Updates from: 02/09/2023 02:36:52
Category Microsoft Docs article Related commit history on GitHub Change details
admin Sign Up For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/sign-up-for-office-365.md
If you found this video helpful, check out the [complete training series for sma
### Need help with choosing a plan?
-Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224417).
+Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224286).
Sales consultants are available to answer your questions. Go to [Compare all products](https://products.office.com/compare-all-microsoft-office-products?tab=2) and choose one of the contact support options listed at the left side of the page.
admin What Is Microsoft 365 For Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/what-is-microsoft-365-for-business.md
Microsoft 365 for business provides the following plans to select from to help y
### Need help with choosing a plan?
-Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224417).
+Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224175).
You can also [compare plans](https://www.microsoft.com/microsoft-365/business#coreui-heading-hiatrep) yourself.
commerce Try Or Buy Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/try-or-buy-microsoft-365.md
You don't need an existing Microsoft account to sign up for a free trial. For al
### Need help with choosing a plan?
-Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224417).
+Deciding on a plan can depend on your specific business needs. The Microsoft 365 plan chooser is designed to help you with this. The chooser will make recommendations based on your answers to questions such as the size of your business, your field of work, the devices you use, and what kind of features, IT support, and security you're looking for. See [Help me find the right plan for my business](https://go.microsoft.com/fwlink/p/?linkid=2224446).
## Try a free trial subscription
compliance Audit Log Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-activities.md
Select one of the following links to go to a specific table.
:::row::: :::column:::
- [Sharing and access request activities](#sharing-and-access-request-activities)
+ [Sensitive information types ](#sensitive-information-types)
:::column-end::: :::column:::
- [Synchronization activities](#synchronization-activities)
+ [Sharing and access request activities](#sharing-and-access-request-activities)
:::column-end::: :::column:::
- [Site permissions activities](#site-permissions-activities)
+ [Synchronization activities](#synchronization-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Site administration activities](#site-administration-activities)
+ [Site permissions activities](#site-permissions-activities)
:::column-end::: :::column:::
- [Exchange mailbox activities](#exchange-mailbox-activities)
+ [Site administration activities](#site-administration-activities)
:::column-end::: :::column:::
- [User administration activities](#user-administration-activities)
+ [Exchange mailbox activities](#exchange-mailbox-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Azure AD group administration activities](#azure-ad-group-administration-activities)
+ [User administration activities](#user-administration-activities)
:::column-end::: :::column:::
- [Application administration activities](#application-administration-activities)
+ [Azure AD group administration activities](#azure-ad-group-administration-activities)
:::column-end::: :::column:::
- [Role administration activities](#role-administration-activities)
+ [Application administration activities](#application-administration-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Directory administration activities](#directory-administration-activities)
+ [Role administration activities](#role-administration-activities)
:::column-end::: :::column:::
- [eDiscovery activities](#ediscovery-activities)
+ [Directory administration activities](#directory-administration-activities)
:::column-end::: :::column:::
- [eDiscovery (Premium) activities](#ediscovery-premium-activities)
+ [eDiscovery activities](#ediscovery-activities)
:::column-end:::+ :::row-end::: :::row::: :::column:::
- [Power BI activities](#power-bi-activities)
+ [eDiscovery (Premium) activities](#ediscovery-premium-activities)
:::column-end::: :::column:::
- [Microsoft Workplace Analytics](#workplace-analytics-activities)
+ [Power BI activities](#power-bi-activities)
:::column-end::: :::column:::
- [Microsoft Teams activities](#microsoft-teams-activities)
+ [Microsoft Workplace Analytics](#workplace-analytics-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Microsoft Teams Healthcare activities](#microsoft-teams-healthcare-activities)
+ [Microsoft Teams activities](#microsoft-teams-activities)
:::column-end::: :::column:::
- [Microsoft Teams Shifts activities](#microsoft-teams-shifts-activities)
+ [Microsoft Teams Healthcare activities](#microsoft-teams-healthcare-activities)
:::column-end::: :::column:::
- [Yammer activities](#yammer-activities)
+ [Microsoft Teams Shifts activities](#microsoft-teams-shifts-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Microsoft Power Automate activities](#microsoft-power-automate-activities)
+ [Yammer activities](#yammer-activities)
:::column-end::: :::column:::
- [Microsoft Power Apps activities](#microsoft-power-apps-activities)
+ [Microsoft Power Automate activities](#microsoft-power-automate-activities)
:::column-end::: :::column:::
- [Microsoft Stream activities](#microsoft-stream-activities)
+ [Microsoft Power Apps activities](#microsoft-power-apps-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Content explorer activities](#content-explorer-activities)
+ [Microsoft Stream activities](#microsoft-stream-activities)
:::column-end::: :::column:::
- [Quarantine activities](#quarantine-activities)
+ [Content explorer activities](#content-explorer-activities)
:::column-end::: :::column:::
- [Microsoft Forms activities](#microsoft-forms-activities)
+ [Quarantine activities](#quarantine-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
- [Sensitivity label activities](#sensitivity-label-activities)
+ [Microsoft Forms activities](#microsoft-forms-activities)
:::column-end::: :::column:::
- [Retention policy and retention label activities](#retention-policy-and-retention-label-activities)
+ [Sensitivity label activities](#sensitivity-label-activities)
:::column-end::: :::column:::
- [Briefing email activities](#briefing-email-activities)
+ [Retention policy and retention label activities](#retention-policy-and-retention-label-activities)
:::column-end::: :::row-end::: :::row::: :::column:::
+ [Briefing email activities](#briefing-email-activities)
+ :::column-end:::
+ :::column:::
[MyAnalytics activities](#myanalytics-activities) :::column-end::: :::column::: [Information barriers activities](#information-barriers-activities)
- :::column-end:::
- :::column:::
- [Disposition review activities](#disposition-review-activities)
- :::column-end:::
+ :::column-end:::
:::row-end::: :::row::: :::column:::
- [Communication compliance activities](#communication-compliance-activities)
+ [Disposition review activities](#disposition-review-activities)
:::column-end::: :::column:::
- [Report activities](#report-activities)
+ [Communication compliance activities](#communication-compliance-activities)
:::column-end::: :::column:::
- [Exchange admin activities](#exchange-admin-audit-log)
+ [Report activities](#report-activities)
:::column-end::: :::row-end::: :::row:::
+ :::column:::
+ [Exchange admin activities](#exchange-admin-audit-log)
+ :::column-end:::
:::column::: [Encrypted message portal activities](#encrypted-message-portal-activities) :::column-end::: :::column::: [SystemSync activities](#systemsync-activities) :::column-end:::+ :::column::: [Viva Goals activities](#viva-goals-activities) :::column-end::: :::row-end::: - ## File and page activities The following table describes the file and page activities in SharePoint Online and OneDrive for Business.
The following table describes the folder activities in SharePoint Online and One
|Renamed folder|FolderRenamed|User renames a folder on a site.| |Restored folder|FolderRestored|User restores a deleted folder from the recycle bin on a site.|
+## Sensitive information types
+The following table describes the audit events for activities involving creation and updating of [sensitive information types](/microsoft-365/compliance/create-a-custom-sensitive-information-type).
+
+|Friendly name|Operation|Description|
+|:--|:--|:--|
+|Created new sensitive information type| CreateRulePackage / EditRulePackage* | A new sensitive information type was [created](/microsoft-365/compliance/create-a-custom-sensitive-information-type). This includes SIT created by copying an [out of the box SIT](/microsoft-365/compliance/create-a-custom-sensitive-information-type). </br><p>**Note**: This activity will surface under the audit activities ΓÇ£Created rule packageΓÇ¥ or ΓÇ£Edited rule package.ΓÇ¥ </p>|
+|Edited a sensitive information type|EditRulePackage| An existing sensitive information type was edited. This can include operations like adding/removing a pattern and editing the regex/keyword associated with the sensitive information type. </br><p>**Note:** This activity will surface under the audit activity "Edited rule package."</p> |
+| Deleted a sensitive information type|EditRulePackage / RemoveRulePackage | An existing sensitive information type was deleted. </br><p>**Note:** This activity will surface under the audit activity ΓÇ£Edited rule packageΓÇ¥ or ΓÇ£Removed rule package.ΓÇ¥</p> |
+ ## SharePoint list activities The following table describes activities related to when users interact with lists and list items in SharePoint Online. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
The following table lists the user and admin activities in Viva Goals that are l
|Team deleted |Team deleted |A team within an organization on Viva Goals has been deleted by the user.| |Data exported |Data exported |A user has exported list of OKRs or list of users in an organization on Viva Goals.| |Goals policy updated |Goals policy updated |The global admin has modified the policy or settings at the tenant level on Viva Goals. For example, the global admin has configured who can create organizations on Viva Goals. |
-|Organisation settings updated |Organisation settings updated |The user (typically Organization owners or admins) has updated organization specific settings on Viva Goals. |
-|OrganisationΓÇ» integrations updated |OrganisationΓÇ» integrations updated |The user (typically Organization owners or admins) has configured a third party integration or updated an existing third party integration for an organization on Viva Goals. |
+|Organization settings updated |Organization settings updated |The user (typically Organization owners or admins) has updated organization specific settings on Viva Goals. |
+|OrganizationΓÇ» integrations updated |OrganizationΓÇ» integrations updated |The user (typically Organization owners or admins) has configured a third party integration or updated an existing third party integration for an organization on Viva Goals. |
|OKR or Project created |OKR or Project created |User has created an OKR or Project on Viva Goals. | |OKR or Project updated |OKR or Project updated |An OKR/Project has been modified or a check-in has been made by the user or an integration on Viva Goals. | |OKR or Project deleted |OKR or Project deleted |User has deleted an OKR or Project. |
compliance Communication Compliance Investigate Remediate https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-investigate-remediate.md
The first step to investigate issues detected by your policies is to review aler
- **Alerts**: Navigate to **Communication compliance** > **Alerts** to display the last 30 days of alerts grouped by policy matches. This view allows you to quickly see which communication compliance policies are generating the most alerts ordered by severity. To start remediation actions, select the policy associated with the alert to launch the **Policy details** page. From the **Policy details** page, you can review a summary of the activities on the **Overview** page, review and act on alert messages on the **Pending** tab, or review the history of closed alerts on the **Resolved** tab. - **Reports**: Navigate to **Communication compliance** > **Reports** to display communication compliance report widgets. Each widget provides an overview of communication compliance activities and statuses, including access to deeper insights about policy matches and remediation actions.
+> [!NOTE]
+> If you select the **Pending** tab, you may notice that the count of policy matches in the **Pending** tab heading doesn't match the number of messages in the table (with attachments filtered out) in the lower part of the screen. This is due to new entries in the table that are not reflected in the **Pending** tab. Refresh the page to update both.
+ ### Using filters The next step is to sort the messages so it's easier for you to investigate alerts. From the **Policy details** page, communication compliance supports multi-level filtering for several message fields to help you quickly investigate and review messages with policy matches. Filtering is available for pending and resolved items for each configured policy. You can configure filter queries for a policy or configure and save custom and default filter queries for use in each specific policy. After configuring fields for a filter, you'll see the filter fields displayed on the top of the alert message queue that you can configure for specific filter values.
