Updates from: 03/16/2022 02:34:16
Category Microsoft Docs article Related commit history on GitHub Change details
admin Idle Session Timeout Web Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/idle-session-timeout-web-apps.md
+
+ Title: "Idle session timeout for Microsoft 365"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+description: "Set how long user's session will last in Microsoft 365 before they're timed out."
++
+# Idle session timeout for Microsoft 365 (Public preview)
+
+<!-- Add metadata: localization, AdminSurgePortfolio, admindeeplinkMAC. remove robots nofollow -->
+
+Use idle session timeout to configure a policy on how long users are inactive in your organization before they are signed out of Microsoft 365 web apps. This helps protect sensitive company data and adds another layer of security for end users who work on non-company or shared devices.
+
+When a user reaches the idle timeout session you've set, they'll get a notification that they're about to be signed out. They have to select to stay signed in or they'll be automatically signed out of all Microsoft 365 web apps.
+
+> [!IMPORTANT]
+> Idle session timeout doesn't affect your Microsoft 365 desktop and mobile apps.
+
+## Turn on Idle session timeout
+
+If you aren't a Microsoft 365 or Office 365 global admin, you won't see the **Security & privacy** tab.
+
+1. In the Microsoft 365 admin center, select **Org Settings** **->** [Security & privacy](https://go.microsoft.com/fwlink/p/?linkid=2072756) tab and select **Idle session timeout**.
+
+2. On the **Idle Session Timeout** select the toggle to turn it on. You can choose a default setting or choose your own custom time. It'll take a few minutes before idle session is turned on in your organization.
+
+> [!NOTE]
+> If you've set up idle session timeout policies for [Outlook web app](https://support.microsoft.com/topic/description-of-the-activity-based-authentication-timeout-for-owa-in-office-365-0c101e1b-020e-69c1-a0b0-26532d60c0a4) and [SharePoint Online](/sharepoint/sign-out-inactive-users), turning on idle session timeout in the Microsoft 365 admin center will override the Outlook web app and SharePoint settings.
+
+Idle session timeout is one of the many security measures in Microsoft 365. To learn about other security tasks in Microsoft 365, see [Top security tasks in Microsoft 365](../../security/top-security-tasks-for-remote-work.md).
+
+## What users will see
+
+When a user has been inactive in Microsoft 365 web apps for the time period you chose, they'll see the following prompt. They have to select **Stay signed in** or they'll be signed out.
++
+## Details about idle session timeout
+
+- The following Microsoft 365 web apps are supported. More web apps will be added soon.
+
+ - Outlook Web App
+
+ - OneDrive for Business
+
+ - SharePoint Online (SPO)
+
+ - Office.com and other start pages
+
+ - Office (Word, Excel, PowerPoint) on the web
+
+ - Microsoft 365 Admin Center
+
+- Activity refers to any client-side user interaction happening in the context of the web app. For example, mouse clicks and keyboard presses.
+
+- Idle session timeout works on a per-browser session basis. A userΓÇÖs activity on Microsoft Edge is treated differently than their activity in other browsers such as Google Chrome. Users will be signed out from all tabs corresponding to their account within that browser session.
+
+- Once you turn on idle session timeout, it applies to your entire organization and can't be scoped to specific users, organizational units, or groups. Use [Azure AD Conditional Access](/azure/active-directory/conditional-access/) for policies for different users and groups.
+
+- Users must be inactive on all Microsoft 365 web app tabs for the configured duration. If the user is active on one tab (say OWA) while being inactive on another tab (say SPO), they will be considered active and will not be signed out.
+
+- Users wonΓÇÖt get signed out in these cases.
+ - If they get single sign-on (SSO) into the web app from the device joined account or selected **Stay signed in** at the time of sign in. For more info on hiding this option for your organization, see [Add branding to your organization's sign-in page](/azure/active-directory/fundamentals/customize-branding).
+ - If they're on a managed device (one that is compliant or joined to a domain) and using a supported browser like Microsoft Edge or Google Chrome (with the [Windows Accounts extension](https://chrome.google.com/webstore/detail/windows-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji)). For this feature to not trigger on a managed device, an eligible Azure AD Premium P1 or P2 subscription, and a specific Conditional Access policy, is required. See below for further details.
+
+> [!IMPORTANT]
+> Idle session timeout isn't available for Microsoft 365 operated by 21Vianet, or Microsoft 365 Germany.
+
+## Idle session timeout on unmanaged devices
+
+For idle session timeout to get triggered on unmanaged devices, you'll need to add a Conditional Access policy in the Azure AD admin center.
+
+1. On the **Conditional Access | Policies** page of the Azure AD admin center, select **New policy** and enter a name for the policy.
+
+2. Select **Users or workload identities**, and then select **All users**.
+
+3. Select **Cloud apps or actions**, **Select apps**, and search for **Office 365**. Select **Office 365**, and then **Select**.
+
+4. Select **Conditions**, **Client apps**, **Configure to Yes**, **Browser**, and then select **Done**.
+
+5. Select **Session**, **Use app enforced restrictions**, and then **Select**.
+
+6. Turn on the policy and select **Create**.
+
+## Frequently asked questions
+
+### Are there any browsers or browser scenarios in which idle session timeout feature doesn't work?
+
+Idle session timeout isn't supported when third party cookies are disabled in the browser. Users won't see any sign out prompts. We recommend keeping tracking prevention setting to [Balanced (Default)](/microsoft-edge/web-platform/tracking-prevention) for Microsoft Edge, and third-party cookies enabled in your other browsers. Microsoft 365 apps and services have stopped supporting Internet Explorer 11 since August 17, 2021.
+
+### How should I prepare if my organization is already using existing Outlook web app and SharePoint Online idle timeout policies?
+
+If you're already using existing Outlook web app and SharePoint Online idle timeout policies, you can still turn on idle session timeout feature. When you turn on the idle timeout policy, it takes precedence over the existing Outlook web app and SharePoint Online policies. We're planning to deprecate the existing Outlook web app and SharePoint Online policies in the near future. To better prepare your organization, we recommend you turn on idle session timeout.
+
+### What happens if I am inactive on an included Microsoft 365 web app, but active on a Microsoft web app or SaaS web app that doesn't have idle session timeout turned on?
+
+The following Microsoft 365 web apps are supported.
+
+- Outlook Web App
+
+- OneDrive for Business
+
+- SharePoint Online (SPO)
+
+- Office.com and other start pages
+
+- Office (Word, Excel, PowerPoint) on the web
+
+- Microsoft 365 Admin Center
+
+If you're working on a different web app with the same account, the activity in that web app won't be applied to the idle session timeout.
+
+### I want to make changes to the idle session timeout policy or delete it. How can I do that?
+
+Update the policy:
+
+1. In the Microsoft 365 admin center, select **Org settings**, go to the **Security & Privacy** tab and select **Idle session timeout**.
+
+2. In the dropdown menu, select a different timeout value and then **Save**.
+
+Delete the policy:
+
+1. In the Microsoft 365 admin center, select **Org settings**, go to the **Security & Privacy** tab and select **Idle session timeout**.
+
+2. Uncheck **Turn on to set the period of inactivity for users to be signed off of Office web apps** and select **Save**.
admin Enable Modern Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/enable-modern-authentication.md
To enable modern authentication for any devices running Windows (for example on
|Registry key|Type|Value| |:|::|:| |HKEY_CURRENT_USER\Software\Microsoft\Exchange\AlwaysUseMSOAuthForAutoDiscover|REG_DWORD|1|
-|HKCU\SOFTWARE\Microsoft\Office\15.0\Common\Identity\EnableADAL|REG_DWORD|1|
-|HKCU\SOFTWARE\Microsoft\Office\15.0\Common\Identity\Version|REG_DWORD|1|
-|
+|HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\EnableADAL|REG_DWORD|1|
+|HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\Version|REG_DWORD|1|
Create or modify the following registry keys to force Outlook to use a newer authentication method for web services, such as EWS and Autodiscover. We recommend that users force Outlook to use Modern Authentication.
Create or modify the following registry keys to force Outlook to use a newer aut
HKEY_CURRENT_USER\Software\Microsoft\Exchange\ ```
-4. If the *AlwaysUseMSOAuthForAutoDiscover* key is missing, type *AlwaysUseMSOAuthForAutoDiscover*, and then press **Enter.**
+4. If the *AlwaysUseMSOAuthForAutoDiscover* key is missing, on the Edit menu, point to **New** and then select **DWORD Value**. Type *AlwaysUseMSOAuthForAutoDiscover*, then press **Enter.**
5. Right-click *AlwaysUseMSOAuthForAutoDiscover*, and then click **Modify.**
Create or modify the following registry keys to force Outlook to use a newer aut
7. In Registry Editor, locate and click the following registry subkey: ```console
- HKCU\SOFTWARE\Microsoft\Office\15.0\Common\Identity\
+ HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Common\Identity\
```
-8. If the values in the table above already exist, modify them if necessary, then exit Registry Editor. If they do not, on the Edit menu, point to **New**, and then click **DWORD Value** for the missing keys.
+8. If the keys in the table above already exist, modify the values if necessary, then exit Registry Editor. If they do not, on the Edit menu, point to **New** and then select **DWORD Value** to create the missing keys.
9. For example, if the *EnableADAL* key is missing, type *EnableADAL*, and then press **Enter.**
To disable modern authentication on a device, set the following registry keys on
|Registry key|Type|Value| |:|::|:|
-|HKCU\SOFTWARE\Microsoft\Office\15.0\Common\Identity\EnableADAL|REG_DWORD|0|
+|HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Common\Identity\EnableADAL|REG_DWORD|0|
|HKEY_CURRENT_USER\Software\Microsoft\Exchange\AlwaysUseMSOAuthForAutoDiscover|REG_DWORD|0|
-|
## Related content
compliance Customer Lockbox Requests https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-lockbox-requests.md
description: "Learn about Customer Lockbox requests that allow you to control ho
# Customer Lockbox in Office 365
-This article provides deployment and configuration guidance for Customer Lockbox. Customer Lockbox supports requests to access data in Exchange Online, SharePoint Online, and OneDrive for Business. To recommend support for other services, submit a request at [Office 365 UserVoice](https://feedbackportal.microsoft.com/feedback/).
+This article provides deployment and configuration guidance for Customer Lockbox. Customer Lockbox supports requests to access data in Exchange Online, SharePoint Online, and OneDrive for Business. To recommend support for other services, submit a request at [Feedback Portal](https://feedbackportal.microsoft.com).
To see the options for licensing your users to benefit from Microsoft 365 compliance offerings, see the [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
compliance Define Mail Flow Rules To Encrypt Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/define-mail-flow-rules-to-encrypt-email.md
You can define mail flow rules for triggering remove message encryption with the
### Use the EAC to create a rule to remove encryption from email messages with the new OME capabilities
-You can remove encryption that is applied by your organization.
+You can remove encryption from messages that was applied by your organization. You can also remove encryption from any encrypted attachments to ensure the whole email message is without any protection.
1. In a web browser, using a work or school account that has been granted global administrator permissions, [sign in to Office 365](https://support.office.com/article/b9582171-fd1f-4284-9846-bdd72bb28426#ID0EAABAAA=Web_browser).
You can remove encryption that is applied by your organization.
6. In **Apply this rule if**, select the conditions where encryption should be removed from messages. Add **The sender is located** \> **Inside the organization** for sending mail _or_ **The recipient is located** \> **Inside the organization** for receiving mail.
-7. In **Do the following**, select **Modify the message security** \> **Remove Office 365 Message Encryption and rights protection**.
+7. In **Do the following**, select **Modify the message security** \> **Remove Office 365 Message Encryption and rights protection applied by the organization**.
-8. Select **Save**.
+8. (Optional) In **Do the following**, select **Modify the message security** \> **Remove attachment rights protection protection applied by the organization**.
+
+Save the rule.
## Create mail flow rules for Office 365 Message Encryption without the new capabilities
compliance Differences Between Estimated And Actual Ediscovery Search Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/differences-between-estimated-and-actual-ediscovery-search-results.md
Here are some reasons for these differences:
- **Document versions in SharePoint and OneDrive**. When searching SharePoint sites and OneDrive accounts, multiple versions of a document aren't included in the count of estimated search results. But you have the option to include all document versions when you export the search results. If you include document versions when exporting search results, the actual number (and total size) of the exported items will be increased. -- **SharePoint folders**. If the name of folders in SharePoint matches a search query, the search estimate will include a count of those folders (but not the items in those folders). When you export the search results, the items in folder are exported but the actual folder in not exported. The result is that the number of exported items export will more than the number of estimated search results. If a folder is empty, then the number of actual search results exported will be reduced by one item, because the actual folder isn't exported.
+- **SharePoint folders**. If the name of folders in SharePoint matches a search query, the search estimate will include a count of those folders (but not the items in those folders). When you export the search results, the items in folder are exported but the actual folder is not exported. The result is that the number of exported items will be more than the number of estimated search results. If a folder is empty, then the number of actual search results exported will be reduced by one item, because the actual folder isn't exported.
+
+ > [!NOTE]
+ > When running a query-based search, you can exclude SharePoint folders by adding the following condition to the query: `NOT(ContentType:folder)`.
- **SharePoint lists**. If the name of a SharePoint list matches a search query, the search estimate will include a count of all the items in the list. When you export the search results, the list (and the list items) is exported as a single CSV file. This will reduce the actual number of items actually exported. If the list contains attachments, the attachments will be exported as separate documents, which will also increase the number of items exported.
compliance Ediscovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery.md
The following sections show the minimum subscription requirements for Content se
- Microsoft 365 G1 subscription - Microsoft 365 F1 or F3 subscription, or F5 Security add-on - Microsoft 365 Business Premium subscription-- Microsoft 365 Business Standard-- Microsoft 365 Business Basic
+- Microsoft 365 Business Standard subscription
+- Microsoft 365 Business Basic subscription
- Office 365 Education A1 subscription - Office 365 E1 subscription
compliance Encryption Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-sensitivity-labels.md
For more information, see [Rights Management issuer and Rights Management owner]
> [!NOTE] > This feature is currently supported only by the Azure Information Protection unified labeling client.
