Updates from: 02/24/2023 02:25:31
Category Microsoft Docs article Related commit history on GitHub Change details
commerce About Registration Numbers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/about-registration-numbers.md
Last updated 02/02/2022
# About registration numbers and under review notifications
-This article only applies to commercial customers who buy or activate products or services directly from Microsoft. This article doesn't apply to Volume Licensing, or cloud solution provider (CSP) customers who work directly with a partner.
+This article only applies to commercial customers who buy or activate products or services directly from Microsoft.
## What is a registration number?
compliance Encryption Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-sensitivity-labels.md
The encryption settings are available when you [create a sensitivity label](crea
## Understand how the encryption works
-Unless you're using [S/MIME for Outlook](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook), encryption that's applied by sensitivity labels to documents, emails, and meeting invites uses the Azure Rights Management service (Azure RMS) from Azure Information Protection. This protection solution uses encryption, identity, and authorization policies. To learn more, see [What is Azure Rights Management?](/azure/information-protection/what-is-azure-rms) from the Azure Information Protection documentation.
+Unless you're using [S/MIME for Outlook](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook), encryption that's applied by sensitivity labels to documents, emails, and meeting invites all use the Azure Rights Management service (Azure RMS) from Azure Information Protection. This protection solution uses encryption, identity, and authorization policies. To learn more, see [What is Azure Rights Management?](/azure/information-protection/what-is-azure-rms) from the Azure Information Protection documentation.
When you use this encryption solution, the **super user** feature ensures that authorized people and services can always read and inspect the data that has been encrypted for your organization. If necessary, the encryption can then be removed or changed. For more information, see [Configuring super users for Azure Information Protection and discovery services or data recovery](/azure/information-protection/configure-super-users).
This capability provides [parity with the Azure Information Protection unified l
![Updated dialog box to support organization-wide custom permissions.](../media/org-wide-custom-permissions-dialog.png)
-For example, a user types "@contoso.com" (or "contoso.com") and grants read access. Because Contoso Corporation owns the contoso.com domain, all users in that domain and all other domains that the organization owns in Azure Active Directory will be granted read access.
+For example, a user types **@contoso.com** (or **contoso.com**) and grants read access. Because Contoso Corporation owns the contoso.com domain, all users in that domain and all other domains that the organization owns in Azure Active Directory will be granted read access.
-It's important to let users know that access isn't restricted to just the users in the domain specified. For example, "@sales.contoso.com" wouldn't restrict access to users in just the sales subdomain, but also grant access to users in the marketing.contoso.com domain, and even users with a disjoint namespace in the same Azure Active Directory tenant.
+> [!NOTE]
+> When you specify these values, don't surround them with quotation marks.
+
+It's important to let users know that access isn't restricted to just the users in the domain specified. For example, **@sales.contoso.com** wouldn't restrict access to users in just the sales subdomain, but also grant access to users in the marketing.contoso.com domain, and even users with a disjoint namespace in the same Azure Active Directory tenant.
## Example configurations for the encryption settings
compliance Insider Risk Management Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-activities.md
To view activities for a user, first select **Create user activity report** and
- **Start date**: Use the calendar control to select the start date for user activities. - **End date**: Use the calendar control to select the end date for user activities. The end date selected must be greater than two days after the selected start date and no greater than 90 days from the selected start date.
->[!NOTE]
->User activity data is available for reporting approximately 48 hours after the activity occurred. For example, to review user activity data for December 1st, you'll need to make sure at least 48 hours have elapsed before creating the report (you'd create a report on December 3rd at the earliest).
+> [!NOTE]
+> Data outside of the selected range may be included if the user was previously included in an alert.
+
+User activity data is available for reporting approximately 48 hours after the activity occurred. For example, to review user activity data for December 1st, you'll need to make sure at least 48 hours have elapsed before creating the report (you'd create a report on December 3rd at the earliest).
New reports typically take up to 10 hours before they're ready for review. When the report is ready, you'll see *Report ready* in the **Status** column on the User activity report page. Select the user to view the detailed report:
lighthouse M365 Lighthouse Configure Portal Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-configure-portal-security.md
When users access Lighthouse for the first time, they'll be prompted to set up M
## Set up role-based access control
-Role-based access control (RBAC) grants access to resources or information based on user roles. Access to customer tenant data and settings in Lighthouse is restricted to specific roles from the Cloud Solution Provider (CSP) program. To set up RBAC roles in Lighthouse, we recommend using Granular Delegated Admin Privileges (GDAP) to implement granular assignments for users. Delegated Admin Privileges (DAP) is still required for the tenant to onboard successfully, but GDAP-only customers will soon be able to onboard without a dependency on DAP. GDAP permissions take precedence when DAP and GDAP coexist for a customer.
+Role-based access control (RBAC) grants access to resources or information based on user roles. Access to customer tenant data and settings in Lighthouse is restricted to specific roles from the Cloud Solution Provider (CSP) program. To set up RBAC roles in Lighthouse, we recommend using granular delegated admin privileges (GDAP) to implement granular assignments for users. Delegated admin privileges (DAP) is still required for the tenant to onboard successfully, but GDAP-only customers will soon be able to onboard without a dependency on DAP. GDAP permissions take precedence when DAP and GDAP coexist for a customer.
To set up a GDAP relationship, see [Obtain granular admin permissions to manage a customer's service](/partner-center/gdap-obtain-admin-permissions-to-manage-customer). For more information on which roles we recommend use Lighthouse, see [Overview of permissions in Microsoft 365 Lighthouse](m365-lighthouse-overview-of-permissions.md).
-MSP technicians may also access Lighthouse by using Admin Agent or Helpdesk Agent roles via Delegated Admin Privileges (DAP).
+MSP technicians may also access Lighthouse by using Admin Agent or Helpdesk Agent roles via delegated admin privileges (DAP).
For non-customer tenant-related actions in Lighthouse (for example, onboarding, customer deactivating/reactivating, managing tags, reviewing logs), MSP technicians must have an assigned role in the partner tenant. See [Overview of permissions in Microsoft 365 Lighthouse](m365-lighthouse-overview-of-permissions.md) for more details on partner tenant roles.
lighthouse M365 Lighthouse Known Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-known-issues.md
This article lists the known issues for Microsoft 365 Lighthouse by feature area
| - | - | - | | **Retry provisioning error** | MSP technicians get a "You don't have permissions to do this" error message when attempting to retry provisioning of a Cloud PC. | To work around this issue, sign in to the customer tenant and then reprovision Cloud PCs from the Microsoft Endpoint Manger admin center. For instructions, see [Reprovision a Cloud PC](/windows-365/enterprise/reprovision-cloud-pc). |
-## Delegated Admin Privileges (DAP)
+## Delegated admin privileges (DAP)
| Issue | Description | Solution | | - | - | - | | **Permissions delay when changing DAP roles** | If an MSP technician is added to or removed from the Admin Agent or Helpdesk Agent group, there may be a delay in reflecting the appropriate permissions within Lighthouse. | The issue will resolve within 30 minutes. No additional steps are required. |
-## Granular Delegated Admin Privileges (GDAP)
+## Granular delegated admin privileges (GDAP)
-Either Granular Delegated Admin Privileges (GDAP) plus an indirect reseller relationship or a Delegated Admin Privileges (DAP) relationship is required to onboard customers to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups. Customers with GDAP-only relationships (without indirect reseller relationships) currently can't onboard to Lighthouse, but will be able to onboard in a future release.<br><br>
+Either granular delegated admin privileges (GDAP) plus an indirect reseller relationship or a delegated admin privileges (DAP) relationship is required to onboard customers to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups. Customers with GDAP-only relationships (without indirect reseller relationships) currently can't onboard to Lighthouse, but will be able to onboard in a future release.<br><br>
| Issue | Description | Solution | | - | - | - |
lighthouse M365 Lighthouse Overview Of Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview-of-permissions.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Overview of permissions in Microsoft 365 Lighthouse
-Delegated access to customer tenants is required for Managed Service Providers (MSPs) to use Microsoft 365 Lighthouse. Granular Delegated Admin Privileges (GDAP) give MSPs a high level of control and flexibility by providing customer access through [Azure Active Directory (Azure AD) built-in roles](/azure/active-directory/roles/permissions-reference). Assigning the least privileged roles by task through GDAP to MSP technicians reduces security risk for both MSPs and customers. For more information on least privileged roles by task, see [Least-privileged roles - Partner Center](/partner-center/gdap-least-privileged-roles-by-task) and [Least privileged roles by task in Azure Active Directory](/azure/active-directory/roles/delegate-by-task). For more information on setting up a GDAP relationship with a customer tenant, see [Obtain granular admin permissions to manage a customer's service - Partner Center.](/partner-center/gdap-obtain-admin-permissions-to-manage-customer)
+Delegated access to customer tenants is required for Managed Service Providers (MSPs) to use Microsoft 365 Lighthouse. Granular delegated admin privileges (GDAP) give MSPs a high level of control and flexibility by providing customer access through [Azure Active Directory (Azure AD) built-in roles](/azure/active-directory/roles/permissions-reference). Assigning the least privileged roles by task through GDAP to MSP technicians reduces security risk for both MSPs and customers. For more information on least privileged roles by task, see [Least-privileged roles - Partner Center](/partner-center/gdap-least-privileged-roles-by-task) and [Least privileged roles by task in Azure Active Directory](/azure/active-directory/roles/delegate-by-task). For more information on setting up a GDAP relationship with a customer tenant, see [Obtain granular admin permissions to manage a customer's service - Partner Center.](/partner-center/gdap-obtain-admin-permissions-to-manage-customer)
We recommend assigning roles to groups of MSP technicians based on the tasks each group needs to perform on behalf of the customer. For example, Service Desk Technicians may just need to read customer tenant data or reset user passwords. In contrast, Escalation Engineers may need to take more corrective actions to update customer tenant security settings. It's a best practice to assign the least permissive role required to complete a task so that customer and partner data is kept secure. We recommend using Privileged Identity Management (PIM) to enable time-scoped access to the Global Administrator role, if needed. Giving too many users global access is a security risk, and we recommend limiting it as much as possible. For more information on how to enable PIM, see [Set up Azure AD PIM.](m365-lighthouse-configure-portal-security.md#set-up-azure-ad-privileged-identity-management-pim)
The following table lists the actions that the example MSP service tiers can per
> [!NOTE] > If you get a message in Lighthouse saying that you don't have permission to view or edit information, you're assigned a role that doesn't have the appropriate permissions to perform the action. You'll need to reach out to an admin in your partner tenant who can assign you the appropriate role for the action you're trying to perform.
-## Delegated Admin Privileges (DAP) in Lighthouse
+## Delegated admin privileges (DAP) in Lighthouse
GDAP will eventually replace DAP as the primary method to configure delegated access for customer tenants. However, if GDAP hasn't been set up, MSP technicians may still access Lighthouse by using the Helpdesk Agent or Admin Agent roles granted through DAP. For customers where GDAP and DAP coexist, roles granted to MSP technicians through GDAP take precedence. For more information on GDAP or DAP deprecation, see [GDAP frequently asked questions](/partner-center/gdap-faq) or the [Partner Center announcements](/partner-center/announcements/2022-march#15) for dates and timelines.
For certain actions in Lighthouse, role assignments in the partner tenant are re
|--|--| | Global Administrator of partner tenant | <ul><li>Sign up for Lighthouse in the Microsoft 365 admin center.</li><li>Accept partner contract amendments during the first-run experience.</li><li>Activate and inactivate a tenant.</li><li>Create, update, and delete tags.</li><li>Assign and remove tags from a customer tenant.</li><li>Review audit logs</li></ul> | | Partner tenant member with at least one Azure AD role assigned with the following property set:<br>**microsoft.office365.supportTickets/allEntities/allTasks**<br>(For a complete list of Azure AD roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference).) | Create Lighthouse service requests. |
-| Partner tenant member who meets *both* of the following requirements: <ul><li>Has at least one Azure AD role assigned with the following property set:<br>**microsoft.office365.serviceHealth/allEntities/allTasks**<br>(For a complete list of Azure AD roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference).)</li><li>Has at least one DAP delegated role assigned (Admin Agent or Helpdesk Agent)</li></ul> | View service health information. |
+| Partner tenant member who meets *both* of the following requirements: <ul><li>Has at least one Azure AD role assigned with the following property set:<br>**microsoft.office365.serviceHealth/allEntities/allTasks**<br>(For a complete list of Azure AD roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference).)</li><li>Has at least one DAP role assigned (Admin Agent or Helpdesk Agent)</li></ul> | View service health information. |
## Related content
lighthouse M365 Lighthouse Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-requirements.md
In addition, each MSP customer tenant must meet the following requirements to be
- Must have delegated access set up for the Managed Service Provider (MSP) to be able to manage the customer tenant > [!NOTE]
- > Either Granular Delegated Admin Privileges (GDAP) or a Delegated Admin Privileges (DAP) relationship is required to onboard customers to Lighthouse. An indirect reseller relationship is no longer required to onboard to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups.
+ > Either granular delegated admin privileges (GDAP) or a delegated admin privileges (DAP) relationship is required to onboard customers to Lighthouse. An indirect reseller relationship is no longer required to onboard to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups.
- Must have at least one license of Microsoft 365 Business Premium, Microsoft 365 E3, Microsoft 365 E5, Windows 365 Business, or Microsoft Defender for Business - Must have no more than 2500 licensed users - Must reside in the same geographic region (Americas, European Union, or Asia plus Australia) as the partner organization that manages them
lighthouse M365 Lighthouse Setup Gdap https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-setup-gdap.md
- AdminSurgePortfolib - M365-Lighthouse search.appverid: MET150
-description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to set up Granular Delegated Administrative Privileges (GDAP) for your customers."
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to set up granular delegated admin privileges (GDAP) for your customers."
# Set up GDAP for your customers
-You can now set up all your customers with Granular Delegated Administrative Privileges (GDAP) through Microsoft 365 Lighthouse, regardless of their licenses or size. Lighthouse lets you quickly transition your organization to GDAP and begin the journey to least-privilege for your delegated access to customers. By setting up your organization with GDAP for the customer tenants you manage, users in your organization have the permissions necessary to do their work while keeping customer tenants secure.
+You can now set up all your customers with granular delegated admin privileges (GDAP) through Microsoft 365 Lighthouse, regardless of their licenses or size. Lighthouse lets you quickly transition your organization to GDAP and begin the journey to least-privilege for your delegated access to customers. By setting up your organization with GDAP for the customer tenants you manage, users in your organization have the permissions necessary to do their work while keeping customer tenants secure.
Delegated access via DAP or GDAP is a prerequisite for customer tenants to be fully onboarded to Lighthouse. Therefore, creating GDAP relationships with your customers may be the first step in managing your customer tenants in Lighthouse.
lighthouse M365 Lighthouse Tenants Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-tenants-page-overview.md
The tenant list lets you:
- Export the tenant list. - Assign and manage tags. - Search for tenants by name.-- Filter tenants by status, delegated administrative privilege (DAP), and tags.
+- Filter tenants by status, delegated admin privilege (DAP), and tags.
To inactivate the tenant or view and manage tags, select the three dots (more actions) next to the tenant name. You can view individual tenants by either selecting the tenant name or by selecting one of the tags assigned to the tenant.
lighthouse M365 Lighthouse Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-troubleshoot.md
This article describes error messages and problems that you might encounter whil
**Resolution:** The following table describes the different tenant statuses that require action and explains how to resolve them.
-Either Granular Delegated Admin Privileges (GDAP) plus an indirect reseller relationship or a Delegated Admin Privileges (DAP) relationship is required to onboard customers to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups. Coming soon, customers with GDAP-only relationships (without indirect reseller relationships) will be able to onboard to Lighthouse.<br><br>
+Either granular delegated admin privileges (GDAP) plus an indirect reseller relationship or a delegated admin privileges (DAP) relationship is required to onboard customers to Lighthouse. If DAP and GDAP coexist in a customer tenant, GDAP permissions take precedence for MSP technicians in GDAP-enabled security groups. Coming soon, customers with GDAP-only relationships (without indirect reseller relationships) will be able to onboard to Lighthouse.<br><br>
| Status | Description | Resolution | |--|--|--|
lighthouse M365 Lighthouse Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md
The **Account management** > **Search users** page now shows search results as s
We've updated the Microsoft Defender Firewall and Microsoft Defender Antivirus policy settings in our default baseline to provide enhanced protection for your customer tenants. If you previously deployed the **Configure Microsoft Defender Firewall for Windows 10 and later** or the **Configure Microsoft Defender Antivirus for Windows 10 and later** tasks, your customer tenants are still protected with the original policy settings. However, on the Deployment plan page, the deployment steps for these two tasks will show a status of **Not compliant** until you deploy the new enhanced policy settings. To activate these enhanced policy settings, you'll need to go through the deployment process again for both the Microsoft Defender Firewall and Microsoft Defender Antivirus deployment tasks. Once deployed, the deployment step statuses will show as **Compliant** again.
-### Capability to set up Granular Delegated Admin Privileges (GDAP)
+### Capability to set up granular delegated admin privileges (GDAP)
-You can now establish GDAP relationships with multiple reseller customers at once from within Microsoft 365 Lighthouse and assign users in the partner tenant to security groups with various roles and levels of permissions. To do this, you'll create reusable templates based on tiers of support for your customers and for various groups of technicians. You'll see recommended roles for each tier of support during this process. Once created, these templates can then be reapplied as needed to new customers. This functionality allows you to quickly establish GDAP with your customers by using a least-privileged approach for users as a replacement for Delegated Admin Privileges (DAP).