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
By default, when devices are onboarded, activity for Office, PDF, and CSV files
File activity will always be audited for onboarded devices, regardless of whether they're included in an active policy.
-### Printer groups (preview)
+### Printer groups
Use this setting to define groups of printers that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block printing of contracts to all printers, except for printers that are in the legal department.
You can assign these policy actions to the group in a DLP policy:
The most common use case is to use printers groups as an allowlist as in the above example for allowing the printing of contracts only to printers that are in the legal department. After you define a printer group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups-preview) for more information on configuring policy actions to use authorization groups.
-### Removable storage device groups (preview)
+### Removable storage device groups
Use this setting to define groups of removable storage devices, like USB thumb drives, that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block copying of items with engineering specifications to all removeable storage devices, except for USB connected hard drives that are used to back up data and are then sent offsite.
You can assign these policy actions to the group in a DLP policy:
The most common use case is to use removable storage devices groups as an allowlist as in the above example for allowing the copying of files only to devices that are in the **Backup** group. After you define a removable storage device group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups-preview) for more information on configuring policy actions to use authorization groups. While scenario 7 uses printer authorization groups as an example, the principles are identical. The only thing that changes are the names of the groups and the actions you select.
-### Network share groups (preview)
+### Network share groups
Use this setting to define groups of network share paths that you want to assign policy actions to that are different from the global network share path actions. For example, say you want your DLP policy to block when users attempt to save or copy protected files to network shares except the network shares in this group.
You can assign these policy actions to the group in a DLP policy:
The most common use case is to use network share group as an allowlist as in the above example for allowing users to save or copy protected files only to the network shares that are defined in the group. After you define a networks share group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups-preview) for more information on configuring policy actions to use authorization groups.
-### VPN settings (preview)
+### VPN settings
Use the VPN list to control only those actions that are being carried out over that VPN.
compliance Endpoint Dlp Using https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-using.md
In this scenario, we'll define a list of VPNs that hybrid workers use for access
### Create and use a Network exception
-Network exceptions enables you to configure Allow, Audit only, Block with override, and Block actions to the file activities based on the network that users are accessing the file from. You can select from the [VPN settings](dlp-configure-endpoint-settings.md#vpn-settings-preview) list you defined and **Corporate network** option. The actions can be applied individually or collectively to these user activities:
+Network exceptions enables you to configure Allow, Audit only, Block with override, and Block actions to the file activities based on the network that users are accessing the file from. You can select from the [VPN settings](dlp-configure-endpoint-settings.md#vpn-settings) list you defined and **Corporate network** option. The actions can be applied individually or collectively to these user activities:
- Copy to clipboard - Copy to a USB removable device
compliance Insider Risk Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management.md
You can select from the following policy templates to quickly get started with i
- [Data theft by departing users](insider-risk-management-policy-templates.md#data-theft-by-departing-users) - [Data leaks](insider-risk-management-policy-templates.md#data-leaks) - [Data leaks by priority users (preview)](insider-risk-management-policy-templates.md#data-leaks-by-priority-users-preview)-- [Security policy violations (preview)](insider-risk-management-policy-templates.md#security-policy-violations-preview)-- [Patient data misuse (preview)](insider-risk-management-policy-templates.md#patient-data-misuse-preview) - [Data leaks by risky users (preview)](insider-risk-management-policy-templates.md#data-leaks-by-risky-users-preview) - [Security policy violations (preview)](insider-risk-management-policy-templates.md#security-policy-violations-preview)-- [Patient data misuse (preview)](insider-risk-management-policy-templates.md#patient-data-misuse-preview) - [Security policy violations by departing users (preview)](insider-risk-management-policy-templates.md#security-policy-violations-by-departing-users-preview)-- [Security policy violations by priority users (preview)](insider-risk-management-policy-templates.md#security-policy-violations-by-priority-users-preview) - [Security policy violations by risky users (preview)](insider-risk-management-policy-templates.md#security-policy-violations-by-risky-users-preview)
+- [Security policy violations by priority users (preview)](insider-risk-management-policy-templates.md#security-policy-violations-by-priority-users-preview)
+- [Patient data misuse (preview)](insider-risk-management-policy-templates.md#patient-data-misuse-preview)
+- [Risky browser usage (preview)](insider-risk-management-policy-templates.md#risky-browser-usage-preview)
![Insider risk management policy dashboard.](../media/insider-risk-policy-dashboard.png)
compliance Intro To Info Mgmt Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/intro-to-info-mgmt-policies.md
description: Learn how to use information management policies to control and tra
# Introduction to information management policies
-An information management policy is a set of rules for a type of content. Information management policies enable organizations to control and track things like how long content is retained or what actions users can take with that content. Information management policies can help organizations comply with legal or governmental regulations, or they can simply enforce internal business processes.
+An information management policy is a set of rules for a type of content. Information management policies enable organizations to control and track things like how long content is retained and what actions users can take with that content. Information management policies can help organizations comply with legal or governmental regulations, or they can simply enforce internal business processes.
For example, an organization that must follow government regulations requiring that they demonstrate "adequate controls" of their financial statements might create one or more information management policies that audit specific actions in the authoring and approval process for all documents related to financial filings.
When you add a site collection policy to a site content type, and an instance of
![Content Type Policy Template link on Site Settings page.](../media/26d3466a-23ec-443f-88f0-2aaff38e992b.png)
- **Create an information management policy for a site content type in the top-level site's Site Content Type Gallery, and then add that content type to one or more lists or libraries** You can also create an information management policy directly for a site content type and then associate an instance of that site content type with multiple lists or libraries. If you create an information management policy this way, every item in the site collection of that content type or a content type that inherits from that content type has the policy. However, if you create an information management policy directly for a site content type, it is more difficult to reuse this information management policy in other site collections, because policies that are created this way cannot be exported.
+ **Create an information management policy for a site content type in the top-level site's Site Content Type Gallery, and then add that content type to one or more lists or libraries** You can also create an information management policy directly for a site content type and then associate an instance of that site content type with multiple lists or libraries. If you create an information management policy this way, every item in the site collection of that content type or a content type that inherits from that content type has the policy. However, if you create an information management policy directly for a site content type, it is more difficult to reuse this information management policy in other site collections because policies that are created this way cannot be exported.
![Site content types link on Site Settings page.](../media/6f6fa51f-15d7-4782-b06f-a7b36e874cd3.png) ![Information management policy link on settings page for a site content type.](../media/15d83a34-6c8f-4b6e-b6ee-e9b0a70cbb4b.png)
-
-Note To control which policies are used in a site collection, site collection administrators can disable the ability to set policy features directly on a content type. When this restriction is in effect, users who create content types are limited to selecting policies from the site collection Policies list.
-
+
+> [!NOTE]
+> To control which policies are used in a site collection, site collection administrators can disable the ability to set policy features directly on a content type. When this restriction is in effect, users who create content types are limited to selecting
+policies from the site collection Policies list.
+ **Create an information management policy for a list or library** If your organization needs to apply a specific information management policy to a very limited set of content, you can create an information management policy that applies only to an individual list or library. This method of creating an information management policy is the least flexible, because the policy applies only to one location, and it cannot be exported or reused for other locations. However, sometimes you may need to create unique information management policies with limited applicability to address specific situations. ![Information management policies link on settings page for document library.](../media/9fa6d366-6aab-49e1-a05c-898ac6f536e6.png)
-Notes
-
-You can create an information management policy for a list or library only if that list or library does not support multiple content types. If a list or library supports multiple content types, you need to define an information management policy for each individual list content type that is associated with that list or library. (Instances of a site content type that are associated with a specific list or library are known as list content types.)
-
-To control which policies are used in a site collection, site collection administrators can disable the ability to set policy features directly on a list or library. When this restriction is in effect, users who manage lists or libraries are limited to selecting policies from the site collection Policies list.
+> [!NOTE]
+> You can create an information management policy for a list or library only if that list or library does not support multiple content types. If a list or library supports multiple content types, you need to define an information management policy for each individual list content type that is associated with that list or library. (Instances of a site content type that are associated with a specific list or library are known as list content types.)
+
+ To control which policies are used in a site collection, site collection administrators can disable the ability to set policy features directly on a list or library. When this restriction is in effect, users who manage lists or libraries are limited to selecting policies from the site collection Policies list.
-[An information management policy is a set of rules for a type of content. Information management policies enable organizations to control and track things like how long content is retained or what actions users can take with that content. Information management policies can help organizations comply with legal or governmental regulations, or they can simply enforce internal business processes. For example, an organization that must follow government regulations requiring that they demonstrate "adequate controls" of their financial statements might create one or more information management policies that audit specific actions in the authoring and approval process for all documents related to financial filings.For how-to information, see Create and apply information management policies.](intro-to-info-mgmt-policies.md#__top)
+An information management policy is a set of rules for a type of content. Information management policies enable organizations to control and track things like how long content is retained or what actions users can take with that content. Information management policies can help organizations comply with legal or governmental regulations, or they can simply enforce internal business processes. For example, an organization that must follow government regulations requiring that they demonstrate "adequate controls" of their financial statements might create one or more information management policies that audit specific actions in the authoring and approval process for all documents related to financial filings. For how-to information, see [Create and apply information management policies.](intro-to-info-mgmt-policies.md#__top)
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
If you currently use these older features, they will continue to work side by si
- [Information management policies](intro-to-info-mgmt-policies.md) (deletion only)
-If you have configured SharePoint sites for content type policies or information management policies to retain content for a list or library, those policies are ignored while a retention policy is in effect.
+If you have configured SharePoint sites for content type policies or information management policies to retain content for a list or library, those policies are ignored while a retention policy or retention label policy is in effect.
## Related information
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
## February 2023
+### Data lifecycle management and records management
+
+- **Rolling out in preview**: Auto-labeling retention policies now support [simulation mode](apply-retention-labels-automatically.md#learn-about-simulation-mode), so you can test out your policy configuration and view results before deploying in production.
+ ### Data Loss Prevention - **Support for administrative units in DLP (preview)** - [Policy Scoping](dlp-policy-reference.md#policy-scoping)
frontline Virtual Appointments Call Quality https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/virtual-appointments-call-quality.md
appliesto:
- Microsoft 365 for frontline workers Last updated 1/30/2023
-# Microsoft Teams Virtual Appointments call quality dashboard
+# Microsoft Teams Virtual Appointments in Call Quality Dashboard
-The Call Quality Dashboard (CQD) is a self-service data environment that empowers you to access data on Teams usage throughout your organization, build reports to analyze call quality, and troubleshoot call issues. The Call Quality Dashboard analytics suite tracks several hundred data points on your organization's Teams calls and stores them in a database that you can easily access using a Power BI connector.
+Call Quality Dashboard (CQD) is a self-service data environment that empowers you to access data on Teams usage throughout your organization, build reports to analyze call quality, and troubleshoot call issues. CQD tracks several hundred data points on your organization's Teams calls and stores them in a database that you can easily access using the Microsoft Call Quality connector for Power BI.
-When you access this data, you can use it to analyze high-level metrics such as daily call errors and total call volume. You can also use it to determine things such as why a participant dropped a call or why a particular building has an unusually high rate of dropped calls. You do this analysis in Power BI by developing reports that can be published to the web, where they can automatically receive updated data at scheduled refresh times or at nearly real-time refresh rates. Once the reports are published to the web, you can distribute links within your organization and set permissions to allow users to explore the data themselves. This also allows users to export the underlying information to Excel.
