Updates from: 02/08/2022 02:07:44
Category Microsoft Docs article Related commit history on GitHub Change details
admin Services In China https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/services-in-china/services-in-china.md
monikerRange: 'o365-21vianet'
Office 365 operated by 21Vianet is designed to meet the needs for secure, reliable and scalable cloud services in China. This service is powered by technology that Microsoft has licensed to 21Vianet.
-Microsoft does not operate the service itself. 21Vianet operates, provides and manages delivery of the service. 21Vianet is the largest carrier-neutral Internet data center services provider in China, providing hosting, managed network services, and cloud computing infrastructure services. By licensing Microsoft technologies, 21Vianet operates local Office 365 datacenters to provide you the ability to use Office 365 services while keeping your data within China. 21Vianet also provides your subscription and billing services, as well as support.
+Microsoft does not operate the service itself. 21Vianet operates, provides, and manages delivery of the service. 21Vianet is the largest carrier-neutral Internet data center services provider in China, providing hosting, managed network services, and cloud computing infrastructure services. By licensing Microsoft technologies, 21Vianet operates local Office 365 datacenters to provide you the ability to use Office 365 services while keeping your data within China. 21Vianet also provides your subscription and billing services, as well as support.
> [!NOTE] > These services are subject to Chinese laws.
If you would like to learn how to get started with general Office 365 services,
|:--|:--| |Sharing a document, library, or site by email with someone outside of your organization <br/> |This feature is available, but off by default as using it could make files shared accessible outside of your country. Administrators do have the ability to turn it on, but will get a warning message indicating that it could make files shared accessible outside of your country. Users who attempt to share with someone outside of the organization will also receive a warning. For more information, see [Share SharePoint files or folders in Office 365](https://support.microsoft.com/office/1fe37332-0f9a-4719-970e-d2578da4941c). <br/> | |Access Services <br/> |Access 2013 is supported, but adding new Access apps may not be available as this feature will be retired from Office 365 and SharePoint Online. Creation of new Access-based web apps and Access web databases in Office 365 and SharePoint Online will stop starting in June 2017 and any remaining web apps and web databases by April 2018. Additionally, Access 2010 functionality is not supported, and attempting to use an Access 2010 database will result in errors and possible data loss. <br/> |
-|Microsoft Power Apps <br/> |Coming soon. <br/> |
+|Microsoft Power Apps <br/> |Microsoft Power Apps and Microsoft Power Automate are now available to customers in regulated industries and commercial organizations that do business with tables in China and require local data residency. <br/> |
|Information Rights Management (IRM) <br/> |The ability to set IRM capabilities to SharePoint for your organization is coming soon. <br/> | |Ability to translate text or pages <br/> |Available, but off by default. Tenant admins can turn this ability on, but the translation cloud service may be located outside your country. If you do not want users to send content to a translation cloud service, you may keep these features disabled. <br/> | |Public website ICP registration <br/> |China Internet compliance policy requires that you get an Internet Content Provider (ICP) number for your public website. |
For details and instructions, see [Data Subject Requests (DSR) for GDPR](https:/
[Try or buy a Microsoft 365 for business subscription](../../commerce/try-or-buy-microsoft-365.md) (article)\ [Azure Information Protection support for Office 365 operated by 21Vianet](parity-between-azure-information-protection.md) (article)\
-[View your bill or get a Fapiao](../../commerce/billing-and-payments/view-your-bill-or-invoice.md) (article)
+[View your bill or get a Fapiao](../../commerce/billing-and-payments/view-your-bill-or-invoice.md) (article)
compliance Classifier Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-learn-about.md
Microsoft 365 comes with multiple pre-trained classifiers:
- **Agreements**: Detects content related to legal agreements such as non-disclosure agreements, statements of work, loan and lease agreements, employment and non-compete agreements. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml files. - **Discrimination**: Detects explicit discriminatory language and is sensitive to discriminatory language against the African American/Black communities when compared to other communities. - **Finance**: Detects content in corporate finance, accounting, economy, banking, and investment categories. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files.-- **Harassment**: Detects a specific category of offensive language text items related to offensive conduct targeting one or multiple individuals based on the following traits: race, ethnicity, religion, national origin, gender, sexual orientation, age, disability.
+- **Harassment**: Detects a specific category of offensive language text items related to offensive conduct targeting one or multiple individuals based on the following traits: race, ethnicity, religion, national origin, gender, sexual orientation, age, disability. Detects content in .msg, .docx, .pdf, .txt, .rtf, .jpeg, .jpg, .png, .gif, .bmp, .svg files.
- **Healthcare**: Detects content in medical and healthcare administration aspects such as medical services, diagnoses, treatment, claims, etc. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files. - **HR**: Detects content in human resources related categories of recruitment, interviewing, hiring, training, evaluating, warning, and termination. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files. - **IP**: Detects content in Intellectual Property related categories such as trade secrets and similar confidential information. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files. - **IT**: Detects content in Information Technology and Cybersecurity categories such as network settings, information security, hardware, and software. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files. - **Legal Affairs**: Detects content in legal affairs-related categories such as litigation, legal process, legal obligation, legal terminology, law, and legislation. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml files. - **Procurement**: Detects content in categories of bidding, quoting, purchasing, and paying for supply of goods and services. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files.-- **Profanity**: Detects a specific category of offensive language text items that contain expressions that embarrass most people.
+- **Profanity**: Detects a specific category of offensive language text items that contain expressions that embarrass most people. Detects content in .msg, .docx, .pdf, .txt, .rtf, .jpeg, .jpg, .png, .gif, .bmp, .svg files.
- **Tax**: Detects Tax relation content such as tax planning, tax forms, tax filing, tax regulations. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, xla files.-- **Threat**: Detects a specific category of offensive language text items related to threats to commit violence or do physical harm or damage to a person or property.
+- **Threat**: Detects a specific category of offensive language text items related to threats to commit violence or do physical harm or damage to a person or property. Detects content in .msg, .docx, .pdf, .txt, .rtf, .jpeg, .jpg, .png, .gif, .bmp, .svg files.
These appear in the **Microsoft 365 compliance center** > **Data classification** > **Trainable classifiers** view with the status of `Ready to use`.
compliance Compliance Manager Assessments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-assessments.md
description: "Build assessments in Microsoft Compliance Manager to help you meet
Compliance Manager helps you create assessments that evaluate your compliance with industry and regional regulations that apply to your organization. Assessments are built upon the framework of assessment templates, which contain the necessary controls, improvement actions, and, where applicable, Microsoft actions for completing the assessment. Setting up the most relevant assessments for your organization can help you implement policies and operational procedures to limit your compliance risk.
-All of your assessments are listed on the assessments tab of Compliance Manager. Learn more about [how to filter your view of your assessments and interpret status states](compliance-manager-setup.md#assessments-page).
+All of your assessments are listed on the assessments tab of Compliance Manager. Learn more about [how to filter your view of your assessments and interpret status states](compliance-manager-setup.md#assessments-page).
> [!IMPORTANT] > The templates available to your organization for building assessments depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
To learn more about templates, see [Working with assessment templates](complianc
## Create assessments
-To create an assessment, you will use a wizard to select the template it should use and set the assessmentΓÇÖs properties.
- > [!NOTE] > Only users who hold a Global Administrator, Compliance Manager Administration, or Compliance Manager Assessor role can create and modify assessments. Learn more about [roles and permissions](compliance-manager-setup.md#set-user-permissions-and-assign-roles).
-To begin building assessments, follow these steps.
+Before you begin, be sure you know which group you'll assign it to, or be prepared to create a new group for this assessment. Read details about [groups and assessments](#understand-groups-before-creating-assessments).
+
+To create an assessment, you'll use a guided process to select a template and designate the associated product. On your **Assessments** page, we suggest starting with **Add Recommended Assessments**, which helps you identify and quickly set up the most relevant assessments for your organization all at once. You can also set up assessments one at a time by selecting **Add assessment**. Follow the steps below to begin building assessments.
+
+#### Create assessments based on recommendations for your org type
+
+Compliance Manager can indicate which assessments may be most relevant to your organization. When you provide basic information about your organization's industry and locations, we'll recommend which templates to use from our library of over 300 templates. Simply choose among the recommended templates for quick setup of multiple assessments all at once.
+
+To create one or more assessments based on our recommendations, select **Add Recommended Assessments** from your **Assessments** page and follow these steps:
+ - Select one or more industries that identify your organization, then select **Next**
+ - Select one or more regions for your organization's location, then select **Next**
+ - On the **Choose assessment** screen, select the dropdown arrow next to **Recommended templates** to see the list of assessments we think apply to your organization. Check the boxes next to the templates you want to use for creating assessments, then select **Next**.
+ - Review your final selections and select **Add Recommended Assessments** to create your new assessments.
+
+#### Create an assessment using a guided process
-1. Know which group youΓÇÖll assign your assessment to, or be prepared to create a new one for this assessment.
+1. From your **Assessments** page, select **Add assessment**. This will put you into the assessment creation wizard.
-2. Open the assessment wizard. You can access this flyout pane from one of two places:
- - Go to your **assessments** page in Compliance Manager and select **Add assessment**; or
- - Find the template you want to use on the **assessment templates** tab, view its details, and select **Create assessment**. This will populate the wizard's template selection field for you.
+2. On the **Base template** screen, select **Select template** to choose the template for your assessment.
-3. **Select a template**: If you didn't already choose a template in step 2, choose a template to serve as the basis for your assessment. YouΓÇÖll see the list of templates divided into included and premium categories (see [Template availability and licensing](compliance-manager-templates.md#template-availability-and-licensing) for more information). Select the radio button next to your chosen template, then select **Next**.
+3. On the flyout pane, choose the template for the regulation or certification on which to base the assessment. The list of templates divided into included and premium categories ([get details](compliance-manager-templates.md#template-availability-and-licensing)). The **Activated/Licensed templates** counter at the top of the flyout pane shows you how may templates you're using out of the total number available or your organization to use ([learn more](compliance-manager-templates.md#active-and-inactive-templates).) Select the radio button next to your chosen template, then select **Save**. You'll return to your **Base template** screen where you can review template details, then continue by selecting **Next**.
4. **Product, name, and group:** Set these properties to identify your assessment, choose which product it will be evaluating, and assign it to a group.
- - **Product**: Select the product you want your assessment to apply to. If you are using a Microsoft template, such as one designed for Microsoft 365, this field will be populated for you to indicate the appropriate product and cannot be changed. If you’re using a universal template, select whether you’re creating this assessment for a new product or a custom product you have already defined in Compliance Manager. If you choose a new product, enter its name. Note that you cannot select a pre-defined Microsoft product when using a universal template.
- - **Name**: Enter a name for your assessment in the **Assessment name** field. Assessment names must be unique within groups. If the name of your assessment matches the name of another assessment in any given group, youΓÇÖll receive an error asking you to create a different name.
+ - **Product**: Select the product you want your assessment to apply to. If you are using a Microsoft template, such as one designed for Microsoft 365, this field will be populated for you to indicate the appropriate product and cannot be changed. If youΓÇÖre using a universal template, select whether youΓÇÖre creating this assessment for a new product or a custom product you have already defined in Compliance Manager. If you choose a new product, enter its name. Note that you cannot select a pre-defined Microsoft product when using a universal template.