+You can now establish GDAP relationships with multiple reseller customers at once from within Microsoft 365 Lighthouse and assign users in the partner tenant to security groups with various roles and levels of permissions. To do this, you'll create reusable templates based on tiers of support for your customers and for various groups of technicians. You'll see recommended roles for each tier of support during this process. Once created, these templates can then be reapplied as needed to new customers. This functionality allows you to quickly establish GDAP with your customers by using a least-privileged approach for users as a replacement for delegated admin privileges (DAP).
For more information on GDAP in Microsoft 365 Lighthouse, see [Overview of permissions in Microsoft 365 Lighthouse](m365-lighthouse-overview-of-permissions.md).
Microsoft 365 Lighthouse now makes the deployment of baselines to all of your ma
### Support for Microsoft 365 E5 customers
-We've changed our onboarding requirements to allow you to onboard Microsoft 365 E5 customers to Microsoft 365 Lighthouse. The expanded list of licenses that Microsoft 365 Lighthouse supports for onboarding includes Microsoft 365 Business Premium, Microsoft 365 E3, Microsoft 365 E5, Microsoft Defender for Business, and Windows 365 for Business. Customers who have at least one of any of these licenses, meet the requirements for delegated access permissions, and don't exceed the maximum number of licensed users can be managed in Microsoft 365 Lighthouse.
+We've changed our onboarding requirements to allow you to onboard Microsoft 365 E5 customers to Microsoft 365 Lighthouse. The expanded list of licenses that Microsoft 365 Lighthouse supports for onboarding includes Microsoft 365 Business Premium, Microsoft 365 E3, Microsoft 365 E5, Microsoft Defender for Business, and Windows 365 for Business. Customers who have at least one of any of these licenses, meet the requirements for delegated access privileges, and don't exceed the maximum number of licensed users can be managed in Microsoft 365 Lighthouse.
For a full list of requirements, see [Requirements for Microsoft 365 Lighthouse](m365-lighthouse-requirements.md).
We've redesigned the user details pane to include more user information and more
### Delegated access type and roles on Tenants page
-We've updated the **Tenants** page to list the Managed Service Provider (MSP)'s delegated access type (None, DAP, GDAP, or Both DAP & GDAP) per customer under the **Delegated access** column. We've also added a new column titled **Your roles** that lists the DAP and GDAP roles per customer for a signed-in user. These two enhancements to the **Tenants** page will make it easier for MSP technicians to understand which types of delegated administrative permissions are available for each customer and which delegated roles have explicitly been granted to them.
+We've updated the **Tenants** page to list the Managed Service Provider (MSP)'s delegated access type (None, DAP, GDAP, or Both DAP & GDAP) per customer under the **Delegated access** column. We've also added a new column titled **Your roles** that lists the DAP and GDAP roles per customer for a signed-in user. These two enhancements to the **Tenants** page will make it easier for MSP technicians to understand which types of delegated admin privileges are available for each customer and which delegated roles have explicitly been granted to them.
To learn more, see [Overview of permissions in Microsoft 365 Lighthouse](m365-lighthouse-overview-of-permissions.md).
Now that Microsoft 365 Lighthouse is in General Availability, we require our cur
## February 2022
-### Granular Delegated Access Permissions (GDAP) roles
+### Granular delegated admin privileges (GDAP) roles
-Microsoft 365 Lighthouse now includes the capability for MSPs to use Granular Delegated Admin Privileges (GDAP) roles. With the latest update, MSPs can leverage GDAP by assigning roles to their technicians to enforce the principle of least privilege access in Microsoft 365 Lighthouse. This capability reduces the risks inherent in the broad permissions of the Delegated Access Permissions (DAP) role of the Admin Agent by enabling granular controls on the customers' data and settings that each technician will be able to work with.
+Microsoft 365 Lighthouse now includes the capability for MSPs to use granular delegated admin privileges (GDAP) roles. With the latest update, MSPs can leverage GDAP by assigning roles to their technicians to enforce the principle of least privilege access in Microsoft 365 Lighthouse. This capability reduces the risks inherent in the broad permissions of the delegated admin privileges (DAP) role of the Admin Agent by enabling granular controls on the customers' data and settings that each technician will be able to work with.
To learn more about GDAP in Microsoft 365 Lighthouse, see [Configure Microsoft 365 Lighthouse portal security](m365-lighthouse-configure-portal-security.md).
For more information, see [Requirements for Microsoft 365 Lighthouse](m365-light
### Support for advisor customers
-We've changed our onboarding requirements to allow existing customer tenants with advisor relationships to be onboarded to Microsoft 365 Lighthouse. Customers with both reseller and advisor contracts are now eligible to be in Microsoft 365 Lighthouse if they meet the requirements for delegated access permissions, have the required licenses, and don't exceed the maximum user count.
+We've changed our onboarding requirements to allow existing customer tenants with advisor relationships to be onboarded to Microsoft 365 Lighthouse. Customers with both reseller and advisor contracts are now eligible to be in Microsoft 365 Lighthouse if they meet the requirements for delegated access privileges, have the required licenses, and don't exceed the maximum user count.
For more information, see [Requirements for Microsoft 365 Lighthouse](m365-lighthouse-requirements.md).
security Android Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-intune.md
search.appverid: met150 Previously updated : 12/18/2020 Last updated : 02/22/2023 # Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune
security Export Certificate Inventory Assessment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/export-certificate-inventory-assessment.md
One of the following permissions is required to call this API. To learn more, in
Permission type|Permission|Permission display name :|:|:
-Application|Software.Read.All|'Read Threat and Vulnerability Management software information'
-Delegated (work or school account)|Software.Read|'Read Threat and Vulnerability Management software information'
+Application|Vulnerability.Read.All|'Read Threat and Vulnerability Management software information'
+Delegated (work or school account)|Vulnerability.Read|'Read Threat and Vulnerability Management software information'
### 1.3 URL
One of the following permissions is required to call this API. To learn more, in
Permission type|Permission|Permission display name :|:|:
-Application|Software.Read.All|'Read Threat and Vulnerability Management software information'
-Delegated (work or school account)|Software.Read|'Read Threat and Vulnerability Management software information'
+Application|Vulnerability.Read.All|'Read Threat and Vulnerability Management software information'
+Delegated (work or school account)|Vulnerability.Read|'Read Threat and Vulnerability Management software information'
### 2.3 URL
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
Title: Manage Microsoft Defender Antivirus updates and apply baselines
+ Title: Microsoft Defender Antivirus security intelligence and product updates
description: Manage how Microsoft Defender Antivirus receives protection and product updates. keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus
ms.mktglfcycl: manage
ms.sitesec: library ms.pagetype: security ms.localizationpriority: high Previously updated : 02/14/2023 Last updated : 02/23/2023 audience: ITPro
search.appverid: met150
-# Manage Microsoft Defender Antivirus updates and apply baselines
+# Microsoft Defender Antivirus security intelligence and product updates
**Applies to:** - [Microsoft Defender for Endpoint Plans 1 and 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
Keeping Microsoft Defender Antivirus up to date is critical to assure your devic
## Security intelligence updates
-Microsoft Defender Antivirus uses [cloud-delivered protection](cloud-protection-microsoft-defender-antivirus.md) (also called the Microsoft Advanced Protection Service or MAPS) and periodically downloads dynamic security intelligence updates to provide more protection. These dynamic updates don't take the place of regular security intelligence updates via security intelligence update KB2267602.
+Microsoft Defender Antivirus uses [cloud-delivered protection](cloud-protection-microsoft-defender-antivirus.md) (also called the *Microsoft Advanced Protection Service*, or MAPS) and periodically downloads dynamic security intelligence updates to provide more protection. These dynamic updates don't take the place of regular security intelligence updates via security intelligence update KB2267602.
> [!NOTE] > Updates are released under the following KBs:
Engine updates are included with security intelligence updates and are released
## Product updates
-Microsoft Defender Antivirus requires [monthly updates (KB4052623)](https://support.microsoft.com/help/4052623/update-for-windows-defender-antimalware-platform) known as *platform updates*.
+Microsoft Defender Antivirus requires monthly updates (KB4052623) known as *platform updates*.
You can manage the distribution of updates through one of the following methods: - [Windows Server Update Service (WSUS)](/mem/configmgr/protect/deploy-use/endpoint-definitions-wsus#to-synchronize-endpoint-protection-definition-updates-in-standalone-wsus)-- [Microsoft Endpoint Configuration Manager](/configmgr/sum/understand/software-updates-introduction)-- The usual method you use to deploy Microsoft and Windows updates to endpoints in your network.
+- [Microsoft Configuration Manager](/configmgr/sum/understand/software-updates-introduction)
+- The usual methods you use to deploy Microsoft and Windows updates to endpoints in your network.
For more information, see [Manage the sources for Microsoft Defender Antivirus protection updates](/mem/configmgr/protect/deploy-use/endpoint-definitions-wsus#to-synchronize-endpoint-protection-definition-updates-in-standalone-wsus).
For more information, see [Manage the sources for Microsoft Defender Antivirus p
> - This article lists changes that are included in the broad release channel. [See the latest broad channel release here](https://www.microsoft.com/security/encyclopedia/adlpackages.aspx?action=info). > - To learn more about the gradual rollout process, and to see more information about the next release, see [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md). > - To learn more about security intelligence updates, see [Security intelligence updates for Microsoft Defender Antivirus and other Microsoft antimalware](https://www.microsoft.com/en-us/wdsi/defenderupdates).
-> - If you're looking for a list of Microsoft Defender processes, **[download the mde-urls workbook](https://download.microsoft.com/download/6/b/f/6bfff670-47c3-4e45-b01b-64a2610eaef).
+> - If you're looking for a list of Microsoft Defender processes, **[download the mde-urls workbook](https://download.microsoft.com/download/6/b/f/6bfff670-47c3-4e45-b01b-64a2610eaef).
## Monthly platform and engine versions
All our updates contain
### Previous version updates: Technical upgrade support only
-After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.
-
-#### September-2022 (Platform: 4.18.2209.7 | Engine: 1.1.19700.3)
--- Security intelligence update version: **1.377.8.0**-- Release date: **October 10, 2022**-- Platform: **4.18.2209.7**-- Engine: **1.1.19700.3**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved processing of Defender fallback order on Server SKU-- Fixed Defender updates during OOBE process-- Fixed Trusted Installer security descriptor vulnerability-- Fixed [Microsoft Defender Antivirus exclusions](configure-exclusions-microsoft-defender-antivirus.md) visibility-- Fixed output of fallback order of the PowerShell cmdlet-- Fixed Defender Platform update failure on Server Core 2019 SKUs-- Improved hardening support for Defender disablement configurations on Server SKUs-- Improved Defender configuration logics for [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) on servers-- Improved WARN mode for [ASR rule](attack-surface-reduction-rules-reference.md)-- Improved certificate handling of OSX -- Improved logging for scanning FilesStash location-- Beginning with platform version 4.18.2208.0 and later: If a server has been [onboarded to Microsoft Defender for Endpoint](onboard-configure.md#onboard-devices-to-the-service), the "Turn off Windows Defender" [group policy setting](configure-endpoints-gp.md#update-endpoint-protection-configuration) will no longer completely disable Windows Defender Antivirus on Windows Server 2012 R2 and later operating systems. Instead, it will be either ignored (if [ForceDefenderPassiveMode](switch-to-mde-phase-2.md#set-microsoft-defender-antivirus-to-passive-mode-on-windows-server) is configured explicitly) or it will place Microsoft Defender Antivirus into [passive mode](microsoft-defender-antivirus-windows.md#comparing-active-mode-passive-mode-and-disabled-mode) (if `ForceDefenderPassiveMode` isn't configured). Moreover, [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) will allow a switch to active mode via changing `ForceDefenderPassiveMode` to `0`, but not to passive mode. These changes apply only to servers onboarded to Microsoft Defender for Endpoint. For more information, please refer to [Microsoft Defender Antivirus compatibility with other security products](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility#microsoft-defender-antivirus-and-non-microsoft-antivirusantimalware-solutions)-
-##### Known Issues
--- Some customers might have received platform updates 4.18.2209.2 from preview. It can cause the service to get stuck at the start state after the update. -
-#### August-2022 (Platform: 4.18.2207.7 | Engine: 1.1.19600.3)
--- Security intelligence update version: **1.373.1647.0**-- Release date: **September 6, 2022**-- Platform: **4.18.2207.7**-- Engine: **1.1.19600.3**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Starting with platform version 4.18.2207.7, the default behavior of dynamic signature expiration reporting changes to reduce potential 2011 event notification flooding. See: **Event ID: 2011** in [Review event logs and error codes to troubleshoot issues with Microsoft Defender Antivirus](troubleshoot-microsoft-defender-antivirus.md)-- Fixed Unified agent installer issues on WS2012R2 Server and Windows Server 2016-- Fixed remediation issue for custom detection-- Fixed Race condition related to behavior monitoring-- Resolved multiple deadlock scenarios in Defender dlls-- Improved frequency of Windows toasts notification for ASR rules-
-##### Known Issues
--- None-
-#### July-2022 (Platform: 4.18.2207.5 | Engine: 1.1.19500.2)
--- Security intelligence update version: **1.373.219.0**-- Release date: **August 15, 2022**-- Platform: **4.18.2207.5**-- Engine: **1.1.19500.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Performance improvement for [hybrid sleep](/windows-hardware/customize/power-settings/sleep-settings-hybrid-sleep) delay when Microsoft Defender Antivirus is active -- Fixed client detection behavior related to custom [certificate blocking indicators of compromise](indicator-certificates.md) -- Performance improvement for [AntiMalware Scan Interface (AMSI)](/windows/win32/amsi/antimalware-scan-interface-portal) caching -- Improved detection and remediation for [Microsoft Visual Basic for Applications](/office/vba/language/concepts/getting-started/64-bit-visual-basic-for-applications-overview) (VBA) related macros -- Improved processing of AMSI exclusions -- Fixed deadlock detection in Host Intrusion Prevention System (HIPS) rule processing. (For more information about HIPS and Defender for Endpoint, see [Migrating from a third-party HIPS to ASR rules](migrating-asr-rules.md).) -- Fixed memory leak where `MsMpEng.exe` was consuming private bytes. (If high CPU usage is also an issue, see [High CPU usage due to Microsoft Defender Antivirus](troubleshooting-mode-scenarios.md)) -- Fixed deadlock with [behavior monitoring](configure-real-time-protection-microsoft-defender-antivirus.md) -- Improved trust validation -- Fixed engine crash issue on legacy operating platforms -- Performance Analyzer v3 updates: Added top path support, scan skip information, and OnDemand scan support. See [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md). -- Defender performance improvements during file copy operations-- Added improvements for [troubleshooting mode](enable-troubleshooting-mode.md) -- Added fix for Defender WINEVT channels across update/restarts. (See [Windows Event Log](/windows/win32/api/_wes/) for more details about WINEVT.)-- Added fix for [Defender WMI management](use-wmi-microsoft-defender-antivirus.md) bug during startup/updates -- Added fix for duplicated 2010/2011 in the [Windows Event Viewer Operational events](troubleshoot-microsoft-defender-antivirus.md) -- Added support for [Defender for Endpoint](microsoft-defender-endpoint.md) stack processes token hardening -
-##### Known Issues
--- Customers deploying platform update 4.18.2207.5 might experience lagging network performance that could impact applications.-
-#### May-2022 (Platform: 4.18.2205.7 | Engine: 1.1.19300.2)
--- Security intelligence update version: **1.369.88.0**-- Released: **June 22, 2022**-- Platform: **4.18.2205.7**-- Engine: **1.1.19300.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Added fix for ETW channel configuration for updates -- Added support for contextual exclusions allowing more specific exclusion targeting -- Fixed context maximum size-- Added fix for [ASR LSASS detection](attack-surface-reduction-rules-reference.md)-- Added fix to SHSetKnownFolder for rule exclusion logic-- Added AMSI disk usage limits for The History Store-- Added fix for Defender service refusing to accept signature updates-
-##### Known issues
--- None-
-#### March-2022 *UPDATE* (Platform: 4.18.2203.5 | Engine: 1.1.19200.5)
-
-*Customers who applied the March 2022 Microsoft Defender engine update (**1.1.19100.5**) might have encountered high resource utilization (CPU and/or memory). Microsoft has released an update (**1.1.19200.5**) that resolves the bugs introduced in the earlier version. Customers are recommended to update to at least this new engine build of Antivirus Engine (**1.1.19200.5**). To ensure any performance issues are fully fixed, it's recommended to reboot machines after applying update.*
--- Security intelligence update version: **1.363.817.0**-- Released: **April 22, 2022**-- Platform: **4.18.2203.5**-- Engine: **1.1.19200.5**-- Support phase: **Technical upgrade support (only)**-
-#### What's new
--- Resolves issues with high resource utilization (CPU and/or memory) related to the earlier March 2022 Microsoft Defender engine update (1.1.19100.5)-
-##### Known issues
--- None-
-#### March-2022 (Platform: 4.18.2203.5 | Engine: 1.1.19100.5)
--- Security intelligence update version: **1.361.1449.0**-- Released: **April 7, 2022**-- Platform: **4.18.2203.5**-- Engine: **1.1.19100.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Added fix for an [attack surface reduction rule](attack-surface-reduction.md) that blocked an Outlook add-in -- Added fix for [behavior monitoring](configure-protection-features-microsoft-defender-antivirus.md) performance issue related to short live processes -- Added fix for [AMSI](/windows/win32/amsi/antimalware-scan-interface-portal) exclusion -- Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) capabilities -- Added a fix for [real-time protection](configure-protection-features-microsoft-defender-antivirus.md) getting disabled in some cases when using `SharedSignaturesPath` config. For more details about the `SharedSignaturesPath` parameter, see [Set-MpPreference](/powershell/module/defender/set-mppreference).-
-##### Known issues
--- Potential for high resource utilization (CPU and/or memory). See the Platform 4.18.2203.5 and Engine 1.1.19200.5 update for March 2022.-
-#### February-2022 (Platform: 4.18.2202.4 | Engine: 1.1.19000.8)
--- Security intelligence update version: **1.361.14.0**-- Released: **March 14, 2022**-- Platform: **4.18.2202.4**-- Engine: **1.1.19000.8**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improvements to detection and behavior monitoring logic-- Fixed false positive triggering attack surface reduction detections-- Added fix resulting in better fidelity of EDR and Advanced Hunting detection alerts-- Defender no longer supports custom notifications on toast pop ups. Modified GPO/Intune/SCCM and docs to reflect this change.-- Improvements to capture both information and copy of files written to removable storage. To learn more, see [Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media](device-control-removable-storage-access-control.md).-- Improved traffic output when SmartScreen service is unreachable -- Connectivity improvements for customers using proxies with authentication requirements-- Fixed VDI device update bug for network FileShares -- EDR in block mode now supports granular device targeting with new CSPs. See [Endpoint detection and response (EDR) in block mode](edr-in-block-mode.md).-
-##### Known issues
--- None-
-#### January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)
--- Security intelligence update version: **1.357.8.0**-- Released: **February 9, 2022**-- Platform: **4.18.2201.10**-- Engine: **1.1.18900.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Behavior monitoring improvements in filtering performance-- Hardening to TrustedInstaller-- Tamper protection improvements-- Replaced `ScanScheduleTime` with new `ScanScheduleOffest` cmdlet in [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy configures the number of minutes after midnight to perform a scheduled scan.-- Added the `-ServiceHealthReportInterval` setting to [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy configures the time interval (in minutes) to perform a scheduled scan.-- Added the `AllowSwitchToAsyncInspection` setting to [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy enables a performance optimization that allows synchronously inspected network flows to switch to async inspection once they've been checked and validated.-- Performance Analyzer v2 updates: Remote PowerShell and PowerShell 7.x support added. See [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md).-- Fixed potential duplicate packet bug in Microsoft Defender Antivirus network inspection system driver.-
-##### Known issues
--- None-
-#### November-2021 (Platform: 4.18.2111.5 | Engine: 1.1.18800.4)
--- Security intelligence update version: **1.355.2.0**-- Released: **December 9th, 2021**-- Platform: **4.18.2111.5**-- Engine: **1.1.18800.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved CPU usage efficiency of certain intensive scenarios on Exchange servers-- Added new device control status fields under Get-MpComputerStatus in Defender PowerShell module. For more information, see [Microsoft Defender for Endpoint Device Control Removable Storage Access Control](device-control-removable-storage-access-control.md).-- Fixed bug in which `SharedSignatureRoot` value couldn't be removed when set with PowerShell-- Fixed bug in which [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) failed to be enabled, even though Microsoft Defender for Endpoint indicated that tamper protection was turned on-- Added supportability and bug fixes to performance analyzer for Microsoft Defender Antivirus tool. For more information, see [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md).