+When you access this data, you can use it to analyze high-level metrics such as daily call errors and total call volume. You can also use it to determine things such as why a participant dropped a call or why [a particular building](/microsoftteams/cqd-upload-tenant-building-data) has an unusually high rate of dropped calls. You can perform this analysis in Power BI by developing reports that can be published to the web, where they can automatically receive updated data at scheduled refresh times or at nearly real-time refresh rates. Once the reports are published to the web, you can distribute links within your organization and set permissions to allow users to explore the data themselves. This also allows users to export the underlying information to Excel.
+
+> [!NOTE]
+> Call Quality Dashboard is designed to be a quality and reliability analysis tool that relies on diagnostic telemetry returns from Teams service and client endpoints. Because of the unreliable nature of diagnostic telemetry, there may be slight variances in call counts or certain metrics. Keep this is mind as you use Call Quality Dashboard for [usage-focused reporting](/microsoftteams/cqd-frequently-asked-questions#im-trying-to-use-cqd-for-usage-type-reports-and-find-that-some-of-the-data-is-incomplete-why-is-that).
> [!NOTE] > Power BI reports published to the web are only accessible to authorized admins. ## Get started
-You'll need to work with the [CQD support team](mailto:cqdsupport@microsoft.com) and your customer success contact to set up your Call Quality Dashboard. You can also [read the documentation to learn more about setting up CQD](/microsoftteams/turning-on-and-using-call-quality-dashboard).
+To begin, you'll want to get familiar with [using Call Quality Dashboard](/microsoftteams/turning-on-and-using-call-quality-dashboard). You'll need [appropriate admin credentials](/microsoftteams/turning-on-and-using-call-quality-dashboard#assign-admin-roles-for-access-to-cqd) to [sign into CQD](https://cqd.teams.microsoft.com) and begin working with your data.
-1. [Sign into CQD](https://cqd.teams.microsoft.com) with your admin credentials.
+You can also access CQD from Teams Admin Center:
1. From the menu bar, select **Analysis & Reports**. 1. Then, choose **Call Quality Dashboard**.
-After you sign in for the first time, CQD will begin collecting and processing data.
-
-> [!NOTE]
-> It may take a few hours to process enough data to display meaningful results in the reports.
-After the CQD environment has populated and finished setting up, you can begin to analyze data from the existing dashboards. You can find these in the dropdown menu at the top of the page. When the environment is populated, you can also use [Power BI desktop](https://www.microsoft.com/p/power-bi-desktop/9ntxr16hnw1t#activetab=pivot:overviewtab) to create highly customizable reports. Use the [CQD Power BI template files](/microsoftteams/cqd-data-and-reports#import-the-cqd-report-templates) to get started. These template files contain many of the most frequently requested call quality metrics and charts.
+One you've logged into CQD, you can begin to analyze data from the existing dashboards. You can find these in the dropdown menu at the top of the page. You can also use [Power BI desktop](https://www.microsoft.com/p/power-bi-desktop/9ntxr16hnw1t#activetab=pivot:overviewtab) to create highly customizable reports. Use the [CQD Power BI template files](/microsoftteams/cqd-data-and-reports#import-the-cqd-report-templates) to get started. These template files contain many of the most frequently requested call quality metrics and charts.
-## Working with CQD in Power BI
+## Working with CQD data in Power BI
-Before you begin analyzing organizational call quality data, you'll need to [install](/p/power-bi-desktop/9ntxr16hnw1t#activetab=pivot:overviewtab) and [learn to use](https://powerbi.microsoft.com/learning/) Power BI desktop. To access the CQD database through Power BI, you'll need to [download and install the Teams CQD connector](/microsoftteams/cqd-power-bi-connector). Make sure to install the CQD connector in the relevant Documents folder.
+Before you begin analyzing organizational call quality data, you'll need to [install](/p/power-bi-desktop/9ntxr16hnw1t#activetab=pivot:overviewtab) and [learn to use](https://powerbi.microsoft.com/learning/) Power BI desktop. To access the CQD database through Power BI, you'll need to [download and install the Microsoft Call Quality connector](/microsoftteams/cqd-power-bi-connector). Make sure to install the connector in the appropriate Documents folder.
-Once you've installed the connector, you'll be able to access the CQD database in Power BI.
+Once you've installed the connector, you'll be able to access your CQD data in Power BI.
[![Example screenshot of CQD data in Power BI.](media/call-quality-dashboard.png)](media/call-quality-dashboard-big.png) > [!TIP] > You can get a head start by using the [CQD Power BI template files](/microsoftteams/cqd-data-and-reports#import-the-cqd-report-templates). The template files are already connected to the CQD data source. You still need to have the connector installed to use the template files. + ### Start a report from scratch If you choose not to use the template files, you can create a Power BI report from scratch. 1. Follow the [setup](/microsoftteams/cqd-power-bi-connector#setup) and [building queries](/microsoftteams/cqd-power-bi-connector#building-queries) instructions in the CQD connector documentation. 1. Select **Get Data** in Power BI.
-1. Search the connectors for **Call Quality**.
+1. Search the connectors for **Microsoft Call Quality**.
## Use cases
-You can analyze CQD data in several different ways.
+You can analyze Teams data in several different ways.
-- **[Teams admin center](https://admin.teams.microsoft.com/):** You can find a pre-made and easy to read set of insights immediately after setting up CQD. However, you can't extensively customize the insights shown in the Teams admin center.
- 1. Select **Analytics and reports** from the left navigation in your Teams admin center.
- 1. Choose **Call quality dashboard**.
-- **[CQD portal](https://cqd.teams.microsoft.com/):** Here you can filter and customize reports that provide quick answers to many frequently asked questions.-- **[Power BI](/microsoftteams/cqd-power-bi-query-templates):** Using Power BI gives you the most customizable options for creating reports. Here you can use CQD data to understand user behavior, see usage patterns, and resolve individual call issues. You can use Power BI to supplement the aforementioned dashboards with answers that aren't available in the pre-made reports.
+- **[Teams Admin Center](https://admin.teams.microsoft.com/):** You can find a pre-made and easy to read set of reports and insights inside Teams Admin Center. However, you can't extensively customize these reports.
+- **[Call Quality Dashboard](https://cqd.teams.microsoft.com/):** Here you can filter and customize reports that provide quick answers to many frequently asked questions.
+- **[Call Quality connector for Power BI](/microsoftteams/cqd-power-bi-query-templates):** Using Power BI gives you the most customizable options for creating reports. Here you can use CQD data to understand user behavior, see usage patterns, and resolve individual call issues. You can use Power BI to supplement the aforementioned dashboards with answers that aren't available in the pre-made reports.
## Virtual appointments data
Bookings appointments have the ID 0eaa6b95-4a35-4a5d-9919-e4fc61fb4bdb.
> [!NOTE] > Scheduling Source App ID isn't one of the default slicers in the PBIT templates.
-## Get help
-
-You can get help by contacting CQD support at cqdsupport@microsoft.com. You can also reach out to your Designated Support Engineering POD for more support with Power BI.
lighthouse M365 Lighthouse Deploy Standard Tenant Configurations Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-standard-tenant-configurations-overview.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
Microsoft 365 Lighthouse baselines provide a repeatable and scalable way for you to manage Microsoft 365 security settings across multiple customer tenants. Baselines provide standard tenant configurations that deploy core security policies and compliance standards that keep your tenants' users, devices, and data secure and healthy.
-To view the Microsoft 365 Lighthouse default baseline that applies to all tenants, select **Deployment > Baselines** from the left navigation pane.
+To view the Microsoft 365 Lighthouse default baseline that applies to all tenants, select **Deployment > Baselines** in the left navigation pane in Lighthouse.
-## Watch: Deploy baselines demonstration
+## Watch: Deploy baselines
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE5dQib]
lighthouse M365 Lighthouse Deploy Task Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-task-automatically.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Deploy a task automatically in Microsoft 365 Lighthouse
-Microsoft 365 Lighthouse enables you to deploy configurations associated with eligible deployment tasks automatically. This capability enables you to ensure that the tenants you manage are healthy and secure.
+Microsoft 365 Lighthouse lets you deploy configurations associated with eligible deployment tasks automatically. This capability helps ensure that the tenants you manage are healthy and secure.
## Before you begin
Additionally, each partner tenant user must meet the following requirements:
## Deploy a task automatically
-1. From the left navigation pane in Lighthouse, select **Tenants.**
+1. In the left navigation pane in Lighthouse, select **Tenants**.
2. From the list of tenants, select a tenant you want to view.
Additionally, each partner tenant user must meet the following requirements:
4. Select a task from the list.
-5. In the task details pane, select **Deploy.**
+5. In the task details pane, select **Deploy**.
6. In the **Review and edit deployment configuration** page, edit the default configuration as needed.
Additionally, each partner tenant user must meet the following requirements:
The **Review detected configurations** page is provided for eligible tasks and lists any existing configurations detected within the tenant. From this page, you may either edit the existing configurations or deploy a new configuration through Lighthouse to fulfill the task's requirements.
- If existing configurations are detected, theyΓÇÖll be displayed in the detected configuration in the deployment plan comparison table. For each detected configuration, Lighthouse will determine whether the setting is **Compliant**, **Not compliant**, **Missing**, or **Extra**.
+ If existing configurations are detected, they'll be displayed in the detected configuration in the deployment plan comparison table. For each detected configuration, Lighthouse will determine whether the setting is **Compliant**, **Not compliant**, **Missing**, or **Extra**.
The detected configurations table at the bottom of the page allows you to compare the detected configurations from the tenant to your deployment plan, inclusive of any selections made on the **Review and edit deployment configuration** page. This table can be filtered by configuration or setting status and searched by user.
- If there are no detected configurations, youΓÇÖll be directed to the confirm and deploy page.
+ If there are no detected configurations, you'll be directed to the confirm and deploy page.
9. If applicable, edit existing configurations as needed.
Additionally, each partner tenant user must meet the following requirements:
10. Select **Next**.
-11. From the **Confirm and deploy** page, confirm the configuration and select **Confirm.**
+11. From the **Confirm and deploy** page, confirm the configuration and select **Confirm**.
12. From the **Complete** confirmation page, select **Close**.
lighthouse M365 Lighthouse Deploy Task Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-task-manually.md
Additionally, each partner tenant user must meet the following requirements:
## Deploy a task manually
-1. In the left navigation pane in Lighthouse, select **Tenant.**
+1. In the left navigation pane in Lighthouse, select **Tenant**.
2. From the tenant list, select the tenant you want to view.
Additionally, each partner tenant user must meet the following requirements:
4. From the task list, select the task you want to deploy manually.
-5. From the task details pane, select **Mark as compliant.**
+5. From the task details pane, select **Mark as compliant**.
6. In the confirmation dialog box, type your name as it appears within Lighthouse.
The task status will be updated to **Compliant**, and the Task Details pane will
If the task status changes and is no longer compliant, you can reset the status to **Not compliant**. To do this:
-1. In the left navigation pane in Lighthouse, select **Tenant.**
+1. In the left navigation pane in Lighthouse, select **Tenant**.