+ - **Assessment name**: Enter a name for your assessment in the **Assessment name** field. Assessment names must be unique within groups. If the name of your assessment matches the name of another assessment in any given group, youΓÇÖll receive an error asking you to create a different name.
- **Group**: Assign your assessment to a group. You can either: - Select **Use existing group** to assign it to a group youΓÇÖve already created; or - Select **Create new group** to create a new group and assign this assessment to it:
To begin building assessments, follow these steps.
When finished, select **Next**.
-5. **Review and finish:** The last screen of the wizard shows the template, name, and group chosen for the assessment. You can edit any of these settings from the links on the screen, which take you back to the relevant steps in the wizard. When you're ready, select **Create assessment**.
+5. **Review and finish:** Review your selections and make any necessary edits. When you're satisfied ready, select **Create assessment**.
-6. The next screen confirms that youΓÇÖve successfully created your new assessment. Select **Done** to close the wizard, and your new assessment's details page will appear on the screen.
+The next screen confirms the assessment was created. When you select **Done**, you'll be taken to your new assessment's details page.
If you see an **Assessment failed** screen after selecting **Create assessment**, select **Try again** to re-create your assessment.
compliance Compliance Manager Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-setup.md
Users with Azure AD identities who don't have Office 365 or Microsoft 365 subscr
The table below shows the functions allowed by each role in Compliance Manager. The table also shows how each [Azure AD role](/azure/active-directory/roles/permissions-reference) maps to Compliance Manager roles. Users will need at least the Compliance Manager reader role, or Azure AD global reader role, to access Compliance Manager. - | User can: | Compliance Manager role | Azure AD role | | :- | :-: | :: |
-| **Read but not edit data**| Compliance Manager Reader | Azure AD Global reader, Security reader |
-| **Edit data**| Compliance Manager Contribution | Compliance Administrator |
-| **Edit test results**| Compliance Manager Assessor | Compliance Administrator |
-| **Manage assessments, and template and tenant data**| Compliance Manager Administration | Compliance Administrator, Compliance Data Administrator, Security Administrator |
-| **Assign users**| Global Administrator | Global Administrator |
+| **Read but not edit data**| Compliance Manager Reader | Azure AD Global reader, Security reader |
+| **Edit data**| Compliance Manager Contribution | Compliance Administrator |
+| **Edit test results**| Compliance Manager Assessor | Compliance Administrator |
+| **Manage assessments, and template and tenant data**| Compliance Manager Administration | Compliance Administrator, Compliance Data Administrator, Security Administrator |
+| **Assign users**| Global Administrator | Global Administrator |
+
+## Start a premium assessments trial
+
+The Compliance Manager premium assessments trial is a great way to quickly set up assessments that are most relevant to your organization. Our library of over 300 templates correspond to governmental regulations and industry standards around the world.
+Learn more about the [premium assessments trial](compliance-easy-trials-compliance-manager-assessments.md).
+
+You can start your trial directly from Compliance Manager and set up recommended assessments by following these steps:
+
+1. On the Compliance Manager **Overview** page, select **Start trial**. You'll enter a trial activation wizard which will ask questions to help us recommend assessments for your organization.
+
+2. On the **Activate trial** page, select **Next** to begin your free 90 day premium assessments trial and continue with creating assessments.
+
+3. Select one or more industries that identify your organization, then select **Next**.
+
+4. Select one or more regions for your organization's location, then select **Next**.
+
+5. On the **Choose assessments** screen, select the dropdown arrow next to **Recommended templates** to see the list of assessments we think apply to your organization. Check the boxes next to the templates you want to use for creating assessments, then select **Next**.
+
+6. Review your final selections and select **Add Recommended Assessments** to create your new assessments.
+
+Learn more about getting started with assessments by visiting the [Assessments page](#assessments-page) section below.
## Settings for automated testing and user history
compliance Compliance Manager Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-whats-new.md
description: "Find out whatΓÇÖs new in Compliance Manger and whatΓÇÖs to come. R
**In this article:** Learn about recent updates in Compliance Manager.
+## February 2022
+
+### Try recommended assessment templates for your organization
+
+Your organization can now get recommendations from Compliance Manager about which assessments may be most relevant to you, with a quick setup process to get up and running. To learn more about recommendations and how to try premium assessment templates before buying a license, see [Start a premium assessments trial](compliance-manager-setup.md#start-a-premium-assessments-trial).
+ ## November 2021 ### Zero Trust integration for the Data Protection Baseline template
compliance Encryption Office 365 Tls Certificates Changes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-office-365-tls-certificates-changes.md
audience: Developer Previously updated : 1/21/2021 Last updated : 2/4/2022 ms.localizationpriority: medium
Affected endpoints include (but are not limited to):
- *.communication.azure.com - *.operatorconnect.microsoft.com
-This change will not affect certificates, domains, or services used in the US Government, China, or Germany national cloud instances of Microsoft 365.
+Additionally, Skype for Business Online endpoints in US Government national cloud instances of Microsoft 365 will make the same change, affecting endpoints such as:
+- *.online.dod.skypeforbusiness.us
+- *.online.gov.skypeforbusiness.us
+- *.um-dod.office365.us
+- *.um.office365.us
+
+This change will not affect other certificates, domains, or services used in the US Government, China, or Germany national cloud instances of Microsoft 365.
All certificate information in this article was previously provided in [Microsoft 365 encryption chains](./encryption-office-365-certificate-chains.md) no later than October 2020.
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft 365 compliance center](micr
> > And visit the [Microsoft 365 Roadmap](https://www.microsoft.com/microsoft-365/roadmap) to learn about Microsoft 365 features that were launched, are rolling out, are in development, have been cancelled, or previously released.
+## January 2022
+
+### Microsoft Information Governance
+
+- The [Microsoft Information Governance in Microsoft 365](manage-information-governance.md) page and section of the documentation is substantially revised and restructured to help you more easily find information that relates to the solutions you configure in the Microsoft 365 compliance center: Data Connectors, Information Governance, and Records Management. As part of this revision, the documentation provides a clearer distinction for the retention scenarios for information governance vs. records management.
+- [Learn about information governance](information-governance.md) - new, to support the restructure.
+- [Get started with information governance](get-started-with-information-governance.md) - new, to replace "Get started with retention", this article includes getting started steps for all information governance capabilities, which include retention.
+- [Create retention labels for exceptions to your retention policies](create-retention-labels-information-governance.md) - new, identified scenario for using retention labels for information governance rather than records management.
+- [Learn about archive mailboxes](archive-mailboxes.md) - new, to support the restructure, contains conceptual information that was previously in Enable archive mailboxes.
+
+### Microsoft Priva
+
+- [Privacy management is now Microsoft Priva](/privacy/priva/priva-overview) - updated to rebrand the product and its solutions, Priva Privacy Risk Management and Priva Subject Rights Requests.
+
+### Sensitivity labels
+
+- Support for the new [MIP role groups and roles](get-started-with-sensitivity-labels.md#permissions-required-to-create-and-manage-sensitivity-labels), now in preview.
+- New [monitoring capabilities](apply-sensitivity-label-automatically.md#monitoring-your-auto-labeling-policy) for auto-labeling policies.
+- Now rolling out: default label for existing documents in Current Channel (Preview), and justification text for Office on the web.
+- Announced for the July Semi-Annual Enterprise Channel with version 2202+: Co-authoring and auditing for Outlook.
+ ## December 2021 ### Compliance and service assurance
Datacenter asset management
- Default labels are now extended to [Power BI (in preview)](/power-bi/admin/service-security-sensitivity-label-default-label-policy). - Auditing events for Outlook on the web that [surface in activity explorer](data-classification-activity-explorer-available-events.md) are now fully rolled out, which means that user activity for built-in labels is now available for all Office apps across all platform. - The [supported capabilities tables](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps) have a new footnote for Windows to clarify that the minimum versions are for the Current Channel, and a tip to more easily compare older versions that omit leading zeros against newer versions.-
-## July 2021
-
-### Advanced eDiscovery
--- [Advanced eDiscovery workflow for content in Microsoft Teams](teams-workflow-in-advanced-ediscovery.md) added an end-to-end workflow of managing Teams content in Advanced eDiscovery; includes details about the preview of the new conversation transcript functionality.-- [Use the new case format in Advanced eDiscovery](advanced-ediscovery-new-case-format.md) added a preview of the new case format that extends review set and case limits and supports conversation transcripts for Teams and Yammer chat conversations.-
-### App governance
--- The [app governance add-on for Microsoft Cloud App Security](app-governance-manage-app-governance.md) (MCAS) has gone into public preview. App governance provides monitoring of OAUth-based apps in your M365 tenant and generates alerts for activity that might represent malware or inappropriate levels of permissions.-
-### Compliance offerings
--- [Compliance offerings](/compliance/regulatory/offering-home) changes focusing on applicable service coverage and updates to align more closely with the [Azure offerings](/azure/compliance) for applicable regulations.-
-### Compliance & service assurance
--- [Service assurance](/compliance/) (updated; quarterly review content updates for certifications and statements of applicability)
- - Cloud background checks
- - Employee transfer & termination
- - Governance
- - Human resources
- - Incident management
- - Pre-employment screening
- - Security incident management (SIM)
- - SIM ΓÇô Containment, eradication, and recovery
- - SIM ΓÇô Detection & analysis
- - SIM ΓÇô Post-incident reporting
- - SIM ΓÇô Preparation
- - Tenant isolation
-
-### Data classification
--- [Learn about data classification](data-classification-overview.md). Updated for GA release of discrimination trainable classifier.-
-### Data loss prevention
--- [Learn about Microsoft 365 Endpoint data loss prevention](endpoint-dlp-learn-about.md) added updated guidance on Always audit file activity for devices.-- [Get started with the data loss prevention on-premises scanner](dlp-on-premises-scanner-get-started.md) updated for GA release.-- [Learn about the Microsoft 365 data loss prevention on-premises scanner](dlp-on-premises-scanner-learn.md) updated for GA release.-- [Use the Microsoft 365 data loss prevention on-premises scanner](dlp-on-premises-scanner-use.md) updated for GA release.-- [Use data loss prevention policies for non-Microsoft cloud apps](dlp-use-policies-non-microsoft-cloud-apps.md) updated for GA release and MIP-MCAS integration.-
-### Insider risk management
--- [Investigate insider risk management activities](insider-risk-management-activities.md) added content updates for new User activity reports and new dismiss multiple alerts preview features.-- [Get started with insider risk management settings](insider-risk-management-settings.md) added content updates for new RBAC functionality to choose reviewers for priority user groups preview feature.-
-### Privacy management
--- Microsoft [privacy management](/privacy/solutions/privacymanagement/privacy-management) has gone into public preview. Privacy management helps your organization understand and manage the personal data in your Microsoft 365 environment, remediate potential privacy risks, and fulfill subject rights requests.-
-### Retention and records management
-- In preview: [Retention policies for Teams](create-retention-policies.md#retention-policy-for-teams-locations) now supports private channels as a new Teams location when you create or edit a retention policy-- Instructions for [importing a file plan](file-plan-manager.md#import-retention-labels-into-your-file-plan) are updated to include regulatory records and dependencies are now listed for each entry-
-### Sensitive information types
-
-The following pages were added:
--- [Custom sensitive information type filters reference](sit-custom-sit-filters.md)-- [Modify a custom sensitive information type using PowerShell](sit-modify-a-custom-sensitive-information-type-in-powershell.md)-- [Remove a custom sensitive information type using PowerShell](sit-remove-a-custom-sensitive-information-type-in-powershell.md)-
-### Sensitivity labels
-- Trainable classifiers are now generally available (GA) for [auto-labeling in Office apps](apply-sensitivity-label-automatically.md#how-to-configure-auto-labeling-for-office-apps) for Windows and the web (Office Online)-- Mandatory labeling is now extended to [Power BI (in preview)](/power-bi/admin/service-security-sensitivity-label-mandatory-label-policy)-- For [co-authoring for files encrypted with sensitivity labels]( sensitivity-labels-coauthoring.md): Rolling out support for DLP policies that use sensitivity labels as conditions and unencrypted attachments for emails-- Auditing events for Outlook is now available for macOS, iOS, and Android, and rolling out for Outlook on the web
managed-desktop Address Device Names https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-ready/address-device-names.md
audience: Admin
# Address device name dependency
-Microsoft Managed Desktop applies a standardized name format when devices are enrolled and will automatically rename devices if the name is changed later. For more info, see [Device names](../service-description/device-names.md).