- - PowerShell ISE support added for `New-MpPerformanceRecording`
- - Fixed bug errors for `Get-MpPerformanceReport -TopFilesPerProcess`
- - Fixed performance recording session leak when using `New-MpPerformanceRecording` in PowerShell 7.x, remote sessions, and PowerShell ISE
-
-##### Known issues
--- None-
-#### October-2021 (Platform: 4.18.2110.6 | Engine: 1.1.18700.4)
--- Security intelligence update version: **1.353.3.0**-- Released: **October 28th, 2021**-- Platform: **4.18.2110.6**-- Engine: **1.1.18700.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improvements to file transfer protocol (FTP) network traffic coverage-- Fix to reduce Microsoft Defender CPU usage in Exchange Server running on Windows Server 2016-- Fix for scan interruptions-- Fix for alerts on blocked tampering attempts not appearing in Security Center-- Improvements to tamper resilience in Microsoft Defender service-
-##### Known issues
--- None-
-#### September-2021 (Platform: 4.18.2109.6 | Engine: 1.1.18600.4)
--- Security intelligence update version: **1.351.7.0**-- Released: **October 7th, 2021**-- Platform: **4.18.2109.6**-- Engine: **1.1.18600.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- New delay ring for Microsoft Defender Antivirus engine and platform updates. Devices that opt into this ring will receive updates with a 48-hour delay. The new delay ring is suggested for critical environments only. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md).-- Improvements to Microsoft Defender update gradual rollout process-
-##### Known issues
--- None-
-#### August-2021 (Platform: 4.18.2108.7 | Engine: 1.1.18500.10)
--- Security intelligence update version: **1.349.22.0**-- Released: **September 2, 2021**-- Platform: **4.18.2108.7**-- Engine: **1.1.18500.10**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improvements to the behavior monitoring engine-- Released new [performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md)-- Microsoft Defender Antivirus hardened against loading malicious DLLs-- Microsoft Defender Antivirus hardened against the TrustedInstaller bypass-- Extending file change notifications to include more data for Human-Operated Ransomware (HumOR)-
-##### Known issues
--- None-
-#### July-2021 (Platform: 4.18.2107.4 | Engine: 1.1.18400.4)
--- Security intelligence update version: **1.345.13.0**-- Released: **August 5, 2021**-- Platform: **4.18.2107.4**-- Engine: **1.1.18400.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Device control support added for Windows Portable Devices-- Potentially unwanted applications (PUA) protection is turned on by default for consumers (See [Block potentially unwanted applications with Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus).)-- Scheduled scans for Group Policy Object managed systems will adhere to user configured scan time-- Improvements to the behavior monitoring engine-
-##### Known issues
--- None-
-#### June-2021 (Platform: 4.18.2106.5 | Engine: 1.1.18300.4)
--- Security intelligence update version: **1.343.17.0**-- Released: **June 28, 2021**-- Platform: **4.18.2106.5**-- Engine: **1.1.18300.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- New controls for managing the gradual rollout process of Microsoft Defender updates. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md).-- Improvement to the behavior monitoring engine-- Improvements to the rollout of antimalware definitions-- Extended Microsoft Edge network event inspections-
-##### Known issues
--- None-
-#### May-2021 (Platform: 4.18.2105.4 | Engine: 1.1.18200.4)
--- Security intelligence update version: **1.341.8.0**-- Released: **June 3, 2021**-- Platform: **4.18.2105.4**-- Engine: **1.1.18200.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improvements to [behavior monitoring](client-behavioral-blocking.md)-- Fixed [network protection](network-protection.md) notification filtering feature-
-##### Known issues
--- None-
-#### April-2021 (Platform: 4.18.2104.14 | Engine: 1.1.18100.5)
--- Security intelligence update version: **1.337.2.0**-- Released: **April 26, 2021** (Engine: 1.1.18100.6 released May 5, 2021)-- Platform: **4.18.2104.14**-- Engine: **1.1.18100.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- More behavior monitoring logic-- Improved kernel mode key logger detection-- Added new controls to manage the gradual rollout process for [Microsoft Defender updates](manage-gradual-rollout.md)-
-##### Known issues
--- None-
-#### March-2021 (Platform: 4.18.2103.7 | Engine: 1.1.18000.5)
--- Security intelligence update version: **1.335.36.0**-- Released: **April 2, 2021**-- Platform: **4.18.2103.7**-- Engine: **1.1.18000.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improvement to the Behavior Monitoring engine-- Expanded network brute-force-attack mitigations-- More failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled-
-##### Known issues
--- None-
-#### February-2021 (Platform: 4.18.2102.3 | Engine: 1.1.17900.7)
--- Security intelligence update version: **1.333.7.0**-- Released: **March 9, 2021**-- Platform: **4.18.2102.3**-- Engine: **1.1.17900.7**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved service recovery through [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md)-- Extend tamper protection scope-
-##### Known issues
--- None-
-#### January-2021 (Platform: 4.18.2101.9 | Engine: 1.1.17800.5)
--- Security intelligence update version: **1.327.1854.0**-- Released: **February 2, 2021**-- Platform: **4.18.2101.9**-- Engine: **1.1.17800.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Shellcode exploit detection improvements-- Increased visibility for credential stealing attempts-- Improvements in antitampering features in Microsoft Defender Antivirus services-- Improved support for ARM x64 emulation-- Fix: EDR Block notification remains in threat history after real-time protection performed initial detection-
-##### Known issues
--- None-
-#### November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)
--- Security intelligence update version: **1.327.1854.0**-- Released: **December 03, 2020**-- Platform: **4.18.2011.6**-- Engine: **1.1.17700.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) status support logging-
-##### Known issues
--- None-
-#### October-2020 (Platform: 4.18.2010.7 | Engine: 1.1.17600.5)
--- Security intelligence update version: **1.327.7.0**-- Released: **October 29, 2020**-- Platform: **4.18.2010.7**-- Engine: **1.1.17600.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- New descriptions for special threat categories-- Improved emulation capabilities-- Improved host address allow/block capabilities-- New option in Defender CSP to Ignore merging of local user exclusions-
-##### Known issues
--- None-
-#### September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)
--- Security intelligence update version: **1.325.10.0**-- Released: **October 01, 2020**-- Platform: **4.18.2009.7**-- Engine: **1.1.17500.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Admin permissions are required to restore files in quarantine-- XML formatted events are now supported-- CSP support for ignoring exclusion merges-- New management interfaces for:
- - UDP Inspection
- - Network Protection on Server 2019
- - IP Address exclusions for Network Protection
-- Improved visibility into TPM measurements-- Improved Office VBA module scanning-
-##### Known issues
--- None-
-#### August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)
--- Security intelligence update version: **1.323.9.0**-- Released: **August 27, 2020**-- Platform: **4.18.2008.9**-- Engine: **1.1.17400.5**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Add more telemetry events-- Improved scan event telemetry-- Improved behavior monitoring for memory scans-- Improved macro streams scanning-- Added `AMRunningMode` to Get-MpComputerStatus PowerShell cmdlet-- [DisableAntiSpyware](/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware) is ignored. Microsoft Defender Antivirus automatically turns itself off when it detects another antivirus program.-
-##### Known issues
--- None-
-#### July-2020 (Platform: 4.18.2007.8 | Engine: 1.1.17300.4)
--- Security intelligence update version: **1.321.30.0**-- Released: **July 28, 2020**-- Platform: **4.18.2007.8**-- Engine: **1.1.17300.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved telemetry for BITS-- Improved Authenticode code signing certificate validation-
-##### Known issues
--- None-
-#### June-2020 (Platform: 4.18.2006.10 | Engine: 1.1.17200.2)
--- Security intelligence update version: **1.319.20.0**-- Released: **June 22, 2020**-- Platform: **4.18.2006.10**-- Engine: **1.1.17200.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Possibility to specify the [location of the support logs](./collect-diagnostic-data.md)-- Skipping aggressive catchup scan in Passive mode.-- Allow Defender to update on metered connections-- Fixed performance tuning when caching is disabled-- Fixed registry query-- Fixed scantime randomization in ADMX-
-##### Known issues
--- None-
-#### May-2020 (Platform: 4.18.2005.4 | Engine: 1.1.17100.2)
--- Security intelligence update version: **1.317.20.0**-- Released: **May 26, 2020**-- Platform: **4.18.2005.4**-- Engine: **1.1.17100.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Improved logging for scan events-- Improved user mode crash handling.-- Added event tracing for Tamper protection-- Fixed AMSI Sample submission-- Fixed AMSI Cloud blocking-- Fixed Security update install log-
-##### Known issues
--- None-
-#### April-2020 (Platform: 4.18.2004.6 | Engine: 1.1.17000.2)
--- Security intelligence update version: **1.315.12.0**-- Released: **April 30, 2020**-- Platform: **4.18.2004.6**-- Engine: **1.1.17000.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- WDfilter improvements-- Add more actionable event data to attack surface reduction detection events-- Fixed version information in diagnostic data and WMI-- Fixed incorrect platform version in UI after platform update-- Dynamic URL intel for Fileless threat protection-- UEFI scan capability-- Extend logging for updates-
-##### Known issues
--- None-
-#### March-2020 (Platform: 4.18.2003.8 | Engine: 1.1.16900.2)
--- Security intelligence update version: **1.313.8.0**-- Released: **March 24, 2020**-- Platform: **4.18.2003.8**-- Engine: **1.1.16900.4**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- CPU Throttling option added to [MpCmdRun](./command-line-arguments-microsoft-defender-antivirus.md)-- Improve diagnostic capability-- reduce Security intelligence timeout (5 min)-- Extend AMSI engine internal log capability-- Improve notification for process blocking-
-##### Known issues
--- [**Fixed**] Microsoft Defender Antivirus is skipping files when running a scan.-
-#### February-2020 (Platform: - | Engine: 1.1.16800.2)
--- Security intelligence update version: **1.311.4.0**-- Released: **February 25, 2020**-- Platform/Client: **-**-- Engine: **1.1.16800.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- None-
-##### Known issues
--- None-
-#### January-2020 (Platform: 4.18.2001.10 | Engine: 1.1.16700.2)
--- Security intelligence update version: **1.309.32.0**-- Released: **January 30, 2020**-- Platform/Client: **4.18.2001.10**-- Engine: **1.1.16700.2**-- Support phase: **Technical upgrade support (only)**-
-##### What's new
--- Fixed BSOD on WS2016 with Exchange-- Support platform updates when TMP is redirected to network path-- Platform and engine versions are added to [WDSI](https://www.microsoft.com/en-us/wdsi/defenderupdates) <!-- The preceding URL must include "/en-us" -->-- extend Emergency signature update to [passive mode](./microsoft-defender-antivirus-compatibility.md)-- Fix 4.18.1911.3 hang-
-##### Known issues
--- [**Fixed**] devices utilizing [modern standby mode](/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.-
-> [!IMPORTANT]
-> This update is:
-> - needed by RS1 devices running lower version of the platform to support SHA2;
-> - has a reboot flag for systems that have hanging issues;
-> - is re-released in April 2020 and will not be superseded by newer updates to keep future availability;
-> - is categorized as an update due to the reboot requirement; and
-> - is only be offered with [Windows Update](https://support.microsoft.com/help/4027667/windows-10-update).
-
-#### November-2019 (Platform: 4.18.1911.3 | Engine: 1.1.16600.7)
--- Security intelligence update version: **1.307.13.0**-- Released: **December 7, 2019**-- Platform: **4.18.1911.3**-- Engine: **1.1.17000.7**-- Support phase: **No support**-
-##### What's new
--- Fixed MpCmdRun tracing level-- Fixed WDFilter version info-- Improve notifications (PUA)-- add MRT logs to support files-
-##### Known issues
--- When this update is installed, the device needs the jump package 4.18.2001.10 to be able to update to the latest platform version.
+After a new package version is released, support for the previous two versions is reduced to technical support only. For more information about previous versions, see [Microsoft Defender Antivirus updates: Previous versions for technical upgrade support](msda-updates-previous-versions-technical-upgrade-support.md).
## Microsoft Defender Antivirus platform support Platform and engine updates are provided on a monthly cadence. To be fully supported, keep current with the latest platform updates. Our support structure is dynamic, evolving into two phases depending on the availability of the latest platform version: -- **Security and Critical Updates servicing phase** - When running the latest platform version, you'll be eligible to receive both Security and Critical updates to the anti-malware platform.
+- **Security and Critical Updates servicing phase** - When running the latest platform version, you're eligible to receive both Security and Critical updates to the anti-malware platform.
- **Technical Support (Only) phase** - After a new platform version is released, support for older versions (N-2) will reduce to technical support only. Platform versions older than N-2 will no longer be supported.*
-\* Technical support will continue to be provided for upgrades from the Windows 10 release version (see [Platform version included with Windows 10 releases](#platform-version-included-with-windows-10-releases)) to the latest platform version.
+\* Technical support continues to be provided for upgrades from the Windows 10 release version (see [Platform version included with Windows 10 releases](#platform-version-included-with-windows-10-releases)) to the latest platform version.
During the technical support (only) phase, commercially reasonable support incidents will be provided through Microsoft Customer Service & Support and Microsoft's managed support offerings (such as Premier Support). If a support incident requires escalation to development for further guidance, requires a non-security update, or requires a security update, customers will be asked to upgrade to the latest platform version or an intermediate update (*).
