-If you don't use [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) with Microsoft 365 retention, and instead use a [static scope](retention.md#adaptive-or-static-policy-scopes-for-retention), consider the following:
+If you don't use [adaptive policy scopes and instead use a static scope](retention.md#adaptive-or-static-policy-scopes-for-retention) with Microsoft 365 retention, consider the following:
- Static policy scopes include inactive mailboxes when you use the default **All recipients** configuration but aren't supported for [specific inclusions or exclusions](retention-settings.md#a-policy-with-specific-inclusions-or-exclusions). However, if you include or exclude a recipient that has an active mailbox at the time the policy is applied and the mailbox later goes inactive, the retention settings continue to be applied or excluded. In this scenario, [specific inclusion and exclusion limits](retention-limits.md) still apply.
compliance Information Barriers Attributes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-attributes.md
keywords: Microsoft 365, Microsoft Purview, compliance, information barriers
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: ITPro
compliance Information Barriers Edit Segments Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-edit-segments-policies.md
keywords: Microsoft 365, Microsoft Purview, compliance, information barriers
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: ITPro
compliance Information Barriers Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-policies.md
keywords: Microsoft 365, Microsoft Purview, compliance, information barriers
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: ITPro
compliance Information Barriers Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-solution-overview.md
f1.keywords:
Previously updated : 12/09/2020 Last updated : 01/01/2023 audience: itpro - tier2
# Information barriers
-Microsoft 365 enables communication and collaboration across groups and organizations and supports ways to restrict communication and collaboration among specific groups of users when necessary. This may include situations or scenarios where you want to restrict communication and collaboration between two groups to avoid a conflict of interest from occurring in your organization. This may also include situations when you need to restrict communication and collaboration between certain people inside your organization to safeguard internal information.
+Microsoft 365 enables communication and collaboration across groups and organizations and supports ways to restrict communication and collaboration among specific groups of users when necessary. This requirement may include situations or scenarios where you want to restrict communication and collaboration between two groups to avoid a conflict of interest from occurring in your organization. This scenario may also include situations when you need to restrict communication and collaboration between certain people inside your organization to safeguard internal information.
-Microsoft Purview Information Barriers (IB) is supported in Microsoft Teams, SharePoint Online, and OneDrive for Business. A compliance administrator or IB administrator can define policies to allow or prevent communications between groups of users in Microsoft Teams. IB policies can be used for situations like these:
+Microsoft Purview Information Barriers (IB) is supported in Microsoft Teams, SharePoint Online, and OneDrive for Business. A compliance administrator or IB administrator can define policies to allow or prevent communications between groups of users in Microsoft Teams. Use IB policies for situations like these:
-- User in the day trader group should not communicate or share files with the marketing team-- Finance personnel working on confidential company information should not communicate or share files with certain groups within their organization-- An internal team with trade secret material should not call or chat online with people in certain groups within their organization
+- User in the day trader group shouldn't communicate or share files with the marketing team
+- Finance personnel working on confidential company information shouldn't communicate or share files with certain groups within their organization
+- An internal team with trade secret material shouldn't call or chat online with people in certain groups within their organization
- A research team should only call or chat online with a product development team [!INCLUDE [purview-preview](../includes/purview-preview.md)]
compliance Information Barriers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers.md
keywords: Microsoft 365, Microsoft Purview, compliance, information barriers
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: ITPro
compliance Insider Risk Management Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-activities.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/16/2023 audience: itpro - tier1
compliance Insider Risk Management Adaptive Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-adaptive-protection.md
f1.keywords:
Previously updated : 01/23/2023 Last updated : 02/17/2023 audience: itpro - tier1
compliance Insider Risk Management Audit Log https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-audit-log.md
f1.keywords:
Previously updated : 03/10/2021 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Browser Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-browser-support.md
f1.keywords:
Previously updated : 07/29/2021 Last updated : 02/21/2023 audience: itpro - purview-compliance
compliance Insider Risk Management Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-cases.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-configure.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/21/2023 audience: itpro - highpri
compliance Insider Risk Management Content Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-content-explorer.md
f1.keywords:
Previously updated : 11/27/2019 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Forensic Evidence Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-forensic-evidence-configure.md
f1.keywords:
Previously updated : 08/23/2022 Last updated : 02/07/2023 audience: itpro
compliance Insider Risk Management Forensic Evidence Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-forensic-evidence-manage.md
f1.keywords:
Previously updated : 08/23/2022 Last updated : 02/21/2023 audience: itpro
compliance Insider Risk Management Forensic Evidence https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-forensic-evidence.md
f1.keywords:
Previously updated : 08/23/2022 Last updated : 02/21/2023 audience: itpro
compliance Insider Risk Management Notices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-notices.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-plan.md
f1.keywords:
Previously updated : 05/05/2020 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policies.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/07/2023 audience: itpro - tier1
compliance Insider Risk Management Policy Templates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policy-templates.md
f1.keywords:
Previously updated : 01/10/2023 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
f1.keywords:
Previously updated : 07/10/2020 Last updated : 02/21/2023 audience: itpro - highpri
compliance Insider Risk Management Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-solution-overview.md
f1.keywords:
Previously updated : 12/09/2020 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-users.md
f1.keywords:
Previously updated : 01/10/2020 Last updated : 02/21/2023 audience: itpro - tier1
compliance Insider Risk Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management.md
f1.keywords:
Previously updated : 09/04/2019 Last updated : 02/08/2023 audience: itpro - highpri
compliance Insider Risk Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-solution-overview.md
f1.keywords:
Previously updated : 12/02/2020 Last updated : 02/21/2023 audience: itpro - tier1
compliance Microsoft 365 Compliance Center Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/microsoft-365-compliance-center-permissions.md
f1.keywords:
Previously updated : 06/03/2021 Last updated : 01/01/2023 audience: ITPro
compliance Microsoft 365 Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/microsoft-365-compliance-center.md
f1.keywords:
Previously updated : 09/11/2019 Last updated : 01/01/2023 audience: ITPro
compliance Microsoft 365 Solution Catalog https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/microsoft-365-solution-catalog.md
f1.keywords:
Previously updated : 10/04/2019 Last updated : 01/01/2023 audience: ITPro
compliance New Defender Alert Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/new-defender-alert-policies.md
f1.keywords:
Previously updated : 04/12/2021 Last updated : 01/01/2023 audience: Admin
For the following table identifies the default alert policies whose severity cla
|**Unusual increase in email reported as phish**|A00D8C62-9320-4EEA-A7E5-966B9AC09558|High|Medium| |**Admin Submission result completed**|AE9B83DD-6039-4EA9-B675-6B0AC3BF4A41|Low|Informational| |**Creation of forwarding/redirect rule**|D59A8FD4-1272-41EE-9408-86F7BCF72479|Low|Informational|
-|**eDiscovery search started or exported**|6FDC5710-3998-47F0-AFBB-57CEFD7378A|Meduim|Informational|
+|**eDiscovery search started or exported**|6FDC5710-3998-47F0-AFBB-57CEFD7378A|Medium|Informational|
## When will these changes happen
The alert severity changes will be rolled out to all organizations by May 14, 20
## How this will affect your organization
-The new alerts will begin firing, and triggering the AIR investigations in your organization on the dates listed above. To reduce the impact on security organizations that have operationalized the two alerts that are to be removed, you will see alerts triggered by the existing alert policies *and* the alerts triggered by the new alert policies between April 5, 2021 and May 28, 2021. This is to provide security teams with time to handle the required changes. To help security teams with the increased alert volume during this short duration, both the existing alerts and the new alerts will be correlated into the same AIR investigation and correlated into a same Incident. More specifically, this includes the following behavior for alerts, AIR investigations, and Incidents:
+The new alerts will begin firing, and triggering the AIR investigations in your organization on the dates listed above. To reduce the impact on security organizations that have operationalized the two alerts that are to be removed, you'll see alerts triggered by the existing alert policies *and* the alerts triggered by the new alert policies between April 5, 2021 and May 28, 2021. This is to provide security teams with time to handle the required changes. To help security teams with the increased alert volume during this short duration, both the existing alerts and the new alerts will be correlated into the same AIR investigation and correlated into a same Incident. More specifically, this includes the following behavior for alerts, AIR investigations, and Incidents:
-- **Alerts**: By design, you will see the following alert pairs across the existing and new alerts:
+- **Alerts**: By design, you'll see the following alert pairs across the existing and new alerts:
- **Email messages containing phish URLs removed after delivery** AND **Email messages containing malicious URL removed after delivery**
The new alerts will begin firing, and triggering the AIR investigations in your
## What you need to do to prepare for these changes
-How your organization utilizes these alerts will determine what you need to do to prepare. If you have operationalized the alerts and are using or consuming them either through an API, an alert email notification, or in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a> or the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, you'll need to modify your workflows.
+How your organization utilizes these alerts will determine what you need to do to prepare. If you've operationalized the alerts and are using or consuming them either through an API, an alert email notification, or in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a> or the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, you'll need to modify your workflows.
**If you haven't operationalized these alerts, you can do one of the following:**
How your organization utilizes these alerts will determine what you need to do t
**If you have operationalized these alerts:** -- Start consuming the new alerts as a part of your workflows, in anticipation of the existing alert policy removal on May 28, 2021. If you have custom logic in your ticketing system, a security mailbox where you receive alert email notifications, or a SIEM solution that depends on the alert name or alert policy Id (CorrelationId), you will need to modify the logic to accommodate the change.
+- Start consuming the new alerts as a part of your workflows, in anticipation of the existing alert policy removal on May 28, 2021. If you have custom logic in your ticketing system, a security mailbox where you receive alert email notifications, or a SIEM solution that depends on the alert name or alert policy ID (CorrelationId), you'll need to modify the logic to accommodate the change.
> [!NOTE] > The information in the alerts, investigations, and incidents has not changed. In fact, this information has been enhanced with additional detail about the threats associated with them.
compliance Privileged Access Management Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management-configuration.md
f1.keywords:
Previously updated : 09/10/2019 Last updated : 01/01/2023 audience: ITPro
compliance Privileged Access Management Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management-solution-overview.md
f1.keywords:
Previously updated : 12/09/2020 Last updated : 01/01/2023 audience: itpro - tier3
compliance Privileged Access Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management.md
keywords: Microsoft 365, Microsoft Purview, compliance, privileged access manage
Previously updated : 09/10/2019 Last updated : 01/01/2023 audience: ITPro f1.keywords:
compliance Purview Adaptive Scopes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/purview-adaptive-scopes.md
+
+ Title: "Adaptive scopes"
+f1.keywords:
+- NOCSH
+++ Last updated :
+audience: Admin
++
+ms.localizationpriority: high
+
+- purview-compliance
+- tier1
+- highpri
+- SPO_Content
+search.appverid:
+- MOE150
+- MET150
+description: Learn about Microsoft Purview adaptive scopes for policies.