+Microsoft Managed Desktop applies a standardized name format when devices are enrolled. Microsoft Managed Desktop will automatically rename devices if the name is changed later. For more information, see [Device names](../service-description/device-names.md).
> [!IMPORTANT] > If your environment depends on specific device names (for example, to support a particular network configuration), you should investigate options to remove that dependency before enrolling in Microsoft Managed Desktop. If you must keep the name dependency, you can submit a request through the [Admin portal](../working-with-managed-desktop/admin-support.md) to disable the renaming function and use your desired name format.
Microsoft Managed Desktop applies a standardized name format when devices are en
## Steps to get ready for Microsoft Managed Desktop 1. Review [prerequisites for Microsoft Managed Desktop](prerequisites.md).
-2. Run [readiness assessment tools](readiness-assessment-tool.md).
+1. Run [readiness assessment tools](readiness-assessment-tool.md).
1. Buy [Company Portal](../get-started/company-portal.md). 1. Review [prerequisites for guest accounts](guest-accounts.md). 1. Check [network configuration](network.md).
Microsoft Managed Desktop applies a standardized name format when devices are en
1. [Prepare apps](apps.md). 1. [Prepare mapped drives](mapped-drives.md). 1. [Prepare printing resources](printing.md).
-1. Address [device names (this article).
+1. Address device names (this article).
managed-desktop Mapped Drives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-ready/mapped-drives.md
audience: Admin
-# Prepare mapped drives for Microsoft Managed Desktop
+# Prepare mapped drives for Microsoft Managed Desktop
-Many enterprise environments have legacy requirements for mapped drives to allow their users or teams to share and store files, or for on-premises applications. Microsoft does not recommend the use of mapped drives with the Microsoft Managed Desktop. Instead, we recommend that you modernize your file access solutions as follows:
+Many enterprise environments have legacy requirements for mapped drives to allow their users or teams to share and store files, or for on-premises applications.
+
+Microsoft doesn't recommend the use of mapped drives with the Microsoft Managed Desktop. Instead, we recommend that you modernize your file access solutions as follows:
-- Migrate mapped drives used by individual users to OneDrive for Business. -- Migrate mapped drives used by teams to share files to SharePoint Online.
+- Migrate mapped drives used by individual users to OneDrive for Business.
+- Migrate mapped drives used by teams to share files to SharePoint Online.
- Modernize or replace any applications that use on-premises file shares to remove that requirement.
-Modernizing these services will allow the best user experience with Microsoft Managed Desktop. Microsoft FastTrack Services can assist you in modernizing your environment by using Microsoft Cloud Services. You can check whether you're eligible for FastTrack services at [Eligible Services and Plans](/fasttrack/m365-eligible-services-and-plans) and then contact them directly to prepare for Microsoft Managed Desktop. For background about FastTrack OneDrive for Business or SharePoint Online Migration, see [Data Migration](/fasttrack/o365-data-migration).
+Modernizing these services will allow the best user experience with Microsoft Managed Desktop. Microsoft FastTrack Services can assist you in modernizing your environment by using Microsoft Cloud Services. You can check whether you're eligible for FastTrack services at [Eligible Services and Plans](/fasttrack/m365-eligible-services-and-plans). Then, contact them directly to prepare for Microsoft Managed Desktop. For more information about FastTrack OneDrive for Business or SharePoint Online Migration, see [Data Migration](/fasttrack/o365-data-migration).
## Mapped drives on Microsoft Managed Desktop
-
-If you cannot remove or replace mapped drives for some use cases, you should submit a support request in the Microsoft Managed Desktop admin portal to have them deployed to Microsoft Managed Desktop users.
-
-For such a request, you'll have to provide the following details in the support request:
-- All UNC paths to file share locations that will need to be mapped for Microsoft Managed Desktop devices -- User groups that require access to these file share locations -- Any specific drive letter that needs to be assigned (if necessary)
+If you can't remove or replace mapped drives for some use cases, you should submit a support request in the Microsoft Managed Desktop Admin Portal to have them deployed to Microsoft Managed Desktop users.
+
+For such a request, you must provide the following details in the support request:
+
+- All UNC paths to file share locations that will need to be mapped for Microsoft Managed Desktop devices.
+- User groups that require access to these file share locations.
+- Any specific drive letter that needs to be assigned (if necessary).
For example:
For example:
|--|-|| | X: | \\\server\share\Marketing | ContosoMarketing |
-It's entirely your responsibility to ensure that users and groups have and maintain the right permissions to access file share locations and that the on-premises file services remain accessible. Also, you should remove your requirements for such file shares as soon as possible.
+It's entirely your responsibility to:
+
+- Ensure that users and groups have, and maintain, the right permissions to access file share locations
+- Have the on-premises file services accessible.
+
+You should remove your requirements for such file shares as soon as possible.
+
+**To have mapped drives deployed in Microsoft Managed Desktop:**
-### To have mapped drives deployed in Microsoft Managed Desktop
-
-Make sure that mapped drives cannot be avoided and you have carefully reviewed the requirements before submitting any service request. Then follow these steps:
+Make sure that mapped drives can't be avoided and you've carefully reviewed the requirements before submitting any support request.
-1. Navigate to [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and select "Troubleshooting + support" then look for "Service requests" under the Microsoft Managed Desktop section.
-2. Submit a support request titled ΓÇ£Mapped drives deploymentΓÇ¥ and provide all the required file share details.
-3. Microsoft Managed Desktop IT Operations will advise, by using support request updates, when the request has been completed. Initially this configuration will only be deployed to devices in the Test deployment group.
-4. You must test and confirm whether the configuration deployed by the Microsoft Managed Desktop IT Operations works as you expect. Reply using the Discussion tab in the details of the same support request to notify Microsoft Managed Desktop IT Operations once you've completed your testing.
-5. Microsoft Managed Desktop IT Operations team will then deploy the configuration to the other deployment groups.
+1. Navigate to [Microsoft Endpoint Manager](https://endpoint.microsoft.com/), and select **Troubleshooting + support**.
+1. In the **Microsoft Managed Desktop** section, select **Service requests**.
+1. Submit a support request titled "Mapped drives deployment" and provide all the required file share details.
+1. Microsoft Managed Desktop IT Operations will advise, by using support request updates, when the request has been completed. Initially this configuration will only be deployed to devices in the Test deployment group.
+1. You must test and confirm whether the configuration deployed by the Microsoft Managed Desktop IT Operations works as you expect.
+1. In the same support request, reply using the **Discussion** tab to notify Microsoft Managed Desktop IT Operations once you've completed your testing.
+1. Microsoft Managed Desktop IT Operations team will then deploy the configuration to the other deployment groups.
## Steps to get ready for Microsoft Managed Desktop 1. Review [prerequisites for Microsoft Managed Desktop](prerequisites.md).
-2. Run [readiness assessment tools](readiness-assessment-tool.md).
+1. Run [readiness assessment tools](readiness-assessment-tool.md).
1. Buy [Company Portal](../get-started/company-portal.md). 1. Review [prerequisites for guest accounts](guest-accounts.md). 1. Check [network configuration](network.md).
Make sure that mapped drives cannot be avoided and you have carefully reviewed t
1. [Prepare apps](apps.md). 1. Prepare mapped drives (this article). 1. [Prepare printing resources](printing.md).
-1. Address [device names](address-device-names.md).
+1. Address [device names](address-device-names.md).
managed-desktop Printing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-ready/printing.md
audience: Admin
As you get ready to enroll in Microsoft Managed Desktop, you should evaluate your printing requirements and determine the right approach for your environment. You have three options: -- Deploy the Microsoft Universal Print solution to make it easy for Microsoft Managed Desktop devices to discover printers. For more information, see [What is Universal Print](/universal-print/fundamentals/universal-print-whatis).-- Deploy printers directly by using a custom PowerShell script. Follow the steps in the [Set up local printers](#set-up-local-printers) section.-- Use a non-Microsoft cloud printing solution that is compatible with Windows 10 devices that are joined to an Azure Active Directory domain. The solution must meet the software requirements for Microsoft Managed Desktop. For more information, see [Microsoft Managed Desktop app requirements](../service-description/mmd-app-requirements.md).
-
-In all cases, if the printer drivers are not available from Microsoft Update or the Microsoft Store, you'll have to obtain them yourself and have them packaged for deployment to your Microsoft Managed Desktop devices with Microsoft Intune. For more, see [Intune Standalone - Win32 app management](/mem/intune/apps/apps-win32-app-management)
+| Option | Description |
+| | |
+| Deploy the Microsoft Universal Print solution | The Microsoft Universal Print solution to make it easy for Microsoft Managed Desktop devices to discover printers. For more information, see [What is Universal Print](/universal-print/fundamentals/universal-print-whatis). |
+| Deploy printers directly by using a custom PowerShell script | Follow the steps in the [Set up local printers](#set-up-local-printers) section. |
+| Use a non-Microsoft cloud printing solution | Use a non-Microsoft cloud printing solution that is compatible with Windows 10 devices and joined to an Azure Active Directory domain. The solution must meet the software requirements for Microsoft Managed Desktop. For more information, see [Microsoft Managed Desktop app requirements](../service-description/mmd-app-requirements.md). |
+
+In all the above options, if the printer drivers aren't available from Microsoft Update or the Microsoft Store, you must obtain them yourself, and have them packaged for deployment to your Microsoft Managed Desktop devices with Microsoft Intune. For more, see [Intune Standalone - Win32 app management](/mem/intune/apps/apps-win32-app-management)
## Set up local printers
-If you've decided to deploy printers by using a custom PowerShell script and have prepared the printing resources, follow these steps to have shared printers deployed:
+The following instructions assume you've prepared the printing resources and decided to deploy printers using a custom PowerShell script.