2. From the tenant list, select the tenant you want to view.
lighthouse M365 Lighthouse Get Help And Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-get-help-and-support.md
Several options are available if you need help. First, check to see if there are
- Review the current health of customer tenant
- 1. In the left navigation pane of Lighthouse, select **Service health**.
+ 1. In the left navigation pane in Lighthouse, select **Service health**.
2. View detailed information about current and past issues. - Review the current health of the Lighthouse tenant
lighthouse M365 Lighthouse Manage Mfa https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-mfa.md
If you want to use a different email account, you can export the list of users t
## Next steps
-Once MFA is enabled, you can enable Azure Active Directory (Azure AD) self-service password reset. This feature gives users the ability to change or reset their password with no administrator or help desk involvement. For more information, see [Manage self-service password reset in Microsoft 365 Lighthouse](m365-lighthouse-manage-sspr.md).
+Once MFA is enabled, you can enable Azure Active Directory (Azure AD) self-service password reset (SSPR). SSPR gives users the ability to change or reset their password with no administrator or help desk involvement. For more information, see [Manage self-service password reset in Microsoft 365 Lighthouse](m365-lighthouse-manage-sspr.md).
## Related content
lighthouse M365 Lighthouse Manage Sspr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-sspr.md
- AdminSurgePortfolio - M365-Lighthouse search.appverid: MET150
-description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to manage self-service password reset."
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to manage self-service password reset (SSPR)."
# Manage self-service password reset in Microsoft 365 Lighthouse
-Microsoft 365 Lighthouse lets partners manage Azure Active Directory (Azure AD) self-service password reset (SSPR). SSPR gives users the ability to change or reset their password with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application.
+Microsoft 365 Lighthouse lets Managed Service Providers (MSPs) manage Azure Active Directory (Azure AD) self-service password reset (SSPR). SSPR gives users the ability to change or reset their password with no administrator or help desk involvement. If a user's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work. This ability reduces help desk calls and loss of productivity when a user can't sign in to their device or an application.
## Before you begin
lighthouse M365 Lighthouse Mitigate Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-mitigate-threats.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Mitigate threats in Microsoft 365 Lighthouse with Microsoft Defender Antivirus
-Microsoft 365 Lighthouse lets partners investigate and mitigate threats across all your tenants. You can also initiate antivirus scans on devices, make sure devices are getting the latest updates for Microsoft Defender Antivirus, and review pending actions following antivirus scans. Lighthouse only supports devices running Windows 10 or later.
+Microsoft 365 Lighthouse lets you investigate and mitigate threats across all your tenants. You can also initiate antivirus scans on devices, make sure devices are getting the latest updates for Microsoft Defender Antivirus, and review pending actions following antivirus scans. Lighthouse only supports devices running Windows 10 or later.
## Before you begin
lighthouse M365 Lighthouse Overview Of Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview-of-permissions.md
For customers with DAP and no GDAP, the Admin Agent role grants permissions to v
The Helpdesk Agent role grants permissions to view all tenant data and take limited action in Lighthouse, such as resetting user passwords, blocking user sign-ins, and updating customer contact information and websites.
-Given the broad permissions granted to partner users with DAP roles, we recommend adopting GDAP as soon as possible.
+Given the broad permissions granted to partner tenant users with DAP roles, we recommend adopting GDAP as soon as possible.
## Permissions in the partner tenant
lighthouse M365 Lighthouse Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-overview.md
Lighthouse helps MSPs secure and manage Microsoft 365 services and connected end
- Using a default SMB security baseline that prescribes best practices targeted to small- and medium-sized business tenants. - Providing multi-tenant insights on device compliance for a clear view of how devices are being evaluated across all organizations, tools to compare policies, and the top settings that aren't being met. - Simplifying common tasks like resetting a password.-- Configuring multifactor authentication and self-service password reset, including tools to help drive adoption by users.
+- Configuring multifactor authentication and self-service password reset (SSPR), including tools to help drive adoption by users.
- Understanding and protecting against risky sign-ins. - Managing threats on Windows 10 devices by providing details on threats detected by Microsoft 365 Defender and actions to take to resolve issues and keep devices up to date. - Providing insights into Microsoft 365 service incidents and advisories that impact the customer tenants they manage.
-## Watch: Microsoft 365 Lighthouse demonstration
+## Watch: Demonstration of Microsoft 365 Lighthouse
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE5e61O]
lighthouse M365 Lighthouse Quarantine Messages Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-quarantine-messages-overview.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
Microsoft 365 Lighthouse lets you see insights and information about quarantined emails across all your customer tenants. From a single view, you can triage quarantined emails and take the appropriate actions. The data is available if the tenant has implemented Exchange Online Protection (EOP) and Microsoft Defender for Office365 Plan 1 (MDO).
-You can access the information by selecting **Home** in the left navigation pane, or by selecting **Data Protection** in the left navigation pane to open the Quarantined messages page.
+You can access the information in Lighthouse by selecting **Home** in the left navigation pane, or by selecting **Data Protection** in the left navigation pane to open the Quarantined messages page.
## Quarantined messages page
lighthouse M365 Lighthouse Reinstate Task https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-reinstate-task.md
Additionally, each partner tenant user must meet the following requirements:
2. Select the appropriate tenant from the list. 3. Select **Deployment plan** tab. 4. From the task list, select the task you want to reinstate.
-5. From the task details pane, select **Reinstate.**
+5. From the task details pane, select **Reinstate**.
6. From the **Reinstate task** dialog box, select **Reinstate**. You can also select **More actions** (ellipsis icon) option directly from the task list to reinstate the task. Once a task is reinstated, status detection and reporting will update accordingly.
lighthouse M365 Lighthouse Setup Gdap https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-setup-gdap.md
- AdminSurgePortfolib - M365-Lighthouse search.appverid: MET150
-description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to set up GDAP for your customers."
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to set up Granular Delegated Administrative Privileges (GDAP) for your customers."
# Set up GDAP for your customers
-Partners onboarded to Microsoft 365 Lighthouse can now set up all their customers with Granular Delegated Administrative Privileges (GDAP) through Lighthouse, regardless of their licenses or size. Lighthouse enables partners to quickly transition their organization to GDAP and begin the journey to least-privilege for their delegated access to customers. By setting up your organization with GDAP for the customer tenants you manage, users in your organization have the permissions necessary to do their work while keeping customer tenants secure.
+You can now set up all your customers with Granular Delegated Administrative Privileges (GDAP) through Microsoft 365 Lighthouse, regardless of their licenses or size. Lighthouse lets you quickly transition your organization to GDAP and begin the journey to least-privilege for your delegated access to customers. By setting up your organization with GDAP for the customer tenants you manage, users in your organization have the permissions necessary to do their work while keeping customer tenants secure.
-Delegated access via DAP or GDAP is a prerequisite for customers to be fully onboard to Lighthouse. Therefore, creating GDAP relationships may be the first step in managing your customers in Lighthouse.
+Delegated access via DAP or GDAP is a prerequisite for customer tenants to be fully onboarded to Lighthouse. Therefore, creating GDAP relationships with your customers may be the first step in managing your customer tenants in Lighthouse.
During the GDAP setup process, you'll assign roles to tiers of job functions for employees in your organization and then create GDAP templates that will assign those tiered roles to specific security groups with users for groups of customers. GDAP roles are scoped to [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference), and when you set up GDAP, you'll see recommendations for a set of roles needed for each tier.
-## Watch: Set up GDAP demonstration
+## Watch: Set up GDAP
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE5e61P] ## Before you begin -- You'll need to have specific permissions in your own tenant:
+- You'll need to have specific permissions in the partner tenant:
- - To establish GDAP security groups, add users and create GDAP templates, you will need Global Administrator in your partner tenant. You can assign this role in Azure Active Directory (AAD).
+ - To establish GDAP security groups, add users, and create GDAP templates, you need to be a Global Administrator in the partner tenant. This role can be assigned in Azure Active Directory (Azure AD).
- To create and complete GDAP relationships, you must be a member of the Admin Agents group in Partner Center. -- Any customer can be managed by a Lighthouse partner, if they're set up in Partner Center with either a reseller relationship or an existing delegated relationship (DAP or GDAP).
+- The customers you manage in Lighthouse need to be set up in Partner Center with either a reseller relationship or an existing delegated relationship (DAP or GDAP).
-- To enable the JIT Only tier permissions, you'll also need an Azure AD P2 license for your own tenant.
+- To enable the JIT Only tier permissions, you'll need an Azure AD P2 license for your partner tenant.
## Set up GDAP for the first time
When you set up GDAP for the first time, you must complete the following section
To get started:
-1. In the left navigation in Lighthouse, select **Home.**
+1. In the left navigation pane in Lighthouse, select **Home**.
-2. On the **Set up GDAP for your organization** card, select **Begin setup.**
+2. On the **Set up GDAP for your organization** card, select **Begin setup**.
3. Complete the following sections in order.
To get started:
Choose the roles needed for each tier based on your employees' job functions.
-1. From the **Define tiers of permissions** page, select the roles needed for each tier based on your employees' job functions. You can
+1. From the **Define tiers of permissions** page, select the roles needed for each tier based on your employees' job functions. Do one of the following:
- - Adopt recommended configurations, or
+ - Adopt recommended configurations
- - Manually assign a role to each tier.
+ - Manually assign a role to each tier
2. Select **Next** to go to the next section or select **Save and close** to save your settings and exit GDAP Setup.
-You can rename tiers to match your organizational needs. You can remove roles from each tier within the recommendations. Certain roles can't be added to different tiers ΓÇô for example, the roles in the JIT Only tier can't be added to any other tier.
+You can rename tiers to match your organizational needs. You can also remove roles from each tier within the recommendations. Certain roles can't be added to different tiers&mdash;for example, the roles in the JIT Only tier can't be added to any other tier.
### Step 2: Create GDAP templates
To create a GDAP template:
4. Select **Save**.
-5. Select **Next** to go to the next section, or select **Save and close** to save your settings and exit GDAP Setup.
+5. Select **Next** to go to the next section or select **Save and close** to save your settings and exit GDAP Setup.
### Step 3: Create security groups
-You'll need at least one security group per tier for each template. For the first template, you'll create a new security group, but on subsequent templates, you may reuse groups if desired.
+You'll need at least one security group per tier for each template. For the first template, you'll create a new security group, but for subsequent templates, you may reuse groups if desired.
1. From the **Create security groups** page, select **Create security group**.
-2. In the security group pane, enter name and description.
+2. In the security group pane, enter a name and description.
3. Select **Add users**. 4. From the Add users list, select the users you want to include in this security group.
-5. Select **Save.**
+5. Select **Save**.
6. Select **Save** again.
You'll need at least one security group per tier for each template. For the firs
Assign groups of customers to each template. Each customer can only be assigned to one template, so once selected, that customer tenant won't be displayed as an option on subsequent templates.
-If you want to reassign a customer tenant, rerun GDAP Setup and deselect that customer from the existing assignment. Then you can reassign it to a different template. You can filter the list using the search box in the upper right corner.