-Select this option only after you have configured the Double Key Encryption service and you need to use this double key encryption for files that will have this label applied.
+Select this option only after you have configured the Double Key Encryption service and you need to use this double key encryption for files that will have this label applied. After the label is configured and saved, you won't be able to edit it.
For more information, prerequisites, and configuration instructions, see [Double Key Encryption (DKE)](double-key-encryption.md).
You can use the following options to let users assign permissions when they manu
- In Outlook, a user can select restrictions equivalent to the [Do Not Forward](/azure/information-protection/configure-usage-rights#do-not-forward-option-for-emails) option or [Encrypt-only](/azure/information-protection/configure-usage-rights#encrypt-only-option-for-emails) for their chosen recipients.
- The Do Not Forward option is supported by all email clients that support sensitivity labels. However, applying the **Encrypt-Only** option with a sensitivity label is a recent release that's supported only by built-in labeling and not the Azure Information Protection unified labeling client. For email clients that don't support this capability, the label won't be visible.
+ The Do Not Forward option is supported by all email clients that support sensitivity labels. However, applying the **Encrypt-Only** option with a sensitivity label is a more recent release that's supported only by built-in labeling and not the Azure Information Protection unified labeling client. For email clients that don't support this capability, the label won't be visible.
To check the minimum versions of Outlook apps that use built-in labeling to support applying the Encrypt-Only option with a sensitivity label, use the [capabilities table for Outlook](sensitivity-labels-office-apps.md#sensitivity-label-capabilities-in-outlook) and the row **Let users assign permissions: - Encrypt-Only**.
compliance Get Started With Service Trust Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-service-trust-portal.md
The **Service Trust Portal** link displays the home page. It provides a quick wa
### Compliance Manager > [!IMPORTANT]
-> Compliance Manager has moved from the Service Trust Portal to its new location in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft 365 compliance center</a>. All customer data has been moved over to the new location, so you can continue using Compliance Manager without interruption. Refer to the [Compliance Manager documentation](compliance-manager.md) for setup information and to learn about new features. Although the classic version of Compliance Manager remains in the Service Trust Portal, all users are encouraged to use Compliance Manager in the Microsoft 365 compliance center.
+> Compliance Manager has moved from the Service Trust Portal to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft 365 compliance center</a>. All customer data has been moved over to the new location, so you can continue using Compliance Manager without interruption. Refer to the [Compliance Manager documentation](compliance-manager.md) for setup information and to learn about new features.
### Trust Documents
Go to **More > Admin** to access administrative functions that are only availabl
Click the magnifying glass in the upper right-hand corner of the Service Trust Portal page to expand the box, enter your search terms, and press **Enter**. The **Search** page is displayed, with the search term displayed in the search box and the search results listed below.
-![Service Trust Portal - Search on Documents with filter applied.](../media/86b754e1-c63c-4514-89ac-d014bf334140.png)
- By default, the search returns document results. You can filter the results by using the dropdown lists to refine the list of documents displayed. You can use multiple filters to narrow the list of documents. Filters include the specific cloud services, categories of compliance or security practices, regions, and industries. Click the document name link to download the document.
-To list controls from Assessments in Compliance Manager (classic) related your search terms, click **Compliance Manager**. The search results show the date the assessment was created, the name of the assessment grouping, the applicable Microsoft Cloud service, and whether the control is Microsoft or Customer Managed. Click the name of the control to view the control in the Assessment in Compliance Manager (classic).
-
-![Service Trust Portal - Search on Compliance Manager Controls.](../media/bafb811a-68ce-40b5-ad16-058498fe5439.png)
- > [!NOTE] > Service Trust Portal reports and documents are available to download for at least 12 months after publishing or until a new version of document becomes available.
To access these starter packs, go to **Service Trust Portal > Industries & Regio
The Service Trust Portal enables you to view the page content in different languages. To change the page language, simply click on the globe icon in the lower left corner of the page and select the language of your choice.
-![Service Trust Portal - Localized content options.](../media/b50c677e-a886-4267-9eca-915d880ead7a.png)
- ## Give feedback We can help with questions about the Service Trust Portal, or errors you experience when you use the portal. You can also contact us with questions and feedback about Service Trust Portal compliance reports and trust resources by using the Feedback link on the bottom of the STP pages.
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Insider risk management settings apply to all insider risk management policies,
- Power Automate flows (preview) - Microsoft Teams (preview) - Analytics
+- Admin notifications
Before you get started and create insider risk management policies, it's important to understand these settings and choose setting levels best for the compliance needs for your organization.
Analytics scans for risk activity events from several sources to help identify i
- **Azure Active Directory**: Included in all scans, Azure Active Directory history helps identify risky activities associated with users with deleted user accounts. - **Microsoft 365 HR data connector**: If configured, HR connector events help identify risky activities associated with users that have resignation or upcoming termination dates.
-Analytics insights from scans are based on the same risk activity signals used by insider risk management policies and report results based on both single and sequence user activities. However, the risk scoring for analytics is based on up to 30 days of activity while insider risk policies use daily activity for insights. When you first enable and run analytics in your organization, you'll see the scan results for one day. If you leave analytics enabled, you'll see the results of each daily scan added to the insight reports for a maximum range of the previous 30 days of activity.
+Analytics insights from scans are based on the same risk activity signals used by insider risk management policies and report results based on both single and sequence user activities. However, the risk scoring for analytics is based on up to 10 days of activity while insider risk policies use daily activity for insights. When you first enable and run analytics in your organization, you'll see the scan results for one day. If you leave analytics enabled, you'll see the results of each daily scan added to the insight reports for a maximum range of the previous 10 days of activity.
### Enable analytics and start your scan
Complete the following steps to enable insider risk analytics:
### Viewing analytics insights and creating new policies
-After the first analytics scan is complete for your organization, you can view the insights and recommendations for potentially risky activities by your users. Daily scans will continue unless you turn off analytics for your organization. To view potential risks for your organization, go to the **Overview** tab and select **View results** on the **Insider risk analytics** card. If the scan for your organization isn't complete, you'll see a message that the scan is still active.
+After the first analytics scan is complete for your organization, members of the *Insider Risk Management Admin* role group will automatically receive an email notification and can view the initial insights and recommendations for potentially risky activities by your users. Daily scans continue unless you turn off analytics for your organization. Email notifications to admins are provided for each of the three in-scope categories for analytics (data leaks, theft, and exfiltration) after the first instance of activity in your organization. Email notifications aren't sent to admins for follow-up activity detection resulting from the daily scans. If analytics in **Insider risk management** > **Settings** > **Analytics** are disabled and then re-enabled in your organization, automatic email notifications are reset and emails are sent to members of the *Insider Risk Management Admin* role group for new scanning insights.
+
+To view potential risks for your organization, go to the **Overview** tab and select **View results** on the **Insider risk analytics** card. If the scan for your organization isn't complete, you'll see a message that the scan is still active.
![Insider risk management analytics report ready card.](../media/insider-risk-analytics-ready-card.png)
Complete the following steps to turn off insider risk analytics:
Admin notifications automatically send an email notification to users included in the *Insider Risk Management*, *Insider Risk Management Analysts*, and *Insider Risk Management Investigators* role groups when the first alert is generated for a new policy. This is enabled by default for all organizations and policies are checked every 24 hours for first-time alerts. Notifications aren't sent for any alerts that occur in policies after the first alert.
+If you've enabled insider risk management Analytics for your organization, members of the *Insider Risk Management Admin* role group automatically receive an email notification for initial analytics insights for data leaks, theft, and exfiltration activities.
+ If you prefer to disable admin notifications, complete the following steps: 1. In the [Microsoft 365 compliance center](https://compliance.microsoft.com), go to **Insider risk management** > **Insider risk settings**. 2. Select the **Admin notifications** page.
-3. Clear the **Send a notification email when the first alert is generated for a new policy** checkbox.
+3. Clear the check box for the following options as applicable:
+ - **Send a notification email when the first alert is generated for a new policy**
+ - **Send an email notification when a new insight is available in Analytics**
+ - **Send an email notification when Analytics is turned off**
+ 4. Select **Save** to configure and exit. ![Insider risk management admin notifications settings.](../media/insider-risk-admin-notifications.png)
compliance Manage Office 365 Message Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/manage-office-365-message-encryption.md
audience: ITPro
ms.localizationpriority: medium Previously updated : 5/8/2019 Last updated : 03/04/2022 search.appverid: - MET150 ms.assetid: 09f6737e-f03f-4bc8-8281-e46d24ee2a74
You can use custom branding templates to force recipients to receive a wrapper m
## Customize the appearance of email messages and the OME portal
-For detailed information about how you can customize OME for your organization, see [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md).
+For detailed information about how you can customize OME for your organization, see [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md). In order to enable the ability to track and revoke encrypted messages you must add your custom branding to the OME portal.
## Disable the new capabilities for OME
compliance Meet Data Protection And Regulatory Reqs Using Microsoft Cloud https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/meet-data-protection-and-regulatory-reqs-using-microsoft-cloud.md
- Title: Meet data protection and regulatory requirements with Compliance Manager for Microsoft cloud services-- NOCSH-------- MOE150-- MET150
-description: Learn how to use Compliance Manager in the Microsoft Service Trust Portal to satisfy data protection and regulatory requirements.
-----
-# Microsoft Compliance Manager (classic)
-
-> [!IMPORTANT]
-> **Compliance Manager (classic) will soon be removed from the Microsoft Service Trust Portal.** We recommend that you transition to the new [Compliance Manager in the Microsoft 365 compliance center](https://compliance.microsoft.com/), which provides an enhanced user experience and updated control mapping. Customers who have assessments in the classic version will need to create new assessments in the new Compliance Manager. Any existing data, including your assessments, controls, and other data, will not be transferred over to the new Compliance Manager.
-
-*Compliance Manager isn't available in Office 365 operated by 21Vianet, Office 365 Germany, Office 365 U.S. Government Community High (GCC High), or Office 365 Department of Defense.*
-
-Compliance Manager, a workflow-based risk assessment tool in the Microsoft [Service Trust Portal](./get-started-with-service-trust-portal.md), enables you to track, assign, and verify your organization's regulatory compliance activities related to Microsoft Professional Services and Microsoft cloud services, such as Microsoft Office 365, Microsoft Dynamics 365, and Microsoft Azure.
-
-Compliance
--- Combines the detailed information provided by Microsoft to auditors and regulators as part of various third-party audits of Microsoft 's cloud services against various standards (for example, ISO 27001, ISO 27018, and NIST) and information that Microsoft compiles internally for its compliance with regulations (such as HIPAA and the EU General Data Protection Regulation, or GDPR) with your own self-assessment of your organization's compliance with these standards and regulations.--- Enables you to assign, track, and record compliance and assessment-related activities, which can help your organization cross team barriers to achieve your organization's compliance goals.--- Provides a Compliance Score to help you track your progress and prioritize the auditing controls that will help reduce your organization's exposure to risk.--- Provides a secure repository for you to upload and manage evidence and other artifacts related to your compliance activities.--- Produces richly detailed reports in Microsoft Excel that document the compliance activities performed by Microsoft and your organization, which can be provided to auditors, regulators, and other compliance stakeholders.-
-> [!IMPORTANT]
-> Compliance Manager is a dashboard that provides a summary of your data protection and compliance stature and recommendations to improve data protection and compliance. The Customer Actions provided in Compliance Manager are recommendations; it is up to each organization to evaluate the effectiveness of these recommendations in their respective regulatory environment prior to implementation. Recommendations found in Compliance Manager should not be interpreted as a guarantee of compliance.
-
-## What is Compliance Manager?
-
-Compliance Manager is a workflow-based risk assessment tool designed to help you manage regulatory compliance within the shared responsibility model of the cloud. Compliance Manager provides you with a dashboard view of standards and regulations and assessments that contain Microsoft's control implementation details and test results and customer control implementation guidance and tracking for your organization to enter. Compliance Manager provides certification assessment control definitions, guidance on implementation and testing of controls, risk-weighted scoring of controls, role-based access management, and an in-place control action assignment workflow to track control implementation, testing status and evidence management. Compliance Manager optimizes compliance workload by enabling customers to logically group assessments together and apply assessment control testing to identical or related controls, reducing the duplication of effort that might otherwise be required to satisfy identical control requirements across different certifications.
-
-## Assessments in Compliance Manager
-
-The core component of Compliance Manager is called an *Assessment*. An Assessment is an assessment of a Microsoft service against a certification standard or data protection regulation (such as ISO 27001:2013, and the GDPR). Assessments help you to discern your organization's data protection and compliance posture against the selected industry standard for the selected Microsoft cloud service. Assessments are completed by the implementation of the controls that map to the certification standard being assessed.
-
-The structure of an Assessment is based on the responsibility that is shared between Microsoft and your organization for assessing security and compliance risks in the cloud and for implementing the data protection safeguards specified by a compliance standard, a data protection standard, a regulation, or a law.
-
-An Assessment is made of several components, which are:
--- **In-Scope Services** - Each assessment applies to a specific set of Microsoft services, which are listed in the In-Scope Cloud Services section.--- **Microsoft-Managed Controls** - For each cloud service, Microsoft implements and manages a set of *controls* as part of Microsoft's compliance with various standards and regulations. These controls are organized into *control families* that align with the structure from the corresponding certification or regulation that the Assessment is aligned to. For each Microsoft-managed control, Compliance Manager provides details about how Microsoft implemented the control, along with how and when that implementation was tested and validated by an independent third-party auditor.-
- Here's an example of three Microsoft-managed controls in the **Security** control family from an Assessment of Office 365 and the GDPR.
-
- ![Details of Microsoft-managed controls in the Compliance Manager.](../media/d1351212-1ebf-424e-91b8-930c2b2edef1.png)
-
- 1. Specifies the following information from the certification or regulation that maps to the Microsoft-managed control.
-
- - **Control ID** - The section or article number from the certification or regulation that the control maps to.
-
- - **Title** - The title from the corresponding certification or regulation.