+
+**To deploy printers using a custom PowerShell script:**
1. Navigate to the Microsoft Managed Desktop portal.
-2. Submit a request labeled *Printer deployment* in the **Support > Support requests** section of the Admin Portal, providing these details:
- - All UNC paths to shared printer locations that will need to be deployed for Microsoft Managed Desktop devices
- - User groups that require access to these shared printers
-3. Using the Admin Portal, we'll let you know when the request has been completed. Initially we'll only deploy the configuration to devices in the Test deployment group.
-4. You must test and confirm whether the configuration works as you expect. Reply by using the **Discussion** tab in the Support request to let us know when you've completed your testing.
-5. We'll then deploy the configuration to the other deployment groups.
+1. Submit a request labeled *Printer deployment* in the **Support > Support requests** section of the Admin Portal.
+1. Provide the following details:
+ - All UNC paths to shared printer locations that will need to be deployed for Microsoft Managed Desktop devices.
+ - User groups that require access to these shared printers.
+1. Using the Admin Portal, we'll let you know when the request has been completed. Initially we'll only deploy the configuration to devices in the Test deployment group.
+1. Test and confirm whether the configuration works as you expect.
+1. Reply by using the **Discussion** tab in the support request to let us know when you've completed your testing.
+1. We'll then deploy the configuration to the other deployment groups.
## Steps to get ready 1. Review [prerequisites for Microsoft Managed Desktop](prerequisites.md).
-2. Run [readiness assessment tools](readiness-assessment-tool.md).
+1. Run [readiness assessment tools](readiness-assessment-tool.md).
1. Buy [Company Portal](../get-started/company-portal.md). 1. Review [prerequisites for guest accounts](guest-accounts.md). 1. Check [network configuration](network.md).
managed-desktop Access Admin Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/access-admin-portal.md
# Access the admin portal
-Your gateway to the Microsoft Managed Desktop service is [Microsoft Endpoint Manager](https://endpoint.microsoft.com/). If you are unfamiliar with the capabilities of this portal for device management, see the [Microsoft Endpoint Manager documentation](/mem/).
+Your gateway to the Microsoft Managed Desktop service is [Microsoft Endpoint Manager](https://endpoint.microsoft.com/). If you're unfamiliar with the capabilities of this portal for device management, see the [Microsoft Endpoint Manager documentation](/mem/).
> [!NOTE] > In [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) the following browsers are supported:
Your gateway to the Microsoft Managed Desktop service is [Microsoft Endpoint Man
> - Chrome (latest version) > - Firefox (latest version)
-Your administrative account will need specific permissions in order to access the Microsoft Managed Desktop administrative features in Microsoft Endpoint Manager. You can manage admin access to these features within your organization by using role-based access control. Several Azure Active Directory (Azure AD) administrator roles and built-in Microsoft Managed Desktop roles are available to provide more granular control to different features within the Microsoft Managed Desktop Admin portal. For more information about Azure Active Directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference). Unlike Azure AD administrator roles that apply to various Microsoft products and services, the built-in roles are specific to Microsoft Managed Desktop and will only guarantee access to the Admin features for this service. Admins can assign built-in roles to users individually or in combination with Azure AD administrator roles to add Microsoft Managed Desktop permissions to existing admin accounts.
+Your administrative account will need specific permissions in order to access the Microsoft Managed Desktop administrative features in Microsoft Endpoint Manager.
+
+You can manage admin access to these features within your organization by using role-based access control. Several Azure Active Directory (Azure AD) administrator roles, and built-in Microsoft Managed Desktop roles are available to provide more granular control to different features within the Microsoft Managed Desktop Admin portal. For more information about Azure Active Directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference).
+
+Unlike Azure AD administrator roles that apply to various Microsoft products and services, the built-in roles are specific to Microsoft Managed Desktop and will only guarantee access to the Admin features for this service. Admins can assign built-in roles to users individually, or in combination with Azure AD administrator roles to add Microsoft Managed Desktop permissions to existing admin accounts.
## Azure Active Directory roles with Microsoft Managed Desktop access
-|Azure AD role |Microsoft Managed Desktop permissions |
-|||
-|Global Administrator | Admins with this role will have **read and write permissions to all features** in the Microsoft Managed Desktop Admin portal. |
-|Global Reader | Admins with this role will have **read-only permissions to all features** in the Microsoft Managed Desktop Admin portal. |
-|Intune Service Administrator | Admins with this role will have **read and write permissions to features not related to security** in the Microsoft Managed Desktop Admin portal. |
-|Service Support Administrator | Admins with this role will have **read-only permissions to features not related to security** and **write permissions to manage support requests including escalation requests** in the Microsoft Managed Desktop Admin portal. |
-|Security Admin | Admins with this role will have **read-only permissions to all features** and **write permissions for security related features** in Microsoft Managed Desktop in the Admin portal. |
-|Security Reader |Admins with this role will have **read-only permissions to all features** in the Microsoft Managed Desktop Admin portal.|
+| Azure AD role | Microsoft Managed Desktop permissions |
+| -- | -- |
+| Global Administrator | Admins with this role will have **read and write permissions to all features** in the Microsoft Managed Desktop Admin portal. |
+| Global Reader | Admins with this role will have **read-only permissions to all features** in the Microsoft Managed Desktop Admin portal. |
+| Intune Service Administrator | Admins with this role will have **read and write permissions to features not related to security** in the Microsoft Managed Desktop Admin portal. |
+| Service Support Administrator | Admins with this role will have **read-only permissions to features not related to security** and **write permissions to manage support requests including escalation requests** in the Microsoft Managed Desktop Admin portal. |
+| Security Admin | Admins with this role will have **read-only permissions to all features** and **write permissions for security related features** in Microsoft Managed Desktop in the Admin portal. |
+| Security Reader |Admins with this role will have **read-only permissions to all features** in the Microsoft Managed Desktop Admin portal. |
If you need help with assigning Azure Active Directory roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference).
If you need help with assigning Azure Active Directory roles, see [Azure AD buil
## Built-in roles provided by Microsoft Managed Desktop
+The following are the built-in roles provided by Microsoft Managed Desktop:
-|Built-in role |Microsoft Managed Desktop permissions |
-|||
-|Microsoft Managed Desktop Service Administrator | When assigned to a user, this role gives the admin **read and write permissions to Microsoft Managed Desktop features not related to security** in the Microsoft Managed Desktop Admin portal. |
-|Microsoft Managed Desktop Service Reader | When assigned to a user, this role gives the admin **read-only permissions to Microsoft Managed Desktop features not related to security** in the Microsoft Managed Desktop Admin portal. |
-|Microsoft Managed Desktop Security Manager |When assigned to a user, this role gives that admin **read and write permissions only for security related features** in the Microsoft Managed Desktop Admin portal. |
-|Microsoft Managed Desktop Support Partner |When assigned to a user, this role gives the admin **read and write permissions only for creating and managing elevation requests and support partner engaged escalation requests** in the Microsoft Managed Desktop Admin portal. |
+| Built-in role | Microsoft Managed Desktop permissions |
+| -- | -- |
+| Microsoft Managed Desktop Service Administrator | When assigned to a user, this role gives the admin **read and write permissions to Microsoft Managed Desktop features not related to security** in the Microsoft Managed Desktop Admin portal. |
+| Microsoft Managed Desktop Service Reader | When assigned to a user, this role gives the admin **read-only permissions to Microsoft Managed Desktop features not related to security** in the Microsoft Managed Desktop Admin portal. |
+| Microsoft Managed Desktop Security Manager | When assigned to a user, this role gives that admin **read and write permissions only for security related features** in the Microsoft Managed Desktop Admin portal. |
+| Microsoft Managed Desktop Support Partner |When assigned to a user, this role gives the admin **read and write permissions only for creating and managing elevation requests and support partner engaged escalation requests** in the Microsoft Managed Desktop Admin portal. |
> [!NOTE]
-> Security features include security-related communications, management of security contacts, management of security-related support requests, and access to security related reports.
+> Security features include security-related communications, management of security contacts, management of security-related support requests, and access to security related reports.
### Assigning built-in roles to user
-For easy management of built-in roles, there is a security group for each custom role with the name "Modern Workplace Roles - _Role Name_"(for example, ΓÇ£Modern Workplace Roles ΓÇô Security ManagerΓÇ¥). To assign users to one of these security groups, follow these steps:
+For easy management of built-in roles, there's a security group for each custom role with the name "Modern Workplace Roles - _Role Name_". For example, ΓÇ£Modern Workplace Roles ΓÇô Security ManagerΓÇ¥).
+
+**To assign users to one of these security groups:**
+ 1. Go the Microsoft Endpoint Manager portal.
-2. Select **Groups** on the left side.
-3. Search for **Modern Workplace Roles**, and then select the group associated with the role you want to assign.
-4. Select **Members** on the left side, and then select **+ Add members** on the command bar.
-5. Enter the email of the person being added. If they are a guest, you must invite them before you can assign the group.
+2. In the left pane, select **Groups**.
+3. Search for **Modern Workplace Roles**, and then select the group associated with the role you want to assign.
+4. Select **Members** on the left side, and then select **+ Add members** in the command bar.
+5. Enter the email of the person being added. If they're a guest, you must invite them before you can assign the group.
6. Select **Select** at the bottom. > [!NOTE]
-> Nesting security groups for role assignment is not currently supported.
+> Nesting security groups for role assignment is not currently supported.
### Assigning built-in roles to groups
-If you need to assign one or more of the built-in roles to a existing group, follow these steps:
+**To assign one or more of the built-in roles to a existing group:**
1. Go to [portal.azure.com](https://portal.azure.com/). 2. Search for and open **Enterprise applications**.
managed-desktop Add Admin Contacts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/add-admin-contacts.md
# Add and verify admin contacts in the Admin portal
-There are several ways that Microsoft Managed Desktop service communicates with customers. To streamline communication and ensure weΓÇÖre checking with the right people, you need to provide a set of admin contacts. Microsoft Managed Desktop IT Operations will contact these people for assistance troubleshooting issues for your tenant.
+There are several ways that Microsoft Managed Desktop service communicates with customers. To streamline communication and ensure we're checking with the right people, you must provide a set of admin contacts. Microsoft Managed Desktop IT Operations will contact these people for assistance with troubleshooting issues.
> [!IMPORTANT] > You might have already added these contacts in the Admin portal. If so, take a moment now to double-check that the contact list is accurate, since Microsoft Managed Desktop **must** be able to reach them if a severe incident occurs.
There are several ways that Microsoft Managed Desktop service communicates with
Admin contacts should be the best person or group that can answer questions and make decisions for different areas of focus. **Microsoft Managed Desktop Operations will contact these Admin contacts for questions involving support requests filed by the customer.** These Admin contacts will receive notifications for support request updates and new messages. These areas include:
-Area of focus | For questions about
- |
-App packaging | Troubleshooting app packaging
-Devices | Device health, troubleshooting with Microsoft Managed Desktop devices
-Security | Troubleshooting security issues with Microsoft Managed Desktop devices
-IT help desk | in cases where our Support staff hands over user tickets outside of Microsoft Managed Desktop support areas
-Other | For issues not covered by other areas
+| Area of focus | For questions about |
+| -- | -- |
+| App packaging | Troubleshooting app packaging. |
+| Devices | Device health, troubleshooting with Microsoft Managed Desktop devices. |
+| Security | Troubleshooting security issues with Microsoft Managed Desktop devices. |
+| IT help desk | In cases where our support staff hands over user tickets outside of Microsoft Managed Desktop support areas. |
+| Other | For issues not covered by other areas. |
-**Whoever you choose for these contacts needs to have the knowledge and authority to make decisions for your Microsoft Managed Desktop environment.** When you onboard your Microsoft Managed Desktop environment, youΓÇÖre prompted to add contacts for your local Helpdesk and Security.