++
+# Adaptive scopes
+
+When you create a communications compliance policy or a policy for retention, you can create or add an adaptive scope for your policy. A single policy can have one or many adaptive scopes.
+
+- An adaptive scope uses a query that you specify, so you can define the membership of users or groups included in that query. These dynamic queries run daily against the attributes or properties that you specify for the selected scope. You can use one or more adaptive scopes with a single policy.
+- For example, you can assign different policy settings to users according to their department by using existing Azure AD attributes without the administrative overhead of creating and maintaining groups for this purpose.
+
+## Advantages of using adaptive scopes
+
+The advantages of using adaptive scopes include:
+
+- No limits on the number of items per policy. Although adaptive policies are still subject to the maximum number of policies per tenant limitations, the more flexible configuration will likely result in far fewer policies.
+- Powerful targeting for your policy requirements. For example, you can create an adaptive scope to define a custom distribution group for a specific policy.
+- Query-based scopes provide resilience against business changes that might not be reliably reflected in group membership or external processes that rely on cross-department communication.
+- A single policy can include locations for both Microsoft Teams and Yammer, whereas when you donΓÇÖt use an adaptive scope, each location requires its own policy.
+
+For specific advantages of using adaptive scopes specific to policies for retention, see [Learn about retention policies and retention labels](retention.md#adaptive-or-static-policy-scopes-for-retention).
+
+For configuration information, see [Configuring adaptive scopes](#configure-adaptive-scopes).
+
+To watch a recorded webinar (requires registration), visit [Deep Dive on Adaptive Scopes](https://mipc.eventbuilder.com/event/45703).
+
+### Maximums for adaptive policy scopes
+
+There's no limit to the number of adaptive policy scopes that you can add to a policy, but there are some maximum limits for the query that defines each adaptive scope:
+
+- String length for attribute or property values: 200
+- Number of attributes or properties without a group, or within a group: 10
+- Number of groups: 10
+- Number of characters in an advanced query: 10,000
+- Grouping attributes or properties within a group isn't supported. This means that the maximum number of properties or attributes supported within a single adaptive scope is 100.
+
+## Configure adaptive scopes
+
+When you choose to use adaptive scopes, you're prompted to select what type of adaptive scope you want. There are three different types of adaptive scopes and each one supports different attributes or properties:
+
+| Adaptive scope type | Attributes or properties supported include |
+|:--|:-|
+|**Users** - applies to: <br/> - Exchange email <br/> - OneDrive accounts <br/> - Teams chats <br/> - Teams private channel messages (<br/> - Yammer user messages| First Name <br/> Last name <br/>Display name <br/> Job title <br/> Department <br/> Office <br/>Street address <br/> City <br/>State or province <br/>Postal code <br/> Country or region <br/> Email addresses <br/> Alias <br/> Exchange custom attributes: CustomAttribute1 - CustomAttribute15|
+|**Microsoft 365 Groups** - applies to: <br/> - Microsoft 365 Groups <br/> - Teams channel messages (standard and shared) <br/> - Yammer community messages <br> |Name <br/> Display name <br/> Description <br/> Email addresses <br/> Alias <br/> Exchange custom attributes: CustomAttribute1 - CustomAttribute15 |
+|**SharePoint sites** - applies to: <br/> - SharePoint sites <br/> - OneDrive accounts |Site URL <br/>Site name <br/> SharePoint custom properties: RefinableString00 - RefinableString99 |
+
+> [!NOTE]
+> For communications compliance policies, SharePoint sites and OneDrive accounts are not suported. Also, excluded users and Microsoft 365 groups are supported.
+
+The property names for sites are based on SharePoint site managed properties. For information about the custom attributes, see [Using Custom SharePoint Site Properties to Apply Microsoft 365 Retention with Adaptive Policy Scopes](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/using-custom-sharepoint-site-properties-to-apply-microsoft-365/ba-p/3133970).
+
+The attribute names for users and groups are based on [(https://learn.microsoft.com/powershell/exchange/recipientfilter-properties#filterable-recipient-properties) that map to Azure AD attributes. For example:
+
+- **Alias** maps to the LDAP name **mailNickname** that displays as **Email** in the Azure AD admin center.
+- **Email addresses** maps to the LDAP name **proxyAddresses** that displays as **Proxy address** in the Azure AD admin center.
+
+The attributes and properties listed in the table can be easily specified when you configure an adaptive scope by using the simple query builder. Additional attributes and properties are supported with the advanced query builder, as described in the following section.
+
+> [!TIP]
+> For more information about using the advanced query builder, see the following webinars:
+> - [Building Advanced Queries for Users and Groups with Adaptive Policy Scopes](https://mipc.eventbuilder.com/event/52683/occurrence/49452/recording?rauth=853.3181650.1f2b6e8b4a05b4441f19b890dfeadcec24c4325e90ac492b7a58eb3045c546ea)
+> - [Building Advanced Queries for SharePoint Sites with Adaptive Policy Scopes](https://aka.ms/AdaptivePolicyScopes-AdvancedSharePoint)
+
+To configure an adaptive scope:
+
+Before you configure your adaptive scope, use the previous section to identify what type of scope to create and what attributes and values you'll use. You might need to work with other administrators to confirm this information.
+
+Specifically for SharePoint sites, there might be additional SharePoint configuration needed if you plan to use [custom site properties](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/using-custom-sharepoint-site-properties-to-apply-microsoft-365/ba-p/3133970).
+
+1. Sign into [Microsoft Purview compliance portal](https://compliance.microsoft.com/) using credentials for an admin account in your Microsoft 365 organization.
+2. In the compliance portal, select **Data lifecycle management** or **Communication compliance**.
+3. Select the **Adaptive scopes** tab, and then **+ Create scope**.
+4. Follow the prompts in the configuration to first select the type of scope, and then select the attributes or properties you want to use to build the dynamic membership, and type in the attribute or property values.
+
+ For example, to configure an adaptive scope that will be used to identify users in Europe, first select **Users** as the scope type, and then select the **Country or region** attribute, and type in **Europe**:
+
+ ![Example adaptive scope configuration.](../media/example-adaptive-scope.png)
+
+ Once daily, this query will run against Azure AD and identify all users who have the value **Europe** specified for in their account for the **Country or region** attribute.
+
+ > [!IMPORTANT]
+ > Because the query doesn't run immediately, there's no validation that you typed in the value correctly.
+
+ Select **Add attribute** (for users and groups) or **Add property** (for sites) to use any combination of attributes or properties that are supported for their scope type, together with logical operators to build queries. The operators supported are **is equal to**, **is not equal to**, **starts with** and **not starts with**, and you can group selected attributes or properties. For example:
+
+ ![Example adaptive scope configuration with groupings of attributes.](../media/example-adaptive-scope-grouping.png)
+
+ Alternatively, you can select **Advanced query builder** to specify your own queries:
+
+ - For **User** and **Microsoft 365 Group** scopes, use [OPATH filtering syntax](/powershell/exchange/recipient-filters). For example, to create a user scope that defines its membership by department, country, and state:
+
+ ![Example adaptive scope with advanced query.](../media/example-adaptive-scope-advanced-query.png)
+
+ One of the advantages of using the advanced query builder for these scopes is a wider choice of query operators:
+ - **and**
+ - **or**
+ - **not**
+ - **eq** (equals)
+ - **ne** (not equals)
+ - **lt** (less than)
+ - **gt** (greater than)
+ - **like** (string comparison)
+ - **notlike** (string comparison)
+
+ - For **SharePoint sites** scopes, use Keyword Query Language (KQL). You might already be familiar with using KQL to search SharePoint by using indexed site properties. To help you specify these KQL queries, see [Keyword Query Language (KQL) syntax reference](/sharepoint/dev/general-development/keyword-query-language-kql-syntax-reference).
+
+ For example, because SharePoint site scopes automatically include all SharePoint site types, which include Microsoft 365 group-connected and OneDrive sites, you can use the indexed site property **SiteTemplate** to include or exclude specific site types. The templates you can specify:
+ - `SITEPAGEPUBLISHING` for modern communication sites
+ - `GROUP` for Microsoft 365 group-connected sites
+ - `TEAMCHANNEL` for Microsoft Teams private channel sites
+ - `STS` for a classic SharePoint team site
+ - `SPSPERS` for OneDrive sites
+
+ So to create an adaptive scope that includes only modern communication sites and excludes Microsoft 365 goup-connected and OneDrive sites, specify the following KQL query:
+
+ ````console
+ SiteTemplate=SITEPAGEPUBLISHING
+ ````
+
+ You can [validate these advanced queries](#validate-advanced-queries) independently from the scope configuration.
+
+ > [!TIP]
+ > You must use the advanced query builder if you want to exclude inactive mailboxes. Or conversely, target just inactive mailboxes. For this configuration, use the OPATH property *IsInactiveMailbox*:
+ >
+ > - To exclude inactive mailboxes, make sure the query includes: `(IsInactiveMailbox -eq "False")`
+ > - To target just inactive mailboxes, specify: `(IsInactiveMailbox -eq "True")`
+
+3. Create as many adaptive scopes as you need. You can select one or more adaptive scopes when you create your policy.
+
+> [!NOTE]
+> It can take up to five days for the queries to fully populate and changes will not be immediate. Factor in this delay by waiting a few days before you add a newly created scope to a policy.
+
+To confirm the current membership and membership changes for an adaptive scope:
+
+1. Double-click (or select and press Enter) the scope on the **Adaptive scopes** page
+
+2. From the flyout **Details** pane, select **Scope details**.
+
+ Review the information that identifies all the users, sites, or groups currently in the scope, if they were automatically added or removed, and the date and time of that membership change.
+
+> [!TIP]
+> Use the policy lookup option to help you identify the policies that are currently assigned to specific users, sites, and Microsoft 365 groups.