-
- - **Article ID** - This field is included only for GDPR assessments, as it specifies the corresponding GDPR article number.
-
- - **Description** - Text of the standard or regulation that maps to the selected Microsoft-managed control.
-
- 1. The Compliance Score for the control, which indicates the level of risk (due to non-compliance or control failure) associated with each Microsoft-managed control. See [Understanding the Compliance Score](#understanding-the-compliance-score) for more information. Note that Compliance Scores are rated from 1 to 10 and are color-coded. Yellow indicates low risk controls, orange indicates medium-risk controls, and red indicated high-risk controls.
-
- 1. Information about the implementation status of a control, the date the control was tested, who performed the test, and the test result.
-
- 1. For each control, you can click **More** to see additional information, including details about Microsoft's implementation of the control and details about how the control was tested and validated by an independent third-party auditor.
--- **Customer-Managed Controls** - This is the collection of controls that are managed by your organization. Your organization is responsible for implementing these controls as part of your compliance process for a given standard or regulation. Customer-managed controls are also organized into control families for the corresponding certification or regulation. Use the customer-managed controls to implement the recommended actions suggested by Microsoft as part of your compliance activities. Your organization can use the prescriptive guidance and recommended Customer Actions in each customer-managed control to manage the implementation and assessment process for that control.-
- Customer-managed controls in Assessments also have built-in workflow management functionality that you can use to manage and track your organization's progress towards completing the Assessment. For example, a Compliance Officer in your organization can assign an Action Item to an IT admin who has the responsibility and necessary permissions to perform the actions that are recommended for the control. When that work is complete, the IT admin can upload evidence of their implementation tasks (for example, screenshots of configuration or policy settings) and then assign the Action Item back to the Compliance Officer to evaluate the collected evidence, test the implementation of the control, and record the implementation date and test results in Compliance Manager. For more information, see the [Managing the assessment process](#managing-the-assessment-process) section in the article.
-
-## Permissions and role-based access control
-
-Compliance Manager uses a role-based access control permission model. Only users who are assigned a user role may access Compliance Manager, and the actions allowed by each user are restricted by role type.
-
-Note that there is no longer a default **Guest access** role. Each user must be assigned a role in order to access and work within Compliance Manager.
-
-The following table describes each Compliance Manager permission and what it allows the user do. The table also indicates the role that each permission is assigned to.
-
-|Permission|Compliance Manager Reader|Compliance Manager Contributor|Compliance Manager Assessor|Compliance Manager Administrator|Portal Admin|
-||::|::|::|::|::|
-|**Read data** - Users can read but not edit data.|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|
-|**Edit data** - Users can edit all fields, except the Test Result and Test Date fields.||![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|![Check mark.](../media/checkmark.png)|
-|**Edit test results** - Users can edit the Test Result and Test Date fields.|||![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|
-|**Manage assessments** - Users can create, archive, and delete Assessments.||||![Check mark](../media/checkmark.png)|![Check mark](../media/checkmark.png)|
-|**Manage users** - Users can add other users in their organization to the Reader, Contributor, Assessor, and Administrator roles. Only those users with the Global Administrator role in your organization can add or remove users from the Portal Admin role.|||||![Check mark](../media/checkmark.png)|
-|
-
-## Understanding the Compliance Score
-
-On the Dashboard, Compliance Manager displays a total score for Office 365 assessments in the upper right-hand corner of the tile. This is the overall total Compliance Score for the Assessment, and is the accumulation of points received for each control assessment that has been marked as Implemented and Tested in the Assessment. When adding an Assessment, you will see that the Compliance Score is already on the way towards completion because the points for the Microsoft-managed controls that have been implemented by Microsoft and tested by independent third parties are already applied.
-
-![Compliance Manager Dashboard - Total Compliance Score.](../media/756091aa-1afd-4aff-93ab-c6f6824f2add.png)
-
-The remaining points come from the successful customer control assessment, from the implementation and testing of the customer-managed controls, each of which has a specific value that contributes to the overall compliance score.
-
-Each Assessment displays a risk-based Compliance Score to help you assess the level of risk (due to non-compliance or control failure) associated with each control (including both Microsoft managed and customer-managed controls) in an Assessment. Each customer-managed control is assigned a possible number of points (called a *severity ranking) on a scale from 1 to 10, where more points are awarded for controls associated with a higher risk factor if the control fails, and fewer points are awarded for lower-risk controls.
-
-For example, the User Access Management assessment control shown below has a very high severity risk ranking, and displays an assigned value of 10.
-
-![Compliance Manager - Assessment control high severity - score 10.](../media/174ecb2c-aaed-436e-9950-74da7dadf5db.png)
-
-By comparison, the Information Backup assessment control shown below has a lower severity risk ranking, and displays an assigned value of 3.
-
-![Compliance Manager - Assessment control low severity - score 3.](../media/11749f20-5f22-40c2-bbc1-eaccbf29e2ae.png)
-
-The Compliance Manager assigns a default severity ranking to each control. Risk rankings are calculated based on the following criteria:
--- Whether a control prevents incidents from happening (highest ranking), detects incidents that have happened, or corrects the impact of an incident (lowest ranking). In terms of severity ranking, a mandatory control that prevents a threat is assigned the highest number of points; controls that are detective or corrective (regardless of whether they're mandatory or discretionary) are assigned the lowest number of points.--- Whether a control (after it's been implemented) is mandatory and therefore can't be by-passed by users (for example, users having to reset their password and meet password length and character requirements) or discretionary and can be by-passed by users (for example, business rules that require users to lock their screens when their computers are unattended).--- Controls related to risks to data confidentiality, integrity, and availability, whether these risks come from internal or external threats, and whether the threat is malicious or accidental. For example, controls that would help prevent an external attacker from breaching that network and gaining access to personally identifiable information would be assigned more points than a control related to preventing an employee from accidentally mis-configuring a network router setting that results in a network outage).--- Risks related to legal and external drivers, such as contracts, regulations, and public commitments, for each control.-
-The displayed Compliance Score values for the control are applied *in their entirety* to the Total Compliance Score on a pass/fail basis--either the control is implemented and passes the subsequent assessment test or it does not; there is no partial credit for a partial implementation. Only when the control has its **Implementation Status** set to **Implemented** or **Alternative Implementation** and the **Test Result** is set to **Passed** are the assigned points added to the Total Compliance Score.
-
-Most importantly, the Compliance Score can help you prioritize which controls to focus on for implementation by indicating which controls that have a higher potential risk if there is a failure related to a control. In addition to risk-based prioritization, when assessment controls are related to other controls (either within the same assessment or in another assessment in the same assessment grouping), completing a single control successfully can result in a significant reduction of effort based on the synchronization of control test results.
-
-For example, in the image below we see that the Office 365 - GDPR Assessment is currently 46% assessed, with 51 of 111 control assessments completed for a Total Compliance score of 289 out of a possible 600.
-
-![Compliance Manager - Assessment Summary.](../media/595eedae-e3e0-4d1f-8cf5-7c1c9f4fd1e8.png)
-
-Within the assessment GDPR control 7.5.5 is related to 5 other controls (7.4.1, 7.4.3, 7.4.4, 7.4.8, and 7.4.9) each with a moderate to high severity risk rating score of 6 or 8). Using the assessment filter, we have selected all of these controls, making them visible in the assessment view, and can see below that none of them have been assessed.
-
-![Compliance Manager - Assessment View - Filter controls, none assessed.](../media/b2ae7120-2d7a-4247-b0a9-f5f65433395f.jpg) As those 6 controls are related, the completion of any one them will result in a synchronization of those test results across the related controls within this assessment (just as it will for any related controls in an assessment that is in the same assessment grouping). Upon completion of the implementation and testing of GDPR control 7.5.5, the control detail area refreshes to show that all 6 controls have been assessed, with a corresponding increase in the number of assessed controls to 57 and 51% assessed, and a change in total Compliance Score of +40.
-
-![Compliance Manager Assessment View - control results synced.](../media/e9da2b30-053a-4d40-ace9-ae1b39cdaf66.jpg)
-
-This confirmation update dialog box will appear if you are about to change the Implementation Status of a related control in a way that will impact the other related controls.
-
-![Compliance Manager Assessment - related controls update confirmation dialog box.](../media/8be25bd2-1aee-455f-8aa4-10b1184ca4c3.png)
-
-> [!NOTE]
-> Currently, only Assessments for Office 365 cloud services include a Compliance Score. Assessments for Azure and Dynamics show an assessment status.
-
-## Compliance Score methodology
-
-The Compliance Score, like the Microsoft Secure Score, is similar to other behavior-based scoring systems; your organization's activity can increase its Compliance Score by performing activities related to data protection, privacy, and security.
-
-> [!NOTE]
-> The Compliance Score does not express an absolute measure of organizational compliance with any particular standard or regulation. It expresses the extent to which you have adopted controls which can reduce the risks to personal data and individual privacy. No service can guarantee that you are compliant with a standard or regulation, and the Compliance Score should not be interpreted as a guarantee in any way.
-
-Assessments in Compliance Manager are based on the shared responsibility model for cloud computing. In the shared responsibility model, Microsoft and each customer share responsibility for the protection of the customer's data when that data is stored in our cloud.
-
-As shown in the Office 365 GDPR Assessment below, Microsoft and customers are each responsible for performing a variety of Actions that are designed to satisfy the requirements of the standard or regulation being assessed. To rationalize and understand the required. Actions across a variety of standards and regulations, Compliance Manager treats all standards and regulations as if they were control frameworks. Thus, the Actions performed by Microsoft and by customers for each Assessment involve the implementation and validation of various controls.
-
-![Compliance Manager - GDPR Assessment.](../media/123f8126-85b8-4baa-9c4e-c6295cf4a5ca.png)
-
-Here's the basic workflow for a typical Action:
-
-1. The Compliance, Risk, Privacy, and/or Data Protection Officer of an organization assigns the task to someone in the organization to implement a control. That person could be:
-
- - A business policy owner
-
- - An IT implementer
-
- - Another individual in the organization who has responsibility for performing the task
-
-2. That individual performs the tasks necessary to implement the control, uploads evidence of implementation into Compliance Manager, and marks the control(s) tied to the Action as implemented. Once these tasks are completed, they assign the Action to an Assessor for validation. Assessors can be:
-
- - Internal assessors that perform validation of controls within an organization
-
- - External assessors that examine, verify, and certify compliance, such as the third-party independent organizations that audit Microsoft's cloud services
-
-3. The Assessor validates the control and examines the evidence and marks the control(s) as assessed and the results of the assessment (e.g., passed).
-
-Once all the controls associated with an Assessment have been assessed, the Assessment is considered completed.
-
-Every Assessment in Compliance Manager comes pre-loaded with information that provides details about the Actions taken by Microsoft to satisfy the requirements of the controls for which Microsoft is responsible. This information includes details about how Microsoft has implemented each control and how and when Microsoft's implementation was assessed and verified by a third-party auditor. For this reason, the Microsoft Managed Controls for each Assessment are marked as Assessed, and the Compliance Score for the Assessment reflects this.
-
-Each Assessment includes a total Compliance Score based on the shared responsibility model. Microsoft's implementation and testing of controls for Office 365 contributes a portion of the total possible points associated with a GDPR assessment. As the customer implements and tests each of the customer Actions, the Compliance Score for the Assessment will increase by the value assigned to the control.
-
-### Risk-based scoring methodology
-
-Compliance Manager uses a risk-based scoring methodology with a scale from 1-10 that assigns a higher value to controls that represent a higher risk in the event the control fails or is non-compliant. The scoring system used by Compliance Score is based on several key factors, such as:
--- The essence of the control--- The level of risk of the control based on the kinds of threats--- The external drivers for the control-
-![Compliance Manager - Compliance Score Methodology.](../media/e48764c4-828e-44b0-8636-fb3c352f2bac.png)
-
-### Essence of the control
-
-The essence of the control is based on whether the control is Mandatory or Discretionary, and whether it is Preventative, Detective, or Corrective.
-
-### Mandatory or discretionary
-
-*Mandatory controls* are controls that cannot be bypassed either intentionally or accidentally. An example of a common mandatory control is a centrally-managed password policy that sets requirements for password length, complexity, and expiration. Users must comply with these requirements in order to access the system.
-
-*Discretionary controls* rely upon users to understand policy and act accordingly. For example, a policy requiring users to lock their computer when they leave it is a discretionary control because it relies on the user.
-
-### Preventative, detective, or corrective
-
-*Preventative controls* are those that prevent specific risks. For example, protecting information at rest using encryption is a preventative control against attacks, breaches, etc. Separation of duties is a preventative control to manage conflict of interest and to guard against fraud.
-
-*Detective controls* are those that actively monitor systems to identify irregular conditions or behaviors that represent risk or that can be used to detect intrusions or determine if a breach has occurred. System access auditing and privileged administrative actions auditing are types of detective monitoring controls; regulatory compliance audits are a type of detective control used to find process issues.
-
-*Corrective controls* are those that try to keep the adverse effects of a security incident to a minimum, take corrective action to reduce the immediate effect, and reverse the damage, if possible. Privacy incident response is a corrective control to limit damage and restore systems to an operational state after a breach.
-
-By evaluating each control using these factors, we determine the essence of the control and assign it a value relative to the risk that it represents.
-
-**Threat**:
-
-|Control|Mandatory|Discretionary|
-|||-|
-|**Preventative**|High risk|Medium risk|
-|**Detective**|Medium risk|Low risk|
-|**Corrective**|Medium risk|Low risk|
-
-Threat refers to anything that poses a risk to the fundamental, universally-accepted security standard known as the CIA triad for data: Confidentiality, Integrity, and Availability:
--- Confidentiality means that information can be read and understood only by trusted, authorized parties.--- Integrity means that information has not been modified or destroyed by unauthorized parties.--- Availability means that information can be accessed readily with a high level of quality of service.-
-A failure of any of these characteristics is considered a compromise of the system as a whole. Threats can come from both internal and external sources, and an actor's intent can be accidental or malicious. These factors are estimated in a threat matrix that assigns threat levels of either High, Moderate, or Low to each combination of scenarios.