-
-Admin contacts are required when you [submit a Support request](../service-description/support.md). YouΓÇÖll need to have an admin contact for the focus area of the Support request.
+> [!IMPORTANT]
+> **Whoever you choose for these contacts must have the knowledge and authority to make decisions for your Microsoft Managed Desktop environment.**
-**To add admin contacts**
+When you onboard your Microsoft Managed Desktop environment, you're prompted to add contacts for your local Helpdesk and Security.
-1. Sign in to [Microsoft Endpoint Manager](https://endpoint.microsoft.com).
+Admin contacts are required when you [submit a Support request](../service-description/support.md). You must have an admin contact for the focus area of the Support request.
-2. Under **Tenant administration**, look for the **Microsoft Managed Desktop** section then select **Admin contacts**.
+**To add admin contacts:**
-3. Select **Add**.
-
-4. Select an **Area of focus** and enter the info for the contact.
+1. Sign in to [Microsoft Endpoint Manager](https://endpoint.microsoft.com).
+1. Under **Tenant administration**, in the **Microsoft Managed Desktop** section, select **Admin contacts**.
+1. Select **Add**.
+1. Select an **Area of focus** and enter the info for the contact.
![the list of areas of focus, such as Other, Apps, and Security.](../../media/areaoffocus.png)
-5. Repeat for each area of focus.
+1. Repeat for each area of focus.
## Steps to get started with Microsoft Managed Desktop
Admin contacts are required when you [submit a Support request](../service-descr
1. Set up [first-run experience with Autopilot and the Enrollment Status Page](esp-first-run.md). 1. [Enable user support features](enable-support.md). 1. [Get your users ready to use devices](get-started-devices.md).
-1. [Get started with app control](get-started-app-control.md).
+1. [Get started with app control](get-started-app-control.md).
managed-desktop Assign Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/assign-licenses.md
# Assign licenses
-As part of preparing to enroll in Microsoft Managed Desktop, you'll need to be sure you've obtained the necessary licenses. If you haven't already obtained the licenses, see [More about licenses](../get-ready/prerequisites.md#more-about-licenses) for details about exactly which licenses you need.
+In preparation to enroll in Microsoft Managed Desktop, you must ensure you've obtained the necessary licenses. For more information about licenses, see [More about licenses](../get-ready/prerequisites.md#more-about-licenses) for the licenses you'll need.
-
-If your licenses are all lined up, it's time now to assign them to your users. To assign licenses, we recommend that you take advantage of the [group-based licensing feature](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal) of Azure Active Directory.
+When you have the appropriate licenses, assign them to your users. To assign licenses, we recommend that you take advantage of the [group-based licensing feature](/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal) of Azure Active Directory.
If you have any difficulty with license assignment, contact Admin [support](../working-with-managed-desktop/admin-support.md).
If you have any difficulty with license assignment, contact Admin [support](../w
1. Set up [first-run experience with Autopilot and the Enrollment Status Page](esp-first-run.md). 1. [Enable user support features](enable-support.md). 1. [Get your users ready to use devices](get-started-devices.md).
-1. [Get started with app control](get-started-app-control.md).
+1. [Get started with app control](get-started-app-control.md).
managed-desktop Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/conditional-access.md
# Adjust settings after enrollment
-After youΓÇÖve completed enrollment in Microsoft Managed Desktop, some management settings might need to be adjusted. To check and adjust if needed, follow these steps:
+After you've completed enrollment in Microsoft Managed Desktop, some management settings might need to be adjusted. To check and adjust if needed, follow these steps:
1. Review the Microsoft Intune and Azure Active Directory settings described in the next section.
-2. If any of the items apply to your environment, make the adjustments described.
-3. If you want to double-check that all settings are correct, you can rerun the [readiness assessment tool](https://aka.ms/mmdart) to make sure nothing conflicts with Microsoft Managed Desktop.
+2. If any of the items apply to your environment, make the adjustments as described.
+3. If you want to double-check that all settings are correct, you can rerun the [readiness assessment tool](https://aka.ms/mmdart) to ensure nothing conflicts with Microsoft Managed Desktop.
> [!NOTE] > As your operations continue in following months, if you make changes after enrollment to policies in Microsoft Intune, Azure Active Directory, or Microsoft 365 that affect Microsoft Managed Desktop, it's possible that Microsoft Managed Desktop could stop operating properly. To avoid problems with the service, check the specific settings described in [Fix issues found by the readiness assessment tool](../get-ready/readiness-assessment-fix.md) before you change the policies listed there. You can also rerun the readiness assessment tool at any time. - ## Microsoft Intune settings -- Autopilot deployment profile: if you use any Autopilot policies, update each one to exclude the **Modern Workplace Devices -All** Azure AD group. To update them, in the **Excluded groups** section under **Assignments**, select the **Modern Workplace Devices -All** Azure AD group that was created during Microsoft Managed Desktop enrollment. Microsoft Managed Desktop will also have created an Autopilot profile, which will have "Modern Workplace" in the name (the **Modern Workplace Autopilot Profile**). When you update your own Autopilot profiles, make sure that you *do not* exclude the **Modern Workplace Devices -All** Azure AD group from the **Modern Workplace Autopilot Profile** that was created by Microsoft Managed Desktop.--- Conditional Access policies: If you create any new conditional access policies related to Azure AD, Microsoft Intune, or Microsoft Defender for Endpoint after Microsoft Managed Desktop enrollment, exclude the **Modern Workplace Service Accounts** Azure AD group from them. For steps, see [Conditional Access: Users and groups](/azure/active-directory/conditional-access/concept-conditional-access-users-groups). Microsoft Managed Desktop maintains separate conditional access policies to restrict access to these accounts. To review the Microsoft Managed Desktop conditional access policy (**Modern Workplace ΓÇô Secure Workstation**), go to Microsoft Endpoint Manager and navigate to **Conditional Access** in **Endpoint Security**. Don't modify any Azure AD conditional access policies created by Microsoft Managed Desktop that have "Modern Workplace" in the name.
+| Setting | Description |
+| | |
+| Autopilot deployment profile | If you use any Autopilot policies, update each one to exclude the **Modern Workplace Devices -All** Azure AD group. <br><br> **To update the Autopilot policies:** <br><br> Under **Assignments**, in the **Excluded groups**, select the **Modern Workplace Devices -All** Azure AD group that was created during Microsoft Managed Desktop enrollment. <br><br> Microsoft Managed Desktop will also have created an Autopilot profile, which will have "Modern Workplace" in the name (the **Modern Workplace Autopilot Profile**). When you update your own Autopilot profiles, ensure that you *don't* exclude the **Modern Workplace Devices -All** Azure AD group from the **Modern Workplace Autopilot Profile** that was created by Microsoft Managed Desktop. |
+| Conditional Access policies | If you create any new conditional access policies related to Azure AD, Microsoft Intune, or Microsoft 365 Defender for Endpoint after Microsoft Managed Desktop enrollment, exclude the **Modern Workplace Service Accounts** Azure AD group from them. For more information, see [Conditional Access: Users and groups](/azure/active-directory/conditional-access/concept-conditional-access-users-groups). Microsoft Managed Desktop maintains separate conditional access policies to restrict access to these accounts. <br><br> **To review the Microsoft Managed Desktop conditional access policy (Modern Workplace ΓÇô Secure Workstation):** <br><br> Go to Microsoft Endpoint Manager and navigate to **Conditional Access** in **Endpoint Security**. Don't modify any Azure AD conditional access policies created by Microsoft Managed Desktop that have "Modern Workplace" in the name. |
+| Multi-factor authentication | If you create any new multi-factor authentication requirements in conditional access policies related to Azure AD, Intune, or Microsoft 365 Defender for Endpoint after Microsoft Managed Desktop enrollment, exclude the **Modern Workplace Service Accounts** Azure AD group from them. For more information, see [Conditional Access: Users and groups](/azure/active-directory/conditional-access/concept-conditional-access-users-groups). Microsoft Managed Desktop maintains separate conditional access policies to restrict access to members of this group. <br><br> **To review the Microsoft Managed Desktop conditional access policy (Modern Workplace -):** <br><br> Go to Microsoft Endpoint Manager and navigate to **Conditional Access** in **Endpoint Security**.
+| Windows 10 update ring | For any Windows 10 update ring policies you've created, exclude the **Modern Workplace Devices -All** Azure AD group from each policy. For more information, see [Create and assign update rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings). <br><br> Microsoft Managed Desktop will also have created some update ring policies, all of which will have "Modern Workplace" in the name. For example: <ul><li>Modern Workplace Update Policy [Broad]</li><li>Modern Workplace Update Policy [Fast]</li><li>Modern Workplace Update Policy [First]</li><li>Modern Workplace Update Policy [Test]</li></ul> <br>When you update your own policies, ensure that you *don't* exclude the **Modern Workplace Devices -All** Azure AD group from those that Microsoft Managed Desktop created. |
-- Multifactor authentication: If you create any new multifactor authentication requirements in conditional access policies related to Azure AD, Intune, or Microsoft Defender for Endpoint after Microsoft Managed Desktop enrollment, exclude the **Modern Workplace Service Accounts** Azure AD group from them. For steps, see [Conditional Access: Users and groups](/azure/active-directory/conditional-access/concept-conditional-access-users-groups). Microsoft Managed Desktop maintains separate conditional access policies to restrict access to members of this group. To review the Microsoft Managed Desktop conditional access policy (**Modern Workplace -**), go to Microsoft Endpoint Manager and navigate to **Conditional Access** in **Endpoint Security**.
+## Azure Active Directory settings
-- Windows 10 update ring: for any Windows 10 update ring policies you've created, exclude the **Modern Workplace Devices -All** Azure AD group from each policy. For steps, see [Create and assign update rings](/mem/intune/protect/windows-10-update-rings#create-and-assign-update-rings). Microsoft Managed Desktop will also have created some update ring policies, all of which will have "Modern Workplace" in the name (for example **Modern Workplace Update Policy [Broad]**, **Modern Workplace Update Policy [Fast]**, **Modern Workplace Update Policy [First]**, and **Modern Workplace Update Policy [Test]**). When you update your own policies, make sure that you *do not* exclude the **Modern Workplace Devices -All** Azure AD group from those that Microsoft Managed Desktop created.
+Self-service password reset: if you use self-service password reset for all users, adjust the assignment to exclude Microsoft Managed Desktop service accounts.
+**To adjust this assignment:**
-## Azure Active Directory settings
+1. Create an Azure AD dynamic group for all users *except* Microsoft Managed Desktop service accounts
+1. Use that group for assignment instead of "all users."
-Self-service password reset: if you use self-service password reset for all users, adjust the assignment to exclude Microsoft Managed Desktop service accounts. To adjust this assignment, create a Azure AD dynamic group for all users *except* Microsoft Managed Desktop service accounts, and then use that group for assignment instead of "all users."