+
+### Validate advanced queries
+
+You can manually validate advanced queries by using PowerShell and SharePoint search:
+
+- Use PowerShell for the scope types **Users** and **Microsoft 365 Groups**
+- Use SharePoint search for the scope type **SharePoint sites**
+
+To run a query using PowerShell:
+
+1. [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) using an account with [appropriate Exchange Online Administrator permissions](/powershell/exchange/find-exchange-cmdlet-permissions#use-powershell-to-find-the-permissions-required-to-run-a-cmdlet).
+
+2. Use either [Get-Recipient](/powershell/module/exchange/get-recipient), [Get-Mailbox](/powershell/module/exchange/get-mailbox), or [Get-User](/powershell/module/exchange/get-user) with the *-Filter* parameter and your [OPATH query](/powershell/exchange/filter-properties) for the adaptive scope enclosed in curly brackets (`{`,`}`). If your attribute values are strings, enclose these values in double or single quotes.
+
+ You can determine whether to use Get-Mailbox, Get-Recipient, or Get-User for validation by identifying which cmdlet is supported by the [OPATH property](/powershell/exchange/filter-properties) that you choose for your query.
+
+ > [!IMPORTANT]
+ > Get-Mailbox does not support the *MailUser* recipient type, so Get-Recipient or Get-User must be used to validate queries that include on-premises mailboxes in a hybrid environment.
+
+ To validate a **User** scope, use the appropriate command:
+ - `Get-Mailbox` with *-RecipientTypeDetails UserMailbox,SharedMailbox,RoomMailbox,EquipmentMailbox*
+ - `Get-Recipient` with *-RecipientTypeDetails UserMailbox,MailUser,SharedMailbox,RoomMailbox,EquipmentMailbox*
+
+ To validate a **Microsoft 365 Group** scope, use:
+ - `Get-Mailbox` with *-GroupMailbox* or `Get-Recipient` with *-RecipientTypeDetails GroupMailbox*
+
+ For example, to validate a **User** scope, you could use:
+
+ ````PowerShell
+ Get-Recipient -RecipientTypeDetails UserMailbox,MailUser -Filter {Department -eq "Marketing"} -ResultSize Unlimited
+ ````
+
+ To validate a **Microsoft 365 Group** scope, you could use:
+
+ ```PowerShell
+ Get-Mailbox -RecipientTypeDetails GroupMailbox -Filter {CustomAttribute15 -eq "Marketing"} -ResultSize Unlimited
+ ```
+
+ > [!TIP]
+ > When you use these commands to validate a user scope, if the number of recipients returned is higher than expected, it might be because it includes users who don't have a valid license for adaptive scopes. These users won't have the policy settings applied to them.
+ >
+ > For example, in a hybrid environment, you might have unlicensed synchronized user accounts without an Exchange mailbox on-premises or in Exchange Online. You can identify these users by running the following command: `Get-User -RecipientTypeDetails User`
+
+3. Verify that the output matches the expected users or groups for your adaptive scope. If it doesn't, check your query and the values with the relevant administrator for Azure AD or Exchange.
+
+To run a query using SharePoint search:
+
+1. Using a global admin account or an account that has the SharePoint admin role, go to `https://<your_tenant>.sharepoint.com/search`.
+2. Use the search bar to specify your KQL query.
+3. Verify that the search results match the expected site URLs for your adaptive scope. If they don't, check your query and the URLs with the relevant administrator for SharePoint.
compliance Purview Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/purview-compliance.md
f1.keywords:
Previously updated : 06/14/2022 Last updated : 01/01/2023 audience: ITPro
compliance Retention Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-limits.md
Within this 10,000 policies limit, there are also some limits on the maximum num
Although retention policies for Microsoft Teams and Yammer use mailboxes to store data for retention purposes, the maximum number of policies for Exchange Online exclude retention policies for Teams and Yammer.
-## Maximums for adaptive policy scopes
-
-There's no limit to the number of [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) that you can add to a policy for retention, but there are some maximum limits for the query that defines each adaptive scope:
--- String length for attribute or property values: 200-- Number of attributes or properties without a group, or within a group: 10-- Number of groups: 10-- Number of characters in an advanced query: 10,000-
-Grouping attributes or properties within a group isn't supported. This means that the maximum number of properties or attributes supported within a single adaptive scope is 100.
- ## Maximum number of items per policy > [!IMPORTANT] > Applicable only if you use [static policy scopes rather than adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention).
+For maximum limits for adaptive policy scopes, see [Adaptive policy scopes](purview-adaptive-scopes.md#maximums-for-adaptive-policy-scopes).
+ If you use static scopes and the optional configuration to include or exclude specific users, specific Microsoft 365 groups, or specific sites, there are some limits per policy to be aware of. Maximum numbers of items per policy for retention for static scopes:
compliance Retention Preservation Lock https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-preservation-lock.md
description: "Use Preservation Lock with retention policies and retention label
>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).* > [!IMPORTANT]
-> Currently, [adaptive policy scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) don't support Preservation Lock.
+> Currently, [adaptive policy scopes](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes) don't support Preservation Lock.
Preservation Lock locks a retention policy or retention label policy so that no oneΓÇöincluding a global adminΓÇöcan turn off the policy, delete the policy, or make it less restrictive. This configuration might be needed for regulatory requirements and can help safeguard against rogue administrators.
compliance Retention Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-settings.md
For overview information about policies for retention and how retention works in
If you're unfamiliar with adaptive and static scopes, and to help you choose which one to use when you configure a policy for retention, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). When you've decided whether to use an adaptive or static scope, use the following information to help you configure it:-- [Configuration information for adaptive scopes](#configuration-information-for-adaptive-scopes)
+- [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes)
- [Configuration information for static scopes](#configuration-information-for-static-scopes) > [!TIP] > If you have policies that use static scopes and you want to convert them to adaptive scopes, leave your existing policies in place while you create new policies that use adaptive scopes with the same retention settings. Validate these new policies are targeting the correct users, sites, and groups before you disable or delete the old policies with static scopes.
-### Configuration information for adaptive scopes
-
-When you choose to use adaptive scopes, you're prompted to select what type of adaptive scope you want. There are three different types of adaptive scopes and each one supports different attributes or properties:
-
-| Adaptive scope type | Attributes or properties supported include |
-|:--|:--|
-|**Users** - applies to: <br/> - Exchange email <br/> - OneDrive accounts <br/> - Teams chats <br/> - Teams private channel messages <br/> - Yammer user messages| First Name <br/> Last name <br/>Display name <br/> Job title <br/> Department <br/> Office <br/>Street address <br/> City <br/>State or province <br/>Postal code <br/> Country or region <br/> Email addresses <br/> Alias <br/> Exchange custom attributes: CustomAttribute1 - CustomAttribute15|
-|**SharePoint sites** - applies to: <br/> - SharePoint sites <br/> - OneDrive accounts |Site URL <br/>Site name <br/> SharePoint custom properties: RefinableString00 - RefinableString99 |
-|**Microsoft 365 Groups** - applies to: <br/> - Microsoft 365 Groups <br/> - Teams channel messages (standard and shared) <br/> - Yammer community messages |Name <br/> Display name <br/> Description <br/> Email addresses <br/> Alias <br/> Exchange custom attributes: CustomAttribute1 - CustomAttribute15 |
-
-The property names for sites are based on SharePoint site managed properties. For information about the custom attributes, see [Using Custom SharePoint Site Properties to Apply Microsoft 365 Retention with Adaptive Policy Scopes](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/using-custom-sharepoint-site-properties-to-apply-microsoft-365/ba-p/3133970).
-
-The attribute names for users and groups are based on [filterable recipient properties](/powershell/exchange/recipientfilter-properties#filterable-recipient-properties) that map to Azure AD attributes. For example:
--- **Alias** maps to the LDAP name **mailNickname** that displays as **Email** in the Azure AD admin center.-- **Email addresses** maps to the LDAP name **proxyAddresses** that displays as **Proxy address** in the Azure AD admin center.-
-The attributes and properties listed in the table can be easily specified when you configure an adaptive scope by using the simple query builder. Additional attributes and properties are supported with the advanced query builder, as described in the following section.
-
-> [!TIP]
-> For more information about using the advanced query builder, see the following webinars:
-> - [Building Advanced Queries for Users and Groups with Adaptive Policy Scopes](https://mipc.eventbuilder.com/event/52683/occurrence/49452/recording?rauth=853.3181650.1f2b6e8b4a05b4441f19b890dfeadcec24c4325e90ac492b7a58eb3045c546ea)
-> - [Building Advanced Queries for SharePoint Sites with Adaptive Policy Scopes](https://aka.ms/AdaptivePolicyScopes-AdvancedSharePoint)
-
-A single policy for retention can have one or many adaptive scopes.
-
-#### To configure an adaptive scope
-
-Before you configure your adaptive scope, use the previous section to identify what type of scope to create and what attributes and values you'll use. You might need to work with other administrators to confirm this information.
-
-Specifically for SharePoint sites, there might be additional SharePoint configuration needed if you plan to use [custom site properties](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/using-custom-sharepoint-site-properties-to-apply-microsoft-365/ba-p/3133970).
-
-1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), navigate to one of the following locations:
-
- - If you're using the records management solution:
- - **Solutions** \> **Records management** \> **Adaptive scopes** tab \> + **Create scope**
-
- - If you're using the data lifecycle management solution:
- - **Solutions** \> **Data lifecycle management** \> **Microsoft 365** \> **Adaptive scopes** tab \> + **Create scope**
-
- Don't immediately see your solution in the navigation pane? First select **Show all**.
-
-2. Follow the prompts in the configuration to first select the type of scope, and then select the attributes or properties you want to use to build the dynamic membership, and type in the attribute or property values.
-
- For example, to configure an adaptive scope that will be used to identify users in Europe, first select **Users** as the scope type, and then select the **Country or region** attribute, and type in **Europe**:
-
- ![Example adaptive scope configuration.](../media/example-adaptive-scope.png)
-
- Once a day, this query will run against Azure AD and identify all users who have the value **Europe** specified for in their account for the **Country or region** attribute.
-
- > [!IMPORTANT]
- > Because the query doesn't run immediately, there's no validation that you typed in the value correctly.