-
-|Factor|Internal|Internal|External|External|
-|||||-|
-||*Malicious*|*Accidental*|*Malicious*|*Accidental*|
-|**Confidentiality**|(H, M, or L)|(H, M, or L)|(H, M, or L)|(H, M, or L)|
-|**Integrity**|(H, M, or L)|(H, M, or L)|(H, M, or L)|(H, M, or L)|
-|**Availability**|(H, M, or L)|(H, M, or L)|(H, M, or L)|(H, M, or L)|
-|
-
-**External drivers**:
-
-|Contracts|Regulations|Public commitments|
-||||
-|(H, M, or L)|(H, M, or L)|(H, M, or L)|
-
-External factors such as applicable regulations, contracts, and public commitments can influence controls designed to protect data and prevent data breaches, and each of these factors are assigned risk values or High, Moderate or Low.
-
-The estimated number of occurrences of these risk values of High, Moderate, or Low across the 15 possible risk scenarios represented in the CIA/Threat and Legal/External Drivers are combined to provide a risk weighting, which considers the likelihood and number of occurrences of risks at a given value as significant and is taken into consideration when calculating the severity ranking of the control.
-
-Based on the control's severity ranking, the control is assigned its compliance score value, a number between 1 (low) and 10 (high), grouped into the following categories of risk:
-
-|Risk level|Control value|
-||::|
-|Low|1-3|
-|Moderate|6|
-|High|8|
-|Severe|10|
-
-By prioritizing assessment controls with the highest compliance score values, the organization will be concentrating on the highest risk items and receive proportionally higher positive feedback in the form of more points added to the total compliance score for the assessment for each control assessment completed.
-
-### Summary of scoring methodology
-
-The Compliance Score is a core component of the way that Compliance Manager helps organizations understand and manage their compliance. The Compliance Score for an assessment is an expression of the company's compliance with a given standard or regulation as a number, where the higher the score (up to the maximum number of points allocated for the Assessment), the better the company's compliance posture. Understanding the compliance scoring methodology in which assessment controls are assigned risk severity values between 1- 10 (low to high), and how completed control assessments add to the total compliance score is crucial to organizations for prioritizing their actions.
-
-## Grouping Assessments
-
-When you create a new Assessment, you're prompted to create a group to assign the Assessment to or assign the Assessment to an existing group. Groups allow you to logically organize Assessments and share common information and workflow tasks between Assessments that have the same or related customer-managed controls.
-
-For example, you could group Assessments by year or teams, departments, or agencies within your organization or group them by year. Here are some examples of groups and the Assessments they might contain.
--- GDPR Assessments ΓÇö 2018-
- - Office 365 + GDPR
-
- - Azure + GDPR
-
- - Dynamics + GDPR
--- Azure Assessments ΓÇö 2018-
- - Azure + GDPR
-
- - Azure + ISO 27001:2013
-
- - Azure + ISO 27018:2014
--- Data Security and Privacy Assessments-
- - Office 365 + ISO 27001:2013
-
- - Office 365 + ISO 27018:2014
-
- - Azure + ISO 27001:2013
-
- - Azure + ISO 27018:2014
-
-> [!TIP]
-> We recommend that your determine a grouping strategy for your organization before adding new assessments.
-
-These are the requirements for grouping Assessments:
--- Group names (also called *Group IDs) must be unique within your organization.--- Groups can contain Assessments for the same certification/regulation, but each group can only contain one Assessment for a specific cloud service/certification pair. For example, a group can't contain two Assessments for Office 365 and GDPR. Similarly, a group can contain multiple Assessments for the same cloud service as long as the corresponding certification/regulation for each one is different.-
-Once an assessment has been added to an assessment grouping, the grouping cannot be changed. You can rename the assessment group, which changes the name of the assessment grouping for all of the assessments associated with that group. You can create an assessment and a new assessment group and copy information from an existing assessment, which effectively creates a duplicate of that assessment in a different assessment group. Archiving an assessment breaks the relationship between that assessment and the assessment group. Any further updates to other related assessments are no longer reflected in the archived assessment.
-
-As previous explained, one key advantage of using groups is that when two different Assessments in the same group share the same customer-managed control (and therefore the customer actions would be the same for each control), then the completion of implementation details, testing information, and status for the control in one Assessment would be synchronized to the same control in any other Assessment in the group. In other words, if Assessments share the same control and those Assessments are in the same group, you'd only have to manage the assessment process for the control in one Assessment. The results for that control will be automatically synchronized to other Assessments. For example, ISO 27001 and ISO 27018 both have a control related to password policies. If the Test Status for the control is set to "Passed" in one Assessment, the control is updated (and marked as "Passed") in the other Assessment, as long as both assessments are part of the same Assessment Group.
-
-As an example of this, consider these two related assessment controls, each having to do with encryption of data on public networks, control 6.10.1.2 in the Office 365 ΓÇö GDPR assessment, and control SC-13 in the Office 365 ΓÇö NIST 800-53 assessment. These are related assessment controls, in two different assessments, both in the Default Group. Initially, neither assessment has completed any customer control assessments, as is displayed on the Compliance Manager Dashboard that shows these two Assessments.
-
-![Compliance Manager Dashboard ΓÇö grouped assessments ΓÇö before.](../media/dc0126a3-415c-4fbe-a020-1806dd1caebd.png)
-
-By clicking the **Office 365 ΓÇö GDPR** assessment, and using the filter controls to view GDPR control 6.10.1.2, we see that NIST 800-53 control SC-13 is listed as a related control.
-
-![Compliance Manager Assessment ΓÇö shared controls.](../media/aafb106e-0abc-4918-8038-de11cf326dfe.png)
-
-Here we show the completion of the implementation and testing of GDPR control 6.10.1.2.
-
-![Compliance Manager Assessment control GDPR 6.10.1.2 ΓÇö passed.](../media/ee9e83b6-9d51-4b3b-85eb-96bec0fef2e1.png)
-
-By navigating to the related control in the grouped assessment, we see that NIST 800-53 SC-13 has also been marked as completed with the same date and time, with no additional implementation or testing effort.
-
-![Compliance Manager assessment ΓÇö NIST 800-53 SC(13) completed.](../media/b5933592-db5a-4fdd-9be2-bba777646a88.png)
-
-Back at the Dashboard, we can see that each assessment has one control assessment completed and that the total Compliance Score for each assessment has increased by 8 (the compliance score value of that shared control).
-
-![Compliance Manager Dashboard ΓÇö grouped assessment progress synchronization.](../media/727f1203-b98d-4a03-a7af-e9236f4c5534.png)
-
-## Administrative functions
-
-There are specific administrative functions that are only available to the tenant administrator account, and will only be visible when logged in as a global administrator.
-
-> [!NOTE]
-> The Access to Restricted Documents permission in the drop-down list will allow administrators to give users access to restricted documents that Microsoft shares on the Service Trust Portal. The Restricted Documents feature isn't available, but is coming soon.
-
-### Assigning Compliance Manager roles to users
-
-Each Compliance Manager role has slightly different permissions. You can view the permissions assigned to each role, see which users are in which roles, and add or remove users from that role through the Service Trust Portal by selecting the **Admin** menu item, and then choosing **Settings**.
-
-![STP Admin menu ΓÇö Settings selected.](../media/65a82b1b-d462-452f-988b-7e4263bd638e.png)
-
-To add or remove users from Compliance Manager roles.
-
-1. Go to [https://servicetrust.microsoft.com](https://servicetrust.microsoft.com).
-
-2. Sign in with your Azure Active Directory global administrator account.
-
-3. On the Service Trust Portal top menu bar, click **Admin** and then choose **Settings**.
-
-4. In the **Select Role** drop-down list, click the role that you want to manage.
-
-5. Users added to each role are listed on the **Select Role** page.
-
-6. To add users to this role, click **Add**. In the **Add Users** dialog, click the user field. You can scroll through the list of available users or begin typing the user name to filter the list based on your search term. Click the user to add that account to the **Add Users** list to be provisioned with that role. If you would like to add multiple users concurrently, begin typing a user name to filter the list, and then click the user to add to the list. Click **Save** to provision the selected role to these users.
-
- ![Compliance Manager ΓÇö provision roles ΓÇö add users.](../media/2f386f82-2bf8-4e95-ab41-1724b752b508.png)
-
-7. To remove users from this role, select the user(s) and click **Delete**.
-
- ![Compliance Manager ΓÇö Provision Roles ΓÇö remove user.](../media/17004def-604f-471d-a54d-f678fcc01c1e.png)
-
-## User Privacy settings
-
-Certain regulations require that an organization must be able to delete user history data. To enable this, Compliance Manager provides the **User Privacy Settings** functions, that allow administrators to:
--- [Search for a user](#search-for-a-user)--- [Export a report of account data history](#export-a-report-of-account-data-history)--- [Reassign action items](#reassign-action-items)--- [Delete user data history](#delete-user-data-history)-
-![Compliance Manager Admin ΓÇö User Privacy Settings functions.](../media/067d6c6a-712a-4dc2-9b99-de2fa4417dc3.png)
-
-### Search for a user
-
-To search for a user account:
-
-1. Enter the user email address by typing in the alias (the information to the left of the @ symbol) and choosing the domain name by clicking the domain suffix list on the right. If this is tenant with multiple registered domains, you can double check the email address domain name suffix to ensure that it is correct.
-
-2. When you have the username correctly entered, click **Search**.
-
-3. If the user account is not found, the error message 'User not found' will be displayed on the page. Check the user's email address information, make corrections as necessary and click **Search** to try again.
-
-4. If user account is found, the text of the button changes from **Search** to **Clear**, which indicates that the returned user account is the operating context for the additional functions that will be displayed below, that running those functions will apply to this user account.
-
-5. To clear search results and search for a different user, click **Clear**.
-
-### Export a report of account data history
-
-Once the user account has been identified, you may wish to generate a report of dependencies that exist linked to this account. This information allows you to reassign open action items or ensure access to previously uploaded evidence.
-
- To generate and export a report:
-
-1. Click **Export** to generate and download a report of the Compliance Manager control action items currently assigned to the returned user account and the list of documents uploaded by that user. If there are no assigned actions or uploaded documents, an error message will state "No data for this user".
-
-2. The report downloads in the background of the active browser window ΓÇö if you don't see a download popup you want to check your browser download history.
-
-3. Open the document to review the report data.
-
-> [!NOTE]
-> This is not a historical report that retains and displays state changes to action item assignment history. The generated report is a snapshot of the control action items assigned at the time that the report is run (date and time stamp written into the report). For instance, any subsequent reassignment of action items will result in different snapshot report data if this report is generated again for the same user.
-
-### Reassign action items
-
-This function enables an organization to remove any active or outstanding dependencies on the user account by reassigning all action item ownership (which includes both active and completed action items) from the returned user account to a new user selected below. This action does not change document upload history for the returned user account.
-
- To reassign action items to another user:
-
-1. Click the input box to browse for and select another user within the organization to whom the returned user's action items should be assigned.
-
-2. Select **Replace** to reassign all control action items from the returned user to the newly selected user.
-
-3. A confirmation dialog box appears stating "This will reassign all control action items from the current user to the selected user. This action cannot be undone. Are you sure you want to continue?"
-
-4. To continue click **OK**, otherwise click **Cancel**.
-
-> [!NOTE]
-> All action items (both active and completed) will be assigned to the newly selected user. However, this action does not affect the document upload history; any documents uploaded by the previously assigned user will still show the date/time and name of the previously assigned user.
-
-Changing the document upload history to remove the previously assigned user will have to be done as a manual process. In that case, the administrator will need to:
-
-1. Open the previously downloaded Export report.
-
-2. Identify and navigate to the desired control action item.
-
-3. Click **Manage Documents** to navigate to the evidence repository for that control.
-
-4. Download the document.
-
-5. Delete the document in the evidence repository.
-
-6. Re-upload the document. The document will now have a new upload date, time and Uploaded By username.
-
-### Delete user data history
-
-This sets control action items to 'unassigned' for all action items assigned to the returned user. This also sets uploaded by value to 'user removed' for any documents uploaded by the returned user
-
- To delete the user account action item and document upload history:
-
-1. Click **Delete**.
-
- A confirmation dialog will be displayed, stating "This will remove all control action item assignments and the document upload history for the selected user. This action cannot be undone. Are you sure you want to continue?"
-
-2. To continue click **OK**, otherwise click **Cancel**.
-
-## Using Compliance Manager
-
-Compliance Manager provides you with tools to assign, track, and record compliance and assessment-related activities, and to help your organization cross team barriers to achieve your organization's compliance goals.
-
-![Compliance Manager Dashboard ΓÇö top menu ΓÇö updated Admin menu.](../media/134d7577-cd70-4124-bcfd-d3feb248952b.png)
-
-## Accessing Compliance Manager
-
-You access Compliance Manager from the Service Trust Portal. Anyone with a Microsoft account or Azure Active Directory organizational account can access Compliance Manager.
-
-![Compliance Manager ΓÇö Accessing Compliance Manager from STP menu.](../media/14be4cac-2380-49bc-9b36-210da8cafdfa.png)
-
-1. Go to [https://servicetrust.microsoft.com](https://servicetrust.microsoft.com/).
-
-2. Sign in with your Azure Active Directory (Azure AD) user account.
-
-3. In the Service Trust Portal, click **Compliance Manager**.
-
-4. When the Non-Disclosure Agreement is displayed, read it, and then click **Agree** to continue. You'll only have to do this once, and then the Compliance Manager dashboard is displayed.
-
- To get you started, we've added the following Assessments by default:
-
- ![The default Assessments in Compliance Manager.](../media/8c59b45a-706a-4362-a7ba-2cb782931bf7.png)
-
-5. Click ![Help icon in Compliance Manager.](../media/c1b3092f-6ac7-43ab-b1c4-63a54598450c.png) **Help** to take a short tour of Compliance Manager.
-
-## Viewing action items
-
-Compliance Manager provides a convenient view of all your assigned control assessment action items, enabling you to quickly and easily take action on them. You can view all action items or select the action items that correspond with a specific certification by clicking the tab associated with that assessment. For instance, in the image below, the GDPR tab has been selected, showing controls that related to the GDPR assessment.