+If you want to reassign a customer tenant, rerun GDAP Setup and remove that customer from the existing assignment. Then you can reassign it to a different template. You can filter the list using the search box in the upper right corner.
1. From the **Assign customer tenants** page, select the tenants you want to associate with the security group you created.
If you want to reassign a customer tenant, rerun GDAP Setup and deselect that cu
### Step 5: Review settings
-1. From the **Review settings** page, review the settings you created and then select **Finish.**
+1. From the **Review settings** page, review the settings you created, and then select **Finish**.
-2. Select **Done.**
+2. Select **Done**.
-If any customer tenants already had a DAP relationship, during the no consent window, these settings will be automatically applied. For customers without DAP, or if the no consent window has closed, choosing **Finish** will take you to the last page where a consent links are generated for each customer as needed. Once the customer consents to the GDAP relationship, the rest of the settings will be automatically applied.
+If any customer tenants already had a DAP relationship, during the no-consent window, these settings will be automatically applied. For customers without DAP, or if the no consent window has closed, choosing **Finish** will take you to the last page where a consent link is generated for each customer, as needed. Once the customer consents to the GDAP relationship, the rest of the settings will be automatically applied.
Once you've completed GDAP setup, you can navigate to different steps to make any updates or changes to tiers, roles, security groups, or templates. The GDAP relationships will also be visible in Partner Center, and the security groups will be visible in Azure AD as well.
lighthouse M365 Lighthouse Users Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-users-page-overview.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Overview of the Users page in Microsoft 365 Lighthouse
-Microsoft 365 Lighthouse lets you manage users across customer tenant accounts by selecting any of the links under **Users** in the left navigation pane. From the Users page, you can search for users and assess and act on the security state of your user accounts. You can also view insights into risky users and the status of multifactor authentication and self-service password reset.
+Microsoft 365 Lighthouse lets you manage users across customer tenant accounts by selecting any of the links under **Users** in the left navigation pane. From the Users page, you can search for users and assess and act on the security state of your user accounts. You can also view insights into risky users and the status of multifactor authentication and self-service password reset (SSPR).
## Account management page
The Multifactor Authentication page provides detailed information on the status
## Password reset page
-The Password reset page shows detailed information on the status of self-service password reset enablement across your tenants. It also provides insights into users who are enabled but still need to register before they can reset their password on their own.
+The Password reset page shows detailed information on the status of SSPR enablement across your tenants. It also provides insights into users who have SSPR enabled but still need to register before they can reset their password on their own.
:::image type="content" source="../media/m365-lighthouse-users-page-overview/users-password-reset-tab.png" alt-text="Screenshot of the Password reset page.":::
lighthouse M365 Lighthouse Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md
You can now act on the incidents and alerts shown on the **Device security** > *
### View and manage inactive user accounts
-Microsoft 365 Lighthouse now provides a list of all the inactive user accounts in your managed tenants. To access the list, select **Users** > **Inactive users** from the left navigation pane in Microsoft 365 Lighthouse. You can reduce security risks by using this list to track and clean up accounts that are still enabled but that haven't been used in the past six months.
+Microsoft 365 Lighthouse now provides a list of all the inactive user accounts in your managed tenants. To access the list, select **Users** > **Inactive users** in the left navigation pane in Microsoft 365 Lighthouse. You can reduce security risks by using this list to track and clean up accounts that are still enabled but that haven't been used in the past six months.
### Microsoft Edge policy deployment
Now that Microsoft 365 Lighthouse is in General Availability, we require our cur
### Granular Delegated Access Permissions (GDAP) roles
-Microsoft 365 Lighthouse now includes the capability for MSPs to use Granular Delegated Admin Privileges (GDAP) roles. With the latest update, MSPs can leverage GDAP roles for their technicians that enable the principle of least privilege access in Microsoft 365 Lighthouse. This capability reduces the risks inherent in the broad permissions of the Delegated Access Permissions (DAP) role of the Admin Agent by enabling granular controls on the customers' data and settings that each technician will be able to work with.
+Microsoft 365 Lighthouse now includes the capability for MSPs to use Granular Delegated Admin Privileges (GDAP) roles. With the latest update, MSPs can leverage GDAP by assigning roles to their technicians to enforce the principle of least privilege access in Microsoft 365 Lighthouse. This capability reduces the risks inherent in the broad permissions of the Delegated Access Permissions (DAP) role of the Admin Agent by enabling granular controls on the customers' data and settings that each technician will be able to work with.
To learn more about GDAP in Microsoft 365 Lighthouse, see [Configure Microsoft 365 Lighthouse portal security](m365-lighthouse-configure-portal-security.md).
We've made some changes to the tenant filtering experience to help you quickly v
### In-product email workflows to communicate with users
-We've made it easier to communicate with users in your customer tenants about actions they're required to take. From the list of users not registered for multifactor authentication (MFA) or self-service password reset, you can now select one or more users and send them an email message using a downloadable email template.
+We've made it easier to communicate with users in your customer tenants about actions they're required to take. From the list of users not registered for multifactor authentication (MFA) or self-service password reset (SSPR), you can now select one or more users and send them an email message using a downloadable email template.
### Capability to take action on noncompliant devices
lighthouse M365 Lighthouse Win365 Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-win365-page-overview.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Overview of the Windows 365 (Cloud PCs) page in Microsoft 365 Lighthouse
-Windows 365 is a cloud-based service that lets Microsoft Endpoint Manager (MEM) admins provision and manage Cloud PCs for their users who have a Windows 365 license. Windows 365 is fully integrated with MEM for device management, and with Microsoft 365 Lighthouse for partner management of Cloud PCs across all their customer tenants.
+Windows 365 is a cloud-based service that lets Microsoft Endpoint Manager (MEM) admins provision and manage Cloud PCs for their users who have a Windows 365 license. Windows 365 is fully integrated with MEM for device management, and with Microsoft 365 Lighthouse for Managed Service Provider (MSP) management of Cloud PCs across all their customer tenants.
For more information about Windows 365, see [What is Windows 365?](/windows-365/overview) For a list of Windows 365 requirements, see [Requirements for Windows 365](/windows-365/enterprise/requirements). > [!IMPORTANT] > You must go to [MEM](https://go.microsoft.com/fwlink/p/?linkid=2150463) to provision Cloud PCs for each customer tenant before you can manage them in Lighthouse. You can't provision from within Lighthouse.
-Once you've provisioned Cloud PCs for your customer tenant, the Windows 365 card on the Microsoft 365 Home page provides a brief alert on the Cloud PCs in need of action, such as the number of Cloud PCs that failed to provision and Azure network connection failures. To get a detailed status, select the button on the Windows 365 card (or select **Devices** > **Windows 365** in the left navigation pane) to open the Windows 365 page. From this page, you can get a status overview of the Cloud PCs assigned to your customer tenants, view a list of all the Cloud PCs you manage and the tenants they're assigned to, and view the Azure network connections between your customer tenants and Azure Active Directory (Azure AD) and their status.
+Once you've provisioned Cloud PCs for your customer tenant, the Windows 365 card on the Microsoft 365 Lighthouse Home page provides a brief alert on the Cloud PCs in need of action, such as the number of Cloud PCs that failed to provision and Azure network connection failures. To get a detailed status, select the button on the Windows 365 card (or select **Devices** > **Windows 365** in the left navigation pane in Lighthouse) to open the Windows 365 page. From this page, you can get a status overview of the Cloud PCs assigned to your customer tenants, view a list of all the Cloud PCs you manage and the tenants they're assigned to, and view the Azure network connections between your customer tenants and Azure Active Directory (Azure AD) and their status.
## Overview tab
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
####### [Get machine by ID](get-machine-by-id.md) ####### [Get machine log on users](get-machine-log-on-users.md) ####### [Get machine related alerts](get-machine-related-alerts.md)
-####### [Get machines security states collection API](get-machinesecuritystates-collection.md)
####### [Get installed software](get-installed-software.md) ####### [Get discovered vulnerabilities](get-discovered-vulnerabilities.md) ####### [Get security recommendations](get-security-recommendations.md)
####### [List vulnerabilities](get-all-vulnerabilities.md) ####### [List vulnerabilities by machine and software](get-all-vulnerabilities-by-machines.md) ####### [Get vulnerability by ID](get-vulnerability-by-id.md)
-####### [Get CVE-KB map API](get-cvekbmap-collection.md)
-####### [Get KB collection API](get-kbinfo-collection.md)
####### [List machines by vulnerability](get-machines-by-vulnerability.md) ##### [How to use APIs - Samples]()
#### [Protect users, data, and devices with conditional access](conditional-access.md) #### [Microsoft Defender for Cloud Apps integration overview](microsoft-cloud-app-security-integration.md)
-### [Information protection in Windows overview]()
-#### [Windows integration](information-protection-in-windows-overview.md)
- ### [Access the Microsoft Defender for Endpoint Community Center](community.md) ### [Privacy for Microsoft Defender for Endpoint on macOS](mac-privacy.md)
security Data Storage Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/data-storage-privacy.md
In all scenarios, data is encrypted using 256-bit [AES encryption](https://en.wi
## Data storage location
-Defender for Endpoint operates in the Microsoft Azure datacenters in the European Union, the United Kingdom, or in the United States. Customer data collected by the service may be stored in: (a) the geo-location of the tenant as identified during provisioning or, (b) if Defender for Endpoint uses another Microsoft online service to process such data, the geolocation as defined by the data storage rules of that other online service.
+Defender for Endpoint operates in the Microsoft Azure datacenters in the European Union, the United Kingdom, or in the United States. Customer data collected by the service may be stored in: (a) the geo-location of the tenant as identified during provisioning or, (b) if Defender for Endpoint uses another Microsoft online service to process such data, the geolocation as defined by the data storage rules of that other online service. For more information, see [Where your Microsoft 365 customer data is stored](/microsoft-365/enterprise/o365-data-locations).
Customer data in pseudonymized form may also be stored in the central storage and processing systems in the United States. Once configured, you cannot change the location where your data is stored. This provides a convenient way to minimize compliance risk by actively selecting the geographic locations where your data will reside. ++ ## Data sharing for Microsoft Defender for Endpoint Microsoft Defender for Endpoint shares data, including customer data, among the following Microsoft products also licensed by the customer.
security Enable Cloud Protection Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-cloud-protection-microsoft-defender-antivirus.md
ms.localizationpriority: medium
Previously updated : 12/20/2022 Last updated : 02/08/2023
search.appverid: met150
## Methods to configure cloud protection
-You can turn Microsoft Defender Antivirus cloud protection on or off by using one of several methods:
+You can turn Microsoft Defender Antivirus cloud protection on or off by using one of several methods, such as:
-- Microsoft Endpoint Manager, which includes Microsoft Intune and Configuration Manager-- Group Policy-- PowerShell cmdlets
+- [Microsoft Intune](#use-microsoft-intune-to-turn-on-cloud-protection)
+- [Group Policy](#use-group-policy-to-turn-on-cloud-protection)
+- [PowerShell cmdlets](#use-powershell-cmdlets-to-turn-on-cloud-protection)
+- [Windows Management Instruction](#use-windows-management-instruction-wmi-to-turn-on-cloud-protection) (WMI)
-You can also turn cloud protection on or off on individual endpoints using the Windows Security app.