-
- Select **Add attribute** (for users and groups) or **Add property** (for sites) to use any combination of attributes or properties that are supported for their scope type, together with logical operators to build queries. The operators supported are **is equal to**, **is not equal to**, **starts with** and **not starts with**, and you can group selected attributes or properties. For example:
-
- ![Example adaptive scope configuration with groupings of attributes.](../media/example-adaptive-scope-grouping.png)
-
- Alternatively, you can select **Advanced query builder** to specify your own queries:
-
- - For **User** and **Microsoft 365 Group** scopes, use [OPATH filtering syntax](/powershell/exchange/recipient-filters). For example, to create a user scope that defines its membership by department, country, and state:
-
- ![Example adaptive scope with advanced query.](../media/example-adaptive-scope-advanced-query.png)
-
- One of the advantages of using the advanced query builder for these scopes is a wider choice of query operators:
- - **and**
- - **or**
- - **not**
- - **eq** (equals)
- - **ne** (not equals)
- - **lt** (less than)
- - **gt** (greater than)
- - **like** (string comparison)
- - **notlike** (string comparison)
-
- - For **SharePoint sites** scopes, use Keyword Query Language (KQL). You might already be familiar with using KQL to search SharePoint by using indexed site properties. To help you specify these KQL queries, see [Keyword Query Language (KQL) syntax reference](/sharepoint/dev/general-development/keyword-query-language-kql-syntax-reference).
-
- For example, because SharePoint site scopes automatically include all SharePoint site types, which include Microsoft 365 group-connected and OneDrive sites, you can use the indexed site property **SiteTemplate** to include or exclude specific site types. The templates you can specify:
- - `SITEPAGEPUBLISHING` for modern communication sites
- - `GROUP` for Microsoft 365 group-connected sites
- - `TEAMCHANNEL` for Microsoft Teams private channel sites
- - `STS` for a classic SharePoint team site
- - `SPSPERS` for OneDrive sites
-
- So to create an adaptive scope that includes only modern communication sites and excludes Microsoft 365 goup-connected and OneDrive sites, specify the following KQL query:
- ````console
- SiteTemplate=SITEPAGEPUBLISHING
- ````
-
- You can [validate these advanced queries](#validating-advanced-queries) independently from the scope configuration.
-
- > [!TIP]
- > You must use the advanced query builder if you want to exclude inactive mailboxes. Or conversely, target just inactive mailboxes. For this configuration, use the OPATH property *IsInactiveMailbox*:
- >
- > - To exclude inactive mailboxes, make sure the query includes: `(IsInactiveMailbox -eq "False")`
- > - To target just inactive mailboxes, specify: `(IsInactiveMailbox -eq "True")`
-
-3. Create as many adaptive scopes as you need. You can select one or more adaptive scopes when you create your policy for retention.
-
-> [!NOTE]
-> It can take up to five days for the queries to fully populate and changes will not be immediate. Factor in this delay by waiting a few days before you add a newly created scope to a policy for retention.
-
-To confirm the current membership and membership changes for an adaptive scope:
-
-1. Double-click (or select and press Enter) the scope on the **Adaptive scopes** page
-
-2. From the flyout **Details** pane, select **Scope details**.
-
- Review the information that identifies all the users, sites, or groups currently in the scope, if they were automatically added or removed, and the date and time of that membership change.
-
-> [!TIP]
-> Use the [policy lookup](retention.md#policy-lookup) option to help you identify the policies that are currently assigned to specific users, sites, and Microsoft 365 groups.
-
-#### Validating advanced queries
-
-You can manually validate advanced queries by using PowerShell and SharePoint search:
-- Use PowerShell for the scope types **Users** and **Microsoft 365 Groups**-- Use SharePoint search for the scope type **SharePoint sites**-
-To run a query using PowerShell:
-
-1. [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) using an account with [appropriate Exchange Online Administrator permissions](/powershell/exchange/find-exchange-cmdlet-permissions#use-powershell-to-find-the-permissions-required-to-run-a-cmdlet).
-
-2. Use either [Get-Recipient](/powershell/module/exchange/get-recipient), [Get-Mailbox](/powershell/module/exchange/get-mailbox), or [Get-User](/powershell/module/exchange/get-user) with the *-Filter* parameter and your [OPATH query](/powershell/exchange/filter-properties) for the adaptive scope enclosed in curly brackets (`{`,`}`). If your attribute values are strings, enclose these values in double or single quotes.
-
- You can determine whether to use Get-Mailbox, Get-Recipient, or Get-User for validation by identifying which cmdlet is supported by the [OPATH property](/powershell/exchange/filter-properties) that you choose for your query.
-
- > [!IMPORTANT]
- > Get-Mailbox does not support the *MailUser* recipient type, so Get-Recipient or Get-User must be used to validate queries that include on-premises mailboxes in a hybrid environment.
-
- To validate a **User** scope, use the appropriate command:
- - `Get-Mailbox` with *-RecipientTypeDetails UserMailbox,SharedMailbox,RoomMailbox,EquipmentMailbox*
- - `Get-Recipient` with *-RecipientTypeDetails UserMailbox,MailUser,SharedMailbox,RoomMailbox,EquipmentMailbox*
-
- To validate a **Microsoft 365 Group** scope, use:
- - `Get-Mailbox` with *-GroupMailbox* or `Get-Recipient` with *-RecipientTypeDetails GroupMailbox*
-
- For example, to validate a **User** scope, you could use:
-
- ````PowerShell
- Get-Recipient -RecipientTypeDetails UserMailbox,MailUser -Filter {Department -eq "Marketing"} -ResultSize Unlimited
- ````
-
- To validate a **Microsoft 365 Group** scope, you could use:
-
- ```PowerShell
- Get-Mailbox -RecipientTypeDetails GroupMailbox -Filter {CustomAttribute15 -eq "Marketing"} -ResultSize Unlimited
- ```
-
- > [!TIP]
- > When you use these commands to validate a user scope, if the number of recipients returned is higher than expected, it might be because it includes users who don't have a valid license for adaptive scopes. These users won't have the retention settings applied to them.
- >
- > For example, in a hybrid environment, you might have unlicensed synchronized user accounts without an Exchange mailbox on-premises or in Exchange Online. You can identify these users by running the following command: `Get-User -RecipientTypeDetails User`
-
-3. Verify that the output matches the expected users or groups for your adaptive scope. If it doesn't, check your query and the values with the relevant administrator for Azure AD or Exchange.
-
-To run a query using SharePoint search:
-
-1. Using a global admin account or an account that has the SharePoint admin role, go to `https://<your_tenant>.sharepoint.com/search`.
-
-2. Use the search bar to specify your KQL query.
-
-3. Verify that the search results match the expected site URLs for your adaptive scope. If they don't, check your query and the URLs with the relevant administrator for SharePoint.
- ### Configuration information for static scopes When you choose to use static scopes, you must then decide whether to apply the policy to all instances for the selected location (the entire location) or to include or exclude specific instances (specific inclusions or exclusions).
To specify individual OneDrive accounts, see [Get a list of all user OneDrive UR
> > Also, the OneDrive URL will [automatically change](/onedrive/upn-changes) if there is a change in the user's UPN. For example, a name-changing event such as marriage, or a domain name change to support an organization's rename or business restructuring. If the UPN changes, you will need to update the OneDrive URLs you specify for retention settings. >
-> Because of the challenges of reliably specifying URLs for individual users to include or exclude for static scopes, [adaptive scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) with the **User** scope type are better suited for this purpose.
+> Because of the challenges of reliably specifying URLs for individual users to include or exclude for static scopes, [adaptive scopes](purview-adaptive-scopes.md) with the **User** scope type are better suited for this purpose.
#### Exceptions for adaptive policy scopes
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
When content has retention settings assigned to it, that content remains in its
> [!NOTE] > Because the Preservation Hold library is included in the site's storage quota, you might need to increase your storage when you use retention settings for SharePoint and Microsoft 365 groups. >
-These secure locations and the retained content are not visible to most people. In most cases, people do not even need to know that their content is subject to retention settings.
+These secure locations and the retained content aren't visible to most people. In most cases, people don't even need to know that their content is subject to retention settings.
For more detailed information about how retention settings work for different workloads, see the following articles:
With retention labels, you can:
- **Mark items as a record** as part of your [records management](records-management.md) strategy. When this labeled content remains in Microsoft 365, further restrictions are placed on the content that might be needed for regulatory reasons. For more information, see [Compare restrictions for what actions are allowed or blocked](records-management.md#compare-restrictions-for-what-actions-are-allowed-or-blocked).
-Retention labels, unlike [sensitivity labels](sensitivity-labels.md), do not persist if the content is moved outside Microsoft 365.
+Retention labels, unlike [sensitivity labels](sensitivity-labels.md), don't persist if the content is moved outside Microsoft 365.
#### Classifying content without applying any actions
Retention labels can be published to different locations, depending on what the
|Auto-applied based on keywords or a query |Exchange, SharePoint, OneDrive, Microsoft 365 Groups | |Auto-applied to cloud attachments |SharePoint, OneDrive, Microsoft 365 Groups |
-Exchange public folders, Skype, Teams and Yammer messages do not support retention labels. To retain and delete content from these locations, use retention policies instead.
+Exchange public folders, Skype, Teams and Yammer messages don't support retention labels. To retain and delete content from these locations, use retention policies instead.
#### Only one retention label at a time
When you create a retention policy or retention label policy, you must choose be
OneDrive URLs are particularly challenging to reliably specify because by default, these URLs aren't created until the user accesses their OneDrive for the first time. And if a user's UPN changes, which you might not know about, their OneDrive URL automatically changes.
-Advantages of using adaptive scopes:
+Advantages of using adaptive scopes over static scopes:
- No limits on the [number of items per policy](retention-limits.md#maximum-number-of-items-per-policy). Although adaptive policies are still subject to the [maximum number of policies per tenant](retention-limits.md#maximum-number-of-policies-per-tenant) limitations, the more flexible configuration will likely result in far fewer policies. -- More powerful targeting for your retention requirements. For example, you can assign different retention settings to users according to their geographical location by using existing Azure AD attributes without the administrative overhead of creating and maintaining groups for this purpose.--- Query-based membership provides resilience against business changes that might not be reliably reflected in group membership or external processes that rely on cross-department communication.--- A single retention policy can include locations for both Microsoft Teams and Yammer, whereas when you use a static scope, these locations require their own retention policy.- - You can apply specific retention settings to just inactive mailboxes. This configuration isn't possible with a static scope because at the time the policy is assigned, static scopes don't support the specific inclusion of recipients with inactive mailboxes.
-Advantages of using static scopes:
+For more advantages of using adaptive scopes, see [Adaptive scopes](purview-adaptive-scopes.md#advantages-of-using-adaptive-scopes).