For more information, see [Microsoft Defender update for Windows operating syste
|[Manage when protection updates should be downloaded and applied](manage-protection-update-schedule-microsoft-defender-antivirus.md) | You can schedule when protection updates should be downloaded. | |[Manage updates for endpoints that are out of date](manage-outdated-endpoints-microsoft-defender-antivirus.md) | If an endpoint misses an update or scheduled scan, you can force an update or scan the next time a user signs in. | |[Manage event-based forced updates](manage-event-based-updates-microsoft-defender-antivirus.md) | You can set protection updates to be downloaded at startup or after certain cloud-delivered protection events. |
-|[Manage updates for mobile devices and virtual machines (VMs)](manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md)| You can specify settings, such as whether updates should occur on battery power that are especially useful for mobile devices and virtual machines. |
-| [Microsoft Defender for Endpoint update for EDR Sensor](https://support.microsoft.com/topic/microsoft-defender-for-endpoint-update-for-edr-sensor-f8f69773-f17f-420f-91f4-a8e5167284ac) | You can update the EDR sensor (MsSense.exe) that is included in the new Microsoft Defender for Endpoint unified solution package released in 2021. |
+|[Manage updates for mobile devices and virtual machines (VMs)](manage-updates-mobile-devices-vms-microsoft-defender-antivirus.md)| You can specify settings, such as whether updates should occur on battery power that 's especially useful for mobile devices and virtual machines. |
+| [Microsoft Defender for Endpoint update for EDR Sensor](https://support.microsoft.com/topic/microsoft-defender-for-endpoint-update-for-edr-sensor-f8f69773-f17f-420f-91f4-a8e5167284ac) | You can update the EDR sensor (MsSense.exe) that's included in the new Microsoft Defender for Endpoint unified solution package released in 2021. |
> [!TIP] > If you're looking for Antivirus related information for other platforms, see:
security Msda Updates Previous Versions Technical Upgrade Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/msda-updates-previous-versions-technical-upgrade-support.md
+
+ Title: Microsoft Defender Antivirus updates - Previous versions for technical upgrade support
+description: Understand the type of technical support offered for previous versions of Microsoft Defender Antivirus
+keywords: minimum requirements, licensing, comparison table
+
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
++
+ms.localizationpriority: medium
+ Last updated : 02/23/2023+
+audience: ITPro
+
+- m365-security
+- tier1
++
+search.appverid: met150
++
+# Microsoft Defender Antivirus updates - Previous versions for technical upgrade support only
+
+Microsoft regularly releases [security intelligence updates and product updates for Microsoft Defender Antivirus](manage-updates-baselines-microsoft-defender-antivirus.md). It's important to keep Microsoft Defender Antivirus up to date. When a new package version is released, support for the previous two versions is reduced to technical support only. Versions that are older than the previous two versions are listed in this article and are provided for technical upgrade support only.
+
+## September-2022 (Platform: 4.18.2209.7 | Engine: 1.1.19700.3)
+
+- Security intelligence update version: **1.377.8.0**
+- Release date: **October 10, 2022**
+- Platform: **4.18.2209.7**
+- Engine: **1.1.19700.3**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved processing of Defender fallback order on Server SKU
+- Fixed Defender updates during OOBE process
+- Fixed Trusted Installer security descriptor vulnerability
+- Fixed [Microsoft Defender Antivirus exclusions](configure-exclusions-microsoft-defender-antivirus.md) visibility
+- Fixed output of fallback order of the PowerShell cmdlet
+- Fixed Defender Platform update failure on Server Core 2019 SKUs
+- Improved hardening support for Defender disablement configurations on Server SKUs
+- Improved Defender configuration logics for [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) on servers
+- Improved WARN mode for [ASR rule](attack-surface-reduction-rules-reference.md)
+- Improved certificate handling of OSX
+- Improved logging for scanning FilesStash location
+- Beginning with platform version 4.18.2208.0 and later: If a server has been [onboarded to Microsoft Defender for Endpoint](onboard-configure.md#onboard-devices-to-the-service), the "Turn off Windows Defender" [group policy setting](configure-endpoints-gp.md#update-endpoint-protection-configuration) will no longer completely disable Windows Defender Antivirus on Windows Server 2012 R2 and later operating systems. Instead, it is either ignored (if [ForceDefenderPassiveMode](switch-to-mde-phase-2.md#set-microsoft-defender-antivirus-to-passive-mode-on-windows-server) is configured explicitly) or it places Microsoft Defender Antivirus into [passive mode](microsoft-defender-antivirus-windows.md#comparing-active-mode-passive-mode-and-disabled-mode) (if `ForceDefenderPassiveMode` isn't configured). Moreover, [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) allows a switch to active mode via changing `ForceDefenderPassiveMode` to `0`, but not to passive mode. These changes apply only to servers onboarded to Microsoft Defender for Endpoint. For more information, please refer to [Microsoft Defender Antivirus compatibility with other security products](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility#microsoft-defender-antivirus-and-non-microsoft-antivirusantimalware-solutions)
+
+### Known Issues
+
+- Some customers might have received platform updates 4.18.2209.2 from preview. It can cause the service to get stuck at the start state after the update.
+
+## August-2022 (Platform: 4.18.2207.7 | Engine: 1.1.19600.3)
+
+- Security intelligence update version: **1.373.1647.0**
+- Release date: **September 6, 2022**
+- Platform: **4.18.2207.7**
+- Engine: **1.1.19600.3**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Starting with platform version 4.18.2207.7, the default behavior of dynamic signature expiration reporting changes to reduce potential 2011 event notification flooding. See: **Event ID: 2011** in [Review event logs and error codes to troubleshoot issues with Microsoft Defender Antivirus](troubleshoot-microsoft-defender-antivirus.md)
+- Fixed Unified agent installer issues on WS2012R2 Server and Windows Server 2016
+- Fixed remediation issue for custom detection
+- Fixed Race condition related to behavior monitoring
+- Resolved multiple deadlock scenarios in Defender dlls
+- Improved frequency of Windows toasts notification for ASR rules
+
+### Known Issues
+
+- None
+
+## July-2022 (Platform: 4.18.2207.5 | Engine: 1.1.19500.2)
+
+- Security intelligence update version: **1.373.219.0**
+- Release date: **August 15, 2022**
+- Platform: **4.18.2207.5**
+- Engine: **1.1.19500.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Performance improvement for [hybrid sleep](/windows-hardware/customize/power-settings/sleep-settings-hybrid-sleep) delay when Microsoft Defender Antivirus is active
+- Fixed client detection behavior related to custom [certificate blocking indicators of compromise](indicator-certificates.md)
+- Performance improvement for [AntiMalware Scan Interface (AMSI)](/windows/win32/amsi/antimalware-scan-interface-portal) caching
+- Improved detection and remediation for [Microsoft Visual Basic for Applications](/office/vba/language/concepts/getting-started/64-bit-visual-basic-for-applications-overview) (VBA) related macros
+- Improved processing of AMSI exclusions
+- Fixed deadlock detection in Host Intrusion Prevention System (HIPS) rule processing. (For more information about HIPS and Defender for Endpoint, see [Migrating from a third-party HIPS to ASR rules](migrating-asr-rules.md).)
+- Fixed memory leak where `MsMpEng.exe` was consuming private bytes. (If high CPU usage is also an issue, see [High CPU usage due to Microsoft Defender Antivirus](troubleshooting-mode-scenarios.md))
+- Fixed deadlock with [behavior monitoring](configure-real-time-protection-microsoft-defender-antivirus.md)
+- Improved trust validation
+- Fixed engine crash issue on legacy operating platforms
+- Performance Analyzer v3 updates: Added top path support, scan skip information, and OnDemand scan support. See [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md).
+- Defender performance improvements during file copy operations
+- Added improvements for [troubleshooting mode](enable-troubleshooting-mode.md)
+- Added fix for Defender WINEVT channels across update/restarts. (For more information about WINEVT, see [Windows Event Log](/windows/win32/api/_wes/).)
+- Added fix for [Defender WMI management](use-wmi-microsoft-defender-antivirus.md) bug during startup/updates
+- Added fix for duplicated 2010/2011 in the [Windows Event Viewer Operational events](troubleshoot-microsoft-defender-antivirus.md)
+- Added support for [Defender for Endpoint](microsoft-defender-endpoint.md) stack processes token hardening
+
+### Known Issues
+
+- Customers deploying platform update 4.18.2207.5 might experience lagging network performance that could impact applications.
+
+## May-2022 (Platform: 4.18.2205.7 | Engine: 1.1.19300.2)
+
+- Security intelligence update version: **1.369.88.0**
+- Released: **June 22, 2022**
+- Platform: **4.18.2205.7**
+- Engine: **1.1.19300.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Added fix for ETW channel configuration for updates
+- Added support for contextual exclusions allowing more specific exclusion targeting
+- Fixed context maximum size
+- Added fix for [ASR LSASS detection](attack-surface-reduction-rules-reference.md)
+- Added fix to SHSetKnownFolder for rule exclusion logic
+- Added AMSI disk usage limits for The History Store
+- Added fix for Defender service refusing to accept signature updates
+
+### Known issues
+
+- None
+
+## March-2022 *UPDATE* (Platform: 4.18.2203.5 | Engine: 1.1.19200.5)
+
+*Customers who applied the March 2022 Microsoft Defender engine update (**1.1.19100.5**) might have encountered high resource utilization (CPU and/or memory). Microsoft has released an update (**1.1.19200.5**) that resolves the bugs introduced in the earlier version. Customers are recommended to update to at least this new engine build of Antivirus Engine (**1.1.19200.5**). To ensure any performance issues are fully fixed, it's recommended to reboot machines after applying update.*
+
+- Security intelligence update version: **1.363.817.0**
+- Released: **April 22, 2022**
+- Platform: **4.18.2203.5**
+- Engine: **1.1.19200.5**
+- Support phase: **Technical upgrade support (only)**
+
+## What's new
+
+- Resolves issues with high resource utilization (CPU and/or memory) related to the earlier March 2022 Microsoft Defender engine update (1.1.19100.5)
+
+### Known issues
+
+- None
+
+## March-2022 (Platform: 4.18.2203.5 | Engine: 1.1.19100.5)
+
+- Security intelligence update version: **1.361.1449.0**
+- Released: **April 7, 2022**
+- Platform: **4.18.2203.5**
+- Engine: **1.1.19100.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Added fix for an [attack surface reduction rule](attack-surface-reduction.md) that blocked an Outlook add-in
+- Added fix for [behavior monitoring](configure-protection-features-microsoft-defender-antivirus.md) performance issue related to short live processes
+- Added fix for [AMSI](/windows/win32/amsi/antimalware-scan-interface-portal) exclusion
+- Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) capabilities
+- Added a fix for [real-time protection](configure-protection-features-microsoft-defender-antivirus.md) getting disabled in some cases when using `SharedSignaturesPath` config. For more information about the `SharedSignaturesPath` parameter, see [Set-MpPreference](/powershell/module/defender/set-mppreference).
+
+### Known issues
+
+- Potential for high resource utilization (CPU and/or memory). See the Platform 4.18.2203.5 and Engine 1.1.19200.5 update for March 2022.
+
+## February-2022 (Platform: 4.18.2202.4 | Engine: 1.1.19000.8)
+
+- Security intelligence update version: **1.361.14.0**
+- Released: **March 14, 2022**
+- Platform: **4.18.2202.4**
+- Engine: **1.1.19000.8**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improvements to detection and behavior monitoring logic
+- Fixed false positive triggering attack surface reduction detections
+- Added fix resulting in better fidelity of EDR and Advanced Hunting detection alerts
+- Defender no longer supports custom notifications on toast pop ups. Modified GPO/Intune/SCCM and docs to reflect this change.
+- Improvements to capture both information and copy of files written to removable storage. To learn more, see [Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media](device-control-removable-storage-access-control.md).
+- Improved traffic output when SmartScreen service is unreachable
+- Connectivity improvements for customers using proxies with authentication requirements
+- Fixed VDI device update bug for network FileShares
+- EDR in block mode now supports granular device targeting with new CSPs. See [Endpoint detection and response (EDR) in block mode](edr-in-block-mode.md).
+
+### Known issues
+
+- None
+
+## January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)
+
+- Security intelligence update version: **1.357.8.0**
+- Released: **February 9, 2022**
+- Platform: **4.18.2201.10**
+- Engine: **1.1.18900.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Behavior monitoring improvements in filtering performance
+- Hardening to TrustedInstaller
+- Tamper protection improvements
+- Replaced `ScanScheduleTime` with new `ScanScheduleOffest` cmdlet in [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy configures the number of minutes after midnight to perform a scheduled scan.
+- Added the `-ServiceHealthReportInterval` setting to [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy configures the time interval (in minutes) to perform a scheduled scan.
+- Added the `AllowSwitchToAsyncInspection` setting to [Set-MpPreference](/powershell/module/defender/set-mppreference). This policy enables a performance optimization that allows synchronously inspected network flows to switch to async inspection once they've been checked and validated.
+- Performance Analyzer v2 updates: Remote PowerShell and PowerShell 7.x support added. See [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md).
+- Fixed potential duplicate packet bug in Microsoft Defender Antivirus network inspection system driver.
+
+### Known issues
+
+- None
+
+## November-2021 (Platform: 4.18.2111.5 | Engine: 1.1.18800.4)
+
+- Security intelligence update version: **1.355.2.0**
+- Released: **December 9th, 2021**
+- Platform: **4.18.2111.5**
+- Engine: **1.1.18800.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved CPU usage efficiency of certain intensive scenarios on Exchange servers
+- Added new device control status fields under Get-MpComputerStatus in Defender PowerShell module. For more information, see [Microsoft Defender for Endpoint Device Control Removable Storage Access Control](device-control-removable-storage-access-control.md).
+- Fixed bug in which `SharedSignatureRoot` value couldn't be removed when set with PowerShell
+- Fixed bug in which [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) failed to be enabled, even though Microsoft Defender for Endpoint indicated that tamper protection was turned on
+- Added supportability and bug fixes to performance analyzer for Microsoft Defender Antivirus tool. For more information, see [Performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md).
+ - PowerShell ISE support added for `New-MpPerformanceRecording`
+ - Fixed bug errors for `Get-MpPerformanceReport -TopFilesPerProcess`
+ - Fixed performance recording session leak when using `New-MpPerformanceRecording` in PowerShell 7.x, remote sessions, and PowerShell ISE
+
+### Known issues
+
+- None
+
+## October-2021 (Platform: 4.18.2110.6 | Engine: 1.1.18700.4)
+
+- Security intelligence update version: **1.353.3.0**
+- Released: **October 28th, 2021**
+- Platform: **4.18.2110.6**
+- Engine: **1.1.18700.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improvements to file transfer protocol (FTP) network traffic coverage
+- Fix to reduce Microsoft Defender CPU usage in Exchange Server running on Windows Server 2016
+- Fix for scan interruptions
+- Fix for alerts on blocked tampering attempts not appearing in Security Center
+- Improvements to tamper resilience in Microsoft Defender service
+
+### Known issues
+
+- None
+
+## September-2021 (Platform: 4.18.2109.6 | Engine: 1.1.18600.4)
+
+- Security intelligence update version: **1.351.7.0**
+- Released: **October 7th, 2021**
+- Platform: **4.18.2109.6**
+- Engine: **1.1.18600.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- New delay ring for Microsoft Defender Antivirus engine and platform updates. Devices that opt into this ring receives updates with a 48-hour delay. The new delay ring is suggested for critical environments only. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md).
+- Improvements to Microsoft Defender update gradual rollout process
+
+### Known issues
+
+- None
+
+## August-2021 (Platform: 4.18.2108.7 | Engine: 1.1.18500.10)
+
+- Security intelligence update version: **1.349.22.0**
+- Released: **September 2, 2021**
+- Platform: **4.18.2108.7**
+- Engine: **1.1.18500.10**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improvements to the behavior monitoring engine
+- Released new [performance analyzer for Microsoft Defender Antivirus](tune-performance-defender-antivirus.md)
+- Microsoft Defender Antivirus hardened against loading malicious DLLs
+- Microsoft Defender Antivirus hardened against the TrustedInstaller bypass
+- Extending file change notifications to include more data for Human-Operated Ransomware (HumOR)
+
+### Known issues
+
+- None
+
+## July-2021 (Platform: 4.18.2107.4 | Engine: 1.1.18400.4)
+
+- Security intelligence update version: **1.345.13.0**
+- Released: **August 5, 2021**
+- Platform: **4.18.2107.4**
+- Engine: **1.1.18400.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Device control support added for Windows Portable Devices
+- Potentially unwanted applications (PUA) protection is turned on by default for consumers (See [Block potentially unwanted applications with Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus).)
+- Scheduled scans for Group Policy Object managed systems adhere to user configured scan time
+- Improvements to the behavior monitoring engine
+
+### Known issues
+
+- None
+
+## June-2021 (Platform: 4.18.2106.5 | Engine: 1.1.18300.4)
+
+- Security intelligence update version: **1.343.17.0**
+- Released: **June 28, 2021**
+- Platform: **4.18.2106.5**
+- Engine: **1.1.18300.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- New controls for managing the gradual rollout process of Microsoft Defender updates. See [Manage the gradual rollout process for Microsoft Defender updates](manage-gradual-rollout.md).