-
-![Compliance Manager ΓÇö Action Items list multiple tabs GDPR selected.](../media/ba960f5c-becb-4d95-a000-d08ec77b7b46.png)
-
-To view your action items:
-
-1. Go to the Compliance Manager dashboard
-
-2. Click the **Action Items** link, and the page will refresh to show the action items that have been assigned to you.
-
- By default, all action items are shown. If you have action items across multiple certifications, the names of the certifications will be listed in tabs across the top of the assessment control. To see the action items for a specific certification, click that tab.
-
-## Adding an Assessment
-
-To add an Assessment to Compliance
-
-1. In the Compliance Manager dashboard, click ![Add Icon.](../media/ITPro-EAC-AddIcon.gif) **Add Assessment**.
-
-2. In the **Add an Assessment** window, you can create a new group to add the Assessment to or you can add it to an existing group (the built-in group is named "Initial Group".) Depending on the option you choose, either type the name of a new group or select an existing group from the drop-down list. For more information, see [Grouping Assessments](#grouping-assessments).
-
- If you create a group, you also have the option to copy information from an existing group to the new Assessment. That means any information that was added to the Implementation Details and Test Plan and Management Response fields of customer-managed controls from Assessments in the group that you're copying from are copied to the same (or related) customer-managed controls in the new Assessment. If you're adding a new Assessment to an existing group, common information from Assessments in that group will be copied to the new Assessment. For more information, see [Copying information from existing Assessments](#copying-information-from-existing-assessments).
-
-3. Click **Next**, and do the following:
-
- 1. Choose a Microsoft cloud service to assess for compliance from the **Select a product** drop-down list.
-
- 1. Choose a certification to assess the selected cloud service against from the **Select a certification** drop-down list.
-
-4. Click **Add to Dashboard** to create the Assessment; the assessment will be added to the Compliance Manager dashboard as a new tile at the end of the list of existing tiles.
-
- The **Assessment Tile** on the Compliance Manager dashboard, displays the assessment grouping, the name of the assessment (automatically created as a combination of the Service name and the certification selected), the date it was created and when it was last modified, the Total Compliance Score (which is the sum of all of the assigned control risk values that have been implemented, tested, and passed), and progress indicators along the bottom that show the number of controls that have been assessed.
-
-5. Click the Assessment name to open it, and view the details of the Assessment.
-
-6. Click the **Actions** menu to view your assigned action items, rename the assessment group, export the assessment report, or archive the assessment.
-
- ![Compliance Manager ΓÇö Assessment Tile.](../media/abf35c11-9757-45c1-aa14-91178f67a18c.png)
-
-## Copying information from existing Assessments
-
-As previously explained, when you create an assessment group, you have the option to copy information from Assessments in an existing group to the new Assessment in the new group. This allows you to apply the assessment and testing work that's been completed to the same customer-managed controls in the new Assessment. For example, if you have a group for all GDPR-related Assessments in your organization, you can copy common information from existing assessment work when add a new Assessment to the group.
-
-You can copy the following information from customer to a new Assessment:
--- Assessment Users. An Assessment user is a user who the control is assigned to.--- Status, Test Date, and Test Results.--- Implementation details and test plan information.-
-Similarly, information from shared customer-managed controls within the same Assessment group is synchronized. And information in related customer-managed controls within the same Assessment is also synchronized.
-
-## Viewing Assessments
-
-1. Locate the Assessment Tile corresponding to the assessment you wish to view, then click the assessment name to open it and view the Microsoft and customer-managed controls associated with the Assessment, along with a list of the cloud services that are in-scope for the Assessment. Here's an example of the Assessment for Office 365 and GDPR.
-
- ![Compliance Manager Assessment View ΓÇö fullscreen with callouts.](../media/169a02eb-e805-412d-b9e7-89561aa7ad1d.png)
-
-2. This section shows the Assessment summary information, including the name of the Assessment Grouping, Product, Assessment name, number of Assess controls
-
-3. This section shows the Assessment Filter controls. For a more detailed explanation of how to use the Assessment Filter controls see the [Managing the assessment process](#managing-the-assessment-process) section.
-
-4. This section shows the individual cloud services that are in-scope for the assessment.
-
-5. This section contains Microsoft-managed controls. Related controls are organized by control family. Click a control family to expand it and display individual controls.
-
-6. This section contains customer-managed controls, which are also organized by control family. Click a control family to expand it and display individual controls.
-
-7. Displays the total number of controls in the control family, and how many of those controls have been assessed. A key capability of Compliance Manager is tracking your organization's progress on assessing the customer-managed controls. For more information, see the [Understanding the Compliance Score](#understanding-the-compliance-score) section.
-
-## Managing the assessment process
-
-The creator of an Assessment is initially the only Assessment User. For each customer-managed control, you can assign an Action Item to a person in your organization so that person becomes an Assessment User who can perform the recommended Customer Actions, and gather and upload evidence. When you assign an Action Item, you can choose to send an email to the person that contains details including the recommended Customer Actions and the Action Item priority. The email notification includes a link to the **Action Items** dashboard, which lists all Action Items assigned to that person.
-
-Here's a list of tasks that you can perform using the workflow features of Compliance Manager.
-
-![Compliance manager assessment workflow with callouts.](../media/9e5ae34d-b55e-4452-a021-e0e5b10218f5.png)
-
-1. **Use the Filter Options to find specific assessment controls** - Compliance Manager provides **Filter Options**, giving you highly granular selection criteria for displaying assessment controls, helping you to precisely target specific areas of your compliance efforts.
-
- Click the funnel icon on the right-hand side of the page to show or hide the **Filter Options** controls. These controls allow you to specify filter criteria, and only the assessment controls that fit those criteria will be displayed below. ![Compliance Manager Assessments filter controls.](../media/d44e1b4b-d928-4778-8a3a-6231edde9ca0.png)
-
- - **Articles** - filters on the article name and returns the assessment controls associated to that article. For instance, typing in "Article (5)" returns a selection list of articles whose name includes that string, i.e. Article (5)(1)(a), Article (5)(1)(b), Article (5)(1)(c), etc. Selecting Article (5)(1)(c) will return the controls associated with Article (5)(1)(c). This is multiselect field that uses an OR operator with multiple values ΓÇö for instance, if you select Article (5)(1)(a) and then add Article (5)(1)(c), the filter will return controls associated with either Article (5)(1)(a) or Article (5)(1)(c).
-
- ![Compliance Manager Assessment view ΓÇö Filter on Article Name.](../media/8b0507a0-589d-484a-bc60-80a3debe3ddb.png)
-
- - **Controls** - returns the list of controls whose names fit the filter, i.e. typing in 7.3 returns a selection list of items like 7.3.1, 7.3.4, 7.3.5, etc. This is multiselect field that uses an OR operator with multiple values ΓÇö for instance, if you select 7.3.1 and then add 7.3.4, the filter returns controls associated with either 7.3.1 or 7.3.4.
-
- ![Compliance Manager Assessment view ΓÇö filter control multiselect.](../media/c4fc25e8-2376-4f2d-b605-f9c3d90413bf.png)
-
- - **Assigned Users** - returns the list of controls who are assigned to the selected user.
-
- - **Status** - returns the list of controls with the selected status.
-
- - **Test Result** - returns the list of controls with the selected test result.
-
- As you apply filter conditions, the view of applicable controls will change to correspond to your filter conditions. Expand the control family sections to show the control details below.
-
- ![Compliance Manager Assessment view - Filter Article results.](../media/e6485d45-d47f-4b25-8b1c-b3c2ee4a8328.png)
-
-2. If after selecting the desired filters no results are shown, that means there are no controls that correspond to the specified filter conditions. For instance, if you select a particular **Assigned User** and then choose a **Control** name that does correspond to the control assigned to that user, no assessments will be shown in the page below.
-
-3. **Assign an Action Item to a user** - You can assign an Action Item to a person to implement the requirements of a certification/regulation, or to test, verify, and document your organization's implementation requirements. When you assign an Action Item, you can choose to send an email to the person that contains details including the recommended Customer Actions and the Action Item priority. You can also unassign or reassign an Action Item to a different person.
-
-4. **Manage documents** - Customer-managed controls also have a place to manage documents that are related to performing implementation tasks and for performing testing and validation tasks. Anyone with permissions to edit data in Compliance Manager can upload documents by clicking **Manage Documents**. After a documented has been uploaded, you can click **Manage Documents** to view and download files.
-
-5. **Provide implementation and testing details** - Every customer-managed control has an editable field where users can add implementation details that document the steps taken by your organization to meet the requirements of the certification/regulation, and to validate and document how your organization meets those requirements.
-
-6. **Set Status** - Set the Status for each item as part of the assessment process. Available status values are **Implemented**, **Alternative Implementation**, **Planned**, and **Not in Scope**.
-
-7. **Enter test date and test result** - The person with the Compliance Manager Assessor role can verify that proper testing performed, review the implementation details, test plan, test results, and any uploaded evidence, and then set the Test Date and Test Result. Available test result values are **Passed**, **Failed-Low Risk**, **Failed-Medium Risk**, and **Failed-High Risk**.
-
-## Managing action items
-
-The people involved in the assessment process in your organization can use Compliance Manager to review the customer-managed controls from all Assessments for which they are users. When a user signs in to Compliance Manager and opens the **Action Items** dashboard, a list of Action Items assigned to them is displayed. Depending on the Compliance Manager role assigned to the user, they can provide implementation or test details, update the Status, or assign Action Items.
-
-As certification controls are generally implemented by one person and tested by another, the control action item can be initially assigned to one person for implementation, and once that is complete, that person can reassign the control action item to the next person for control testing and uploading of evidence. This assignment/reassignment of control actions can be performed by any users who have a Compliance Manager role with sufficient permissions, allowing for central management of control assignments, or decentralized routing of control action items, from implementer to tester as appropriate.
-
-To assign an action item:
-
-1. On the Compliance Manager dashboard, locate the assessment tile of the assessment you wish to work with and click on the name of the assessment to go to the assessment details page.
-
-2. You can click **Filter** and use the filter controls to find the specific assessment control you wish to assign, or
-
-3. Scroll down to the Customer-Managed Controls section, expand the control family, and scroll through the list of control until you have located the assessment control to be assigned
-
-4. Under the **Assigned User** column, click **Assign**.
-
-5. In the Assign Action Item dialog box, click the **Assign To** field to populate the list of users to whom the action can be assigned. You can scroll through the list to find the target user or start typing in the field to search for the username.
-
-6. Click the user to assign them this action item.
-
-7. If you wish to send an email notification to the user notifying them, ensure that the **Send Email Notification** checkbox is checked.
-
-8. Type any notes you wish to be displayed to that user and click **Assign**.
-
- The user will receive notification of their action item assignment and any notes you have provided.
-
-The notes that are associated with the action item are persisted in the notes section, available for the next time the action item is assigned. These notes are not read-only, can be edited, replaced or removed by the person assigning the action item.
-
-## Exporting information from an Assessment
-
-You can export an Assessment to an Excel file, which can be reviewed by compliance stakeholders in your organization, and provided to auditors and regulators. This assessment report is a snapshot of the assessment as of the date and time that the report is created, and it contains the details of both the Microsoft-managed controls and the customer-managed controls for that assessment, including control implementation status, control test date and test results, and provides links to the uploaded evidence documents. It is recommended that you export the assessment report prior to archiving an assessment, as archived assessments do not retain their links to uploaded documents.
-
-To export an Assessment report:
--- On the Compliance Manager dashboard, click **Actions** on the tile of the assessment you wish to export, and then choose **Export to Excel**-
- Or
--- If you are viewing the Assessment details page, click on the **Export to Excel** button, which is located in the upper right-hand corner of the page above the assessment's Compliance Score.-
-The assessment report will be downloaded in your browser session. If you don't see a popup informing you of this, you may wish to check your browser's downloads folder.
-
-## Archiving an Assessment
-
-When you have completed an Assessment and no longer need it for compliance purposes, you can archive it. When an Assessment is archived, it is removed from Assessments dashboard.
-
-> [!NOTE]
-> When an Assessment is Archived, it cannot be 'unarchived' or restored to a read-write in progress state. Please note that Archived Assessments do not retain their links to uploaded evidence documents, so it is highly recommended that you perform an Export of the Assessment before archiving it, as the exported assessment report will contain links to the evidence documents, enabling you to continue to access them.
-
-To archive an assessment:
-
-1. On the dashboard tile of the desired assessment, click **Actions**.
-
-2. Select **Archive Assessment**.
-
- The **Archive Assessments** dialog is displayed, asking you to confirm that you want to archive the assessment.
-
-3. To continue with archiving, click **Archive**, or else click **Cancel**.
-
-To view archived Assessments:
-
-1. On the Compliance Manager dashboard, check the **Show Archived** checkbox.
-
- The archived assessments will appear in a newly visible section below the rest of the active assessments under a bar titled **Archived Assessments**.
-
-2. Click the name of the assessment you wish to view.
-
-When viewing an archived assessment, none of the normally editable controls (i.e. Implementation, Test Results) will be active, and the **Managed Documents** button will be absent.
-
-## Using search
-
-![Service Trust Portal - Search Input field.](../media/7c5cd817-3d62-420b-adb4-76e33fef941f.png)
-
-Click the magnifying glass in the upper right-hand corner of the page by to expand the Search input field, enter your search terms and press Enter. The Search control will appear, with the search term in the search pane input field, and search results will appear beneath.
-
-By default, Search returns Document results, and you can use the Filter By dropdown lists to refine the list of documents displayed, to add or remove search results from view. You can use multiple filter attributes at the same time to narrow the returned documents to specific cloud services, categories of compliance or security practices, regions of the world, or industries. Click the document name link to download the document.
-
-![Service Trust Portal - Search on Documents with filter applied.](../media/86b754e1-c63c-4514-89ac-d014bf334140.png)
-
-Click on the Compliance Manager link to display Search results for Compliance Manager assessment controls. The listed search results show the date the assessment was created, the name of the assessment grouping, the applicable cloud service, and whether the controls are Microsoft or Customer Managed.