+
+Advantages of using static scopes over adaptive scopes:
- Simpler configuration if you want all instances automatically selected for a workload.
- For "includes" and "excludes", this choice can be a simpler configuration initially if the numbers of instances that you have to specify are low and do not change. However, when these number of instances start to increase and you have frequent changes in your organization that require you to reconfigure your policies, adaptive scopes can be simpler to configure and much easier to maintain.
+ For "includes" and "excludes", this choice can be a simpler configuration initially if the numbers of instances that you have to specify are low and don't change. However, when these number of instances start to increase and you have frequent changes in your organization that require you to reconfigure your policies, adaptive scopes can be simpler to configure and much easier to maintain.
- The **Skype for Business** and **Exchange public folders** locations don't support adaptive scopes. For those locations, you must use a static scope.
-For configuration information, see [Configuring adaptive scopes](retention-settings.md#configuration-information-for-adaptive-scopes).
+For configuration information, see [Configuring adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes).
To watch a recorded webinar (requires registration), visit [Deep Dive on Adaptive Scopes](https://mipc.eventbuilder.com/event/45703).
compliance Retry Failed Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retry-failed-content-search.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Search For And Delete Messages In Your Organization https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-and-delete-messages-in-your-organization.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Search For Content https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-for-content.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Search The Mailbox And Onedrive For Business For A List Of Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-the-mailbox-and-onedrive-for-business-for-a-list-of-users.md
f1.keywords:
Previously updated : 1/3/2017 Last updated : 01/01/2023 audience: Admin
compliance Sensitivity Labels Aip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-aip.md
f1.keywords:
Previously updated : 02/17/2023 Last updated : 02/21/2023 audience: Admin
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
f1.keywords:
Previously updated : 10/02/2019 Last updated : 02/21/2023 audience: Admin
For end user documentation, see [Create protected PDFs from Office files](https:
## Sensitivity bar
-Newly supported in preview for built-in labels in Word, Excel, and PowerPoint, but not yet for Outlook or Office for the web, see the tables in [Minimum versions for sensitivity labels in Office apps](sensitivity-labels-versions.md) to identify which Office versions support this feature.
+Supported in preview for built-in labeling in Windows, use the tables in [Minimum versions for sensitivity labels in Office apps](sensitivity-labels-versions.md) to identify which Office versions support this feature.
For the supported apps, sensitivity labels are now displayed in a sensitivity bar, next to the file name on the top window bar. For example:
As part of this high visibility, these labels also support colors. For more info
> [!IMPORTANT] > If your labeling apps don't support this capability, they don't display the configured label colors. >
-> The Azure Information Protection unified labeling client supports label colors. For labeling built in to Office, label colors are currently supported in preview for Word, Excel, and PowerPoint on Windows, but not yet for Outlook, macOS, or Office for the web. For more information, see the tables in [Minimum versions for sensitivity labels in Office apps](sensitivity-labels-versions.md).
+> The Azure Information Protection unified labeling client supports label colors. For labeling built in to Office, label colors are currently supported in preview for Windows, but not yet for macOS, or Office for the web. For more information, see the tables in [Minimum versions for sensitivity labels in Office apps](sensitivity-labels-versions.md).
Newly created labels don't have a color by default. If your labels were [migrated from Azure Information Protection](/azure/information-protection/configure-policy-migrate-labels) or you configured label colors for the Azure Information Protection unified labeling client, these label colors are now displayed in apps that support them.
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
f1.keywords:
Previously updated : 02/17/2023 Last updated : 02/21/2023 audience: Admin
The numbers listed are the minimum Office application versions required for each
|[Different settings for default label and mandatory labeling](sensitivity-labels-office-apps.md#outlook-specific-options-for-default-label-and-mandatory-labeling) | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.43+ <sup>\*</sup> | 4.2111+ | 4.2111+ | Yes | |[PDF support](sensitivity-labels-office-apps.md#pdf-support) | Current Channel: 2205+ <br /><br> Monthly Enterprise Channel: 2205+ <br /><br> Semi-Annual Enterprise Channel: Under review| Under review | Under review | Under review | Under review | |[Apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) | Current Channel: 2211+ <br /><br> Monthly Enterprise Channel: 2211+ <br /><br> Semi-Annual Enterprise Channel:Under review | 16.61+ <sup>\*</sup> | 4.2226+ | 4.2203+ | Under review |
-|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) | Under review | Under review | Under review | Under review | Under review |
+|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) | Preview: [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)| Preview: [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review | **Footnotes:**
compliance Service Assurance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/service-assurance.md
f1.keywords:
Previously updated : 10/31/2022 Last updated : 01/01/2023 audience: Admin
compliance Use Content Search For Targeted Collections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-content-search-for-targeted-collections.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Use Content Search To Search Third Party Data That Was Imported https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-content-search-to-search-third-party-data-that-was-imported.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Use Drive Shipping To Import Pst Files To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-drive-shipping-to-import-pst-files-to-office-365.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Use Network Upload To Import Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-network-upload-to-import-pst-files.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 09/17/2019 Last updated : 01/01/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Data lifecycle management and records management - **Rolling out in preview**: Auto-labeling retention policies now support [simulation mode](apply-retention-labels-automatically.md#learn-about-simulation-mode), so you can test out your policy configuration and view results before deploying in production.
+- New troubleshooting resources:
+ - [Identify errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/identify-errors-in-retention-and-retention-label-policies)
+ - [Resolve errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/resolve-errors-in-retention-and-retention-label-policies)
### Data Loss Prevention
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- **General availability (GA)**: Protected meetings by [labeling calendar invites and responses, Teams meetings, and chat](sensitivity-labels-meetings.md). Outlook remains in preview for this scenario. - **General availability (GA)**: For Windows, built-in labeling supports [organization-wide custom permissions](encryption-sensitivity-labels.md#support-for-organization-wide-custom-permissions) as a parity feature for the AIP add-in. - **In preview**: [Support for Azure Active Directory administrative units](get-started-with-sensitivity-labels.md#support-for-administrative-units).
+- **In preview**: Previously available in preview for Word, Excel, and PowerPoint, the [sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) with support for [label colors](sensitivity-labels-office-apps.md#label-colors) is now also in preview for Outlook on Windows.
- **In preview**: Now supported for labeling built into Windows, macOS, iOS, and Android, auditing actions for sensitivity labels include encryption details such as a change in the encryption status and settings, and the Rights Management owner. ## January 2023
compliance Work With Partner To Archive Third Party Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/work-with-partner-to-archive-third-party-data.md
f1.keywords:
Previously updated : 09/12/2019 Last updated : 01/01/2023 audience: Admin
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
- Previously updated : 09/26/2020- <!-- This file is generated automatically each week. Changes made to this file will be overwritten.-->
+## Week of February 13, 2023
++
+| Published On |Topic title | Change |
+|||--|
+| 2/14/2023 | [Microsoft 365 admin center - Overview](/microsoft-365/admin/admin-overview/admin-center-overview?view=o365-worldwide) | modified |
+| 2/14/2023 | [Operationalize attack surface reduction (ASR) rules](/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize?view=o365-worldwide) | modified |
+| 2/14/2023 | [Limit guest sharing to specific organizations](/microsoft-365/solutions/limit-guest-sharing-to-specific-organization?view=o365-worldwide) | modified |
+| 2/13/2023 | [Virtual Appointments with Teams - Integration into Oracle Health EHR](/microsoft-365/frontline/ehr-admin-oracle-health?view=o365-worldwide) | renamed |
+| 2/13/2023 | [Learn about retention policies & labels to retain or delete](/microsoft-365/compliance/retention?view=o365-worldwide) | modified |
+| 2/14/2023 | [Manage protected devices with Microsoft 365 Business Premium](/microsoft-365/business/manage-protected-devices?view=o365-worldwide) | modified |
+| 2/14/2023 | [All credentials entity definition](/microsoft-365/compliance/sit-defn-all-creds?view=o365-worldwide) | modified |
+| 2/16/2023 | [Security defaults and Conditional Access](/microsoft-365/business-premium/m365bp-conditional-access?view=o365-worldwide) | modified |
+| 2/16/2023 | [Introduction to information management policies](/microsoft-365/compliance/intro-to-info-mgmt-policies?view=o365-worldwide) | modified |
+| 2/16/2023 | [Compare security features in Microsoft 365 plans for small and medium-sized businesses](/microsoft-365/security/defender-business/compare-mdb-m365-plans?view=o365-worldwide) | modified |
+| 2/16/2023 | [Get Microsoft Defender for Business](/microsoft-365/security/defender-business/get-defender-business?view=o365-worldwide) | modified |
+| 2/16/2023 | [Add users and assign licenses in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-add-users?view=o365-worldwide) | modified |
+| 2/16/2023 | [View and edit your security settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-configure-security-settings?view=o365-worldwide) | modified |
+| 2/16/2023 | [Understand next-generation protection configuration settings in Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings?view=o365-worldwide) | modified |
+| 2/16/2023 | [Requirements for Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-requirements?view=o365-worldwide) | modified |
+| 2/16/2023 | [Set up and configure Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-setup-configuration?view=o365-worldwide) | modified |
+| 2/16/2023 | [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-worldwide) | modified |
+| 2/16/2023 | [Common Zero Trust identity and device access policies - Microsoft 365 for enterprise](/microsoft-365/security/office-365-security/identity-access-policies?view=o365-worldwide) | modified |
+| 2/15/2023 | [Connect your DNS records at IONOS by 1&1 to Microsoft 365](/microsoft-365/admin/dns/create-dns-records-at-1-1-internet?view=o365-worldwide) | modified |
+| 2/15/2023 | [Manage self-service purchases and trials (for admins)](/microsoft-365/commerce/subscriptions/manage-self-service-purchases-admins?view=o365-worldwide) | modified |
+| 2/16/2023 | [Comment and collaborate using annotations in Microsoft Syntex](/microsoft-365/syntex/annotations) | added |
+| 2/16/2023 | [Export documents from a review set in eDiscovery (Premium)](/microsoft-365/compliance/ediscovery-export-documents-from-review-set?view=o365-worldwide) | modified |
+| 2/16/2023 | [Integrate your SIEM tools with Microsoft 365 Defender](/microsoft-365/security/defender/configure-siem-defender?view=o365-worldwide) | modified |
+| 2/16/2023 | [Microsoft Syntex documentation # < 60 chars](/microsoft-365/syntex/index) | modified |