+You can also use [Configuration Manager](/mem/configmgr/protect/deploy-use/defender-advanced-threat-protection). And, you can turn cloud protection on or off on individual endpoints by using the [Windows Security app](#turn-on-cloud-protection-on-individual-clients-with-the-windows-security-app).
For more information about the specific network-connectivity requirements to ensure your endpoints can connect to the cloud protection service, see [Configure and validate network connections](configure-network-connections-microsoft-defender-antivirus.md). > [!NOTE] > In Windows 10 and Windows 11, there is no difference between the **Basic** and **Advanced** reporting options described in this article. This is a legacy distinction and choosing either setting will result in the same level of cloud protection. There is no difference in the type or amount of information that is shared. For more information on what we collect, see the [Microsoft Privacy Statement](https://go.microsoft.com/fwlink/?linkid=521839).
-## Use Microsoft Endpoint Manager to turn on cloud protection
+## Use Microsoft Intune to turn on cloud protection
-1. Go to the Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)) and sign in.
+1. Go to the Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) and sign in.
2. Choose **Endpoint security** \> **Antivirus**.
-3. Select an antivirus profile. (If you don't have one yet, or if you want to create a new profile, see [Configure device restriction settings in Microsoft Intune](/intune/device-restrictions-configure).
+3. In the **AV policies** section, either select an existing policy, or choose **+ Create Policy**.
-4. Select **Properties**. Then, next to **Configuration settings**, choose **Edit**.
+ | Task | Steps |
+ |||
+ | Create a new policy | 1. For **Platform**, select **Windows 10, Windows 11, and Windows Server**. <br/>2. For **Profile**, select **Microsoft Defender Antivirus**.<br/>3. On the **Basics** page, specify a name and description for the policy, and then choose **Next**.<br/>4. In the **Defender** section, find **Allow Cloud Protection**, and set it to **Allowed**. Then choose **Next**. <br/>5. On the **Scope tags** step, if your organization is using [scope tags](/mem/intune/fundamentals/scope-tags), select the tags you want to use, and then choose **Next**.<br/>6. On the **Assignments** step, select the groups, users, or devices that you want to apply this policy to, and then choose **Next**.<br/>7. On the **Review + create** step, review the settings for your policy, and then choose **Create**. |
+ | Edit an existing policy | 1. Select the policy that you want to edit.<br/>2. Under **Configuration settings**, choose **Edit**.<br/>3. In the **Defender** section, find **Allow Cloud Protection**, and set it to **Allowed**.<br/>4. Select **Review + save**. |
-5. Expand **Cloud protection**, and then in the **Cloud-delivered protection level** list, select one of the following:
- - **High**: Applies a strong level of detection.
- - **High plus**: Uses the **High** level and applies more protection measures (may affect client performance).
- - **Zero tolerance**: Blocks all unknown executables.
-
-6. Select **Review + save**, then choose **Save**.
-
-For more information about configuring Microsoft Endpoint Configuration Manager, see [How to create and deploy antimalware policies: Cloud-protection service](/configmgr/protect/deploy-use/endpoint-antimalware-policies#cloud-protection-service).
+> [!TIP]
+> To learn more about Microsoft Defender Antivirus settings in Intune, see [Antivirus policy for endpoint security in Intune](/mem/intune/protect/endpoint-security-antivirus-policy).
## Use Group Policy to turn on cloud protection
For more information about allowed parameters, see [Windows Defender WMIv2 APIs]
- [Use Microsoft cloud protection in Microsoft Defender Antivirus](cloud-protection-microsoft-defender-antivirus.md) -- [How to create and deploy antimalware policies: Cloud-protection service](/configmgr/protect/deploy-use/endpoint-antimalware-policies#cloud-protection-service)
+- [Configuration
- [Use PowerShell cmdlets to manage Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md)
security Faqs Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/faqs-tamper-protection.md
Title: Frequently asked questions on tamper protection-+ description: Frequently asked questions on configuring tamper protection. keywords: malware, defender, antivirus, tamper protection
ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Previously updated : 01/26/2023 Last updated : 02/07/2023 audience: ITPro
If you're a home user, see [Manage tamper protection on an individual device](ma
## Does tamper protection apply to Microsoft Defender Antivirus exclusions?
-New functionality is rolling out now to protect Microsoft Defender Antivirus exclusions. However, certain conditions must be met. See [What about exclusions](prevent-changes-to-security-settings-with-tamper-protection.md#what-about-exclusions)?
+New functionality is rolling out now to protect Microsoft Defender Antivirus exclusions on devices that are managed by Intune. Certain conditions must be met. See [What about exclusions](prevent-changes-to-security-settings-with-tamper-protection.md#what-about-exclusions)?
## How does configuring tamper protection in Intune affect how I manage Microsoft Defender Antivirus with Group Policy?
security Get Started Partner Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-started-partner-integration.md
Want to experience Defender for Endpoint? [Sign up for a free trial.](https://si
## Step 2: Fulfill the solution validation and certification requirements
-The best way for technology partners to certify that their integration works is to have a joint customer approve the suggested integration design (the customer can use the **Recommend a partner** option \(Partners and API > Partner applications\) in the [Partner Application page](https://security.microsoft.com/interoperability/partnersapps) in the Microsoft 365 Defender and have it tested and demoed to the Microsoft Defender for Endpoint team.
+The best way for technology partners to certify that their integration works is to have a joint customer approve the suggested integration design in the [Partner Application page](https://security.microsoft.com/interoperability/partnersapps) in Microsoft 365 Defender and have it tested and demoed to the Microsoft Defender for Endpoint team.
Once the Microsoft Defender for Endpoint team has reviewed and approves the integration, we will direct you to be included as a partner at the Microsoft Intelligent Security Association.
security Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/live-response.md
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security--++ ms.localizationpriority: medium audience: ITPro
The following commands are available for user roles that are granted the ability
| scheduledtasks | Shows all scheduled tasks on the device. | Y | N | N | | services | Shows all services on the device. | Y | N | N | | startupfolders | Shows all known files in startup folders on the device. | Y | N | N |
-| status | Shows the status and output of specific command. | Y | N | N |
+| status | Shows the status and output of specific command. | Y | Y | Y |
| trace | Sets the terminal's logging mode to debug. | Y | Y | Y | ### Advanced commands
The following commands are available for user roles that are granted the ability
| putfile | Puts a file from the library to the device. Files are saved in a working folder and are deleted when the device restarts by default. | Y | Y | Y | | remediate | Remediates an entity on the device. The remediation action will vary depending on the entity type: File: delete Process: stop, delete image file Service: stop, delete image file Registry entry: delete Scheduled task: remove Startup folder item: delete file NOTE: This command has a prerequisite command. You can use the -auto command in conjunction with remediate to automatically run the prerequisite command. | Y | Y | Y | | scan | Runs an antivirus scan to help identify and remediate malware. | N | Y | Y |
-| undo | Restores an entity that was remediated. | Y | Y | Y |
+| undo | Restores an entity that was remediated. | Y | N | N |
## Use live response commands
security Prevent Changes To Security Settings With Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md
ms.mktglfcycl: manage ms.sitesec: library ms.localizationpriority: medium Previously updated : 01/26/2023 Last updated : 02/07/2023 audience: ITPro
+ms.reviwer: joshbregman
- nextgen - admindeeplinkDEFENDER
The following table lists the various methods you can use to configure tamper pr
|To perform this task...|See this content...| ||| |Manage tamper protection across your tenant <br/><br/> Use the Microsoft 365 Defender portal to turn tamper protection on or off|[Manage tamper protection for your organization using Microsoft 365 Defender](manage-tamper-protection-microsoft-365-defender.md)|
-|Fine-tune tamper protection settings in your organization <br/><br/> Use Microsoft Intune to turn tamper protection on or off. You can configure tamper protection for some or all users with this method.|[Manage tamper protection for your organization using Intune](manage-tamper-protection-microsoft-endpoint-manager.md)|
+|Fine-tune tamper protection settings in your organization <br/><br/> Use Microsoft Intune to turn tamper protection on or off on devices managed by Intune. You can configure tamper protection for some or all users with this method.|[Manage tamper protection for your organization using Intune](manage-tamper-protection-microsoft-endpoint-manager.md)|
| Protect Microsoft Defender Antivirus exclusions | [What about exclusions?](#what-about-exclusions) <br/><br/>[How to determine whether the functionality to protect exclusions is enabled on a Windows device](#how-to-determine-whether-the-functionality-to-protect-exclusions-is-enabled-on-a-windows-device) | |Turn tamper protection on (or off) for your organization by using Configuration Manager|[Manage tamper protection for your organization using tenant attach with Configuration Manager, version 2006](manage-tamper-protection-configuration-manager.md)| |Turn tamper protection on (or off) for an individual device (for home users or devices that aren't managed by a security team)|[Manage tamper protection on an individual device](manage-tamper-protection-individual-device.md)|
If your organization has [exclusions defined for Microsoft Defender Antivirus](c
- `DisableLocalAdminMerge` is enabled. (See [DisableLocalAdminMerge](/windows/client-management/mdm/defender-csp).) - Microsoft Defender Antivirus exclusions are managed in Microsoft Intune. (See [Settings for Microsoft Defender Antivirus policy in Microsoft Intune for Windows devices](/mem/intune/protect/antivirus-microsoft-defender-settings-windows).)-- Tamper protection is deployed and managed by using Intune. (See [Manage tamper protection for your organization using Microsoft Intune](manage-tamper-protection-microsoft-endpoint-manager.md).)
+- Tamper protection is deployed and managed by using Intune. Devices are also managed by Intune. (See [Manage tamper protection for your organization using Microsoft Intune](manage-tamper-protection-microsoft-endpoint-manager.md).)
- Devices are running Windows Defender platform `4.18.2111.*` or later. (See [Monthly platform and engine versions](manage-updates-baselines-microsoft-defender-antivirus.md#monthly-platform-and-engine-versions).) - Functionality to protect exclusions is enabled on devices. (See [How to determine whether the functionality is enabled on a Windows device](#how-to-determine-whether-the-functionality-to-protect-exclusions-is-enabled-on-a-windows-device).)
security Run Analyzer Macos Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-macos-linux.md
search.appverid: met150
- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037) - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
-## Running the analyzer using a terminal or SSH scenario
+The XMDEClientAnalyzer is used for diagnosing Microsoft Defender for Endpoint health or reliability issues on onboarded devices running either Linux, or macOS.