-
-![Service Trust Portal - Search on Compliance Manager Controls.](../media/bafb811a-68ce-40b5-ad16-058498fe5439.png)
-
-> [!NOTE]
-> Service Trust Portal reports and documents are available to download for at least twelve months after publishing or until a new version of document becomes available.
-
-## Localization support
-
-Service Trust Portal enables you to view the page content in different languages. To change the page language, simply click on the globe icon in the lower left corner of the page and select the language of your choice.
-
-![Service Trust Portal - Localized content options.](../media/b50c677e-a886-4267-9eca-915d880ead7a.png)
-
-## Change log for Customer-Managed Controls
-
-Compliance Manager is designed to be regularly updated to keep pace with changes in regulatory requirements, as well as changes in our cloud services. These updates include changes to the Customer-Managed Controls. A Change Log is provided to help you understand the impact of these changes, including the details of the content being added or changed, and guidance as to what effect the changes have on existing Assessments. Generally, there are two types of changes:
--- A **Major** change is a significant change to a Customer Action, such as the addition or removal of a control or specific numbered steps, or a change in the guidance around responsibilities, recommendations, or evidence. For Major changes, we recommend that you re-evaluate your implementation and/or assessment of the affected control.--- A **Minor** change is an insignificant change to a Customer Actions, such as fixing a typo or formatting issues, or updating or correcting hyperlinks. Minor changes generally do not require the control to be re-evaluated; however, we do recommend that you review the updated Customer Action.-
-### Customer-managed controls - Change Log for July 2018
-
-|Control ID|Assessment|Type of change|Description of change|Recommended actions for customers|
-||||||||||
-|45 C.F.R. § 164.308(a)(7)(ii)(A)|Office 365: HIPAA|Major|Added HITECH control to HIPAA Assessment for Office 365 |Review the added control and recommended Customer Actions|
-|45 C.F.R. 164.312(a)(6)(ii)|Office 365: HIPAA|Major|Added HITECH control to HIPAA Assessment for Office 365|Review the added control and recommended Customer Actions|
-45 C.F.R. § 164.312(c)(1)| Office 365: HIPAA|Major| Added HITECH control to HIPAA Assessment for Office 365 |Review the added control and recommended Customer Actions|
-45 C.F.R. § 164.316(b)(2)(iii)| Office 365: HIPAA|Major|Added HITECH control to HIPAA Assessment for Office 365|Review the added control and recommended Customer Actions|
-|
-
-### Customer-managed controls - Change Log for April 2018
-
-|GDPR|HIPAA|ISO 27001|ISO 27018|NIST 800-53|NIST 800-171|Type of change|Description of change|Recommended actions for customers|
-||||||||||
-|6.13.2|||C.16.1.1|||Major|Previously numbered as 6.12.1.1. <p> Added details to recommendations.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-||||||3.1.6|Major|Added steps to guidance that include enabling auditing and searching audit logs.|Review the updated recommendations in the Customer Actions.|
-|6.8.2|||A.10.2|||Major|Previously numbered as 6.7.2.9. <p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|6.6.4|45 C.F.R. § 164.312(a)(2)(i) <p> 45 C.F.R. § 164.312(d)|A.9.4.2||IA-2|3.5.1|Major|Previously numbered as 6.5.2.3. <p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|6.13.1|45 C.F.R. § 164.308(a)(1)(i)|A.16.1|C.16.1|IR-4(a)|3.6.1|Major|Previously numbered as 6.12.1. <p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|6.7||||||Major|Previously numbered as 6.6.1.1.<p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|6.6.5|||A.10.8|IA-3|3.5.2|Major|Previously numbered as 6.5.4.2. <p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|6.15.1||||||Major|Previously numbered as 6.14.1.3. <p> Updated guidance with additional recommendations and action items.|Re-assess the control: Review the updated guidance in the Customer Actions and follow the recommended steps for implementing and assessing the control.|
-|||||AC-2(h)(2)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||||AC-2(7)(b)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||||AC-2(h)(1)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-||45 C.F.R. § 164.308(a)(5)(ii)(C)|||AC-2(g)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||||AC-2(12)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-||45 C.F.R. § 164.312(b)|A.12.4.3||AU-2(d)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||||AC-2(4)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-||||||3.1.7|Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||A.16.1.7|C.12.4.2, Part 2|||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||||AC-2(h)(3)||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||A.12.4.2||||Minor|Added link to Enable Auditing blade.|No action necessary.|
-|||A.7.2.8||||Minor|Added links to Content Search blade and to DSR portal.|No action necessary.|
-||45 C.F.R. § 164.308(a)(3)(ii)(C)|||||Minor|Added links to Enable Auditing blade and to Office 365 admin role support topics.|No action necessary.|
-|5.2.1||||||Minor|Previously numbered as 5.2.2. <p> Clarified customer responsibilities within guidance.|Review the updated recommendations in the Customer Actions.|
-|6.11.1|45 C.F.R. § 164.312(e)(2)(ii)|A.10.1.1 <br> A.10.1.2 <br> A.18.1.5|C.10.1.1|SC-13|3.13.11|Minor|Previously numbered as 6.10.1.2. <p> Fixed typo.|No action necessary.|
-|7.5.1||||||Minor|Previously numbered as A.7.4.1. <p> Fixed typo.|No action necessary.|
-|||A.8.2.3|||3.1.3|Minor|Removed extra unnecessary sentence.|No action necessary.|
-||45 C.F.R. § 164.308(a)(4)(i)|A.6.1.2||AC-5(a)|3.1.2 <br> 3.1.4|Minor|Updated guidance with additional recommendations and action items.|Review the updated recommendations in the Customer Actions.|
-||45 C.F.R. § 164.308(a)(7)(ii)(E)|||RA-2(a)||Minor|Updated import service help topic link to use FWLink.|No action necessary.|
-|
-
-### GDPR Assessment Control ID Change Reference - Change Log for February 2018
-
-|Previous Control ID<br>(November 2017 Preview)|New Control ID<br>(February 2018 GA release)|
-|||
-|5.2.2|5.2.1|
-|5.2.3|5.2.2|
-|5.2.4|5.2.3|
-|6.1.1.1|6.2|
-|6.10.1.2|6.11.1|
-|6.10.2.5|6.11.2|
-|6.11.1.2|6.12|
-|6.12.1|6.13.1|
-|6.12.1.1|6.13.2|
-|6.12.1.5|6.13.3|
-|6.14.1.3|6.15.1|
-|6.14.2.1|6.15.2|
-|6.14.2.3|6.15.3|
-|6.2.1.1|6.3|
-|6.3.2.2|6.4|
-|6.4.3.1|6.5.2|
-|6.4.3.2|6.8.1|
-|6.4.3.3|6.5.3|
-|6.5.2|6.6.1|
-|6.5.2.1|6.6.2|
-|6.5.2.2|6.6.3|
-|6.5.2.3|6.6.4|
-|6.5.4.2|6.6.5|
-|6.6.1.1|6.7|
-|6.7.2.7|6.8.1|
-|6.7.2.9|6.8.2|
-|6.8.1.4|6.9.1|
-|6.8.4.1|6.9.3|
-|6.8.4.2|6.9.4|
-|6.9.2.1|6.10.1|
-|6.9.2.3|6.10.2|
-|A.7.1.1|7.2.1|
-|A.7.1.2|7.2.2|
-|A.7.1.3|7.2.3|
-|A.7.1.4|7.2.4|
-|A.7.1.5|7.2.5|
-|A.7.1.6|7.2.6|
-|A.7.1.7|7.2.7|
-|A.7.2.1|7.3.1|
-|A.7.2.10|7.3.9|
-|A.7.2.11|7.3.10|
-|A.7.2.2|7.3.2|
-|A.7.2.3|7.3.3|
-|A.7.2.4|7.3.4|
-|A.7.2.5|7.3.5|
-|A.7.2.6|7.3.6|
-|A.7.2.7|7.3.7|
-|A.7.2.8|7.3.8|
-|A.7.3.1|7.4.1|
-|A.7.3.10|7.4.10|
-|A.7.3.2|7.4.2|
-|A.7.3.3|7.4.3|
-|A.7.3.4|7.4.4|
-|A.7.3.5|7.4.5|
-|A.7.3.6|7.4.6|
-|A.7.3.7|7.4.7|
-|A.7.3.8|7.4.8|
-|A.7.3.9|7.4.9|
-|A.7.4.1|7.5.1|
-|A.7.4.2|7.5.2|
-|A.7.4.3|7.5.3|
-|A.7.4.4|7.5.4|
-|A.7.4.5|7.5.5|
-|B.8.1.1|8.2.1|
-|B.8.1.2|8.2.2|
-|B.8.1.3|8.2.3|
-|B.8.1.4|8.2.4|
-|B.8.1.5|8.2.5|
-|B.8.1.6|8.2.6|
-|B.8.2.1|8.3.1|
-|B.8.3.1|8.4.1|
-|B.8.3.2|8.4.2|
-|B.8.3.3|8.4.3|
-|B.8.4.1|8.5.1|
-|B.8.4.2|8.5.2|
-|B.8.4.3|8.5.4|
-|B.8.4.4|8.5.5|
-|B.8.4.5|8.5.3|
-|B.8.4.6|8.5.6|
-|B.8.4.7|8.5.7|
-|B.8.4.8|8.5.8|
-|
compliance Ome Advanced Message Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ome-advanced-message-encryption.md
audience: Admin
ms.localizationpriority: medium Previously updated : 08/11/2021 Last updated : 03/04/2022 - Strat_O365_IP - M365-security-compliance
Your organization must have a subscription that includes Office 365 Advanced Mes
If you do not have Office 365 Message Encryption set up already, see [Set up new Office 365 Message Encryption capabilities](set-up-new-message-encryption-capabilities.md).
-With Advanced Message Encryption, you're not limited to a single branding template. Instead, you can create and use multiple branding templates. For information, see [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md). When you use custom branding, external recipients receive a notification email that contains a link to the OME portal. The mail flow rule determines which branding template the notification email and OME Portal use. This way, your secure content isn't sent outside your organization.
+With Advanced Message Encryption, you're not limited to a single branding template. Instead, you can create and use multiple branding templates. Adding custom branding also lets you enable tracking a revocation of encrypted messages. For information, see [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md). When you use custom branding, external recipients receive a notification email that contains a link to the OME portal. The mail flow rule determines which branding template the notification email and OME Portal use. This way, your secure content isn't sent outside your organization.
You can only revoke messages and apply expiration dates to messages that users receive through the portal. In other words, email that has a custom branding template applied. For more information and an example, see the guidance in [Ensure all external recipients use the OME Portal to read encrypted mail](manage-office-365-message-encryption.md#ensure-all-external-recipients-use-the-ome-portal-to-read-encrypted-mail).
compliance Revoke Ome Encrypted Mail https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/revoke-ome-encrypted-mail.md
audience: Admin
ms.localizationpriority: medium Previously updated : 06/11/2020 Last updated : 03/04/2022 - Strat_O365_IP - M365-security-compliance
Email revocation is offered as part of Office 365 Advanced Message Encryption. O
This article is part of a larger series of articles about [Office 365 Message Encryption](ome.md). If a message was encrypted using Office 365 Advanced Message Encryption, and you are a Microsoft 365 admin or you are the sender of the message, you can revoke the message under certain conditions. Admins revoke messages using PowerShell. As a sender, you revoke a message that you sent directly from Outlook on the web. This article describes the circumstances under which revocation is possible and how to do it.+
+> [!NOTE]
+> To guarantee that the ability to track and revoke OME messages is available, you must add a custom branding template. See [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md)
## Encrypted emails that you can revoke
compliance Sensitivity Labels Teams Groups Sites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-teams-groups-sites.md
You can also change and apply a label from this page:
## Support for sensitivity labels
-When you use admin centers that support sensitivity labels, you see all sensitivity labels for your tenant. In comparison, user apps and services that filter sensitivity labels according to publishing policies can result in you seeing a subset of those labels.
+When you use admin centers that support sensitivity labels, with the exception of the Azure Active Directory portal, you see all sensitivity labels for your tenant. In comparison, user apps and services that filter sensitivity labels according to publishing policies can result in you seeing a subset of those labels. The Azure Active Directory portal also filters the labels according to publishing policies.
The following apps and services support sensitivity labels configured for sites and group settings:
The following apps and services support sensitivity labels configured for sites
- SharePoint admin center - Teams admin center
- - Azure Active Directory portal
- Microsoft 365 admin center - Microsoft 365 compliance center
+ - Azure Active Directory portal
- User apps and
contentunderstanding Content Assembly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/content-assembly.md
Follow these steps to create a modern template.
- [Select from choices in a column of a list or library](#associate-a-placeholder-by-selecting-from-choices-in-a-column-of-a-list-or-library) > [!NOTE]
- > Currently, you can't add placeholders to a table cell or within a table.
+ > You can create placeholders for text only. Currently, images, smart art, tables, and bullet lists are not supported.
### Associate a placeholder by entering text or selecting a date
You can use a *published* modern template to quickly create similar documents wi
> - Currently, only Microsoft Word documents (.docx extension) are supported for creating a template. Before uploading the document, ensure that the Word document doesn't have **Track changes** enabled or comments. If your document contains text placeholders for images, ensure that they are not text-wrapped. We do not support **Content Controls** in Word at the moment. If you want to create a template from a Word document with content controls, please remove them before creating a modern template. >- The template and the document are associated with one document library. To use the template in another document library, you will need to create the template again in that document library. >- The uploaded document that is used to create the modern template will be saved as a separate copy and placed in the /forms directory of the document library. The original file on the disk will be unaffected.
->- You can create placeholders only for text. Currently, images, smart art, tables, and bullet lists are not supported.
+>- You can create placeholders for text only. Currently, images, smart art, tables, and bullet lists are not supported.
>- Once a document is created from a template, it is not associated with the template.
enterprise Office 365 Network Mac Perf Onboarding Tool https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/office-365-network-mac-perf-onboarding-tool.md
This shows any significant health issues with Microsoft's global network, which
We provide a command line executable that can be used by your remote deployment and execution tools and run the same tests as are available in the Microsoft 365 network connectivity test tool web site.