+| 2/16/2023 | [Onboard devices to Microsoft Defender for Business](/microsoft-365/security/defender-business/mdb-onboard-devices?view=o365-worldwide) | modified |
+| 2/16/2023 | [Cross-tenant mailbox migration](/microsoft-365/enterprise/cross-tenant-mailbox-migration?view=o365-worldwide) | modified |
+| 2/16/2023 | [What's new in Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-whatsnew?view=o365-worldwide) | modified |
+| 2/16/2023 | [Overview of Microsoft Syntex](/microsoft-365/syntex/syntex-overview) | modified |
+| 2/16/2023 | [Bookings with me](/microsoft-365/bookings/bookings-in-outlook?view=o365-worldwide) | modified |
+| 2/17/2023 | [Learn about data loss prevention](/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide) | modified |
+| 2/17/2023 | [Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes](/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes?view=o365-worldwide) | modified |
+| 2/17/2023 | [Use network protection to help prevent Linux connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection-linux?view=o365-worldwide) | modified |
++ ## Week of February 06, 2023
Last updated 09/26/2020
| 1/20/2023 | [Requirements for Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-requirements?view=o365-worldwide) | modified | | 1/20/2023 | [Configure Microsoft Defender for Endpoint risk signals using App Protection Policies (MAM)](/microsoft-365/security/defender-endpoint/android-configure-mam?view=o365-worldwide) | modified | | 1/20/2023 | [Take response actions on a file in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-file-alerts?view=o365-worldwide) | modified |--
-## Week of January 09, 2023
--
-| Published On |Topic title | Change |
-|||--|
-| 1/9/2023 | [Upgrade distribution lists to Microsoft 365 Groups in Exchange Online](/microsoft-365/admin/manage/upgrade-distribution-lists?view=o365-worldwide) | modified |
-| 1/9/2023 | [Create and manage insider risk management policies](/microsoft-365/compliance/insider-risk-management-policies?view=o365-worldwide) | modified |
-| 1/9/2023 | [Deploy Microsoft Defender for Endpoint on Linux manually](/microsoft-365/security/defender-endpoint/linux-install-manually?view=o365-worldwide) | modified |
-| 1/9/2023 | [Assess personal data and privacy risks ΓÇô Microsoft Priva and Purview](/microsoft-365/solutions/data-privacy-protection-assess?view=o365-worldwide) | added |
-| 1/9/2023 | [Protect and govern personal data ΓÇô Microsoft Priva and Purview](/microsoft-365/solutions/data-privacy-protection-protect-govern?view=o365-worldwide) | added |
-| 1/9/2023 | [Stay on track with data privacy regulations ΓÇô Microsoft Priva and Purview](/microsoft-365/solutions/data-privacy-protection-regulations?view=o365-worldwide) | added |
-| 1/9/2023 | [Respond to privacy incidents and subject requests ΓÇô Microsoft Priva and Purview](/microsoft-365/solutions/data-privacy-protection-respond-requests?view=o365-worldwide) | added |
-| 1/9/2023 | [Manage data privacy and protection ΓÇô Microsoft Priva and Purview](/microsoft-365/solutions/data-privacy-protection?view=o365-worldwide) | added |
-| 1/9/2023 | [What's new in Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-whatsnew?view=o365-worldwide) | modified |
-| 1/9/2023 | Assess data privacy risks and identify sensitive items with Microsoft 365 | removed |
-| 1/9/2023 | Use Compliance Manager to manage improvement actions | removed |
-| 1/9/2023 | Govern information subject to data privacy regulation | removed |
-| 1/9/2023 | Use identity, device, and threat protection for data privacy regulation | removed |
-| 1/9/2023 | Monitor and respond to data privacy incidents in your organization | removed |
-| 1/9/2023 | Protect information subject to data privacy regulation | removed |
-| 1/9/2023 | Deploy information protection for data privacy regulations with Microsoft 365 | removed |
-| 1/9/2023 | [Configure SMS text notifications and reminders in Microsoft Bookings](/microsoft-365/bookings/bookings-sms?view=o365-worldwide) | modified |
-| 1/9/2023 | [Buy a domain name](/microsoft-365/admin/get-help-with-domains/buy-a-domain-name?view=o365-worldwide) | modified |
-| 1/10/2023 | [Deploy and manage using group policy](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-group-policy?view=o365-worldwide) | added |
-| 1/10/2023 | [Deploy and manage using Intune](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-intune?view=o365-worldwide) | added |
-| 1/10/2023 | [Printer Protection frequently asked questions](/microsoft-365/security/defender-endpoint/printer-protection-frequently-asked-questions?view=o365-worldwide) | added |
-| 1/10/2023 | [Printer Protection Overview](/microsoft-365/security/defender-endpoint/printer-protection-overview?view=o365-worldwide) | added |
-| 1/10/2023 | [Switch to Microsoft Defender for Endpoint - Setup](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-2?view=o365-worldwide) | modified |
-| 1/10/2023 | [What's new in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint?view=o365-worldwide) | modified |
-| 1/10/2023 | [Get started with the Microsoft Purview Data Loss Prevention migration assistant for Symantec](/microsoft-365/compliance/dlp-migration-assistant-for-symantec-get-started?view=o365-worldwide) | added |
-| 1/10/2023 | [Learn about the Microsoft Purview Data Loss Prevention migration assistant for Symantec](/microsoft-365/compliance/dlp-migration-assistant-for-symantec-learn?view=o365-worldwide) | added |
-| 1/10/2023 | [Use the Microsoft Purview Data Loss Prevention migration assistant for Symantec](/microsoft-365/compliance/dlp-migration-assistant-for-symantec-use?view=o365-worldwide) | added |
-| 1/10/2023 | [Learn about insider risk management policy templates](/microsoft-365/compliance/insider-risk-management-policy-templates?view=o365-worldwide) | added |
-| 1/10/2023 | [Create and manage insider risk management policies](/microsoft-365/compliance/insider-risk-management-policies?view=o365-worldwide) | modified |
-| 1/10/2023 | [Learn about insider risk management](/microsoft-365/compliance/insider-risk-management?view=o365-worldwide) | modified |
-| 1/10/2023 | [Migrate to Microsoft Defender for Endpoint - Prepare](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-1?view=o365-worldwide) | modified |
-| 1/10/2023 | [Migrate to Microsoft Defender for Endpoint - Setup](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-2?view=o365-worldwide) | modified |
-| 1/10/2023 | [Migrate to Microsoft Defender for Endpoint - Onboard](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3?view=o365-worldwide) | modified |
-| 1/10/2023 | [Frequently asked questions on tamper protection](/microsoft-365/security/defender-endpoint/faqs-tamper-protection?view=o365-worldwide) | modified |
-| 1/10/2023 | [Troubleshooting issues when switching to Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/switch-to-mde-troubleshooting?view=o365-worldwide) | modified |
-| 1/10/2023 | [User reported message settings](/microsoft-365/security/office-365-security/submissions-user-reported-messages-files-custom-mailbox?view=o365-worldwide) | modified |
-| 1/11/2023 | [What happens to my data and access when my subscription ends?](/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires?view=o365-worldwide) | modified |
-| 1/11/2023 | [Enable attack surface reduction rules](/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction?view=o365-worldwide) | modified |
-| 1/11/2023 | [What's new in Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-whatsnew?view=o365-worldwide) | modified |
-| 1/11/2023 | [Performance analyzer for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus?view=o365-worldwide) | modified |
-| 1/11/2023 | [What's new in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint?view=o365-worldwide) | modified |
-| 1/11/2023 | [What's new in Microsoft Defender for Endpoint on Windows](/microsoft-365/security/defender-endpoint/windows-whatsnew?view=o365-worldwide) | modified |
-| 1/11/2023 | [Exposure score in Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/tvm-exposure-score?view=o365-worldwide) | modified |
-| 1/11/2023 | [Security recommendations](/microsoft-365/security/defender-vulnerability-management/tvm-security-recommendation?view=o365-worldwide) | modified |
-| 1/11/2023 | [Get started with the Microsoft Purview Firefox Extension](/microsoft-365/compliance/dlp-firefox-extension-get-started?view=o365-worldwide) | added |
-| 1/11/2023 | [Learn about the Microsoft Purview Firefox Extension](/microsoft-365/compliance/dlp-firefox-extension-learn?view=o365-worldwide) | added |
-| 1/11/2023 | [Get started with the Microsoft Purview Chrome Extension](/microsoft-365/compliance/dlp-chrome-get-started?view=o365-worldwide) | modified |
-| 1/11/2023 | [Learn about the Microsoft Purview Chrome Extension](/microsoft-365/compliance/dlp-chrome-learn-about?view=o365-worldwide) | modified |
-| 1/11/2023 | [Get started with the Microsoft Purview Data Loss Prevention migration assistant for Symantec](/microsoft-365/compliance/dlp-migration-assistant-for-symantec-get-started?view=o365-worldwide) | modified |
-| 1/11/2023 | [Identify the available PowerShell cmdlets for retention](/microsoft-365/compliance/retention-cmdlets?view=o365-worldwide) | modified |
-| 1/11/2023 | [Use attack surface reduction rules to prevent malware infection](/microsoft-365/security/defender-endpoint/attack-surface-reduction?view=o365-worldwide) | modified |
-| 1/11/2023 | [Report spam, non-spam, phishing, suspicious emails and files to Microsoft](/microsoft-365/security/office-365-security/submissions-report-messages-files-to-microsoft?view=o365-worldwide) | modified |
-| 1/11/2023 | [Build and manage assessments in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-assessments?view=o365-worldwide) | modified |
-| 1/11/2023 | [Get started with Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-setup?view=o365-worldwide) | modified |
-| 1/12/2023 | [Troubleshoot Microsoft Teams EHR connector setup and configuration](/microsoft-365/frontline/ehr-connector-troubleshoot-setup-configuration?view=o365-worldwide) | added |
-| 1/12/2023 | Redirection of users from the Office 365 Security and Compliance Center to the Microsoft Purview compliance portal | removed |
-| 1/12/2023 | [Frequently asked questions on tamper protection](/microsoft-365/security/defender-endpoint/faqs-tamper-protection?view=o365-worldwide) | modified |
-| 1/12/2023 | [Protect security settings with tamper protection](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection?view=o365-worldwide) | modified |
-| 1/12/2023 | [Add, update or delete a scan definition](/microsoft-365/security/defender-endpoint/add-a-new-scan-definition?view=o365-worldwide) | modified |
-| 1/12/2023 | [Deploy and manage using group policy](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-group-policy?view=o365-worldwide) | modified |
-| 1/12/2023 | [Deploy and manage using Intune](/microsoft-365/security/defender-endpoint/deploy-and-manage-using-intune?view=o365-worldwide) | modified |
-| 1/12/2023 | [Deploy and manage Removable Storage Access Control using Intune](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-intune?view=o365-worldwide) | modified |
-| 1/12/2023 | [Get scan definitions](/microsoft-365/security/defender-endpoint/get-all-scan-definitions?view=o365-worldwide) | modified |
-| 1/12/2023 | [Printer Protection Overview](/microsoft-365/security/defender-endpoint/printer-protection-overview?view=o365-worldwide) | modified |
-| 1/12/2023 | [Migrate to Microsoft Defender for Endpoint - Onboard](/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3?view=o365-worldwide) | modified |
-| 1/12/2023 | [Troubleshooting issues when moving to Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/switch-to-mde-troubleshooting?view=o365-worldwide) | modified |
-| 1/12/2023 | [What's new in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-whats-new?view=o365-worldwide) | modified |
-| 1/12/2023 | [Review and remove unnecessary allow list entries with Advanced Hunting in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/step-by-step-guides/review-allow-entries?view=o365-worldwide) | added |
-| 1/13/2023 | [Trainable classifiers definitions](/microsoft-365/compliance/classifier-tc-definitions?view=o365-worldwide) | modified |
-| 1/13/2023 | [What's new in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-whats-new?view=o365-worldwide) | modified |
-| 1/13/2023 | [Get started with the Microsoft Purview Chrome Extension](/microsoft-365/compliance/dlp-chrome-get-started?view=o365-worldwide) | modified |
security Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response.md
Before you can initiate a session on a device, make sure you fulfill the followi
> [!NOTE] > Only admins and users who have "Manage Portal Settings" permissions can enable live response. -- **Ensure that the device has an Automation Remediation level assigned to it**.-
- You'll need to enable, at least, the minimum Remediation Level for a given Device Group. Otherwise you won't be able to establish a Live Response session to a member of that group.