-
-To help you find and exclude the service accounts, here is an example of a dynamic query you can use:
+To help you find and exclude the service accounts, here's an example of a dynamic query you can use:
```Console (user.objectID -ne null) and (user.userPrincipalName -ne "MSADMIN@TENANT.onmicrosoft.com") and (user.userPrincipalName -ne "MSADMININT@TENANT.onmicrosoft.com") and (user.userPrincipalName -ne "MWAAS_SOC_RO@TENANT.onmicrosoft.com") and (user.userPrincipalName -ne "MWAAS_WDGSOC@TENANT.onmicrosoft.com") and (user.userPrincipalName -ne "MSTEST@TENANT.onmicrosoft.com") ```
-In this query, replace @TENANT with your tenant domain name.
--
+In this query, replace `@TENANT` with your tenant domain name.
## Steps to get started with Microsoft Managed Desktop
In this query, replace @TENANT with your tenant domain name.
1. Set up [first-run experience with Autopilot and the Enrollment Status Page](esp-first-run.md). 1. [Enable user support features](enable-support.md). 1. [Get your users ready to use devices](get-started-devices.md).
-1. [Get started with app control](get-started-app-control.md).
+1. [Get started with app control](get-started-app-control.md).
managed-desktop Edge Browser App https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/edge-browser-app.md
Title: New Microsoft Edge
-description: Explains how the new Microsoft Edge browser is deployed and updated
+ Title: Microsoft Edge
+description: Explains how the Microsoft Edge browser is deployed and updated
keywords: browser, Microsoft Managed Desktop, Microsoft 365, service, documentation
-# New Microsoft Edge app
+# Microsoft Edge
-The new [Microsoft Edge browser](https://www.microsoft.com/edge) provides world-class performance with more privacy, more productivity, and more value while you browse. Microsoft Managed Desktop is offering a public preview of deployment of the new Microsoft Edge browser in your environment.
+[Microsoft Edge](https://www.microsoft.com/edge) provides world-class performance and value with:
-## Initial deployment
+- More privacy and protection from external threats.
+- More productivity quick access to Office apps, files, sites, and built-in Microsoft Search.
+- Seamless experience by syncing across your devices with cross-platform support and profiles.
-To migrate your Microsoft Managed Desktop devices to the new Microsoft Edge browser, file an IT Support Ticket through the Microsoft Managed Desktop Portal.
-
-We'll deploy the Microsoft Edge Stable channel to the Test Group when you file the ticket. Then, we deploy it in each subsequent deployment group every 24 hours. To pause the deployment, file another ticket asking Operations to hold.
-
-The [Beta Channel](/deployedge/microsoft-edge-channels#beta-channel) is also available upon request for representative validation within your organization. Microsoft Managed Desktop will deploy the application as required to the Test and First Groups so that all of those users have the Beta Channel in addition to the Stable Channel. For any other users who need access to the Beta Channel, add them to the **Modern Workplace - Edge Beta Users** group and have them install it from the Company Portal
+> [!IMPORTANT]
+> The Internet Explorer 11 desktop application will be retired and go out of support on June 15, 2022 (for a list of what's in scope, see the [FAQ](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/internet-explorer-11-desktop-app-retirement-faq/ba-p/2366549). The same IE11 apps and sites you use today can open in Microsoft Edge with Internet Explorer mode. [Learn more here](https://blogs.windows.com/windowsexperience/2021/05/19/the-future-of-internet-explorer-on-windows-10-is-in-microsoft-edge/).
## Updates to Microsoft Edge
-Microsoft Managed Desktop deploys the [Stable channel](/deployedge/microsoft-edge-channels#stable-channel) of Microsoft Edge, which is automatically updated about every six weeks. Updates on the Stable channel are rolled out [progressively](/deployedge/microsoft-edge-update-progressive-rollout) by the Microsoft Edge product group to ensure the best experience for customers.
+Microsoft Managed Desktop deploys the [Extended Stable channel](/deployedge/microsoft-edge-channels#extended-stable-channel) of Microsoft Edge, which is automatically updated every eight weeks. Updates on the Extended Stable channel are rolled out [progressively](/deployedge/microsoft-edge-update-progressive-rollout) by the Microsoft Edge product group to ensure the best experience for customers.
-The [Beta Channel](/deployedge/microsoft-edge-channels#beta-channel) is deployed to devices in both the Test and First groups for representative validation within the organization. This channel is fully supported and automatically updated with new features approximately every six weeks.
+The [Beta Channel](/deployedge/microsoft-edge-channels#beta-channel) is deployed to devices in the Test group for representative validation within the organization. This channel is fully supported and automatically updated with new features approximately every four weeks.
> [!IMPORTANT] > To ensure that Microsoft Edge updates correctly, don't modify the Microsoft Edge [update policies](/deployedge/microsoft-edge-update-policies).
managed-desktop Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/get-started/index.md
ms.localizationpriority: medium
# Get started with Microsoft Managed Desktop
-Now that youΓÇÖre ready to enroll, open [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and navigate to **Tenant Administration**. Select **Tenant enrollment** under the **Microsoft Managed Desktop** subsection then follow the wizard to enroll your tenant with Microsoft Managed Desktop.
+Now that you're ready to enroll, open [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and navigate to **Tenant Administration**. Select **Tenant enrollment** under the **Microsoft Managed Desktop** subsection. Then, follow the prompts to enroll your tenant with Microsoft Managed Desktop.
> [!NOTE] > You must be logged in as a Global Administrator to complete enrollment. For more information, see [access the admin portal](access-admin-portal.md) for details.
-Once youΓÇÖve finished enrollment, follow the steps below to configure the service. This is the recommended order to follow, but you do have some flexibility in the sequence.
+Once you've finished enrollment, follow the steps below to configure the service. This is the recommended order to follow, but you do have some flexibility in the sequence.
-![Suggested sequence of steps to get started, listed in this article.](../../medi-getstarted-sequence.png)
+![Suggested sequence of steps to get started, listed in this article.](../../medi-getstarted-sequence.png)
1. Access [admin portal](access-admin-portal.md). 1. [Add and verify admin contacts in the Admin portal](add-admin-contacts.md).
Once youΓÇÖve finished enrollment, follow the steps below to configure the servi
1. Set up [first-run experience with Autopilot and the Enrollment Status Page](esp-first-run.md). 1. [Enable user support features](enable-support.md). 1. [Get your users ready to use devices](get-started-devices.md).
-1. [Get started with app control](get-started-app-control.md).
+1. [Get started with app control](get-started-app-control.md).
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
#### [Attack surface reduction overview](overview-attack-surface-reduction.md) #### [Attack surface reduction (ASR) rules]() ##### [Learn about ASR rules](attack-surface-reduction.md)
-##### [ASR rules deployment guide]()
-###### [ASR rules deployment overview](attack-surface-reduction-rules-deployment.md)
-###### [Phase 1: Plan](attack-surface-reduction-rules-deployment-plan.md)
-###### [Phase 2: Test](attack-surface-reduction-rules-deployment-test.md)
-###### [Phase 3: Implement](attack-surface-reduction-rules-deployment-implement.md)
-###### [Phase 4: Operationalize](attack-surface-reduction-rules-deployment-operationalize.md)
+##### [Attack surface reduction (ASR) rules deployment guide]()
+###### [ASR rules deployment prerequisites](attack-surface-reduction-rules-deployment.md)
+###### [Step 1: Plan ASR rules deployment](attack-surface-reduction-rules-deployment-plan.md)
+###### [Step 2: Test ASR rules](attack-surface-reduction-rules-deployment-test.md)
+###### [Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md)
+###### [Step 4: Operationalize ASR rules](attack-surface-reduction-rules-deployment-operationalize.md)
##### [ASR rules reference](attack-surface-reduction-rules-reference.md) ##### [Enable ASR rules alternate configuration methods](enable-attack-surface-reduction.md) ##### [Attack surface reduction FAQ](attack-surface-reduction-faq.yml)
security Attack Surface Reduction Rules Deployment Implement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-implement.md
Title: Attack surface reduction rules deployment Phase 3 - implement
+ Title: Implement attack surface reduction (ASR) rules deployment
description: Provides guidance to implement your attack surface reduction rules deployment. keywords: Attack surface reduction rules deployment, ASR deployment, enable asr rules, configure ASR, host intrusion prevention system, protection rules, anti-exploit rules, anti-exploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules search.product: eADQiWindows 10XVcnh
Last updated 1/18/2022
-# Phase 3 - implement
+# Step 3: Implement ASR rules
-The implementation phase moves the ring from testing into functional state.
+Implementing attack surface reduction (ASR) rules moves the first test ring into an enabled, functional state.
> [!div class="mx-imgBorder"] > ![ASR rules implementation steps](images/asr-rules-implementation-steps.png)
You can customize the notification for when a rule is triggered and blocks an ap
## Additional topics in this deployment collection
-[ASR rules deployment overview](attack-surface-reduction-rules-deployment.md)
+[ASR rules deployment prerequisites](attack-surface-reduction-rules-deployment.md)
-[Phase 1: Plan](attack-surface-reduction-rules-deployment-plan.md)
+[Step 1: Plan ASR rules deployment](attack-surface-reduction-rules-deployment-plan.md)
-[Phase 2: Test](attack-surface-reduction-rules-deployment-test.md)
+[Step 2: Test ASR rules](attack-surface-reduction-rules-deployment-test.md)
-[Phase 4: Operationalize](attack-surface-reduction-rules-deployment-operationalize.md)
+[Step 4: Operationalize ASR rules](attack-surface-reduction-rules-deployment-operationalize.md)
security Attack Surface Reduction Rules Deployment Operationalize https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize.md
Title: Attack surface reduction rules deployment Phase 4 - operationalize
+ Title: Operationalize attack surface reduction (ASR) rules deployment
description: Provides guidance to operationalize your attack surface reduction rules deployment. keywords: Attack surface reduction rules deployment, ASR deployment, enable asr rules, configure ASR, host intrusion prevention system, protection rules, anti-exploit rules, anti-exploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules search.product: eADQiWindows 10XVcnh
Last updated 1/18/2022
-# Phase 4 - operationalize
+# Step 4: Operationalize ASR rules
-After you've fully deployed ASR rules, it's vital that you have processes in place to monitor and respond to ASR-related activities.
+After you've fully deployed attack surface reduction (ASR) rules, it's vital that you have processes in place to monitor and respond to ASR-related activities.
-## Manage false positives
+## Managing false positives
False positives/negatives can occur with any threat protection solution. False positives are cases in which an entity (such as a file or process) is detected and identified as malicious, although the entity isn't actually a threat. In contrast, a false negative is an entity that wasn't detected as a threat but is malicious. For more information about false positives and false negatives, see: [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md)
For more information about hunting options, see: [Demystifying attack surface re
## Topics in this deployment collection
-[ASR rules deployment overview](attack-surface-reduction-rules-deployment.md)
+[ASR rules deployment prerequisites](attack-surface-reduction-rules-deployment.md)
-[Phase 1: Plan](attack-surface-reduction-rules-deployment-plan.md)
+[Step 1: Plan ASR rules deployment](attack-surface-reduction-rules-deployment-plan.md)
-[Phase 2: Test](attack-surface-reduction-rules-deployment-test.md)
+[Step 2: Test ASR rules](attack-surface-reduction-rules-deployment-test.md)
-[Phase 3: Implement](attack-surface-reduction-rules-deployment-implement.md)
+[Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md)
security Attack Surface Reduction Rules Deployment Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-plan.md
Title: Attack surface reduction rules deployment Phase 1 - plan
-description: Provides guidance to plan your attack surface reduction rules deployment.