+- Improvement to the behavior monitoring engine
+- Improvements to the rollout of antimalware definitions
+- Extended Microsoft Edge network event inspections
+
+### Known issues
+
+- None
+
+## May-2021 (Platform: 4.18.2105.4 | Engine: 1.1.18200.4)
+
+- Security intelligence update version: **1.341.8.0**
+- Released: **June 3, 2021**
+- Platform: **4.18.2105.4**
+- Engine: **1.1.18200.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improvements to [behavior monitoring](client-behavioral-blocking.md)
+- Fixed [network protection](network-protection.md) notification filtering feature
+
+### Known issues
+
+- None
+
+## April-2021 (Platform: 4.18.2104.14 | Engine: 1.1.18100.5)
+
+- Security intelligence update version: **1.337.2.0**
+- Released: **April 26, 2021** (Engine: 1.1.18100.6 released May 5, 2021)
+- Platform: **4.18.2104.14**
+- Engine: **1.1.18100.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- More behavior monitoring logic
+- Improved kernel mode key logger detection
+- Added new controls to manage the gradual rollout process for [Microsoft Defender updates](manage-gradual-rollout.md)
+
+### Known issues
+
+- None
+
+## March-2021 (Platform: 4.18.2103.7 | Engine: 1.1.18000.5)
+
+- Security intelligence update version: **1.335.36.0**
+- Released: **April 2, 2021**
+- Platform: **4.18.2103.7**
+- Engine: **1.1.18000.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improvement to the Behavior Monitoring engine
+- Expanded network brute-force-attack mitigations
+- More failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled
+
+### Known issues
+
+- None
+
+## February-2021 (Platform: 4.18.2102.3 | Engine: 1.1.17900.7)
+
+- Security intelligence update version: **1.333.7.0**
+- Released: **March 9, 2021**
+- Platform: **4.18.2102.3**
+- Engine: **1.1.17900.7**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved service recovery through [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md)
+- Extend tamper protection scope
+
+### Known issues
+
+- None
+
+## January-2021 (Platform: 4.18.2101.9 | Engine: 1.1.17800.5)
+
+- Security intelligence update version: **1.327.1854.0**
+- Released: **February 2, 2021**
+- Platform: **4.18.2101.9**
+- Engine: **1.1.17800.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Shellcode exploit detection improvements
+- Increased visibility for credential stealing attempts
+- Improvements in antitampering features in Microsoft Defender Antivirus services
+- Improved support for ARM x64 emulation
+- Fix: EDR Block notification remains in threat history after real-time protection performed initial detection
+
+### Known issues
+
+- None
+
+## November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)
+
+- Security intelligence update version: **1.327.1854.0**
+- Released: **December 03, 2020**
+- Platform: **4.18.2011.6**
+- Engine: **1.1.17700.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) status support logging
+
+### Known issues
+
+- None
+
+## October-2020 (Platform: 4.18.2010.7 | Engine: 1.1.17600.5)
+
+- Security intelligence update version: **1.327.7.0**
+- Released: **October 29, 2020**
+- Platform: **4.18.2010.7**
+- Engine: **1.1.17600.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- New descriptions for special threat categories
+- Improved emulation capabilities
+- Improved host address allow/block capabilities
+- New option in Defender CSP to Ignore merging of local user exclusions
+
+### Known issues
+
+- None
+
+## September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)
+
+- Security intelligence update version: **1.325.10.0**
+- Released: **October 01, 2020**
+- Platform: **4.18.2009.7**
+- Engine: **1.1.17500.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Admin permissions are required to restore files in quarantine
+- XML formatted events are now supported
+- CSP support for ignoring exclusion merges
+- New management interfaces for:
+ - UDP Inspection
+ - Network Protection on Server 2019
+ - IP Address exclusions for Network Protection
+- Improved visibility into TPM measurements
+- Improved Office VBA module scanning
+
+### Known issues
+
+- None
+
+## August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5)
+
+- Security intelligence update version: **1.323.9.0**
+- Released: **August 27, 2020**
+- Platform: **4.18.2008.9**
+- Engine: **1.1.17400.5**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Add more telemetry events
+- Improved scan event telemetry
+- Improved behavior monitoring for memory scans
+- Improved macro streams scanning
+- Added `AMRunningMode` to Get-MpComputerStatus PowerShell cmdlet
+- [DisableAntiSpyware](/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware) is ignored. Microsoft Defender Antivirus automatically turns itself off when it detects another antivirus program.
+
+### Known issues
+
+- None
+
+## July-2020 (Platform: 4.18.2007.8 | Engine: 1.1.17300.4)
+
+- Security intelligence update version: **1.321.30.0**
+- Released: **July 28, 2020**
+- Platform: **4.18.2007.8**
+- Engine: **1.1.17300.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved telemetry for BITS
+- Improved Authenticode code signing certificate validation
+
+### Known issues
+
+- None
+
+## June-2020 (Platform: 4.18.2006.10 | Engine: 1.1.17200.2)
+
+- Security intelligence update version: **1.319.20.0**
+- Released: **June 22, 2020**
+- Platform: **4.18.2006.10**
+- Engine: **1.1.17200.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Possibility to specify the [location of the support logs](./collect-diagnostic-data.md)
+- Skipping aggressive catchup scan in Passive mode.
+- Allow Defender to update on metered connections
+- Fixed performance tuning when caching is disabled
+- Fixed registry query
+- Fixed scantime randomization in ADMX
+
+### Known issues
+
+- None
+
+## May-2020 (Platform: 4.18.2005.4 | Engine: 1.1.17100.2)
+
+- Security intelligence update version: **1.317.20.0**
+- Released: **May 26, 2020**
+- Platform: **4.18.2005.4**
+- Engine: **1.1.17100.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Improved logging for scan events
+- Improved user mode crash handling.
+- Added event tracing for Tamper protection
+- Fixed AMSI Sample submission
+- Fixed AMSI Cloud blocking
+- Fixed Security update install log
+
+### Known issues
+
+- None
+
+## April-2020 (Platform: 4.18.2004.6 | Engine: 1.1.17000.2)
+
+- Security intelligence update version: **1.315.12.0**
+- Released: **April 30, 2020**
+- Platform: **4.18.2004.6**
+- Engine: **1.1.17000.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- WDfilter improvements
+- Add more actionable event data to attack surface reduction detection events
+- Fixed version information in diagnostic data and WMI
+- Fixed incorrect platform version in UI after platform update
+- Dynamic URL intel for Fileless threat protection
+- UEFI scan capability
+- Extend logging for updates
+
+### Known issues
+
+- None
+
+## March-2020 (Platform: 4.18.2003.8 | Engine: 1.1.16900.2)
+
+- Security intelligence update version: **1.313.8.0**
+- Released: **March 24, 2020**
+- Platform: **4.18.2003.8**
+- Engine: **1.1.16900.4**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- CPU Throttling option added to [MpCmdRun](./command-line-arguments-microsoft-defender-antivirus.md)
+- Improve diagnostic capability
+- reduce Security intelligence timeout (5 min)
+- Extend AMSI engine internal log capability
+- Improve notification for process blocking
+
+### Known issues
+
+- [**Fixed**] Microsoft Defender Antivirus is skipping files when running a scan.
+
+## February-2020 (Platform: - | Engine: 1.1.16800.2)
+
+- Security intelligence update version: **1.311.4.0**
+- Released: **February 25, 2020**
+- Platform/Client: **-**
+- Engine: **1.1.16800.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- None
+
+### Known issues
+
+- None
+
+## January-2020 (Platform: 4.18.2001.10 | Engine: 1.1.16700.2)
+
+- Security intelligence update version: **1.309.32.0**
+- Released: **January 30, 2020**
+- Platform/Client: **4.18.2001.10**
+- Engine: **1.1.16700.2**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Fixed BSOD on WS2016 with Exchange
+- Support platform updates when TMP is redirected to network path
+- Platform and engine versions are added to [WDSI](https://www.microsoft.com/en-us/wdsi/defenderupdates) <!-- The preceding URL must include "/en-us" -->
+- extend Emergency signature update to [passive mode](./microsoft-defender-antivirus-compatibility.md)
+- Fix 4.18.1911.3 hang
+
+### Known issues
+
+- [**Fixed**] devices utilizing [modern standby mode](/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
+
+> [!IMPORTANT]
+> This update is:
+> - needed by RS1 devices running lower version of the platform to support SHA2;
+> - has a reboot flag for systems that have hanging issues;
+> - is re-released in April 2020 and will not be superseded by newer updates to keep future availability;
+> - is categorized as an update due to the reboot requirement; and
+> - is only be offered with [Windows Update](https://support.microsoft.com/help/4027667/windows-10-update).
+
+## November-2019 (Platform: 4.18.1911.3 | Engine: 1.1.16600.7)
+
+- Security intelligence update version: **1.307.13.0**
+- Released: **December 7, 2019**
+- Platform: **4.18.1911.3**
+- Engine: **1.1.17000.7**
+- Support phase: **No support**
+
+### What's new
+
+- Fixed MpCmdRun tracing level
+- Fixed WDFilter version info
+- Improve notifications (PUA)
+- add MRT logs to support files
+
+### Known issues
+
+- When this update is installed, the device needs the jump package 4.18.2001.10 to be able to update to the latest platform version.
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
For more details on user actions, read [Remediation actions in Microsoft Defende
- Alternatively, you can select **Delete email** and then choose to either move the emails to Deleted Items (**Soft delete**) or delete the selected emails permanently (**Hard delete**).
-The columns `NetworkMessageId` and `RecipientEmailAddress` must be present to apply actions to email messages.
+The columns `NetworkMessageId` and `RecipientEmailAddress` must be present in the query output to apply actions to email messages.
### 5. Set the rule scope.
security Admin Review Reported Message https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-review-reported-message.md
Last updated 1/31/2023
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)] **Applies to**
+- [Exchange Online Protection](eop-about.md)
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
security Anti Malware Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-policies-configure.md
You can configure anti-malware policies in the Microsoft 365 Defender portal or
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To add, modify, and delete anti-malware policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to anti-malware policies, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for anti-malware policies, see [EOP anti-malware policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-malware-policy-settings).
security Anti Phishing Mdo Impersonation Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-mdo-impersonation-insight.md
You can use the impersonation insight in the Microsoft 365 Defender portal to qu
- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Anti-phishing** page, use <https://security.microsoft.com/antiphishing>. To go directly to the **Impersonation insight** page, use <https://security.microsoft.com/impersonationinsight>. -- You need to be assigned permissions in the Microsoft 365 Defender portal before you can do the procedures in this article:
- - **Organization Management**
- - **Security Administrator**
- - **Security Reader**
- - **Global Reader**
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
-
- **Note**: Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in any of the following role groups:
+ - **Organization Management**
+ - **Security Administrator**
+ - **Security Reader**
+ - **Global Reader**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Security Reader**, or **Global Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- You enable and configure impersonation protection in anti-phishing policies in Microsoft Defender for Office 365. Impersonation protection is not enabled by default. For more information, see [Configure anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-mdo-configure.md).
security Anti Phishing Policies Eop Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-eop-configure.md
To increase the effectiveness of anti-phishing protection, you can create custom
You can't manage anti-phishing policies in standalone EOP PowerShell. -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To add, modify, and delete anti-phishing policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to anti-phishing policies, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature<sup>\*</sup>.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for anti-phishing policies, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).
security Anti Phishing Policies Mdo Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-mdo-configure.md
To increase the effectiveness of anti-phishing protection in Defender for Office
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To add, modify, and delete anti-phishing policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to anti-phishing policies, you need to be a member of the **Global Reader** or **Security Reader** role groups<sup>\*</sup>.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for anti-phishing policies in Defender for Office 365, see [Anti-phishing policy in Defender for Office 365 settings](recommended-settings-for-eop-and-office365.md#anti-phishing-policy-settings-in-microsoft-defender-for-office-365).
security Anti Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-configure.md
To increase the effectiveness of spam filtering, you can create custom anti-spam
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To add, modify, and delete anti-spam policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to anti-spam policies, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
+
+- For our recommended settings for anti-phishing policies, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).
- For our recommended settings for anti-spam policies, see [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings).
security Anti Spoofing Spoof Intelligence https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spoofing-spoof-intelligence.md
The rest of this article explains how to use the spoof intelligence insight in t
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To modify the spoof intelligence policy or enable or disable spoof intelligence, you need to be a member of one of the following role groups:
- - **Organization Management**
- - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
- - For read-only access to the spoof intelligence policy, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Allow or block spoofed senders or turn on or turn off spoof intelligence_: Membership in one of the following role groups:
+ - **Organization Management**
+ - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
+ - _Read-only access to the spoof intelligence insight_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
+
+- For our recommended settings for anti-phishing policies, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).
- You enable and disable spoof intelligence in anti-phishing policies in EOP and Microsoft Defender for Office 365. Spoof intelligence is enabled by default. For more information, see [Configure anti-phishing policies in EOP](anti-phishing-policies-eop-configure.md) or [Configure anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-mdo-configure.md).
security Attack Simulation Training Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-get-started.md
Watch this short video to learn more about Attack simulation training.
- For more information about the availability of Attack simulation training across different Microsoft 365 subscriptions, see [Microsoft Defender for Office 365 service description](/office365/servicedescriptions/office-365-advanced-threat-protection-service-description). -- You need to be assigned permissions in **Azure Active Directory** before you can do the procedures in this article. Specifically, you need to be a member of one of the following roles:
- - **Global Administrator**
- - **Security Administrator**
- - **Attack Simulation Administrators**<sup>\*</sup>: Create and manage all aspects of attack simulation campaigns.
- - **Attack Payload Author**<sup>\*</sup>: Create attack payloads that an admin can initiate later.
-
- <sup>\*</sup> Adding users to this role in the Microsoft 365 Defender portal is currently unsupported.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md) or [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): You need membership in one of the following roles:
+ - **Global Administrator**
+ - **Security Administrator**
+ - **Attack Simulation Administrators**<sup>\*</sup>: Create and manage all aspects of attack simulation campaigns.
+ - **Attack Payload Author**<sup>\*</sup>: Create attack payloads that an admin can initiate later.
+
+ <sup>\*</sup> Adding users to this role in [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md) is currently unsupported.
- There are no corresponding PowerShell cmdlets for Attack simulation training.
security Configuration Analyzer For Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configuration-analyzer-for-security-policies.md
The Standard and Strict policy setting values that are used as baselines are des
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need to be assigned permissions in the Microsoft 365 Defender portal before you can do the procedures in this article:
- - To use the configuration analyzer **and** make updates to security policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to the configuration analyzer, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md):
+ - _Use the configuration analyzer and update the affected security policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to the configuration analyzer_: Membership in the **Global Reader** or **Security Reader** role groups.
+ - [Exchange Online RBAC](/Exchange/permissions-exo/permissions-exo): Membership in the **View-Only Organization Management** role group gives read-only access to the configuration analyzer.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gies users the required permissions _and_ permissions for other features in Microsoft 365.
## Use the configuration analyzer in the Microsoft 365 Defender portal
security Connection Filter Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/connection-filter-policies-configure.md
Last updated 12/01/2022
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-If you're a Microsoft 365 customer with mailboxes in Exchange Online or a standalone Exchange Online Protection (EOP) customer without Exchange Online mailboxes, you use connection filtering in EOP (specifically, the default connection filter policy) to identify good or bad source email servers by their IP addresses. The key components of the default connection filter policy are:
+Microsoft 365 organizations with Exchange Online mailboxes or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes can use _connection filtering_ and the default connection filter policy to identify good or bad source email servers by IP addresses. The key components of the default connection filter policy are:
- **IP Allow List**: Skip spam filtering for all incoming messages from the source email servers that you specify by IP address or IP address range. For scenarios where spam filtering might still occur on messages from these sources, see the [Scenarios where messages from sources in the IP Allow List are still filtered](#scenarios-where-messages-from-sources-in-the-ip-allow-list-are-still-filtered) section later in this article. For more information about how the IP Allow List should fit into your overall safe senders strategy, see [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md). -- **IP Block List**: Block all incoming messages from the source email servers that you specify by IP address or IP address range. The incoming messages are rejected, are not marked as spam, and no additional filtering occurs. For more information about how the IP Block List should fit into your overall blocked senders strategy, see [Create block sender lists in EOP](create-block-sender-lists-in-office-365.md).
+- **IP Block List**: Block all incoming messages from the source email servers that you specify by IP address or IP address range. The incoming messages are rejected, are not marked as spam, and no other filtering occurs. For more information about how the IP Block List should fit into your overall blocked senders strategy, see [Create block sender lists in EOP](create-block-sender-lists-in-office-365.md).
-- **Safe list**: The *safe list* is a dynamic allow list in the Microsoft datacenter that requires no customer configuration. Microsoft identifies these trusted email sources from subscriptions to various third-party lists. You enable or disable the use of the safe list; you can't configure the source email servers on the safe list. Spam filtering is skipped on incoming messages from the email servers on the safe list.
+- **Safe list**: The _safe list_ is a dynamic allow list in the Microsoft datacenter that requires no customer configuration. Microsoft identifies these trusted email sources from subscriptions to various third-party lists. You enable or disable the use of the safe list; you can't configure the source email servers on the safe list. Spam filtering is skipped on incoming messages from the email servers on the safe list.
-This article describes how to configure the default connection filter policy in the Microsoft 365 Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes). For more information about how EOP uses connection filtering is part of your organization's overall anti-spam settings, see [Anti-spam protection](anti-spam-protection-about.md).
+This article describes how to configure the default connection filter policy in the Microsoft 365 Microsoft 365 Defender portal or in Exchange Online PowerShell. For more information about how EOP uses connection filtering is part of your organization's overall anti-spam settings, see [Anti-spam protection](anti-spam-protection-about.md).
> [!NOTE] > The IP Allow List, safe list, and the IP Block List are one part of your overall strategy to allow or block email in your organization. For more information, see [Create safe sender lists](create-safe-sender-lists-in-office-365.md) and [Create blocked sender lists](create-block-sender-lists-in-office-365.md).
+>
+> IPv6 ranges are not supported.