-The command line test tool can be downloaded here: ![Command Line Tool](https://connectivity.office.com/api/AnonymousConnectivityTest/DownloadStandAloneRichClient)
+The command line test tool can be downloaded here: [Command Line Tool](https://connectivity.office.com/api/AnonymousConnectivityTest/DownloadStandAloneRichClient)
You can run it by double clicking the executable in Windows File Explorer, or you can start it from a command prompt, or you can schedule it with task scheduler.
lighthouse M365 Lighthouse Deploy Baselines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-baselines.md
search.appverid: MET150
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to deploy Microsoft 365 Lighthouse baselines."
-# Deploy Microsoft 365 Lighthouse baselines
+# Deploy Microsoft 365 Lighthouse baselines
-Microsoft 365 Lighthouse baselines let you deploy standard managed-tenant configurations to secure users, devices, and data within customer tenants. There are seven default baseline configurations that come standard with Lighthouse:
--- Require MFA for admins-- Require MFA for end users-- Block Legacy Authentication-- Set up Device Enrollment in Microsoft Endpoint Manager ΓÇô Azure AD Join-- Configure Defender Antivirus policy for Windows 10 and later-- Configure Microsoft Defender Firewall for Windows 10 and later-- Configure Compliance Policy for Windows 10 and later
+Microsoft 365 Lighthouse lets you deploy standard managed-tenant configurations to secure users, devices, and data within customer tenants. There are seven [default baseline configurations](m365-lighthouse-deploy-standard-tenant-configurations-overview.md) that come standard with Lighthouse. Using the Lighthouse deployment plan feature, you can view, test, and deploy security configurations across all your tenants. A deployment plan is only available to active tenants. Once a tenant is onboarded, you can compare your customersΓÇÖ current configuration against the default baseline configuration and take the appropriate actions.
## Before you begin Make sure you and your customer tenants meet the requirements listed in [Requirements for Microsoft 365 Lighthouse](m365-lighthouse-requirements.md).
-## Learn more about the default baseline
+## View a deployment plan
+
+1. In the left navigation page, select **Tenants**.
+
+2. From the tenant list, select the tenant you want to view.
+
+3. Select the **Deployment Plan** tab.
+
+ The Deployment Plan tab provides a searchable and exportable list of each deployment step that is included in the tenantΓÇÖs deployment plan that includes the following information for each deployment step:
+
+ | Column | Description |
+ |--|-|
+ | Deployment step | Description of deployment step. |
+ | Status | The status of the deployment step. |
+ | Baseline | The baseline from which the deployment step is derived. |
+ | Category | Whether the deployment step is associated with managing Devices, Identity, or Data. |
+ | Last updated | The date at which the deployment step was last updated. |
+
+4. From the list, select a deployment step you want to review.
+
+ The Deployment Step page provides the following information:
+
+ | Column | Description |
+ |-|--|
+ | Summary | A summary of the Deployment StepΓÇÖs purpose. |
+ | Baseline | The baseline from which the deployment step is derived. |
+ | Category | Whether the deployment step is associated with managing Devices, Identity, or Data. |
+ | Required SKU | SKUs required to complete the deployment step. |
+ | User impact | The impact of deploying the step to the tenantΓÇÖs users. |
+ | For your users | Links to resources the tenantΓÇÖs users may find helpful. |
+ | Next steps | Links and guidance around any applicable next steps. |
+
+ Deployment steps are comprised of one or more processes that need to be completed to fulfill the requirements of the deployment step. The Deployment Step page includes the process table that lists each process included in the deployment step and provides the following information:
+
+ | Column | Description |
+ |-|-|
+ | Process name | The name of the process, which, when selected, will open the applicable Process tab. |
+ | Status | Detected status of these setting configurations included in the deployment process. |
+ | Management portal | The portal through which the configurations settings associated with the process are managed. |
+
+## Deploy a deployment step
+
+1. In the left navigation page, select **Tenants**.
+
+2. From the tenant list, select the tenant you want to view.
+
+3. Select the **Deployment Plan** tab.
+
+4. From the Deployment Step list, select a deployment step you want to deploy.
+
+5. Select **Review and deploy**.
+
+6. From the **Confirm Configurations** pane, select **Deploy**.
+
+## Test a deployment step
+
+For deployment steps deployed through Conditional Access policies, you can compare the configuration settings in the deployment step with settings in any existing policies without deploying the settings to the tenant.
+
+1. In the left navigation page, select **Tenants**.
+
+2. From the tenant list, select the tenant you want to view.
+
+3. Select the **Deployment Plan** tab.
+
+4. From the Deployment Step list, select a deployment step you want to deploy.
+
+5. Select **Review and deploy**.
+
+6. From the **Confirm Configurations** pane, select **Test these settings without a deployment**.
+
+7. Select **Test**.
+
+The Confirm Configurations pane will close and display the policy comparison. Each policy within the existing tenant will be listed in the Detected settings table.
+
+The Detected settings table lists each existing policy and summarizes the number of settings and, in parentheses, the number of users that are in one of the following statuses:
+
+| Status | Description
+|-||
+| Equal settings | Total number of configuration settings in the deployment plan with an equivalent value in the tenant. |
+| Missing settings | Total number of configuration settings in the deployment plan that are missing a value in the tenant. |
+| Conflicting settings | Total number of configuration settings in the deployment plan that have a conflicting value in the tenant. |
+
+Detected settings can also be viewed in a modular table that provides configuration setting details for each policy at the setting and user level and can be sorted by each of the following settings statuses:
+
+| Status | Description
+|-||
+| Total settings | Total number of configuration settings that are included in the deployment process. |
+| Equal settings | Total number of configuration settings in the deployment plan with an equivalent value in the tenant. |
+| Missing settings | Total number of configuration settings in the deployment plan that are missing a value in the tenant. |
+| Conflicting settings | Total number of configuration settings in the deployment plan that have a conflicting value in the tenant. |
+| Extra settings | Total number of configuration settings with a value in the tenant but no value in the deployment plan. |
+
+When this comparison is made, Lighthouse will automatically update the Detected status, Deployment status, and Deployment Step status.
+
+If there are no existing policies to compare, select Review and deploy to reopen the Confirm configurations pane and select Deploy.
+
+If there are existing policies with which to compare, you can either:
+
+- Edit the configuration settings of the deployment plan and retest them against the existing policies, select **Review and deploy** to reopen the Confirm configurations pane, adjust the desired configuration settings, reselect the checkbox, and select **Test** at the bottom of the pane.
+
+- Edit the existing policies within the applicable management portal to reconcile the differences by either:
+ - Applying missing settings
+ - Editing conflicting settings
+ - Deleting existing policies
+
+For each deployment process that can be automated through Lighthouse, there's both a deployment status and a detected status.
+
+- The detected status indicates to what extent the settings in this process are currently deployed.
+- The deployment status is the status of the last deployment to the tenant.
+
+Deployment steps can be deployed regardless of existing policies but won't be considered complete until there are no conflicting settings. Failure to resolve these conflicting settings may impact the user experience.
+
+The deployment of the deployment step in instances when there are equal settings present in the tenant from an existing policy will result in duplication of the existing settings within the tenant but won't impact the user experience.
+
+Extra settings are provided for your awareness but don't require you to take action.
+
+For more information on policy conflict management, see [Azure AD Conditional Access documentation](/azure/active-directory/conditional-access/).
+
+## Update deployment step status
+
+1. In the left navigation page, select **Tenants**.
+
+2. From the tenant list, select the tenant you want to view.
+
+3. Select the **Deployment Plan** tab.
+
+4. From the deployment step list, select a deployment step you want to update.
+
+5. From the **To address** drop-down list, select an action status.
+
+ | Action status | Description |
+ ||-|
+ | To address | The default state of all deployment steps that do NOT include multiple deployment step processes. |
+ | Planned | The deployment step has been planned but has yet to be completed. |
+ | Risk accepted | The user has accepted the risk that would otherwise have been averted by applying the deployment step. |
+ | Risk Resolved Through Third Party | The risk has been resolved by the implementation of a third-party application or software. |
+ | Resolved through alternate means | The risk has been resolved through alternate means, such as the implementation of an internal tool. |
+ | Manual configuration applied | The configuration prescribed in the deployment plan has been manually applied. |
+
+## Share deployment step
-Select **Baselines** from the left navigation pane in Lighthouse to open the Baselines page. You'll see that the default baseline has already been added to the Default tenant group (all tenants). To view the default baseline configurations, select **View baseline** to open the Default baseline page. The configurations are listed as deployment steps. Select any of the deployment steps to view deployment details and user impact.
+1. In the left navigation page, select **Tenants**.
+2. From the tenant list, select the tenant you want to view.
-## Deploy a baseline configuration
+3. Select the **Deployment Plan** tab.
-1. In the left navigation pane in Lighthouse, select **Tenants** to view a list of your onboarded tenants.
+4. From the Deployment Step list, select a deployment step you want to share.
-2. Select the tenant you want to deploy the baseline configuration to.
+5. From the **Share** drop-down list, select one of the following options.
-3. Select the **Deployment Plans** tab to see all the deployment steps from the baseline that have been added to the tenant's deployment plan.
+ | Option | Description |
+ |--|-|
+ | Copy | Copies a link to the deployment step into your clipboard. |
+ | Email | Opens your new email message on your local machine and inserts a link to the deployment step. |
-4. Select a deployment step to open the deployment step page.
+ The link will allow anyone with permissions in your organization to view the tenant's deployment plan.
-5. Select **Review and Apply** to apply the selected deployment step to the tenant. If the deployment step indicates "This action requires a manual step", make sure to complete the manual step so the deployment step is applied correctly.
## Related content
lighthouse M365 Lighthouse Deploy Standard Tenant Configurations Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-standard-tenant-configurations-overview.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Overview of using baselines to deploy standard tenant configurations
-Microsoft 365 Lighthouse baselines provide a repeatable and scalable way for you to manage Microsoft 365 security settings across multiple customer tenants. Baselines also help monitor core security policies and tenant compliance standards with configurations that secure users, devices, and data.
+Microsoft 365 Lighthouse baselines provide a repeatable and scalable way for you to manage Microsoft 365 security settings across multiple customer tenants. Baselines provide standard tenant configurations that deploy core security policies and compliance standards that keep your tenantsΓÇÖ users, devices, and data secure.
-Designed to help Managed Service Providers (MSPs) enable customer adoption of security, Lighthouse provides a standard set of baseline parameters and pre-defined configurations for Microsoft 365 services. These security configurations help measure your tenants' Microsoft 365 security and compliance progress.
+You can view the default baseline and its deployment steps from within Lighthouse. To apply a baseline to a tenant, select **Tenants** in the left navigation pane, and then select a tenant. Next, go to the **Deployment plans** tab to begin the deployment.
-You can view the default baseline and its deployment steps from within Lighthouse. To apply a baseline to a tenant, select **Tenants** in the left navigation pane, and then select a tenant. Next, go to the **Deployment plans** tab and implement the baseline.
+## Lighthouse baseline
-## Default baseline security templates
+Lighthouse baseline configurations are designed to make sure all managed tenants are secure and compliant. Select **Baselines** from the left navigation pane to view the default baseline that applies to all tenants. To view the deployment steps included in the default baseline, select **View baseline** to open the default baseline page. Select any of the deployment steps to view deployment details and user impact.
-Lighthouse default baseline configurations for security workloads are designed to make sure all managed tenants are secure and compliant.
-The baseline configurations in the following table come standard with the Lighthouse default baseline.<br><br>
+### Default Lighthouse configurations
| Baseline configuration | Description | |--|--|
The baseline configurations in the following table come standard with the Lighth
| Configure Microsoft Defender Firewall for Windows 10 and later | A firewall policy to help secure devices by preventing unwanted and unauthorized network traffic. For more information about this baseline, see [Best practices for configuring Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/best-practices-configuring). | | Configure a device compliance policy for Windows 10 and later | A Windows device policy with pre-configured settings to meet basic compliance requirements. For more information about this baseline, see [Conditional Access: Require compliant or hybrid Azure AD joined device](/azure/active-directory/conditional-access/howto-conditional-access-policy-compliant-device). |
+## Deployment Plans
+
+Each active tenant has a deployment plan that includes the deployment steps from the Microsoft 365 Lighthouse baseline. To access a tenantΓÇÖs deployment plan, select an active tenant from the list on the **Tenants** page, and then select the **Deployment Plan** tab.
++
+The Deployment Plan tab includes the following information:
++
+|Column |Description |
+|||
+|Deployment step | Description of deployment step. |
+|Status |The status of the deployment step. |
+|Baseline |The baseline from which the deployment step is derived. |
+|Category | Whether the deployment step is associated with managing Devices, Identity, or Data. |
+|Last updated | The date at which the deployment step was last updated. |
++
+The Deployment Plan tab also includes the following options:
+
+- **Export:** Select to export deployment step data to an Excel comma-separated values (.csv) file.
+- **Refresh:** Select to retrieve the most current deployment step data.
+- **Search:** Enter keywords to quickly locate a specific deployment step in the list.
+
+## Deployment steps and processes
+
+Each tenantΓÇÖs deployment plan includes the deployment steps from the Microsoft 365 Lighthouse baseline. Each deployment step is comprised of one or more processes that need to be completed to fulfill the requirements of the deployment step. When a new tenant becomes active, you must complete deployment activities associated with the deployment steps and processes.