+ Title: Plan ASR rules attack surface reduction deployment rules deployment
+description: Provides guidance to plan your attack surface reduction (ASR) rules deployment.
keywords: Attack surface reduction rules deployment, ASR deployment, enable asr rules, configure ASR, host intrusion prevention system, protection rules, anti-exploit rules, anti-exploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules search.product: eADQiWindows 10XVcnh ms.prod: m365-security
Last updated 1/18/2022
-# Phase 1: plan
+# Step 1: Plan ASR rules deployment
-Starting to test ASR rules involves starting with the right business unit. YouΓÇÖll want to start with a small group of people in a specific business unit. You can identify some ASR champions within a particular business unit who can provide real-world impact to the ASR rules and help you tune your implementation.
+When testing attack surface reduction (ASR) rules it is important to start with the right business unit. YouΓÇÖll want to start with a small group of people in a specific business unit. You can identify some ASR champions within a particular business unit who can provide real-world impact about the ASR rules, and help you tune your implementation.
> [!div class="mx-imgBorder"] > ![ASR rules planning steps](images/asr-rules-planning-steps.png)
It is important to provide a feedback and response channel for your ASR rules ch
Having a full understanding of the applications and per-business-unit processes that are used across your organization is critical to a successful ASR rules deployment. Additionally, it is imperative that you understand how those apps are used within the various business units in your organization. To start, you should get an inventory of the apps that are approved for use across the breadth of the organization. You can use tools such as the Microsoft 365 Apps admin center to help you inventory software applications. See: [Overview of inventory in the Microsoft 365 Apps admin center](/deployoffice/admincenter/inventory).
-## Define reporting and response team roles and responsibilities
+## Define reporting and response team roles and responsibilities
Clearly articulating roles and responsibilities of persons responsible for monitoring and communicating ASR rules status and activity is a core activity of ASR maintenance. Therefore, it is important to determine:
See: [Create a deployment plan for Windows](/windows/deployment/update/create-de
## Additional topics in this deployment collection
-[ASR rules deployment overview](attack-surface-reduction-rules-deployment.md)
+[ASR rules deployment prerequisites](attack-surface-reduction-rules-deployment.md)
-[Phase 2: Test](attack-surface-reduction-rules-deployment-test.md)
+[Step 2: Test ASR rules](attack-surface-reduction-rules-deployment-test.md)
-[Phase 3: Implement](attack-surface-reduction-rules-deployment-implement.md)
+[Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md)
-[Phase 4: Operationalize](attack-surface-reduction-rules-deployment-operationalize.md)
+[Step 4: Operationalize ASR rules](attack-surface-reduction-rules-deployment-operationalize.md)
security Attack Surface Reduction Rules Deployment Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-test.md
Title: Attack surface reduction rules deployment Phase 2 - test
-description: Provides guidance to test your attack surface reduction rules deployment.
+ Title: Test attack surface reduction (ASR) rules
+description: Provides guidance to test your attack surface reduction (ASR) rules deployment.
keywords: Attack surface reduction rules deployment, ASR deployment, enable asr rules, configure ASR, host intrusion prevention system, protection rules, anti-exploit rules, anti-exploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules search.product: eADQiWindows 10XVcnh ms.prod: m365-security
Last updated 1/18/2022
-# Phase 2 - test
+# Step 2: Test ASR rules
-Begin your ASR rules deployment with ring 1.
+Testing attack surface reduction (ASR) rules helps you determine if rules will impede line-of-business operations prior to enabling any rule. By starting with a small, controlled group, you can limit potential work disruptions as you expand your deployment across your organization.
+
+Begin your attack surface reduction(ASR) rules deployment with ring 1.
> [!div class="mx-imgBorder"] > ![ASR rules testing steps](images/asr-rules-testing-steps.png)
Event ID | Description
## Additional topics in this deployment collection
-[ASR rules deployment overview](attack-surface-reduction-rules-deployment.md)
+[ASR rules deployment prerequisites](attack-surface-reduction-rules-deployment.md)
-[Phase 1: Plan](attack-surface-reduction-rules-deployment-plan.md)
+[Step 1: Plan ASR rules deployment](attack-surface-reduction-rules-deployment-plan.md)
-[Phase 3: Implement](attack-surface-reduction-rules-deployment-implement.md)
+[Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md)
-[Phase 4: Operationalize](attack-surface-reduction-rules-deployment-operationalize.md)
+[Step 4: Operationalize ASR rules](attack-surface-reduction-rules-deployment-operationalize.md)
security Attack Surface Reduction Rules Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment.md
Title: ASR rules deployment overview
-description: Provides guidance to deploy attack surface reduction rules.
+ Title: ASR rules deployment prerequisites
+description: Provides overview and prerequisite guidance about deploying attack surface reduction (ASR) rules.
keywords: Attack surface reduction rules deployment, ASR deployment, enable asr rules, configure ASR, host intrusion prevention system, protection rules, anti-exploit rules, anti-exploit, exploit rules, infection prevention rules, Microsoft Defender for Endpoint, configure ASR rules search.product: eADQiWindows 10XVcnh ms.prod: m365-security
Last updated 1/18/2022
-# ASR rules deployment overview
+# ASR rules deployment prerequisites
## Before you begin
-Attack surfaces are all the places where your organization is vulnerable to cyberthreats and attacks. Your organization's attack surfaces includes all the places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means protecting your organization's devices and network, which leaves attackers with fewer ways to attack. Configuring attack surface reduction (ASR) rulesΓÇöone of many security features found in Microsoft Defender for EndpointΓÇöcan help.
+Attack surfaces are all the places where your organization is vulnerable to cyberthreats and attacks. Your organization's attack surfaces includes all the places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means protecting your organization's devices and network, which leaves attackers with fewer ways to attack. Configuring attack surface reduction (ASR) rules ΓÇö one of many security features found in Microsoft Defender for Endpoint ΓÇö can help.
ASR rules target certain software behaviors, such as:
ASR rules target certain software behaviors, such as:
By reducing the different attack surfaces, you can help prevent attacks from happening in the first place.
-During your initial preparation, it's vital that you understand the capabilities of the systems that you'll put in place. Understanding the capabilities will help you determine which ASR rules are most important for protecting your organization.
+During your initial preparation, it's vital that you understand the capabilities of the systems that you'll put in place. Understanding the capabilities will help you determine which ASR rules are most important for protecting your organization. Additionally, there are several prerequisites which you must attend to in preparation of your ASR deployment.
>[!IMPORTANT] >This guide provides images and examples to help you decide how to configure ASR rules; these images and examples might not reflect the best configuration options for your environment.
The following Microsoft Defender Antivirus component versions must be no more th
Keeping Microsoft Defender Antivirus versions current helps reduce ASR rules false positive results and improves Microsoft Defender Antivirus detection capabilities. For more details on the current versions and how to update the different Microsoft Defender Antivirus components visit [Microsoft Defender Antivirus platform support](manage-updates-baselines-microsoft-defender-antivirus.md).
-## ASR rules deployment phases
+## ASR rules deployment steps
As with any new, wide-scale implementation which could potentially impact your line-of-business operations, it is important to be methodical in your planning and implementation. Because of the powerful capabilities of ASR rules in preventing malware, careful planning and deployment of these rules is necessary to ensure they work best for your unique customer workflows. To work in your environment, you need to plan, test, implement, and operationalize ASR rules carefully.
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
Microsoft Defender Antivirus uses multiple detection and prevention technologies
- In many cases, this process can reduce the response time for new malware from hours to seconds. -- You can [specify how long a file should be prevented from running](configure-cloud-block-timeout-period-microsoft-defender-antivirus.md) while the cloud-based protection service analyzes the file. And, you can [customize the message displayed on users' desktops](/windows/security/threat-protection//windows-defender-security-center/wdsc-customize-contact-information.md) when a file is blocked. You can change the company name, contact information, and message URL.
+- You can [specify how long a file should be prevented from running](configure-cloud-block-timeout-period-microsoft-defender-antivirus.md) while the cloud-based protection service analyzes the file. And, you can [customize the message displayed on users' desktops](/windows/security/threat-protection/windows-defender-security-center/wdsc-customize-contact-information) when a file is blocked. You can change the company name, contact information, and message URL.
## Turn on block at first sight with Microsoft Intune
security Configure Endpoints Gp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-endpoints-gp.md
Check for the latest virus and spyware security intelligence before running a sc
**Policy location:** \Windows Components\Microsoft Defender Antivirus\Microsoft Defender Exploit Guard\Attack Surface Reduction
-Get the current list of attack surface reduction rules GUIDs from [Attack surface reduction rules deployment phase 3: implement](attack-surface-reduction-rules-deployment-implement.md). For additional, per rules details, see [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md)
+Get the current list of attack surface reduction rules GUIDs from [Attack surface reduction rules deployment Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md). For additional, per rules details, see [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md)
1. Open the **Configure Attack Surface Reduction** policy.
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
audience: ITPro Previously updated : 01/03/2022 Last updated : 02/07/2022 ms.prod: m365-security ms.technology: mdep1 ms.localizationpriority: medium
The following table describes what's included in each plan at a high level. <br/
| [Defender for Endpoint Plan 1](defender-endpoint-plan-1.md) | [Defender for Endpoint Plan 2](microsoft-defender-endpoint.md) | |:|:|
-| [Next-generation protection](defender-endpoint-plan-1.md#next-generation-protection) <br/>(includes antimalware and antivirus) <p> [Attack surface reduction](defender-endpoint-plan-1.md#attack-surface-reduction) <p> [Manual response actions](defender-endpoint-plan-1.md#manual-response-actions) <p> [Centralized management](defender-endpoint-plan-1.md#centralized-management) <p>[Security reports](defender-endpoint-plan-1.md#reporting) <p>[APIs](defender-endpoint-plan-1.md#apis) | [Defender for Endpoint Plan 1](defender-endpoint-plan-1.md), plus: <p> [Device discovery](device-discovery.md) <p> [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) <p> [Automated investigation and response](automated-investigations.md) <p> [Advanced hunting](advanced-hunting-overview.md) <p> [Endpoint detection and response](overview-endpoint-detection-response.md) <p> [Microsoft Threat Experts](microsoft-threat-experts.md) |
+| [Next-generation protection](defender-endpoint-plan-1.md#next-generation-protection) <br/>(includes antimalware and antivirus) <p> [Attack surface reduction](defender-endpoint-plan-1.md#attack-surface-reduction) <p> [Manual response actions](defender-endpoint-plan-1.md#manual-response-actions) <p> [Centralized management](defender-endpoint-plan-1.md#centralized-management) <p>[Security reports](defender-endpoint-plan-1.md#reporting) <p>[APIs](defender-endpoint-plan-1.md#apis) | [Defender for Endpoint Plan 1](defender-endpoint-plan-1.md), plus: <p> [Device discovery](device-discovery.md) <p> [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) <p> [Threat Analytics](threat-analytics.md) <p> [Automated investigation and response](automated-investigations.md) <p> [Advanced hunting](advanced-hunting-overview.md) <p> [Endpoint detection and response](overview-endpoint-detection-response.md) <p> [Microsoft Threat Experts](microsoft-threat-experts.md) |
| [Support for Windows 10, iOS, Android OS, and macOS devices](defender-endpoint-plan-1.md#cross-platform-support) | Support for Windows (client and server) and non-Windows platforms<br/> (macOS, iOS, Android, and Linux) | | To try Defender for Endpoint Plan 1, visit [https://aka.ms/mdep1trial](https://aka.ms/mdep1trial). | To try Defender for Endpoint Plan 2, visit [https://aka.ms/MDEp2OpenTrial](https://aka.ms/MDEp2OpenTrial). |
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
ms.technology: mde Previously updated : 01/10/2022 Last updated : 02/07/2022 # Microsoft Defender for Endpoint Device Control Removable Storage Access Control
Last updated 01/10/2022
- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) > [!NOTE]
-> The Group Policy management of this product is now generally available (4.18.2106): See [Tech Community blog: Protect your removable storage and printer with Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/protect-your-removable-storage-and-printers-with-microsoft/ba-p/2324806)
+> The Group Policy management and Intune OMA-URI/Custom Policy management of this product are now generally available (4.18.2106): See [Tech Community blog: Protect your removable storage and printer with Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/protect-your-removable-storage-and-printers-with-microsoft/ba-p/2324806).