## What do you need to know before you begin?
This article describes how to configure the default connection filter policy in
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To modify the default connection filter policy, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to the default connection filter policy, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Modify policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- To find the source IP addresses of the email servers (senders) that you want to allow or block, you can check the connecting IP (**CIP**) header field in the message header. To view a message header in various email clients, see [View internet message headers in Outlook](https://support.microsoft.com/office/cd039382-dc6e-4264-ac74-c048563d212c). -- The IP Allow List takes precedence over the IP Block List (an address on both lists is not blocked).
+- The IP Allow List takes precedence over the IP Block List (an address on both lists isn't blocked).
- The IP Allow List and the IP Block List each support a maximum of 1273 entries, where an entry is a single IP address, an IP address range, or a Classless InterDomain Routing (CIDR) IP.
This article describes how to configure the default connection filter policy in
- **Connection filtering section**: Click **Edit connection filter policy**. In the flyout that appears, configure the following settings:
- - **Always allow messages from the following IP addresses or address range**: This is the IP Allow list. Click in the box, enter a value, and then press Enter or select the complete value that's displayed below the box. Valid values are
+ - **Always allow messages from the following IP addresses or address range**: This setting is the IP Allow list. Click in the box, enter a value, and then press Enter or select the complete value that's displayed below the box. Valid values are
- Single IP: For example, 192.168.1.1. - IP range: For example, 192.168.0.1-192.168.0.254. - CIDR IP: For example, 192.168.0.1/25. Valid subnet mask values are /24 through /32. To skip spam filtering for /1 to /23, see the [Skip spam filtering for a CIDR IP outside of the available range](#skip-spam-filtering-for-a-cidr-ip-outside-of-the-available-range) section later in this article. Repeat this step as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
- To add the IP address or address range, click in the box and type itclick **Add** ![Add Icon.](../../media/ITPro-EAC-AddIcon.png). To remove an entry, select the entry in **Allowed IP Address** and then click **Remove** ![Remove](../../media/scc-remove-icon.png). When you're finished, click **Save**.
+ To add the IP address or address range, enter the value in the box and then click **Add** ![Add Icon.](../../media/ITPro-EAC-AddIcon.png). To remove an entry, select the entry in **Allowed IP Address** and then click **Remove** ![Remove](../../media/scc-remove-icon.png). When you're finished, click **Save**.
- - **Always block messages from the following IP addresses or address range**: This is the IP Block List. Enter a single IP, IP range, or CIDR IP in the box as previously described in the **Always allow messages from the following IP addresses or address range** setting.
+ - **Always block messages from the following IP addresses or address range**: This setting is the IP Block List. Enter a single IP, IP range, or CIDR IP in the box as previously described in the **Always allow messages from the following IP addresses or address range** setting.
- **Turn on safe list**: Enable or disable the use of the safe list to identify known, good senders that will skip spam filtering. To use the safe list, select the check box.
Set-HostedConnectionFilterPolicy -Identity Default [-AdminDisplayName <"Optional
- Single IP: For example, 192.168.1.1. - IP range: For example, 192.168.0.1-192.168.0.254. - CIDR IP: For example, 192.168.0.1/25. Valid network mask values are /24 through /32.-- To *overwrite* any existing entries with the values you specify, use the following syntax: `IPAddressOrRange1,IPAddressOrRange2,...,IPAddressOrRangeN`.-- To *add or remove* IP addresses or address ranges without affecting other existing entries, use the following syntax: `@{Add="IPAddressOrRange1","IPAddressOrRange2",...,"IPAddressOrRangeN";Remove="IPAddressOrRange3","IPAddressOrRange4",...,"IPAddressOrRangeN"}`.
+- To _overwrite_ any existing entries with the values you specify, use the following syntax: `IPAddressOrRange1,IPAddressOrRange2,...,IPAddressOrRangeN`.
+- To _add or remove_ IP addresses or address ranges without affecting other existing entries, use the following syntax: `@{Add="IPAddressOrRange1","IPAddressOrRange2",...,"IPAddressOrRangeN";Remove="IPAddressOrRange3","IPAddressOrRange4",...,"IPAddressOrRangeN"}`.
- To empty the IP Allow List or IP Block List, use the value `$null`. This example configures the IP Allow List and the IP Block List with the specified IP addresses and address ranges.
The following sections identify additional items that you need to know about whe
### Skip spam filtering for a CIDR IP outside of the available range
-As described earlier in this article, you can only use a CIDR IP with the network mask /24 to /32 in the IP Allow List. To skip spam filtering on messages from source email servers in the /1 to /23 range, you need to use Exchange mail flow rules (also known as transport rules). But, we recommend that you don't do this if at all possible, because the messages will be blocked if an IP address in the /1 to /23 CIDR IP range appears on any of Microsoft's proprietary or third-party block lists.
+As described earlier in this article, you can only use a CIDR IP with the network mask /24 to /32 in the IP Allow List. To skip spam filtering on messages from source email servers in the /1 to /23 range, you need to use Exchange mail flow rules (also known as transport rules). But, we recommend that you don't use the mail flow rule method, because the messages will be blocked if an IP address in the /1 to /23 CIDR IP range appears on any of Microsoft's proprietary or third-party block lists.
Now that you're fully aware of the potential issues, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from these IP addresses will skip spam filtering:
You can audit the rule, test the rule, activate the rule during a specific time
### Skip spam filtering on selective email domains from the same source
-Typically, adding an IP address or address range to the IP Allow List means you trust all incoming messages from that email source. But what if that source sends email from multiple domains, and you want to skip spam filtering for some of those domains, but not others? You can't use the IP Allow List alone to do this, but you can use the IP Allow List in combination with a mail flow rule.
+Typically, adding an IP address or address range to the IP Allow List means you trust all incoming messages from that email source. What if that source sends email from multiple domains, and you want to skip spam filtering for some of those domains, but not others? You can use the IP Allow List in combination with a mail flow rule.
-For example, the source email server 192.168.1.25 sends email from the domains contoso.com, fabrikam.com, and tailspintoys.com, but you only want to skip spam filtering for messages from senders in fabrikam.com. To do this, use the following steps:
+For example, the source email server 192.168.1.25 sends email from the domains contoso.com, fabrikam.com, and tailspintoys.com, but you only want to skip spam filtering for messages from senders in fabrikam.com:
1. Add 192.168.1.25 to the IP Allow List.
For example, the source email server 192.168.1.25 sends email from the domains c
Messages from an email server in your IP Allow List are still subject to spam filtering in the following scenarios: -- An IP address in your IP Allow List is also configured in an on-premises, IP-based inbound connector in *any* tenant in Microsoft 365 (let's call this Tenant A), **and** Tenant A and the EOP server that first encounters the message both happen to be in *the same* Active Directory forest in the Microsoft datacenters. In this scenario, **IPV:CAL** *is* added to the message's [anti-spam message headers](message-headers-eop-mdo.md) (indicating the message bypassed spam filtering), but the message is still subject to spam filtering.
+- An IP address in your IP Allow List is also configured in an on-premises, IP-based inbound connector in _any_ tenant in Microsoft 365 (let's call this Tenant A), **and** Tenant A and the EOP server that first encounters the message both happen to be in _the same_ Active Directory forest in the Microsoft datacenters. In this scenario, **IPV:CAL** _is_ added to the message's [anti-spam message headers](message-headers-eop-mdo.md) (indicating the message bypassed spam filtering), but the message is still subject to spam filtering.
-- Your tenant that contains the IP Allow List and the EOP server that first encounters the message both happen to be in *different* Active Directory forests in the Microsoft datacenters. In this scenario, **IPV:CAL** *is not* added to the message headers, so the message is still subject to spam filtering.
+- Your tenant that contains the IP Allow List and the EOP server that first encounters the message both happen to be in *different* Active Directory forests in the Microsoft datacenters. In this scenario, **IPV:CAL** *isn't* added to the message headers, so the message is still subject to spam filtering.
If you encounter either of these scenarios, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from the problematic IP addresses will skip spam filtering:
security Connectors Remove Blocked https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/connectors-remove-blocked.md
There are 2 types of restricted entities:
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You must have permissions in **Exchange Online** before you can follow the procedures mentioned in this article:
- - To remove connectors from the Restricted entities portal, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to the Restricted entities portal, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- >
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Remove connectors from the Restricted entities portal_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to the Restricted entities portal_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- Before you remove the connector from the Restricted entities portal, be sure to follow the required steps to regain control of the connector. For more information, see [Respond to a compromised connector](connectors-detect-respond-to-compromise.md).
security Outbound Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/outbound-spam-policies-configure.md
To increase the effectiveness of outbound spam filtering, you can create custom
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To add, modify, and delete outbound spam policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to outbound spam policies, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for outbound spam policies, see [EOP outbound spam filter policy settings](recommended-settings-for-eop-and-office365.md#eop-outbound-spam-policy-settings).
security Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md
You might want to apply the **Standard** or **Strict** preset security policies
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To configure preset security policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to preset security policies, you need to be a member of the **Global Reader** role group.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Note**: Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Configure preset security policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to preset security policies_: Membership in the **Global Reader** role group.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, or **Global Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
### Use the Microsoft 365 Defender portal to assign Standard and Strict preset security policies to users
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
Watch this short video to learn how to manage quarantined messages as an adminis
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To take action on quarantined messages for all users, you need to be a member of the **Organization Management**, **Security Administrator**, or **Quarantine Administrator**<sup>\*</sup> role groups. To submit messages to Microsoft, you need to be a member of the **Security Administrator** role group.
- - For read-only access to quarantined messages for all users, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role (Global Administrator and Security Administrator) in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
- - <sup>\*</sup> Members of the **Quarantine Administrator** role group in **Email & collaboration** roles in the [Microsoft 365 Defender portal](mdo-portal-permissions.md#email--collaboration-roles-in-the-microsoft-365-defender-portal) also need to be members of the **Hygiene Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) to do quarantine procedures in Exchange Online PowerShell.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **Security Data / email quarantine (manage)** (management via PowerShell). Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Take action on quarantined messages for all users_: Membership in the **Organization Management**, **Security Administrator**, or **Quarantine Administrator** role groups.
+ - _Submit messages from quarantine to Microsoft_: Membership in the **Security Administrator** role group.
+ - _Read-only access to quarantined messages for all users_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in the **Quarantine Administrator** role group. To do quarantine procedures in Exchange Online PowerShell, you also need membership in the **Hygiene Management** role group in Exchange Online RBAC.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- Quarantined messages are retained for a default period of time based on why they were quarantined. After the retention period expires, the messages are automatically deleted and are not recoverable. For more information, see [Quarantined email messages in EOP and Defender for Office 365](quarantine-about.md).
security Quarantine End User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md
You view and manage your quarantined messages in the Microsoft 365 Defender port
After you find a specific quarantined message, select the message to view details about it, and to take action on it (for example, view, release, download, or delete the message). - ### View quarantined message details When you select quarantined message from the list, the following information is available in the details flyout that appears.
security Removing User From Restricted Users Portal After Spam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam.md
There are 2 types of restricted entities:
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To remove users from the Restricted users portal, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to the Restricted users portal, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- >
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- A sender exceeding the outbound email limits is an indicator of a compromised account. Before you remove the user from the Restricted users portal, be sure to follow the required steps to regain control of their account. For more information, see [Responding to a compromised email account in Office 365](responding-to-a-compromised-email-account.md).
security Reports Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reports-defender-for-office-365.md
To view the report, open the [Microsoft 365 Defender portal](https://security.mi
The available views on the **URL protection** report page are described in the following sections. > [!NOTE]
-> This is a *protection trend report*, meaning data represents trends in a larger dataset. As a result, the data in the charts is not available in real time here, but the data in the details table is, so you may see a slight discrepancy between the two. The charts are refreshed once every four hours and contain data for the last 90 days.
+> This is a *protection trend report*, meaning data represents trends in a larger dataset. As a result, the data in the charts is not available in real time here, but the data in the details table is, so you may see a slight discrepancy between the two. The charts are refreshed once every four hours and contain data for the last 90 days. For detailed real-time information, see [View phishing URL and click verdict data](threat-explorer-about.md#view-phishing-url-and-click-verdict-data).
### View data by URL click protection action
PowerShell reporting cmdlets:
## What permissions are needed to view the Defender for Office 365 reports?
-In order to view and use the reports described in this article, you need to be a member of one of the following role groups in the Microsoft 365 Defender portal:
--- **Organization Management**-- **Security Administrator**-- **Security Reader**-- **Global Reader**-
-For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
-
-**Note**: Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can view and use the reports that are described in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in any of the following role groups:
+ - **Organization Management**
+ - **Security Administrator**
+ - **Security Reader**
+ - **Global Reader**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365.
## What if the reports aren't showing data?
-If you are not seeing data in your Defender for Office 365 reports, double-check that your policies are set up correctly. Your organization must have [Safe Links policies](safe-links-policies-configure.md) and [Safe Attachments policies](safe-attachments-policies-configure.md) defined in order for Defender for Office 365 protection to be in place. Also see [anti-spam](anti-spam-protection-about.md) and [anti-malware protection](anti-malware-protection-about.md).
-
+If you are not seeing data in your Defender for Office 365 reports, double-check that your policies are set up correctly. Your organization must have [Safe Links policies](safe-links-policies-configure.md) and [Safe Attachments policies](set-up-safe-attachments-policies.md) defined in order for Defender for Office 365 protection to be in place. Also see [anti-spam](anti-spam-protection-about.md) and [anti-malware protection](anti-malware-protection-about.md).
security Reports Email Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reports-email-security.md
On the **User reported messages** page, the ![Export icon.](../../media/m365-cc-
## What permissions are needed to view these reports?
-In order to view and use the reports described in this article, you need to be a member of one of the following role groups in the Microsoft 365 Defender portal:
--- **Organization Management**-- **Security Administrator**-- **Security Reader**-- **Global Reader**-
-For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
-
-**Note**: Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can view and use the reports that are described in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in any of the following role groups:
+ - **Organization Management**
+ - **Security Administrator**
+ - **Security Reader**
+ - **Global Reader**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365.
## What if the reports aren't showing data?
security Safe Attachments Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-attachments-policies-configure.md
In Exchange Online PowerShell or standalone EOP PowerShell, you manage the polic
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need permissions before you can do the procedures in this article:
- - To create, modify, and delete Safe Attachments policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups in the Microsoft 365 Defender portal **and** a member of the **Organization Management** role group in Exchange Online.
- - For read-only access to Safe Attachments policies, you need to be a member of the **Global Reader** or **Security Reader** role groups in the Microsoft 365 Defender portal.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Create, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups in Email & collaboration RBAC <u>and</u> membership in the **Organization Management** role group in Exchange Online RBAC.
+ - _Read-only access to policies_: Membership in one of the following role groups:
+ - **Global Reader** or **Security Reader** in Email & collaboration RBAC.
+ - **View-Only Organization Management** in Exchange Online RBAC.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for Safe Attachments policies, see [Safe Attachments settings](recommended-settings-for-eop-and-office365.md#safe-attachments-settings).
security Safe Documents In E5 Plus Security About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-documents-in-e5-plus-security-about.md
Users don't need Defender for Endpoint installed on their local devices to get S
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need permissions in **Exchange Online** before you can do the procedures in this article:
- - To configure Safe Documents settings, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to Safe Documents settings, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- >
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Configure Safe Documents settings_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to Safe Documents settings_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
### How does Microsoft handle your data?
security Safe Links Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-policies-configure.md
In Exchange Online PowerShell or standalone EOP PowerShell, you manage the polic
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions before you can do the procedures in this article:
- - To create, modify, and delete Safe Links policies, you need to be a member of the **Organization Management** or **Security Administrator** role groups in the Microsoft 365 Defender portal **and** a member of the **Organization Management** role group in Exchange Online.
- - For read-only access to Safe Links policies, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- . - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Create, modify, and delete policies_: Membership in the **Organization Management** or **Security Administrator** role groups in Email & collaboration RBAC <u>and</u> membership in the **Organization Management** role group in Exchange Online RBAC.
+ - _Read-only access to policies_: Membership in one of the following role groups:
+ - **Global Reader** or **Security Reader** in Email & collaboration RBAC.
+ - **View-Only Organization Management** in Exchange Online RBAC.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended settings for Safe Links policies, see [Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings).
Creating a custom Safe Links policy in the Microsoft 365 Defender portal creates
- **Apply Safe Links to email messages sent within the organization**: Select this option to apply the Safe Links policy to messages between internal senders and internal recipients. Turning this on will enable link wrapping for all intra-organization messages. - **Apply real-time URL scanning for suspicious links and links that point to files**: Select this option to turn on real-time scanning of links in email messages from external senders. If you select this option, the following setting is available: - **Wait for URL scanning to complete before delivering the message**: Select this option to wait for real-time URL scanning to complete before delivering the message from external senders. The recommended setting is **On**.
+ - **Do not rewrite URLs, do checks via SafeLinks API only**: Select this option to prevent URL wrapping and skip reputation check during mail flow. Safe Links is called exclusively via APIs at the time of URL click by Outlook clients that support it.
+ - **Do not rewrite the following URLs in email** section: Click **Manage (nn) URLs** to allow access to specific URLs that would otherwise be blocked by Safe Links. > [!NOTE]
Creating a custom Safe Links policy in the Microsoft 365 Defender portal creates
When you're finished, click **Done**. - **Teams** section:
- - **On: Safe Links checks a list of known, malicious links when users click links in Microsoft Teams. URLs are not rewritten**: Select this option to enable Safe Links protection for links in Teams. Note that this setting might take up to 24 hours to take effect. This setting affects time of click protection.