-Open a terminal or SSH into the relevant machine and run the following commands:
+There are two ways to run the client analyzer tool:
+1. Using a binary version (no Python dependency)
+2. Using a Python-based solution
-### Download
+## Running the binary version of the client analyzer
-```sh
-wget --quiet -O XMDEClientAnalyzer.zip https://aka.ms/XMDEClientAnalyzer
-```
+1. Download the [XMDE Client Analyzer Binary](https://aka.ms/XMDEClientAnalyzerBinary) tool to the macOS or Linux machine you need to investigate.\
+If using a terminal download using the command:
-### Verify
+ ```
+ wget --quiet -O XMDEClientAnalyzerBinary.zip https://aka.ms/XMDEClientAnalyzerBinary
+ ```
-```sh
-echo '815F3E83EB1E6C33D712F101618018E1E38211D4E2807C3A9EF3CC0B0F95225C XMDEClientAnalyzer.zip' | sha256sum -c
-```
+2. Verify the download
-### Extract
+ >[!NOTE]
+ >The current SHA256 hash of 'XMDEClientAnalyzerBinary.zip' that is downloaded from the above link is: '01B6165F54C00083F40D8BC9481911897591B9497D04395F3440382DFD03B481'
-```sh
-unzip -q XMDEClientAnalyzer.zip -d XMDEClientAnalyzer
-```
-### Change to the tool's directory
+ ```
+ echo '01B6165F54C00083F40D8BC9481911897591B9497D04395F3440382DFD03B481 XMDEClientAnalyzerBinary.zip' | sha256sum -c
+ ```
-```sh
-cd XMDEClientAnalyzer
-```
+3. Extract the contents of <i>XMDEClientAnalyzerBinary.zip</i> on the machine.
-### Install the components
+ If using a terminal download using the command:
-Run as a non-root user to install required pip and lxml components.
+ ```
+ unzip -q XMDEClientAnalyzerBinary.zip -d XMDEClientAnalyzerBinary
+ ```
-```sh
-./mde_support_tool.sh
-```
+4. Change to the tool's directory using the following command:
-### Collect the diagnosics
+ ```
+ cd XMDEClientAnalyzerBinary
+ ```
-To collect the actual diagnostic package and generate the result archive file, run again as root.
+5. Three new zip files will be produced:
+ 1. **SupportToolLinuxBinary.zip** : For all Linux devices
+ 2. **SupportToolmacOSBinary.zip** : For Intel based Mac devices
+ 3. **SupportToolmacOS-armBinary.zip** : For Arm based Mac devices
+
+6. Unzip one of the above 3 zip files based on the machine you need to investigate.\
+When using a terminal, unzip the file using one of the following commands based on machine type:
+
+ - Linux
+
+ ```
+ unzip -q SupportToolLinuxBinary.zip
+ ```
+
+ - Intel based Mac
+
+ ```
+ unzip -q SupportToolmacOSBinary.zip
+ ```
+
+ - For Arm based Mac devices
+
+ ```
+ unzip -q SupportToolmacOS-armBinary.zip
+ ```
+
+7. Run the tool as <i>root</i> to generate diagnostic package:
+
+ ```
+ sudo ./MDESupportTool -d
+ ```
+
+ > [!NOTE]
+ > The binary is currently unsigned. To allow the package run on MacOS, you will need to use the command
+ >
+ > `spctl --add /Path/To/MDESupportTool`
+ >
-```sh
-sudo ./mde_support_tool.sh -d
-```
+++
+## Running the Python-based client analyzer
> [!NOTE]
-> - For Linux, the analyzer requires 'lxml' to produce the result output. If not installed, the analyzer will try to fetch it from the official repository for python packages below: <https://pypi.org/search/?q=lxml>
+>- The analyzer depends on few extra pip packages(sh, distro, lxml, pandas) to produce the result output. If not installed, the analyzer will try to fetch it from the [official repository for Python packages](https://pypi.org/search/?q=lxml).
> > - In addition, the tool currently requires Python version 3 or later to be installed. >
-> - If you are running on a machine that cannot use Python 3 or fetch the lxml component, then you can download a binary based version of the analyzer that does not have any of the requirements: [XMDE Client Analyzer Binary](https://aka.ms/XMDEClientAnalyzerBinary). <br> Note that the binary is currently unsigned. To allow the package run on MacOS, you will need to use the syntax: "spctl --add /Path/To/Application.app".
->
> - If your device is behind a proxy, then you can simply pass the proxy server as an environment variable to the mde_support_tool.sh script. For example: > `https_proxy=https://myproxy.contoso.com:8080 ./mde_support_tool.sh"`
+>
-Example:
+1. Download the [XMDE Client Analyzer](https://aka.ms/XMDEClientAnalyzer) tool to the macOS or Linux machine you need to investigate.
+
+ If using a terminal, download by running the command:
+
+ ```
+ wget --quiet -O XMDEClientAnalyzer.zip https://aka.ms/XMDEClientAnalyzer
+ ```
+
+2. Verify the download
+
+ ```
+ echo '815F3E83EB1E6C33D712F101618018E1E38211D4E2807C3A9EF3CC0B0F95225C XMDEClientAnalyzer.zip' | sha256sum -c
+ ```
+
+3. Extract the contents of XMDEClientAnalyzer.zip on the machine.\
+ If using a terminal unzip using the command:
+
+ ```
+ unzip -q XMDEClientAnalyzer.zip -d XMDEClientAnalyzer
+ ```
+4. Change directory to the extracted location.
+
+ ```
+ cd XMDEClientAnalyzer
+ ```
+
+5. Give the tool executable permission:
+
+ ```
+ chmod a+x mde_support_tool.sh
+ ```
+6. Run as a non-root user to install required dependencies:
+
+ ```
+ ./mde_support_tool.sh
+ ```
+
+5. To collect actual diagnostic package and generate the result archive file run again as root:
+
+ ```
+ sudo ./mde_support_tool.sh -d
+ ```
+
+## Command line options
+
+### Primary command lines
+
+ Use this for getting machine diagnostic
+
+ ```
+ -h, --help show this help message and exit
+ --output OUTPUT, -o OUTPUT
+ Output path to export report
+ --no-zip, -nz If set a directory will be created instead of an archive file
+ --force, -f Will overwrite if output directory exists
+ --diagnostic, -d Collect extensive machine diagnostic information
+ --bypass-disclaimer Do not display disclaimer banner
+ --mdatp-log {info,trace,error,warning,debug,verbose}
+ Set MDATP log level
+ --max-log-size MAX_LOG_SIZE
+ Maximum log file size in MB before rotating(Will restart mdatp)
+ ```
+
+ Usage example: `sudo ./MDESupportTool -d`
+
+### Positional arguments
+
+#### Collect performance info
+ Collect extensive machine performance tracing for analysis of a performance scenario that can be reproduced on demand
+ ```
+-h, --help show this help message and exit
+--frequency FREQUENCY
+ profile at this frequency
+--length LENGTH length of time to collect (in seconds)
+ ```
+ Usage example: `sudo ./MDESupportTool performance --frequency 2`
++
+#### Use OS trace (for macOS only)
+Use OS tracing facilities to record Defender for Endpoint performance traces.
+
+> [!NOTE]
+> This functionality exists in the Python solution only.
-Additional syntax help:
-**-h** \# Help<br>
-\# Show help message
+```
+-h, --help show this help message and exit
+--length LENGTH Length of time to record the trace (in seconds).
+--mask MASK Mask to select with event to trace. Defaults to all
+```
-**performance** \# Performance<br>
-\# Collects extensive tracing for analysis of a performance issue that can be reproduced on demand. Using `--length=<seconds>` to specify the duration of the benchmark.
+On running this command for the first time, it will install a Profile configuration.
-**-o** \# Output<br>
-\# Specify the destination path for the result file
+Follow this to approve profile installation: [Apple Support Guide](https://support.apple.com/en-in/guide/mac-help/mh35561/mac#:~:text=Choose%20Apple%20menu%20%3E%20System%20Settings,%2C%20double%2Dclick%20the%20profile.)
-**-nz** \# No-Zip<br>
-\# If set, a directory will be created instead of a resulting archive file
+Usage example `./mde_support_tool.sh trace --length 5`
-**-f** \# Force<br>
-\# Overwrite if output already exists in destination path
+#### Exclude mode
+Add exclusions for audit-d monitoring.
+
+> [!NOTE]
+> This functionality exists for Linux only
+
+
+```
+-h, --help show this help message and exit
+-e <executable>, --exe <executable>
+ exclude by executable name, i.e: bash
+-p <process id>, --pid <process id>
+ exclude by process id, i.e: 911
+-d <directory>, --dir <directory>
+ exclude by target path, i.e: /var/foo/bar
+-x <executable> <directory>, --exe_dir \<executable\> <directory>
+ exclude by executable path and target path, i.e:
+ /bin/bash /var/foo/bar
+-q <q_size>, --queue <q_size>
+ set dispatcher q_depth size
+-r, --remove remove exclusion file
+-s, --stat get statistics about common executables
+-l, --list list auditd rules
+```
+
+Usage example `sudo ./MDESupportTool exclude -d /var/foo/bar`
+
## Result package contents on macOS and Linux - report.html
Additional syntax help:
- mde_diagnostic.zip
- Description: Same diagnostic output that gets generated when running *mdatp diagnostic create* on either [macOS](/windows/security/threat-protection/microsoft-defender-atp/mac-resources#collecting-diagnostic-information)
-
- or
-
- [Linux](/windows/security/threat-protection/microsoft-defender-atp/linux-resources#collect-diagnostic-information)
+ Description: Same diagnostic output that gets generated when running *mdatp diagnostic create* on either [macOS](mac-resources.md#collecting-diagnostic-information) or [Linux](linux-resources.md#collect-diagnostic-information)
- mde.xml
Additional syntax help:
- Audited_info.txt
- Description: details on audited service and related components for [Linux](/microsoft-365/security/defender-endpoint/linux-resources) OS
+ Description: details on audited service and related components for [Linux](/microsoft-365/security/defender-endpoint/linux-resources) OS.
- perf_benchmark.tar.gz Description: The performance test reports. You will see this only if you are using the performance parameter.
+
security Submissions User Reported Messages Files Custom Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submissions-user-reported-messages-files-custom-mailbox.md
After you've verified that the reporting mailbox meets all of these requirements
2. On the **User reported** page, what you see and can configure is determined entirely by the toggle at the top of the page:
- - **On** ![Toggle on.](../../media/scc-toggle-on.png): The following configurations are supported:
- - Users in your organization can see and use the the built-in **Report** button in Outlook on the web or the Microsoft Report Message or Report Phishing add-ins in virtually all Outlook platforms to report messages.
+ - **On** :::image type="icon" source="../../media/scc-toggle-on.png":::: The following configurations are supported:
+ - Users in your organization can see and use the built-in **Report** button in Outlook on the web or the Microsoft Report Message or Report Phishing add-ins in virtually all Outlook platforms to report messages.
- You can configure user reported messages to go to the reporting mailbox, to Microsoft, or both. - You decide whether users receive **Before a message is reported** and **After a message is reported** pop-ups in Outlook. - You decide how to customize the feedback email that's sent to users from **Mark and notify** on the **Submissions** page at <https://security.microsoft.com/reportsubmission>.
After you've verified that the reporting mailbox meets all of these requirements
You choose this configuration by selecting **Use a non-Microsoft add-in button** in the **Outlook report button configuration** section. The available configuration options from this selection are explained in the [Options for third-party reporting tools](#options-for-third-party-reporting-tools) section in this article.
- - **Off** ![Toggle off.](../../media/scc-toggle-off.png): The Microsoft-integrated reporting experience is turned off, and all other settings on the **User reported** page are unavailable, including the ability for users to report messages from quarantine.
+ - **Off** :::image type="icon" source="../../media/scc-toggle-off.png":::: The Microsoft-integrated reporting experience is turned off, and all other settings on the **User reported** page are unavailable, including the ability for users to report messages from quarantine.