Microsoft Defender for Endpoint Device Control Removable Storage Access Control enables you to do the following task:
security Mac Device Control Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-device-control-intune.md
The following example restricts access to all removable media. Note the `none` p
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP settings</string>
+ <string>Microsoft Defender settings</string>
<key>PayloadDescription</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadVersion</key> <integer>1</integer> <key>PayloadEnabled</key>
The following example restricts access to all removable media. Note the `none` p
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
The following example configures all removable media to be read-only. Note the `
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP settings</string>
+ <string>Microsoft Defender settings</string>
<key>PayloadDescription</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadVersion</key> <integer>1</integer> <key>PayloadEnabled</key>
The following example configures all removable media to be read-only. Note the `
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
The following example shows how program execution from removable media can be di
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP settings</string>
+ <string>Microsoft Defender settings</string>
<key>PayloadDescription</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadVersion</key> <integer>1</integer> <key>PayloadEnabled</key>
The following example shows how program execution from removable media can be di
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
The following example restricts all devices from specific vendors (in this case
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP settings</string>
+ <string>Microsoft Defender settings</string>
<key>PayloadDescription</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadVersion</key> <integer>1</integer> <key>PayloadEnabled</key>
The following example restricts all devices from specific vendors (in this case
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
The following example restricts two specific devices, identified by vendor ID `f
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP settings</string>
+ <string>Microsoft Defender settings</string>
<key>PayloadDescription</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadVersion</key> <integer>1</integer> <key>PayloadEnabled</key>
The following example restricts two specific devices, identified by vendor ID `f
<key>PayloadIdentifier</key> <string>com.microsoft.wdav</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP configuration settings</string>
+ <string>Microsoft Defender configuration settings</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
security Mac Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-manually.md
To complete this process, you must have admin privileges on the device.
![System extension security preferences2.](images/monterey-install-4.png)
-7. Open **System Preferences** \> **Security & Privacy** and navigate to the **Privacy** tab. Grant **Full Disk Access** permission to **Microsoft Defender ATP** and **Microsoft Defender ATP Endpoint Security Extension**.
+7. Open **System Preferences** \> **Security & Privacy** and navigate to the **Privacy** tab. Grant **Full Disk Access** permission to **Microsoft Defender** and **Microsoft Defenders Endpoint Security Extension**.
![Full disk access.](images/monterey-install-5.png)
security Mac Jamfpro Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-jamfpro-policies.md
You'll need to take the following steps:
**General**:
- - Name: MDATP onboarding for macOS
- - Description: MDATP EDR onboarding for macOS
+ - Name: MDE onboarding for macOS
+ - Description: MDE EDR onboarding for macOS
- Category: None - Distribution Method: Install Automatically - Level: Computer Level
These steps are applicable of macOS 10.15 (Catalina) or newer.
2. Click **New**, and enter the following details for **Options**: - Tab **General**:
- - **Name**: Microsoft Defender ATP Network Extension
+ - **Name**: Microsoft Defender Network Extension
- **Description**: macOS 10.15 (Catalina) or newer - **Category**: None *(default)* - **Distribution Method**: Install Automatically *(default)* - **Level**: Computer Level *(default)* - Tab **Content Filter**:
- - **Filter Name**: Microsoft Defender ATP Content Filter
+ - **Filter Name**: Microsoft Defender Content Filter
- **Identifier**: `com.microsoft.wdav` - Leave **Service Address**, **Organization**, **User Name**, **Password**, **Certificate** blank (**Include** is *not* selected) - **Filter Order**: Inspector
security Mac Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-resources.md
Important tasks, such as controlling product settings and triggering on-demand s
To enable autocompletion in bash, run the following command and restart the Terminal session: ```bash
-echo "source /Applications/Microsoft\ Defender\ ATP.app/Contents/Resources/Tools/mdatp_completion.bash" >> ~/.bash_profile
+echo "source /Applications/Microsoft\ Defender.app/Contents/Resources/Tools/mdatp_completion.bash" >> ~/.bash_profile
``` To enable autocompletion in zsh:
To enable autocompletion in zsh:
```zsh sudo mkdir -p /usr/local/share/zsh/site-functions
- sudo ln -svf "/Applications/Microsoft Defender ATP.app/Contents/Resources/Tools/mdatp_completion.zsh" /usr/local/share/zsh/site-functions/_mdatp
+ sudo ln -svf "/Applications/Microsoft Defender.app/Contents/Resources/Tools/mdatp_completion.zsh" /usr/local/share/zsh/site-functions/_mdatp
``` ## Client Microsoft Defender for Endpoint quarantine directory
security Mac Sysext Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-sysext-policies.md
As part of the Endpoint Detection and Response capabilities, Microsoft Defender
<key>PayloadIdentifier</key> <string>DA2CC794-488B-4AFF-89F7-6686A7E7B8AB</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP Network Extension</string>
+ <string>Microsoft Defender Network Extension</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
As part of the Endpoint Detection and Response capabilities, Microsoft Defender
<key>FilterType</key> <string>Plugin</string> <key>UserDefinedName</key>
- <string>Microsoft Defender ATP Network Extension</string>
+ <string>Microsoft Defender Network Extension</string>
<key>PluginBundleID</key> <string>com.microsoft.wdav</string> <key>FilterSockets</key>
Save the following content to a file named **sysext.xml**:
<key>PayloadIdentifier</key> <string>7E53AC50-B88D-4132-99B6-29F7974EAA3C</string> <key>PayloadDisplayName</key>
- <string>Microsoft Defender ATP System Extensions</string>
+ <string>Microsoft Defender System Extensions</string>
<key>PayloadDescription</key> <string/> <key>PayloadVersion</key>
Save the following content to a file named **sysext.xml**:
<key>FilterType</key> <string>Plugin</string> <key>UserDefinedName</key>
- <string>Microsoft Defender ATP Network Extension</string>
+ <string>Microsoft Defender Network Extension</string>
<key>PluginBundleID</key> <string>com.microsoft.wdav</string> <key>FilterSockets</key>
security Mac Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-updates.md
The `Current` channel contains the most stable version of the product.
> This setting changes the channel for all applications that are updated through Microsoft AutoUpdate. To change the channel only for Microsoft Defender for Endpoint on macOS, execute the following command after replacing `[channel-name]` with the desired channel: > > ```bash
-> defaults write com.microsoft.autoupdate2 Applications -dict-add "/Applications/Microsoft Defender ATP.app" " { 'Application ID' = 'WDAV00' ; 'App Domain' = 'com.microsoft.wdav' ; LCID = 1033 ; ChannelName = '[channel-name]' ; }"
+> defaults write com.microsoft.autoupdate2 Applications -dict-add "/Applications/Microsoft Defender.app" " { 'Application ID' = 'WDAV00' ; 'App Domain' = 'com.microsoft.wdav' ; LCID = 1033 ; ChannelName = '[channel-name]' ; }"
> ``` ### Set update check frequency
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
ms.technology: mde
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
-> [!NOTE]
-> Beginning in late January 2022, Microsoft Defender for Endpoint (formerly known as Microsoft Defender ATP) will be referenced as "Microsoft Defender" across end user facing MDE experiences on macOS.
->
-> This change is currently available in the Beta (previously called Insider Fast) and Preview (previously called Insider Slow) update channels. The minimum product version that includes this change is 101.56.35. See the below release notes corresponding to this version for more information.
->
-> This change does not impact the `mdatp` command-line tool.
->
-> **Action required**: if your enterprise has custom configurations that rely on either the product name or application installation path, these configurations must be updated with the new values listed above.
+## 101.56.62 (20.121122.15662.0)
+
+- Bug fixes
## 101.56.35 (20.121121.15635.0)
security Mde P1 Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-setup-configuration.md
Attack surface reduction rules are available on devices running Windows. We reco
> To learn more about attack surface reduction rules, see the following resources: > - [Use attack surface reduction rules to prevent malware infection](attack-surface-reduction.md) > - [View the list of attack surface reduction rules](attack-surface-reduction-rules-reference.md)
-> - [Attack surface reduction rules deployment phase 3: implement](attack-surface-reduction-rules-deployment-implement.md)
+> - [Attack surface reduction rules deployment Step 3: Implement ASR rules](attack-surface-reduction-rules-deployment-implement.md)
### Ransomware mitigation
security Overview Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction.md
Title: Understand and use attack surface reduction
+ Title: Understand and use attack surface reduction (ASR)
description: Learn about the attack surface reduction capabilities of Microsoft Defender for Endpoint. keywords: asr, attack surface reduction, Microsoft Defender for Endpoint, microsoft defender, antivirus, av, windows defender
security Prerequisites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/prerequisites.md
For information related to US Government customers, see [Microsoft 365 Defender
Currently, the Microsoft Defender for Office 365 integration into the unified Microsoft 365 Defender features are not available to customers in the following Office 365 datacenter locations: -- Brazil -- Germany - Norway -- Singapore -- South Africa-- Sweden-- Switzerland
+- South Africa
- United Arab Emirates
+- Sweden
+- Singapore
## Related topics
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
For more information on what's new with other Microsoft Defender security produc
- [What's new in Microsoft Defender for Office 365](../office-365-security/whats-new-in-defender-for-office-365.md) - [What's new in Microsoft Defender for Endpoint](../defender-endpoint/whats-new-in-microsoft-defender-endpoint.md) - [What's new in Microsoft Defender for Identity](/defender-for-identity/whats-new)-- [What's new in Microsoft Cloud App Security](/cloud-app-security/release-notes)
+- [What's new in Microsoft Defender for Cloud Apps](/cloud-app-security/release-notes)
You can also get product updates and important notifications through the [message center](https://admin.microsoft.com/Adminportal/Home#/MessageCenter).