+ - **On: Safe Links checks a list of known, malicious links when users click links in Microsoft Teams. URLs are not rewritten.**: Select this option to enable Safe Links protection for links in Teams. Note that this setting might take up to 24 hours to take effect. This setting affects time of click protection.
- **Office 365 apps** section: - **On: Safe Links checks a list of known, malicious links when users click links in Microsoft Office apps. URLs are not rewritten.**: Select this option to enable Safe Links protection for links in files in supported Office desktop, mobile, and web apps. This setting affects time of click protection.
security Safe Links Policies Global Settings Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-policies-global-settings-configure.md
You can configure the global Safe Links settings in the Microsoft 365 Defender p
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To configure the global settings for Safe Links, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to the global settings for Safe Links, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Configure global settings for Safe Links_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Read-only access to global settings for Safe Links_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- For our recommended values for the global settings for Safe Links, see [Safe Links settings](recommended-settings-for-eop-and-office365.md#safe-links-settings).
security Secure By Default https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/secure-by-default.md
Because Microsoft wants to keep our customers secure by default, some tenants ov
- IP Allow List (connection filtering) - Exchange mail flow rules (also known as transport rules)
+If you want to temporarily allow certain messages that are still being blocked by Microsoft, do so using [admin submissions](submissions-admin.md#report-good-email-to-microsoft).
+ More information on these overrides can be found in [Create safe sender lists](create-safe-sender-lists-in-office-365.md). > [!NOTE]
You should only consider using overrides in the following scenarios:
- Phishing simulations: Simulated attacks can help you identify vulnerable users before a real attack impacts your organization. To prevent phishing simulation messages from being filtered, see [Configure third-party phishing simulations in the advanced delivery policy](/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes#use-the-microsoft-365-defender-portal-to-configure-third-party-phishing-simulations-in-the-advanced-delivery-policy). - Security/SecOps mailboxes: Dedicated mailboxes used by security teams to get unfiltered messages (both good and bad). Teams can then review to see if they contain malicious content. For more information, see [Configure SecOps mailboxes in the advanced delivery policy](/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes#use-the-microsoft-365-defender-portal-to-configure-secops-mailboxes-in-the-advanced-delivery-policy). - Third-party filters: Secure by default only applies when the MX record for your domain is set to Exchange Online Protection (contoso.mail.protection.outlook.com). If it's set to another service or device, it is possible to override Secure by default with a [Transport Rule](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl) to bypass all spam filtering. When Microsoft detects messages as High Confidence Phish with this rule in place, they still deliver to the Inbox. -- False positives: You might want to temporarily allow certain messages that are still being analyzed by Microsoft [via Admin submissions](submissions-admin.md). As with all overrides, it is recommended that they are temporary.
+- False positives: To temporarily allow certain messages that are still being blocked by Microsoft, use [admin submissions](submissions-admin.md#report-good-email-to-microsoft). By default, allow entries for domains and email addresses, files, and URLs exist for 30 days, while allow entries for spoofed senders never expire. Within those 30 days, Microsoft will learn from the allow entries or automatically extend them for you.
security Skip Filtering Phishing Simulations Sec Ops Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes.md
Messages that are identified by the advanced delivery policy aren't security thr
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). -- You need to be assigned permissions before you can do the procedures in this article:
- - To create, modify, or remove configured settings in the advanced delivery policy, you need to be a member of the **Security Administrator** role group in the **Microsoft 365 Defender portal** and a member of the **Organization Management** role group in **Exchange Online**.
- - For read-only access to the advanced delivery policy, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- > Adding users to the corresponding Azure Active Directory role gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md) and [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Create, modify, or remove configured settings in the advanced delivery policy_: Membership in the **Security Administrator** role groups in Email & collaboration RBAC <u>and</u> membership in the **Organization Management** role group in Exchange Online RBAC.
+ - _Read-only access to the advanced delivery policy_: Membership in the **Global Reader** or **Security Reader** role groups in Email & collaboration RBAC.
+ - **View-Only Organization Management** in Exchange Online RBAC.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
## Use the Microsoft 365 Defender portal to configure SecOps mailboxes in the advanced delivery policy
security Tune Bulk Mail Filtering Walkthrough https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/tune-bulk-mail-filtering-walkthrough.md
Bulk mail is typically advertising emails or marketing messages. These emails ca
## Check the BCL value of an email and the threshold in your policies
-1. Take the headers of a message you're concerned with and search for the **"X-Microsoft-Antispam:"** header, which contains a **BCL value**. Note this number.
+1. Take the headers of a message you're concerned with and search for the **"X-Microsoft-Antispam:"** header, which contains a **BCL value**. Make a note of this number.
1. Repeat this process until you have an average BCL value. We'll use this value as the threshold. Any mail with a **BCL** value **above** this number will be impacted by the changes we make. 1. **Login** to the Microsoft Security portal at https://security.microsoft.com. 1. On the **left nav**, under **Email & collaboration**, select **Policies & rules**.
security Submissions Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submissions-admin.md
Last updated 12/05/2022
**Applies to** - [Exchange Online Protection](eop-about.md) - [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)
+- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
In Microsoft 365 organizations with Exchange Online mailboxes, admins can use the Submissions portal in the Microsoft 365 Defender portal to submit email messages, URLs, and attachments to Microsoft for scanning.
Watch this short video to learn how to use admin submissions in Microsoft Defend
:::image type="content" source="../../media/admin-submission-email-block.png" alt-text="Submit a false negative (bad) email to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-email-block.png":::
+After a few moments, the block entry will appear on the **Domains & addresses** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
+ > [!NOTE] > For messages that were incorrectly blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), a block entry for the domain pair is not created in the Tenant Allow/Block List.
->
-> For messages that were incorrectly blocked by [domain or user impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365), a block entry for the domain or sender is not created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains section** in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
## Report questionable email attachments to Microsoft
Watch this short video to learn how to use admin submissions in Microsoft Defend
:::image type="content" source="../../media/admin-submission-file-block.png" alt-text="Submit a false negative (bad) email attachment to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-file-block.png":::
+After a few moments, the block entry will appear on the **Files** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
+ ## Report questionable URLs to Microsoft 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Actions & submissions** \> **Submissions**. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
Watch this short video to learn how to use admin submissions in Microsoft Defend
:::image type="content" source="../../media/admin-submission-url-block.png" alt-text="Submit a false negative (bad) URL to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-url-block.png":::
-## Report questionable files to Microsoft
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Actions & submissions** \> **Submissions**. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
-
-2. On the **Submissions** page, select the **Files** tab.
-
-3. On the **Files** tab, click ![Icon of Submit to Microsoft for analysis.](../../media/m365-cc-sc-create-icon.png) **Add new submission**.
-
-4. On the **Add new submission** flyout that appears, enter the following information:
-
- - Click **Browse files** to find and select the file to submit.
-
- - **Select the submission type**: You can choose the value **Files** or **File hash**.
-
- - **This file should have been categorized as**: Select **Malware** or **Unwanted Software**.
-
- - **Choose the priority**: Select **Low - bulk file or file hash submission** or **Medium - standard submission** or **High - need immediate attention (3 allowed per org per day)**. If you're not sure, use your best judgment. This option is only available if you choose the option **Files** in **Select the submission type**.
-
- - **Note for Microsoft**: Enter optional information in case there is anything else that needs to be added.
-
- - Click on **Share feedback and relevant content with Microsoft**.
-
- When you're finished, click **Submit**, and then click **Done**.
+After a few moments, the block entry will appear on the **URL** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
## Report good email to Microsoft
Watch this short video to learn how to use admin submissions in Microsoft Defend
:::image type="content" source="../../media/admin-submission-email-allow.png" alt-text="Submit a false positive (good) email to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-email-allow.png":::
-After a few moments, the allow entry will appear on the **Domains & addresses** or **Spoofed senders** tab on the **Tenant Allow/Block List** page.
+After a few moments, the allow entries will appear on the **Domains & addresses**, **Spoofed senders**, **URL**, or **Files** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
> [!NOTE] >
After a few moments, the allow entry will appear on the **Domains & addresses**
> - If the sender has not already been blocked, submitting the email message to Microsoft won't create an allow entry in the Tenant Allow/Block List. > - Allows are added during mail flow, based on which filters determined the message to be malicious. For example, if the sender and a URL in the message were determined to be bad, an allow entry is created for the sender, and an allow entry is created for the URL. > - When that entity (domain or email address, URL, file) is encountered again, all filters associated with that entity are skipped. For an email, all other entities are still evaluated by the filtering system before making a decision.
+> - For messages that were incorrectly blocked by [domain or user impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365), the allow entry for the domain or sender is not created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains** section in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
> - During mail flow, if messages from the domain or email address pass other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) passes, a message from a sender in the allow entry will be delivered.
+> - By default, allow entries for domains and email addresses, files, and URLs exist for 30 days. During those 30 days, Microsoft will learn from the allow entries or automatically extend them for you. By default, allow entries for spoofed senders never expire.
## Report good email attachments to Microsoft
After a few moments, the allow entry will appear on the **Domains & addresses**
:::image type="content" source="../../media/admin-submission-file-allow.png" alt-text="Submit a false positive (good) email attachment to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-file-allow.png":::
-After a few moments, an allow entry will appear on the **Files** tab on the **Tenant Allow/Block List** page.
+After a few moments, the allow entry will appear on the **Files** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
> [!NOTE]
-> When the file is encountered again, it's not sent for [Safe Attachments](safe-attachments-about.md) detonation or file reputation checks, and all other file-based filters are skipped. During mail flow, if messages containing the file pass other non-file checks in the filtering stack, the messages will be delivered.
+> - By default, allow entries for domains and email addresses, files, and URLs exist for 30 days. During those 30 days, Microsoft will learn from the allow entries or automatically extend them for you. By default, allow entries for spoofed senders never expire.
+> - When the file is encountered again during mail flow, [Safe Attachments](safe-attachments-about.md) detonation or file reputation checks and all other file-based filters are overridden. If the filtering system determines that all other entities in the email message are clean, the message will be delivered.
+> - During selection, all file-based filters, including [Safe Attachments](safe-attachments-about.md) detonation or file reputation checks are overridden, allowing user access the file.
## Report good URLs to Microsoft
After a few moments, an allow entry will appear on the **Files** tab on the **Te
:::image type="content" source="../../media/admin-submission-url-allow.png" alt-text="Submit a false positive (good) URL to Microsoft for analysis on the Submissions page in the Defender portal." lightbox="../../media/admin-submission-url-allow.png":::
-After a few moments, an allow entry will appear on the **URL** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
+After a few moments, the allow entry will appear on the **URL** tab on the **Tenant Allow/Block List** page. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md).
> [!NOTE] >
-> - When the URL is detected again, it's not sent for [Safe Links](safe-links-about.md) detonation or URL reputation checks, and all other URL-based filters are skipped.
-> - During mail flow, if messages containing the URL pass other non-URL checks in the filtering stack, the messages will be delivered.
-
-## Report good files to Microsoft
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Actions & submissions** \> **Submissions**. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
-
-2. On the **Submissions** page, select the **Files** tab.
-
-3. On the **Files** tab, click ![Icon of Submit to Microsoft for analysis.](../../media/m365-cc-sc-create-icon.png) **Add new submission**.
-
-4. On the **Add new submission** flyout that appears, enter the following information:
-
- - Click **Browse files** to find and select the file to submit.
-
- - **Select the submission type**: You can choose the value **Files** or **File hash**.
-
- - **This file should have been categorized as**: Verify the value **Clean** is selected.
-
- - **Choose the priority**: Select **Low - bulk file or file hash submission** or **Medium - standard submission** or **High - need immediate attention (3 allowed per org per day)**. If you're not sure, use your best judgment. This option is only available if you choose the option **Files** in **Select the submission type**.
-
- - **Note for Microsoft**: Enter optional information in case there is anything else that needs to be added.
-
- - Click on **Share feedback and relevant content with Microsoft**.
-
- When you're finished, click **Submit**, and then click **Done**.
+> - By default, allow entries for domains and email addresses, files, and URLs exist for 30 days. During those 30 days, Microsoft will learn from the allow entries or automatically extend them for you. By default, allow entries for spoofed senders never expire.
+> - When the URL is encountered again during mail flow, [Safe Links](safe-links-about.md) detonation or URL reputation checks, and all other URL-based filters are overridden. If the filtering system determines that all other entities in the email message are clean, the message will be delivered.
+> - During selection, all URL-based filters, including [Safe Links](safe-links-about.md) detonation or URL reputation checks are overridden, allowing user access to content hosted by the URL.
## View email admin submissions to Microsoft
After a few moments, an allow entry will appear on the **URL** tab on the **Tena
- To export the entries, click ![Export icon.](../../media/m365-cc-sc-download-icon.png) **Export**. In the dialog that appears, save the .csv file.
-## View files admin submissions to Microsoft
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Actions & submissions** \> **Submissions**. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
-
-2. On the **Submissions** page, verify that the **Files** tab is selected.
-
- - You can sort the entries by clicking on an available column header.
-
- - Click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns** to select the columns that you want to view. The default values are marked with an asterisk (\*):
- - **Submission name**<sup>\*</sup>
- - **Submission ID**<sup>\*</sup>
- - **Submitted by**
- - **Date submitted**<sup>\*</sup>
- - **Submission Type**
- - **Reason for submitting**<sup>\*</sup>
- - **Status**<sup>\*</sup>
- - **Priority**<sup>\*</sup>
- - **Customer comment**
- - **Researcher comment**
-
- When you're finished, click **Apply**.
-
- - To filter the entries, click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter**. The following values are available in the **Filter** flyout that appears:
- - **Date submitted**: **Start date** and **End date** values.
- - **Submitted as**: The values **Unknown**, **Clean**, **False positive**, **Experimental false positive**, **Malware**, **Spyware**, **Unwanted Software**, **Pua false positive**, and **Night watch unknown**.
- - **Status**: The values **New**, **Unassigned**, **Assigned**, **Pending**, **Resolved**, **Closed**, **Downloading**, **Sample collection**, **Sample collection failure**, **Rejected**, and **Review timed out**.
- - **Submission ID**: A GUID value that's assigned to every submission.
- - **Priority**: The values **Low**, **Medium**, or **High**.
-
- When you're finished, click **Apply**. To clear existing filters, click ![Clear filters icon](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters** in the **Filter** flyout.
-
- - To group the entries, click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** and select one of the following values from the dropdown list:
- - **None**
- - **Submission Type**
- - **Reason for submitting**
- - **Status**
- - **Priority**
-
- - To export the entries, click ![Export icon.](../../media/m365-cc-sc-download-icon.png) **Export**. In the dialog that appears, save the .csv file.
- ## Admin submission result details Messages that are submitted in admin submissions are reviewed by Microsoft and results shown in the submissions detail flyout:
security Tenant Allow Block List About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-about.md
Use the Submissions portal (also known as *admin submission*) at <https://securi
> [!NOTE] > To block only spam from a specific sender, add the email address or domain to the block list in [anti-spam policies](anti-spam-policies-configure.md). To block all email from the sender, use **Domains and email addresses** in the Tenant Allow/Block List. -- **Files**: Email messages that contain these blocked files are marked as malware and moved to quarantine.
+- **Files**: Email messages that contain these blocked files are blocked as *malware*. Messages contatining the blocked files are quarantined.
- **URLs**: Email messages that contain these blocked URLs are blocked as *high confidence phishing*. Messages containing the blocked URLs are quarantined.
In most cases, you can't directly create allow entries in the Tenant Allow/Block
The following list describes what happens in the Tenant Allow/Block List when you report something to Microsoft as a false positive in the Submissions portal: -- **Email attachments** and **URLs**: An allow entry is created and it appears on the **Files** or **URLs** tab in the Tenant Allow/Block List.
+- **Email attachments** and **URLs**: An allow entry is created and the entry appears on the **Files** or **URLs** tab in the Tenant Allow/Block List.
- **Email**: If a message was blocked by the Microsoft 365 filtering stack, an allow entry might be created in the Tenant Allow/Block List:-
- - If the message was blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), an allow entry for the sender is created, and it appears on the **Spoofed senders** tab in the Tenant Allow Block List.
-
+ - If the message was blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), an allow entry for the sender is created, and the entry appears on the **Spoofed senders** tab in the Tenant Allow Block List.
- If the message was blocked by [domain or user impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365) in Defender for Office 365, an allow entry is not created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains section** in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
+ - If the message was blocked due to file-based filers, an allow entry for the file is created, and the entry appears on the **Files** tab in the Tenant Allow Block List.
+ - If the message was blocked due to URL-based filters, an allow entry for the URL is created, and the entry appears on the **URL** tab in the Tenant Allow Block List.
+ - If the message was blocked for any other reason, an allow entry for the sender email address or domain is created, and the entry appears on the **Domains & addresses** tab in the Tenant Allow Block List.
+ - If the message was not blocked due to filtering, no allow entries are created anywhere.
- - If the message was blocked for other reasons, an allow entry for the sender is created, and it appears on the **Domains & addresses** tab in the Tenant Allow Block List.
-
- - If the message was not blocked, and an allow entry for the sender is not created, it won't show on the **Spoofed senders** tab or the **Domains & addresses** tab.
-
-By default, allow entries for **domains and email addresses**, **files** and **URLs** are created for 30 days, while allow entries for **spoofed senders** never expire.
-Microsoft will either learn from the allow entries for **domains and email addresses**, **files** and **URLs** within those 30 days, or automatically extend it for you.