- > [!NOTE]
- > Device Group creation is supported in both Defender for Endpoint Plan 1 and Plan 2.
-
- You'll receive the following error:
-
- :::image type="content" source="images/live-response-error.png" alt-text="The error message" lightbox="images/live-response-error.png":::
- **Enable live response unsigned script execution** (optional).
security Run Analyzer Macos Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md
If using a terminal download using the command:
2. Verify the download >[!NOTE]
- >The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from the above link is: '01B6165F54C00083F40D8BC9481911897591B9497D04395F3440382DFD03B481'
+ >The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from the above link is: '550EAE6FAA26972D49D3013520644E551AFA846E92CD59F5C6A6A72A6B77E9E9'
```
- echo '01B6165F54C00083F40D8BC9481911897591B9497D04395F3440382DFD03B481 XMDEClientAnalyzerBinary.zip' | sha256sum -c
+ echo '550EAE6FAA26972D49D3013520644E551AFA846E92CD59F5C6A6A72A6B77E9E9 XMDEClientAnalyzerBinary.zip' | sha256sum -c
``` 3. Extract the contents of <i>XMDEClientAnalyzerBinary.zip</i> on the machine.
When using a terminal, unzip the file using one of the following commands based
2. Verify the download ```
- echo '815F3E83EB1E6C33D712F101618018E1E38211D4E2807C3A9EF3CC0B0F95225C XMDEClientAnalyzer.zip' | sha256sum -c
+ echo 'E3119C47975A3E50A5144B0751F59BFC42327A151BDA5D8334D1ED64F7898A7F XMDEClientAnalyzer.zip' | sha256sum -c
``` 3. Extract the contents of XMDEClientAnalyzer.zip on the machine.\
security Tvm Hardware And Firmware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-hardware-and-firmware.md
To access the hardware and firmware assessment page:
The **Hardware and Firmware** page opens with individual pages available for: -- [Laptop, desktop, and server modals inventory](#laptop-desktop-and-server-modals-inventory)
+- [Laptop, desktop, and server models inventory](#laptop-desktop-and-server-models-inventory)
- [Processor inventory](#processor-inventory) - [BIOS inventory](#bios-inventory)
The **Hardware and Firmware** page opens with individual pages available for:
> > **Note**: processor and BIOS information is not reported on Mac devices with M1 and M2 processors.
-### Laptop, desktop, and server modals inventory
+### Laptop, desktop, and server models inventory
-Select the **Laptop, desktop, and server modals** page to see a list of all system models in the organization.
+Select the **Laptop, desktop, and server models** page to see a list of all system models in the organization.
:::image type="content" source=" ../../media/defender-vulnerability-management/firmware-laptop-desktop-server-modals.png" alt-text="Screenshot of the Laptop, desktop, and server modals page" lightbox=" ../../media/defender-vulnerability-management/firmware-laptop-desktop-server-modals.png":::
When you select a processor from the list, a flyout panel will open with the pro
Select the **BIOS** page to view a list of all BIOS firmware in the organization.
- :::image type="content" source="../defender-vulnerability-management/media/image5.png" alt-text="Screenshot of the BIOS page" lightbox="../defender-vulnerability-management/media/image5.png":::
+ :::image type="content" source="../../media/defender-vulnerability-management/bios-inventory.png" alt-text="Screenshot of the BIOS page" lightbox="../../media/defender-vulnerability-management/bios-inventory.png":::
At the top of the page, you can view the number of BIOS per vendor.
security Autoad Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/autoad-results.md
+
+ Title: Details and results of an automatic attack disruption action
+description: View the results and key findings of automatic attack disruption in Microsoft 365 Defender
+keywords: automated, attack, disruption, investigation, results, analyze, details
+search.appverid: met150
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+- NOCSH
++
+ms.localizationpriority: medium
Last updated : 02/09/2023+
+audience: ITPro
+
+- m365-security
+- tier2
++
+- autoir
+- admindeeplinkDEFENDER
+++
+# Details and results of an automatic attack disruption action
++
+**Applies to:**
+- Microsoft 365 Defender
+
+With Microsoft 365 Defender, when an automatic attack disruption triggers, details about the risk and the containment status of compromised assets are available during and after the process. You can view these on the Incident page, which provides the full details of the attack and the up-to-date status of associated assets.
+
+## Review the incident graph
+
+Microsoft 365 Defender automatic attack disruption is built-in in the Incident view. Reviewing the incident graph enables you to get the entire attack story and assess the attack disruption impact and status.
+
+Here are some examples of what it looks like:
+
+- Disrupted incidents include a tag for ΓÇÿAttack DisruptionΓÇÖ and the specific threat type identified (i.e., ransomware). If you subscribe to incident email notifications, these tags also appear in the emails.
+- A highlighted notification below the incident title indicating that the incident was disrupted.
+- Suspended users and contained devices appear with a label indicating their status.
+
+To release a user account or a device from containment, click on the contained asset and click **release from containment** for a device or **enable user** for a user account.
+
+## Track the actions in the Action center
+
+The Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) brings together [remediation](m365d-remediation-actions.md) and response actions across your devices, email & collaboration content, and identities. Actions listed include remediation actions that were taken automatically or manually. You can view automatic attack disruption actions in the Action center.
+
+After you mitigate the risk and complete the investigation of an incident, you can release the contained assets from the action details pane (e.g., enable a disabled user account or release a device from containment). For more information about the action center, see [Action center](/m365d-action-center.md).
security Automatic Attack Disruption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/automatic-attack-disruption.md
+
+ Title: Automatic attack disruption in Microsoft 365 Defender
+description: Automatically contain assets controlled by attackers by using automatic attack disruption in Microsoft 365 Defender.
+keywords: attack, disruption, automatic, analyze, response, machines, devices, users, identities, mail, email, mailbox, investigation, graph, evidence
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+ - m365-security
+ - tier1
+
+search.appverid:
+ - MOE150
+ - MET150
Last updated : 02/09/2023++
+# Automatic attack disruption in Microsoft 365 Defender
++
+**Applies to:**
+
+- Microsoft 365 Defender
+
+Using the power of XDR, Microsoft 365 Defender correlates millions of individual signals to identify active ransomware campaigns or other sophisticated attacks in the environment with high confidence. While an attack is in progress, Microsoft 365 Defender disrupts the attack by automatically containing compromised assets that the attacker is using through automatic attack disruption.
+
+Automatic attack disruption limits lateral movement early on and reduces the overall impact of an attack, from associated costs to loss of productivity. At the same time, it leaves the SOC team in complete control of investigating, remediating, and bringing assets back online.
+
+This article provides an overview of automated attack disruption and includes links to the next steps and additional resources.
+
+## How automatic attack disruption works
++
+Automatic attack disruption is designed to contain attacks in progress, limit the impact on an organizationΓÇÖs assets, and provide more time for the SOC to remediate the attack fully. Unlike known protection methods such as prevention and blocking based on a single indicator of compromise, the attack disruption in Microsoft 365 Defender leverages the full breadth of our XDR signal to act at the incident level, taking the entire attack into account. While many XDR and SOAR solutions allow you to create your automatic response actions, the key difference to Microsoft 365 DefenderΓÇÖs automatic attack disruption is that it is built-in and uses insights from our security researchers and advanced AI models to counteract the complexities of advanced attacks. It considers the entire context of signals from different sources to determine compromised assets.
+
+Automatic attack disruption operates in three key stages:
+
+- It uses Microsoft 365 DefenderΓÇÖs XDR ability to correlate signals from many different sources into a single, high-confidence incident through insights from endpoints, identities, email and collaboration tools, as well as SaaS apps.
+- It identifies assets controlled by the attacker and used to spread the attack.
+- It automatically takes response actions across relevant Microsoft Defender products to contain the attack in real-time by isolating affected assets.
+
+This game-changing capability limits a threat actorΓÇÖs progress early on and dramatically reduces the overall impact of an attack, from associated costs to loss of productivity.