### Options for Microsoft reporting tools
-When the toggle is **On** ![Toggle on.](../../media/scc-toggle-on.png) and you've selected **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options**, the following options are available on the **User reported** page:
+When the toggle is **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and you've selected **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options**, the following options are available on the **User reported** page:
- **Send the reported messages to** in the **Reported message destinations** section: Select one of the following options:
The following settings are also available on the page:
- **Show a pop-up message in Outlook to confirm it the user want's to report the message** in the **Before a message is reported** section: This setting controls whether users see a pop-up before they report a message.
- If this setting is selected, click **Customize before message** to enter the the **Title** and **Message** text in the **Customize text before message is reported** flyout that opens. Use the variable `%type%` to include the submission type (junk, not junk, phishing, etc.).
+ If this setting is selected, click **Customize before message** to enter the **Title** and **Message** text in the **Customize text before message is reported** flyout that opens. Use the variable `%type%` to include the submission type (junk, not junk, phishing, etc.).
When you're finished, click **Confirm** to return to the **User reported** page. - **Show a success pop-up message in Outlook after the user reports** in the **After a message is reported** section: This setting controls whether users see a pop-up after they report a message.
- If this setting is selected, click **Customize after message** to enter the the **Title** and **Message** text in the **Customize text after message is reported** flyout that opens. Use the variable `%type%` to include the submission type (junk, not junk, phishing, etc.).
+ If this setting is selected, click **Customize after message** to enter the **Title** and **Message** text in the **Customize text after message is reported** flyout that opens. Use the variable `%type%` to include the submission type (junk, not junk, phishing, etc.).
When you're finished, click **Confirm** to return to th **User reported** page.
When you're finished on the **User reported** page, click **Save**. To restore a
### Options for third-party reporting tools
-When the toggle is **On** ![Toggle on.](../../media/scc-toggle-on.png) and you've selected **Use a non-Microsoft add-in button**, the following options are available on the **User reported** page:
+When the toggle is **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and you've selected **Use a non-Microsoft add-in button**, the following options are available on the **User reported** page:
-- **Add a mailbox to send reported messages to** in the **Reported message destinations** section: Enter the email address of an existing Exchange Online mailbox to use as the reporting mailbox that holds user reported messages from third-party reporting tools. These messages are not submitted to Microsoft.
+- **Add a mailbox to send reported messages to** in the **Reported message destinations** section: Enter the email address of an existing Exchange Online mailbox to use as the reporting mailbox that holds user-reported messages from third-party reporting tools. These messages are not submitted to Microsoft.
- These user reported messages appear on the **User reported** tab of the **Submissions** page at <https://security.microsoft.com/reportsubmission?viewid=user>. The **Result** value for these entries is **Not Submitted to Microsoft**.
+ These user-reported messages appear on the **User reported** tab of the **Submissions** page at <https://security.microsoft.com/reportsubmission?viewid=user>. The **Result** value for these entries is **Not Submitted to Microsoft**.
- A messages sent to the reporting mailbox must include the original user reported message as an uncompressed .EML or .MSG attachment. Don't forward the original user reported message to the reporting mailbox.
+ Messages sent to the reporting mailbox must include the original user reported message as an uncompressed .EML or .MSG attachment. Don't forward the original user-reported message to the reporting mailbox.
> [!NOTE] > Messages that contain multiple attached messages will be discarded. We support only one attached original message in a user reported message.
For detailed syntax and parameter information, see [New-ReportSubmissionPolicy](
This example creates the report submission policy with the default settings (the same settings as when you first visit <https://security.microsoft.com/securitysettings/userSubmission>, but before you save any setting changes): -- The Microsoft integrated reporting experience is turned on: toggle **On** (![Toggle on.](../../media/scc-toggle-on.png)) and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (`-EnableReportToMicrosoft $true -EnableThirdPartyAddress $false` are the default values).
+- The Microsoft integrated reporting experience is turned on: toggle **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (`-EnableReportToMicrosoft $true -EnableThirdPartyAddress $false` are the default values).
- **Reported message destinations** section: **Send messages to** \> **Microsoft only** is selected (`-ReportJunkToCustomizedAddress $false -ReportNotJunkToCustomizedAddress $false -ReportPhishToCustomizedAddress $false` are the default values).
Because a reporting mailbox isn't use, the report submission rule is not needed
This example creates the report submission policy and the report submission rule with the following settings: -- The Microsoft integrated reporting experience is **On** (![Toggle on.](../../media/scc-toggle-on.png)) and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (`-EnableReportToMicrosoft $true -EnableThirdPartyAddress $false` are the default values).
+- The Microsoft integrated reporting experience is **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (`-EnableReportToMicrosoft $true -EnableThirdPartyAddress $false` are the default values).
- **Reported message destinations** section: - **Send messages to** \> **Microsoft and my reporting mailbox** is selected.
New-ReportSubmissionRule -Name DefaultReportSubmissionRule -ReportSubmissionPoli
This example creates the report submission policy and the report submission rule with the following settings: -- The Microsoft integrated reporting experience is **On** (![Toggle on.](../../media/scc-toggle-on.png)) and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (you need to set `-EnableReportToMicrosoft $false`; `-EnableThirdPartyAddress $false` is the default value).
+- The Microsoft integrated reporting experience is **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and **Use the built-in "Report" button with "Phishing", "Junk", and "Not Junk options** is selected (you need to set `-EnableReportToMicrosoft $false`; `-EnableThirdPartyAddress $false` is the default value).
- **Reported message destinations** section: - **Send messages to** \> **Microsoft and my reporting mailbox** is selected.
New-ReportSubmissionRule -Name DefaultReportSubmissionRule -ReportSubmissionPoli
This example creates the report submission policy and the report submission rule with the following settings: -- The Microsoft integrated reporting experience is **On** (![Toggle on.](../../media/scc-toggle-on.png)) and **Use a non-Microsoft add-in button** is selected (`-EnableReportToMicrosoft $false -EnableThirdPartyAddress $true`).
+- The Microsoft integrated reporting experience is **On** :::image type="icon" source="../../media/scc-toggle-on.png"::: and **Use a non-Microsoft add-in button** is selected (`-EnableReportToMicrosoft $false -EnableThirdPartyAddress $true`).
- **Reported message destinations** section: **Add a mailbox to send reported messages to** specifies the email address of the reporting mailbox.
Turning off the Microsoft integrated reporting experiences has the following con
- The **Report** button in Outlook on the web and the Microsoft Report Message and Report Phishing add-ins are unavailable in all Outlook platforms. - Third-party reporting tools still work, but reported messages do not appear on the **Submissions** page in the Microsoft 365 Defender portal.
-This example creates the report submission policy with the Microsoft integrated reporting experience turned **Off** (![Toggle off.](../../media/scc-toggle-on.png)) (`-EnableReportToMicrosoft $false`; `-EnableThirdPartyAddress $false -ReportJunkToCustomizedAddress $false -ReportNotJunkToCustomizedAddress $false -ReportPhishToCustomizedAddress $false` are the default values).
+This example creates the report submission policy with the Microsoft integrated reporting experience turned **Off** :::image type="icon" source="../../media/scc-toggle-on.png"::: (`-EnableReportToMicrosoft $false`; `-EnableThirdPartyAddress $false -ReportJunkToCustomizedAddress $false -ReportNotJunkToCustomizedAddress $false -ReportPhishToCustomizedAddress $false` are the default values).
```powershell New-ReportSubmissionPolicy -EnableReportToMicrosoft $false
New-ReportSubmissionPolicy -EnableReportToMicrosoft $false
### Use PowerShell to modify the report submission policy and the report submission rule
-Virtually all of the same settings are available when you modify the report submission policy in PowerShell as when you created the policy as described in [the previous section](#use-powershell-to-create-the-report-submission-policy-and-the-report-submission-rule). The exceptions is:
+Virtually all of the same settings are available when you modify the report submission policy in PowerShell as when you created the policy as described in [the previous section](#use-powershell-to-create-the-report-submission-policy-and-the-report-submission-rule). The exception is:
- You can turn off **Show a pop-up message in Outlook to confirm if the user wants to report the message** and **Show a success pop-up message in Outlook after the user reports** using the _PreSubmitMessageEnabled_ and _PostSubmitMessageEnabled_ parameters on **Set-ReportSubmissionPolicy**.
The following examples show how to change the user reporting experience without
New-ReportSubmissionRule -Name DefaultReportSubmissionRule -ReportSubmissionPolicy DefaultReportSubmissionPolicy -SentTo $usersub ``` -- Turn off the Microsoft integrated reporting experience **Off** (![Toggle off.](../../media/scc-toggle-off.png)):
+- Turn off the Microsoft integrated reporting experience **Off** :::image type="icon" source="../../media/scc-toggle-off.png"::::
```powershell Set-ReportSubmissionPolicy -Identity DefaultReportSubmissionPolicy -EnableReportToMicrosoft $false -EnableThirdPartyAddress $false -ThirdPartyReportAddresses $null -ReportJunkToCustomizedAddress $false -ReportJunkAddresses $null -ReportNotJunkToCustomizedAddress $false -ReportNotJunkAddresses $null -ReportPhishToCustomizedAddress $false -ReportPhishAddresses $null
Get-ReportSubmissionRule | Set-ReportSubmissionRule -SentTo newemailaddress@cont
For detailed syntax and parameter information, see [Set-ReportSubmissionRule](/powershell/module/exchange/set-reportsubmissionrule).
-To temporarily disable sending email messages to the reporting mailbox without deleing the report submission rule, use [Disable-ReportSubmissionRule](/powershell/module/exchange/disable-reportsubmissionrule). For example:
+To temporarily disable sending email messages to the reporting mailbox without deleting the report submission rule, use [Disable-ReportSubmissionRule](/powershell/module/exchange/disable-reportsubmissionrule). For example:
```powershell Get-ReportSubmissionRule | Disable-ReportSubmissionRule -Confirm:$false
whiteboard Manage Whiteboard Access Organizations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-whiteboard-access-organizations.md
Title: Manage access to Microsoft Whiteboard for your organization--++ audience: admin
You can control access to Whiteboard in the following ways:
- Require conditional access policies for accessing Whiteboard using the Azure Active Directory admin center. >[!NOTE]
-> Teams meeting policies only hide Whiteboard entry points; it doesn't prevent the users from using Whiteboard. Conditional access policies prevent any access to Whiteboard, but doesn't hide the entry points.
+> Teams meeting policies only hide Whiteboard entry points; they don't prevent the users from using Whiteboard. Conditional access policies prevent any access to Whiteboard, but don't hide the entry points.
## Enable or disable Whiteboard
To enable or disable Whiteboard for your tenant, do the following steps:
## Show or hide Whiteboard
-To show or hide Whiteboard in meetings, see [Meeting policy settings](/microsoftteams/meeting-policies-content-sharing). To control the availability of the Whiteboard app for each user within the organization, see [App Policies settings](/microsoftteams/app-policies).
+To show or hide Whiteboard in meetings, see [Meeting policy settings](/microsoftteams/meeting-policies-content-sharing). To control the availability of the Whiteboard app for each user within the organization, see [App policy settings](/microsoftteams/app-policies).
## Prevent access to Whiteboard