+By default, allow entries for domains and email addresses, files, and URLs exist for 30 days. During those 30 days, Microsoft will learn from the allow entries and [remove them or automatically extend them](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447). After Microsoft learns from these allow entries, messages that contain these entities will be delivered, unless something else is the message is detected as malicious. By default, allow entries for spoofed senders never expire.
> [!NOTE] > Microsoft does not allow you to create allow entries directly as it leads to creation of allows that are not needed, thus exposing the customer's tenant to malicious emails which might otherwise have been filtered by the system. >
-> Microsoft manages the allow creation process from Submission by creating allows for those entities (domains or email addresses, spoofed senders, URLs, files) which were determined to be malicious by filters during mail flow. For example, if the sender and a URL in the message were determined to be bad, an allow entry is created for the sender, and an allow entry is created for the URL.
+> Microsoft manages the creation of allow entries from the Submissions page. Allow entries are created for domains or email addresses, spoofed senders, files, or URLs (_entities_) that were determined to be malicious by filters during mail flow. For example, if the sender and a URL in the message are both determined to be bad, an allow entry for the sender email address and an allow entry for the URL are created.
>
-> When that entity (domain or email address, URL, file) is encountered again, all filters associated with that entity are skipped.
+> When that entity (domain or email address, URL, file) is encountered again either during mailflow or time of click, all filters associated with that entity are skipped.
>
-> During mail flow, if messages from the domain or email address pass other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) passes, a message from a sender in the allow entry will be delivered.
+> During mail flow, if messages containing the allow entity passes the other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) and URL and file based filtering passes, a message from a sender email address in the allow entry will be delivered.
## What to expect after you add an allow or block entry
-After you add an allow entry through the Submissions portal or a block entry in the Tenant Allow/Block List, the entry should start working immediately 99.999% of the time. For the rest, it could take up to 24 hours.
+After you add an allow entry or block entry on the Submissions page or a block entry in the Tenant Allow/Block List, the entry should start working immediately 99.999% of the time. For the rest, it could take up to 24 hours.
-An allow is created by default for a period of 30 calendar days so that Microsoft could learn from it and then remove it. With **[allow expiry management](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447)**, if Microsoft has not learned from the allow entry, Microsoft will automatically extend the expiry time of allow entries that will soon expire by another 30 days. This extension helps to prevent legitimate email from going to junk or quarantine again. If Microsoft does not learn within 90 calendar days from the date of the original creation of the allow entry, Microsoft will remove the allow entry. You will be kept informed throughout the process using emails.
+An allow is created by default for a period of 30 calendar days so that Microsoft could learn from it and then remove it. With **[allow expiry management](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447)**, if Microsoft has not learned from the allow entry, Microsoft will automatically extend the expiry time of allow entries that will soon expire by another 30 days. This extension prevents legitimate email from going to junk or quarantine or legitimate URL or file from being blocked at time of click. If Microsoft does not learn within 90 calendar days from the date of the original creation of the allow entry, Microsoft will remove the allow entry. You will be kept informed throughout the process using emails.
If Microsoft has learned from the allow entry, the entry will be removed, and you'll get an alert informing you about it.
security Tenant Allow Block List Email Spoof Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure.md
You manage allow and block entries for email in the Microsoft 365 Defender Porta
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- For domains and email addresses, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 domain and email address entries total).
+- For domains and email addresses, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 domain and email address entries in total).
+
+- For Files, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 file entries in total).
+
+- For URLs, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 URL entries in total).
- For spoofed senders, the maximum number of entries is 1024.
+- By default, allow entries for **domains and email addresses**, **files** and **URLs** are created for 30 days. Microsoft will either learn from the allow entries for **domains and email addresses**, **files** and **URLs** within those 30 days, or automatically extend it for you. Once Microsoft learns, email containing these entities will be delivered to the inbox provided something else in the email is not malicious. Moreover these entities by default will open at time of click.
+ - Entries for spoofed senders never expire. - For details about the syntax for spoofed sender entries, see the [Domain pair syntax for spoofed sender entries](#domain-pair-syntax-for-spoofed-sender-entries) section later in this article. - An entry should be active within 30 minutes, but it might take up to 24 hours for the entry to be active. -- You need to be assigned permissions in Exchange Online before you can do the procedures in this article:
- - To add and remove values from the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Organization Management** or **Security Administrator** role group (**Security admin role**)
- - **Security Operator** role group (**Tenant AllowBlockList Manager**).
- - For read-only access to the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Global Reader** role group
- - **Security Reader** role group
- - **View-Only configuration** role group
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- > [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions *and* permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Organization Management** or **Security Administrator** (Security admin role).
+ - **Security Operator** (Tenant AllowBlockList Manager).
+ - _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Global Reader**
+ - **Security Reader**
+ - **View-Only Configuration**
+ - **View-Only Organization Management**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
## Domains and email addresses in the Tenant Allow/Block List
For detailed syntax and parameter information, see [New-TenantAllowBlockListItem
You can't create allow entries for domains and email addresses directly in the Tenant Allow/Block List. Instead, you use the Submissions portal at <https://security.microsoft.com/reportsubmission> to report the message as a false positive, which also adds an allow entry for the sender on the **Domains & addresses** tab in the Tenant Allow/Block List.
-By default, allow entries for domains and email addresses, files, and URLs exist for 30 days, while allow entries for spoofed senders never expire. Within those 30 days, Microsoft will learn from the allow entries or automatically extend the allow entries for you.
+By default, allow entries for domains and email addresses, files, and URLs exist for 30 days, while allow entries for spoofed senders never expire. Within those 30 days, Microsoft will learn from the allow entries or automatically extend the allow entries for you. Once Microsoft learns, email containing these entities will be delivered to the inbox provided something else in the email is not malicious. Moreover these entities by default will open at time of click.
For instructions, see [Report good email to Microsoft](submissions-admin.md#report-good-email-to-microsoft). > [!NOTE] > Microsoft does not allow you to create allow entries directly. Unnecessary allow entries expose your organization to malicious email which could have been filtered by the system. >
-> Microsoft manages the allow creation process from Submission by creating allows for those entities (domains or email addresses, spoofed senders, URLs, or files) which were determined to be malicious by filters during mail flow. For example, if the sender and a URL in the message were determined to be bad, an allow entry is created for the sender, and an allow entry is created for the URL.
+> Microsoft manages the allow creation process from Submission by creating allows for those entities (domains or email addresses, spoofed senders, URLs, or files) which were determined to be malicious by filters during mail flow. For example, if the sender and a URL in the message were determined to be bad, an allow entry is created for the sender email address, and an allow entry is created for the URL.
>
-> When that entity (domain or email address, URL, file) is encountered again, all filters associated with that entity are skipped.
+> When that entity (domain or email address, URL, file) is encountered again either during mailflow or time of click, all filters associated with that entity are skipped.
>
-> During mail flow, if messages from the domain or email address pass other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) passes, a message from a sender in the allow entry will be delivered.
+> During mail flow, if messages containing the allow entity passes the other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) and URL and file based filtering passes, a message from a sender email address in the allow entry will be delivered.
### Use the Microsoft 365 Defender portal to view existing allow or block entries for domains and email addresses in the Tenant Allow/Block List
Instead, the domain or sender is added to the **Trusted senders and domains sect
The instructions to report the message are identical to the steps in [Use the Microsoft 365 Defender portal to create allow entries for domains and email addresses in the Submissions portal](#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-in-the-submissions-portal). > [!NOTE]
-> Currently, Graph Impersonation is not taken care from here.
+>
+> - Currently, Graph Impersonation is not taken care from here.
## Related articles
security Tenant Allow Block List Files Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-files-configure.md
You manage allow and block entries for files in the Microsoft 365 Defender Porta
An example value is `768a813668695ef2483b2bde7cf5d1b2db0423a0d3e63e498f3ab6f2eb13ea3a`. Perceptual hash (pHash) values are not supported. -- For files, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 file entries total).
+- For files, the maximum number of allow entries is 500, and the maximum number of block entries is 500 (1000 file entries in total).
- You can enter a maximum of 64 characters in a file entry. - An entry should be active within 30 minutes, but it might take up to 24 hours for the entry to be active. -- You need to be assigned permissions in Exchange Online before you can do the procedures in this article:
- - To add and remove values from the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Organization Management** or **Security Administrator** role group (**Security admin role**)
- - **Security Operator** role group (**Tenant AllowBlockList Manager**).
- - For read-only access to the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Global Reader** role group
- - **Security Reader** role group
- - **View-Only configuration** role group
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions *and* permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- By default, allow entries for **files** are created for 30 days. Microsoft will either learn from the allow entries for **files** within those 30 days, or automatically extend it for you. Once Microsoft learns, email containing these files will be delivered to the inbox provided something else in the email is not malicious. Moreover these files by default will open at time of click.
+
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Organization Management** or **Security Administrator** (Security admin role).
+ - **Security Operator** (Tenant AllowBlockList Manager).
+ - _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Global Reader**
+ - **Security Reader**
+ - **View-Only Configuration**
+ - **View-Only Organization Management**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
## Create block entries for files
You can't create allow entries for files directly in the Tenant Allow/Block List
For instructions, see [Report good email attachments to Microsoft](submissions-admin.md#report-good-email-attachments-to-microsoft).
-By default, allow entries for domains and email addresses, files and URLs are created for 30 days, while allow entries for spoofed senders never expire. Microsoft will either learn from the allow entries for domains and email addresses, files and URLs within those 30 days, or automatically extend it for you.
+By default, allow entries for files are created for 30 days. Microsoft will either learn from the allow entries for files within those 30 days, or automatically extend it for you. Once Microsoft learns, email containing these files will be delivered to the inbox provided something else in the email is not malicious. Moreover these files by default will open at time of click.
> [!NOTE] > Microsoft does not allow you to create allow entries directly. Unnecessary allow entries expose your organization to malicious email which could have been filtered by the system.
By default, allow entries for domains and email addresses, files and URLs are cr
> > When that entity (domain or email address, URL, file) is encountered again, all filters associated with that entity are overriden. >
-> During mail flow, if messages containing the file pass other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) passes, a message containing the file in the allow entry will be delivered.
+> During mail flow, if messages containing the file pass other checks in the filtering stack, the messages will be delivered. For example, if [email authentication](email-authentication-about.md) passes, a message containing the file in the allow entry will be delivered.
+>
> During time of click, the file allow overrides all filters associated with the file entity, allowing the end user to access the file. ## Use the Microsoft 365 Defender portal to view existing allow or block entries for files in the Tenant Allow/Block List
For detailed syntax and parameter information, see [Get-TenantAllowBlockListItem
You can make the following modifications to entries for files in the Tenant Allow/Block list: -- **Block enries**: The expiration date and notes.
+- **Block entries**: The expiration date and notes.
- **Allow entries**: Notes. 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat Policies** \> **Rules** section \> **Tenant Allow/Block Lists**. Or, to go directly to the **Tenant Allow/Block List** page, use <https://security.microsoft.com/tenantAllowBlockList>.
security Tenant Allow Block List Urls Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-urls-configure.md
Last updated 12/05/2022
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
+> [!NOTE]
+> To allow phishing URLs that are part of third-party attack simulation training, use the [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md) to specify the URLs. Don't use the Tenant Allow/Block List.
+ This article describes how to create and manage URL allow and block entries that are available in the Tenant Allow/Block List. For more information about the Tenant Allow/Block List, see [Manage your allows and blocks in the Tenant Allow/Block List](tenant-allow-block-list-about.md). You manage allow and block entries for URLs in the Microsoft 365 Defender Portal or in Exchange Online PowerShell. Messages containing the blocked URLs are quarantined.
-> [!NOTE]
-> To allow phishing URLs that are part of third-party attack simulation training, use the [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md) to specify the URLs. Don't use the Tenant Allow/Block List.
- ## What do you need to know before you begin? - You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Tenant Allow/Block List** page, use <https://security.microsoft.com/tenantAllowBlockList>. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
You manage allow and block entries for URLs in the Microsoft 365 Defender Portal
- An entry should be active within 30 minutes, but it might take up to 24 hours for the entry to be active. -- You need to be assigned permissions in Exchange Online before you can do the procedures in this article:
- - To add and remove values from the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Organization Management** or **Security Administrator** role group (**Security admin role**)
- - **Security Operator** role group (**Tenant AllowBlockList Manager**).
- - For read-only access to the Tenant Allow/Block List, you need to be a member of one of the following role groups:
- - **Global Reader** role group
- - **Security Reader** role group
- - **View-Only configuration** role group
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions *and* permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Add and remove entries from the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Organization Management** or **Security Administrator** (Security admin role).
+ - **Security Operator** (Tenant AllowBlockList Manager).
+ - _Read-only access to the Tenant Allow/Block List_: Membership in one of the following role groups:
+ - **Global Reader**
+ - **Security Reader**
+ - **View-Only Configuration**
+ - **View-Only Organization Management**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
## Create block entries for URLs
For detailed syntax and parameter information, see [Get-TenantAllowBlockListItem
You can make the following modifications to entries for URLs in the Tenant Allow/Block list: -- **Block enries**: The expiration date and notes.
+- **Block entries**: The expiration date and notes.
- **Allow entries**: Notes. - 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat Policies** \> **Rules** section \> **Tenant Allow/Block Lists**. Or, to go directly to the **Tenant Allow/Block List** page, use <https://security.microsoft.com/tenantAllowBlockList>.
security User Tags About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-tags-about.md
To see how user tags are part of the strategy to help protect high-impact user a
- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **User tags** page, use <https://security.microsoft.com/securitysettings/userTags>. -- You need to be assigned permissions in the Microsoft 365 Defender portal before you can do the procedures in this article:
- - To create, modify, and delete custom user tags, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - To add and remove members from the Priority Account system tag, you need to be a member of the **Security Administrator** and **Exchange Admin** role groups.
- - To add and remove members from existing custom user tags, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
- - For read-only access to user tags, you need to be a member of the **Global Reader**, **Security Operator**, or **Security Reader** role groups.
-
- For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/system (manage)** or **configuration/system (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md):
+ - _Create, modify, and delete custom user tags_: Membership in the **Organization Management** or **Security Administrator** role groups.
+ - _Add and remove members from the Priority Account system tag_: Membership in the **Security Administrator** and **Exchange Admin** role groups.
+ - _Add and remove members from existing custom user tags_: Membership in the **Organization Management** or **Security Administrator** role groups.
> [!NOTE]
- >
- > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions in the Microsoft 365 Defender portal _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- >
- > - User tag management is controlled by the **Tag Reader** and **Tag Manager** roles.
+ > User tag management is controlled by the **Tag Reader** and **Tag Manager** roles.
- You can also manage and monitor priority accounts in the Microsoft 365 admin center. For instructions, see [Manage and monitor priority accounts](../../admin/setup/priority-accounts.md).
security Walkthrough Spoof Intelligence Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/walkthrough-spoof-intelligence-insight.md
Last updated 1/31/2023
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell). -- You need to be assigned permissions in **Exchange Online** before you can do the procedures in this article:
- - To modify the spoof intelligence policy or enable or disable spoof intelligence, you need to be a member of:
- - **Organization Management**
- - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
- - For read-only access to the spoof intelligence policy, you need to be a member of the **Global Reader** or **Security Reader** role groups.
-
- For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
-
- **Notes**:
-
- - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
- - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
+ - _Modify the spoof intelligence policy or turn on or turn off spoof intelligence_: Membership in one of the following role groups:
+ - **Organization Management**
+ - **Security Administrator** <u>and</u> **View-Only Configuration** or **View-Only Organization Management**.
+ - _Read-only access to the spoof intelligence policy_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
- The options for spoof intelligence are described in [Spoof settings in anti-phishing policies](anti-phishing-policies-about.md#spoof-settings).
whiteboard Manage Sharing Organizations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-sharing-organizations.md
These changes should take approximately 60 minutes to apply across your tenancy.
||||| |Start the whiteboard from a desktop or mobile device|Storage: OneDrive for Business<br><br>Owner: User who creates the whiteboard|Enabled|In-tenant users: Can create, view, and collaborate<br><br>External users: Can view and collaborate during the meeting only (the button to share a whiteboard won't appear for external users)<br><br>Shared device accounts: Can view and collaborate during the meeting only| |Start the whiteboard from a desktop or mobile device|Storage: OneDrive for Business<br><br>Owner: User who creates the whiteboard|Disabled|In-tenant users: Can initiate, view, and collaborate<br><br>External users: Can't view or collaborate<br><br>Shared device accounts: Can't view or collaborate|
-|Start the whiteboard from a Surface Hub or Microsoft Teams Rooms|Storage: Azure (Whiteboard files will be moved to OneDrive for Business in the future)<br><br>Owner: Meeting participant|Not applicable|In-tenant users: Can initiate, view, and collaborate<br><br>External users: Can view and collaborate during the meeting only<br><br> Shared device accounts: Can view and collaborate during the meeting only|
+|Start the whiteboard from a Surface Hub or Microsoft Teams Rooms|Storage: Azure (Whiteboard files will be moved to OneDrive for Business in the future)<br><br>Owner: Meeting participant|Not applicable|In-tenant users: Can initiate, view, and collaborate<br><br>External users: Can view and collaborate during the meeting only<br><br> Shared device accounts: Can initiate, view, and collaborate during the meeting only|
> [!NOTE] > If a Whiteboard is stored in OneDrive and already attached to a meeting, it cannot be initiated on a Surface Hub or Microsoft Teams Rooms device. An authenticated user on another device will need to do so. We plan to enable this functionality in a future release.