+
+## Establishing high confidence when taking automatic action
+
+We understand that taking automatic action sometimes comes with hesitation from security teams, given the potential impact it can have on an organization. Therefore, the automatic attack disruption capabilities in Microsoft 365 Defender are designed to rely on high-fidelity signals. In addition to XDR capabilities that correlate incidents with millions of Defender product signals across email, identity, applications, documents, devices, networks, and files. Insights from the continuous investigation of thousands of incidents by MicrosoftΓÇÖs security research team ensure that automatic attack disruption maintains a high signal-to-noise ratio (SNR).
+
+Investigations are integral to monitoring our signals and the attack threat landscape to ensure high quality and accurate protection.
+
+> [!TIP]
+> This article describes how attack disruption works. To configure these capabilities, see [Configure attack disruption capabilities in Microsoft 365 Defender.](/microsoft-365/security/defender/configure-attack-disruption.md)
+
+## Automated response actions
+In automatic attack disruption, we leverage Microsoft-based XDR response actions. Examples of these actions are:
+
+- [Device contain](/microsoft-365/security/defender-endpoint/respond-machine-alerts#contain-devices-from-the-network) - based on Microsoft Defender for EndpointΓÇÖs capability, this action is an automatic containment of a suspicious device to block any incoming/outgoing communication with the said device.
+- [Disable user](/defender-for-identity/remediation-actions) - based on Microsoft Defender for IdentityΓÇÖs capability, this action is an automatic suspension of a compromised account to prevent additional damage like lateral movement, malicious mailbox use, or malware execution.
+
+For more information, see [remediation actions](/microsoft-365/security/defender/m365d-remediation-actions.md) in Microsoft 365 Defender.
+
+## Identify when an attack disruption happens in your environment
+
+The Microsoft 365 Defender incident page will reflect the automatic attack disruption actions through the attack story and the status indicated by a yellow bar (Figure 1). The incident will show a dedicated disruption tag, highlight the status of the assets contained in the incident graph, and add an action to the Action Center.
+
+*Figure 1. Incident view showing the yellow bar where automatic attack disruption took action*
+
+The Microsoft 365 Defender user experience now includes additional visual cues to ensure visibility of these automatic actions. You will find them across the following experiences:
+
+In the incident queue:
+
+- A tag titled *Attack Disruption* appears next to affected incidents
+
+On the incident page:
+
+- A tag titled *Attack Disruption*
+- A yellow banner at the top of the page that highlights the automatic action taken
+- The current asset status is shown in the incident graph if an action is done on an asset, e.g., account disabled or device contained
+
+For more information see ΓÇÿview attack disruption details and resultsΓÇÖ.
+
+## Next steps
+
+- [Configuring automatic attack disruption in Microsoft 365 Defender](/microsoft-365/security/defender/configure-attack-disruption.md)
+- [View details and results](/microsoft-365/security/defender/autoad-results.md)
security Configure Attack Disruption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-attack-disruption.md
+
+ Title: Configure automatic attack disruption capabilities in Microsoft 365 Defender
+description: Configure automatic attack disruption options in Microsoft 365 Defender
+search.appverid: MET150
+++
+audience: ITPro
+++
+ms.localizationpriority: medium
Last updated : 02/09/2023+
+- m365-security
+- tier2
+
+- autoir
+- admindeeplinkDEFENDER
+
+f1.keywords: CSH
++
+# Configure automatic attack disruption capabilities in Microsoft 365 Defender
++
+Microsoft 365 Defender includes powerful [automated attack disruption](/microsoft-365/security/defender/) capabilities that can protect your environment from sophisticated, high-impact attacks.
+
+This article describes how to configure automatic attack disruption capabilities in <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender</a> with these steps:
+
+1. [Review the prerequisites](#prerequisites-for-automatic-attack-disruption-in-microsoft-365-defender).
+2. [Review or change the automation level for device groups](#review-or-change-the-automation-level-for-device-groups).
+3. [Review or change the automated response exclusions for users](#review-or-change-automated-response-exclusions-for-users).
+
+Then, after you're all set up, you can view and manage containment actions in Incidents and the Action center. And, if necessary, you can make changes to settings.
+
+## Prerequisites for automatic attack disruption in Microsoft 365 Defender
+
+|Requirement|Details|
+|||
+|Subscription requirements|One of these subscriptions: <ul><li>Microsoft 365 E5 or A5</li><li>Microsoft 365 E3 with the Microsoft 365 E5 Security add-on</li><li>Microsoft 365 E3 with the Enterprise Mobility + Security E5 add-on</li><li>Microsoft 365 A3 with the Microsoft 365 A5 Security add-on</li><li>Windows 10 Enterprise E5 or A5</li><li>Windows 11 Enterprise E5 or A5</li><li>Enterprise Mobility + Security (EMS) E5 or A5</li><li>Office 365 E5 or A5</li><li>Microsoft Defender for Endpoint</li><li>Microsoft Defender for Identity</li><li>Microsoft Defender for Cloud Apps</li><li>Defender for Office 365 (Plan 2)</li></ul> <p> See [Microsoft 365 Defender licensing requirements](./prerequisites.md#licensing-requirements).|
+|Deployment requirements|<ul><li>Deployment across Defender products (e.g., Defender for Endpoint, Defender for Office 365, Defender for Identity, and Defender for Cloud Apps)</li><ul><li>The wider the deployment, the greater the protection coverage is. For example, if a Microsoft Defender for Cloud Apps signal is used in a certain detection, then this product is required to detect the relevant specific attack scenario.</li><li>Similarly, the relevant product should be deployed to execute an automated response action. For example, Microsoft Defender for Endpoint is required to automatically contain a device. </li></ul><li>Microsoft Defender for EndpointΓÇÖs device discovery is set to ΓÇÿstandard discoveryΓÇÖ</li></ul>|
+|Permissions|To configure automatic attack disruption capabilities, you must have one of the following roles assigned in either Azure Active Directory (<https://portal.azure.com>) or in the Microsoft 365 admin center (<https://admin.microsoft.com>): <ul><li>Global Administrator</li><li>Security Administrator</li></ul>To work with automated investigation and response capabilities, such as by reviewing, approving, or rejecting pending actions, see [Required permissions for Action center tasks](m365d-action-center.md#required-permissions-for-action-center-tasks).|
+
+## Review or change the automation level for device groups
+
+Whether automated investigations run, and whether remediation actions are taken automatically or only upon approval for your devices depend on certain settings, like your organization's device group policies. Review the configured automation level for your device group policies. You must be a global administrator or security administrator to perform the following procedure:
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Settings** > **Endpoints** > **Device groups** under **Permissions**.
+
+3. Review your device group policies. Look at the **Automation level** column. We recommend using **Full - remediate threats automatically**. You might need to create or edit your device groups to get the level of automation you want. To exclude a device group from automated containment, set its automation level to **no automated response**. Note that this is not highly recommended and should only be done for a limited number of devices.
+
+## Review or change automated response exclusions for users
+
+Automatic attack disruption enables the exclusion of specific user accounts from automated containment actions. Excluded users wonΓÇÖt be affected by automated actions triggered by attack disruption. You must be a global administrator or security administrator to perform the following procedure:
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Settings** > **Identities** > **Automated response exclusions**. Check the user list to exclude accounts.
+
+Excluding user accounts is not recommended, and accounts added to this list wonΓÇÖt be suspended in all supported attack types like business email compromise (BEC) and human-operated ransomware.
+
+## Next step
+
+- [View details and results](/microsoft-365/security/defender/autoad-results.md)
+
+## See also
+
+- [Automatic attack disruption in Microsoft 365 Defender](/microsoft-365/security/defender/automatic-attack-disruption.md)
security Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/campaigns.md
Last updated 2/9/2023
**Applies to** - [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
-Campaigns in the Microsoft 365 Defender portal identifies and categorizes coordinated email attacks including phishing and malware. Campaigns can help you to:
+Campaigns in the Microsoft 365 Defender portal identifies and categorizes coordinated email attacks, including phishing and malware. Microsoft's management of email attacks into discreet campaigns will help you to:
- Efficiently investigate and respond to phishing and malware attacks, delivered via email.-- Better understand the scope of the email attack targetting your organization.
+- Better understand the scope of the email attack targeting your organization.
- Show value of Microsoft Defender for Office to decision makers in preventing email threats. Campaigns lets you see the big picture of an email attack faster and more complete than any human.
-Watch this short video on how campaigns in Microsoft Defender for Office 365 help you understand coordinated email attacks targeting your organization.
+Watch this short video on how campaigns in Microsoft Defender for Office 365 help you understand coordinated email attacks targeting your organization.
+ > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWGBL8] ## What is a campaign?
security Safe Links About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-about.md
Safe Links protection is available in the following locations:
For more information about Safe Links protection in Teams, see the [Safe Links settings for Microsoft Teams](#safe-links-settings-for-microsoft-teams) section later in this article.
- > [!NOTE]
- > Currently, Safe Links protection for Microsoft Teams is not available in Microsoft 365 GCC High or Microsoft 365 DoD.
- - **Office apps**: Safe Links protection for supported Office desktop, mobile, and web apps is controlled by Safe Links policies. For more information about Safe Links protection in Office apps, see the [Safe Links settings for Office apps](#safe-links-settings-for-office-apps) section later in this article.
You turn on or turn off Safe Links protection for Microsoft Teams in Safe Links
> [!NOTE] > When you turn on or turn off Safe Links protection for Teams, it might take up to 24 hours for the change to take effect.
->
-> Currently, Safe Links protection for Microsoft Teams is not available in Microsoft 365 GCC High or Microsoft 365 DoD.
After you turn on Safe Links protection for Microsoft Teams, URLs in Teams are checked against a list of known malicious links when the protected user clicks the link (time-of-click protection). URLs are not rewritten. If a link is found to be malicious, users will have the following experiences:
security Safe Links Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-policies-configure.md
Creating a custom Safe Links policy in the Microsoft 365 Defender portal creates
- **Teams** section: - **On: Safe Links checks a list of known, malicious links when users click links in Microsoft Teams. URLs are not rewritten**: Select this option to enable Safe Links protection for links in Teams. Note that this setting might take up to 24 hours to take effect. This setting affects time of click protection.
- > [!NOTE]
- > Currently, Safe Links protection for Microsoft Teams is not available in Microsoft 365 GCC High or Microsoft 365 DoD.
- - **Office 365 apps** section: - **On: Safe Links checks a list of known, malicious links when users click links in Microsoft Office apps. URLs are not rewritten.**: Select this option to enable Safe Links protection for links in files in supported Office desktop, mobile, and web apps. This setting affects time of click protection.