+
+For each deployment step, you can take the following actions:
+
+|Action |Description |
+|||
+| Share | Enables the contents of the Deployment Step to be shared through a link or by email. |
+| Review and deploy | Enables the user to: <ul><li>When supported, compare the configuration settings in the deployment step with settings in any existing policies without deploying the settings to the tenant.<br>The following deployment steps support comparison:</br><ul><li>Configure a device compliance policy for Windows 10 and later</li><li>Require MFA for end-users</li><li>Require MFA for admins</li><li>Block legacy authentication</li></ul></li> <li>Deploy the configuration settings to the tenant.</li></ul>**Note:** Steps that don't support the ability to compare without deploying the settings to the tenant will enable you to review the configuration settings and deploy them.|
+| Update action plan status | Enables the user to report the status of their action plan for the deployment step. |
## Related content
lighthouse M365 Lighthouse Known Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-known-issues.md
This article lists the known issues for Microsoft 365 Lighthouse by feature area
## Granular Delegated Admin PermissionsΓÇ»(GDAP) > [!NOTE]
-> GDAP is currently in [Technical Preview](/partner-center/announcements/2022-february#6) (Public Preview) to allow partners to assign granular permissions before GDAP is generally available.
+> GDAP is currently in [technical preview](/partner-center/announcements/2022-february#6) (public preview) to allow partners to assign granular permissions before GDAP is generally available.
| Issue | Description | Solution | | - | - | - |
lighthouse M365 Lighthouse Set Up Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-set-up-roles.md
If MSP technicians still access customer environments with the Helpdesk Agent or
## Set up GDAP in Lighthouse
+> [!NOTE]
+> GDAP is currently in [technical preview](/partner-center/announcements/2022-february#6) (public preview) to allow partners to assign granular permissions before GDAP is generally available.
+ The high-level steps below are required to create a GDAP relationship with a customer. For more information on GDAP, see [Introduction to granular delegated admin privileges (GDAP).](/partner-center/gdap-introduction) 1. [Categorize users into security groups](/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal#create-a-basic-group-and-add-members) within the partner tenant's Azure AD.
lighthouse M365 Lighthouse Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-troubleshoot.md
For customers with DAP relationships, the partner admin will need to assign you
If data is still not appearing on the Device compliance and Threat management pages after following the resolution instructions, contact Support. For more information, see [Get help and support for Microsoft 365 Lighthouse](m365-lighthouse-get-help-and-support.md).
-### There are no Windows 365 Business Cloud PCs in Lighthouse
-
-**Cause**: Lighthouse doesn't currently support viewing and managing of Windows 365 Business Cloud PCs.
-
-**Resolution:** You can view and manage your Windows 365 Business Cloud PCs in the [Microsoft 365 admin center](https://go.microsoft.com/fwlink/p/?linkid=2024339) or at [https://windows365.microsoft.com](https://windows365.microsoft.com).
- ## Related content [Known issues with Microsoft 365 Lighthouse](m365-lighthouse-known-issues.md) (article)\
security Compare Mdb M365 Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md
Title: Compare security features in Microsoft 365 plans for small and medium-sized businesses
-description: Understand the differences between Defender for Business and Defender for Endpoint. Knowing what's included in each plan can help you make an informed decision for your organization.
+description: Understand the differences between Defender for Business and Defender for Endpoint. Knowing what's included in each plan can help you make an informed decision for your company.
search.appverid: MET150 audience: Admin Previously updated : 02/27/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
security Get Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Here's how to sign up:
4. Fill out the form with your contact information.
- - If you're a customer who is working with a Microsoft partner, in the **Other** box, fill in the organization name of the partner. Then choose **Submit**.
+ - If you're a customer who is working with a Microsoft partner, in the **Other** box, fill in the company name of the partner. Then choose **Submit**.
- If you're a Microsoft partner, make sure to indicate your partnership type and information about customers you're planning to work with. 5. When you have finished filling out the form, choose **Submit**.
When you're ready to start your trial, you'll work with two main portals to get
| The Microsoft 365 admin center ([https://admin.microsoft.com/](https://admin.microsoft.com/)) | Use the Microsoft 365 admin center to activate your trial and sign in for the first time.<br/><br/> You'll also use the Microsoft 365 admin center to: <br/>- Add or remove users<br/>- Assign user licenses<br/>- View your products and services<br/>- Complete setup tasks for your Microsoft 365 subscription <br/><br/> To learn more, see [Overview of the Microsoft 365 admin center](../../admin/admin-overview/admin-center-overview.md). | | The Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) | Use the Microsoft 365 Defender portal to set up and configure Defender for Business. <br/><br/>You'll use the Microsoft 365 Defender portal to: <br/>- View your devices and device protection policies<br/>- View detected threats and take action<br/>- View security recommendations and manage your security settings <br/><br/>To learn more, see [Get started using the Microsoft 365 Defender portal](mdb-get-started.md). |
-If your organization is using Microsoft 365 Business Premium, then you have Microsoft Intune (part of Microsoft Endpoint Manager), and you might be using the Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com/](https://endpoint.microsoft.com/)). Endpoint Manager enables you to manage devices and configure security settings as well. To learn more, see [Microsoft Intune is an MDM and MAM provider for your devices](/mem/intune/fundamentals/what-is-intune).
+If your company is using Microsoft 365 Business Premium, then you have Microsoft Intune (part of Microsoft Endpoint Manager), and you might be using the Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com/](https://endpoint.microsoft.com/)). Endpoint Manager enables you to manage devices and configure security settings as well. To learn more, see [Microsoft Intune is an MDM and MAM provider for your devices](/mem/intune/fundamentals/what-is-intune).
## Activate your trial
security Mdb Configure Security Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
## Overview
-After you've onboarded your organization's devices to Microsoft Defender for Business, your next step is to view and if necessary, edit your security policies and settings. Security policies include:
+After you've onboarded your company's devices to Microsoft Defender for Business, your next step is to view and if necessary, edit your security policies and settings. Security policies include:
+
+- **[Next-generation protection policies](#view-or-edit-your-next-generation-protection-policies)**, which determine antivirus and antimalware protection for your company's devices
+
+- **[Firewall protection and rules](#view-or-edit-your-firewall-policies-and-custom-rules)**, which determine what network traffic is allowed to flow to or from your company's devices
-- **[Next-generation protection policies](#view-or-edit-your-next-generation-protection-policies)**, which determine antivirus and antimalware protection for your organization's devices-- **[Firewall protection and rules](#view-or-edit-your-firewall-policies-and-custom-rules)**, which determine what network traffic is allowed to flow to or from your organization's devices - **[Web content filtering](#set-up-web-content-filtering)**, which prevents people from visiting certain websites (URLs) based on categories, such as adult content or legal liability. In Defender for Business, security policies are applied to devices through [device groups](mdb-create-edit-device-groups.md#what-is-a-device-group).
The following table can help you choose where to manage your security policies a
| Option | Description | |:|:|
-| **Use the Microsoft 365 Defender portal** (*recommended*) | The Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)) can be your one-stop shop for managing your organization's devices, security policies, and security settings. You can access your security policies and settings, use your [Threat & Vulnerability Management dashboard](mdb-view-tvm-dashboard.md), and [view and manage incidents](mdb-view-manage-incidents.md) all in one place. |
-| **Use Microsoft Endpoint Manager** | If your organization is already using Endpoint Manager (which includes Microsoft Intune) to manage security policies, you can continue using Endpoint Manager to manage devices and security policies. To learn more, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). <br/><br/>If you decide to switch to the [simplified configuration process in Defender for Business](mdb-simplified-configuration.md) to use the Microsoft 365 Defender portal instead, you'll be prompted to delete any existing security policies in Endpoint Manager to avoid [policy conflicts](mdb-troubleshooting.yml) later. |
+| **Use the Microsoft 365 Defender portal** (*recommended*) | The Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)) can be your one-stop shop for managing your company's devices, security policies, and security settings. You can access your security policies and settings, use your [Threat & Vulnerability Management dashboard](mdb-view-tvm-dashboard.md), and [view and manage incidents](mdb-view-manage-incidents.md) all in one place. <br/><br/>If you're using Microsoft Endpoint Manager, devices that you onboard to Defender for Business and your security policies are visible in Endpoint Manager. To learn more, see the following articles:<br/><br/>- [Defender for Business default settings and Microsoft Endpoint Manager](mdb-next-gen-configuration-settings.md#defender-for-business-default-settings-and-microsoft-endpoint-manager)<br/><br/>- [Firewall in Microsoft Defender for Business](mdb-firewall.md) |
+| **Use Microsoft Endpoint Manager** | If your company is already using Endpoint Manager (which includes Microsoft Intune) to manage security policies, you can continue using Endpoint Manager to manage devices and security policies. To learn more, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). <br/><br/>If you decide to switch to the [simplified configuration process in Defender for Business](mdb-simplified-configuration.md), you'll be prompted to delete any existing security policies in Endpoint Manager to avoid [policy conflicts](mdb-troubleshooting.yml) later. |
-> [!NOTE]
-> If you are managing our security policies in the Microsoft 365 Defender portal, you can *view* those policies in Endpoint Manager, listed as Antivirus or Firewall policies. When you view your firewall policies in Endpoint Manager, you'll see two policies listed: one policy for your firewall protection, and another for custom rules.
+> [!IMPORTANT]
+> If you are managing security policies in the Microsoft 365 Defender portal, you can *view* those policies in Endpoint Manager, listed as Antivirus or Firewall policies. When you view your firewall policies in Endpoint Manager, you'll see two policies listed: one policy for your firewall protection, and another for custom rules.
## View or edit your next-generation protection policies
Depending on whether you're using the Microsoft 365 Defender portal or Microsoft
Web content filtering enables your security team to track and regulate access to websites based on their content categories, such as: - Adult content: Sites that are related to cults, gambling, nudity, pornography, sexually explicit material, or violence+ - High bandwidth: Download sites, image sharing sites, or peer-to-peer hosts+ - Legal liability: Sites that include child abuse images, promote illegal activities, foster plagiarism or school cheating, or that promote harmful activities+ - Leisure: Sites that provide web-based chat rooms, online gaming, web-based email, or social networking+ - Uncategorized: Sites that have no content or that are newly registered
-Not all of the websites in these categories are malicious, but they could be problematic for your organization because of compliance regulations, bandwidth usage, or other concerns. In addition, you can create an audit-only policy to get a better understanding of whether your security team should block any website categories.
+Not all of the websites in these categories are malicious, but they could be problematic for your company because of compliance regulations, bandwidth usage, or other concerns. In addition, you can create an audit-only policy to get a better understanding of whether your security team should block any website categories.
Web content filtering is available on the major web browsers, with blocks performed by Windows Defender SmartScreen (Microsoft Edge) and Network Protection (Chrome, Firefox, Brave, and Opera). For more information see [Prerequisites for web content filtering](../defender-endpoint/web-content-filtering.md#prerequisites).
security Mdb Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
When you set up email notifications, you can choose from two types, as described
## View and edit email notifications
-To view or edit email notification settings for your organization, follow these steps:
+To view or edit email notification settings for your company, follow these steps:
1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
security Mdb Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Microsoft Defender for Business includes firewall capabilities with [Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security). Firewall protection helps secure devices with rules that determine which network traffic is permitted to enter or flow from devices.
-You can use firewall protection to specify whether to allow or block connections on devices in various locations. For example, your firewall settings can allow inbound connections on devices that are connected to your organization's internal network, but prevent those connections when the device is on a network with untrusted devices.
+You can use firewall protection to specify whether to allow or block connections on devices in various locations. For example, your firewall settings can allow inbound connections on devices that are connected to your company's internal network, but prevent those connections when the device is on a network with untrusted devices.
**This article describes**:
You can use firewall protection to specify whether to allow or block connections
## Default firewall settings in Defender for Business
-Microsoft Defender for Business includes default firewall policies and settings to help protect your organization's devices from day one. As soon as your organization's devices are onboarded to Microsoft Defender for Business, your default firewall policy works as follows:
+Microsoft Defender for Business includes default firewall policies and settings to help protect your company's devices from day one. As soon as your company's devices are onboarded to Microsoft Defender for Business, your default firewall policy works as follows:
- Outbound connections from devices are allowed by default, regardless of location.-- When devices are connected to your organization's network, all inbound connections are blocked by default.
+- When devices are connected to your company's network, all inbound connections are blocked by default.
- When devices are connected to a public network or a private network, all inbound connections are blocked by default. In Microsoft Defender for Business, you can define exceptions to block or allow incoming connections. You define these exceptions by creating custom rules. See [Manage custom rules for firewall policies](mdb-custom-rules-firewall.md).
Microsoft Defender for Business includes firewall protection through Windows Def
| Setting | Description | |--|--|
-| **Domain network** | The domain network profile applies to your organization's network. Firewall settings for your domain network apply to inbound connections that are initiated on other devices that are on the same network. By default, incoming connections are set to **Block all**. |
+| **Domain network** | The domain network profile applies to your company's network. Firewall settings for your domain network apply to inbound connections that are initiated on other devices that are on the same network. By default, incoming connections are set to **Block all**. |
| **Public network** | The public network profile applies to a network that you can use in a public location, such as a coffee shop or an airport. Firewall settings for public networks apply to inbound connections that are initiated on other devices that are on the same network. Because a public network can include devices that you don't know or don't trust, incoming connections are set to **Block all** by default. | | **Private network** | The private network profile applies to a network in a private location, such as your home. Firewall settings for private networks apply to inbound connections that are initiated on other devices that are on the same network. In general, on a private network, it's assumed that all other devices on the same network are trusted devices. However, by default, incoming connections are set to **Block all**. | | **Custom rules** | [Custom rules](mdb-custom-rules-firewall.md) allow you to block or allow specific connections. For example, suppose that you want to block all incoming connections on devices that are connected to a private network, except for connections through a specific app on a device. In this case, you would set **Private network** to block all incoming connections, and then add a custom rule to define the exception. <br/><br/>You can use custom rules to define exceptions for specific files or apps, an Internet protocol (IP) address, or a range of IP addresses. <br/><br/>Depending on the type of custom rule you're creating, here are some example values you can use: <br/><br/>Application file path: `C:\Windows\System\Notepad.exe or %WINDIR%\Notepad.exe` <br/><br/>IP: A valid IPv4/IPv6 address, such as `192.168.1.0` or `192.168.1.0/24` ΓÇï<br/><br/>IP: A valid IPv4/IPv6 address range, formatted like `192.168.1.0-192.168.1.9` (with no spaces included) |
security Mdb Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Use the navigation bar on the left side of the screen to access your incidents,
| Item | Description | |:|:|
-| **Home** | Takes you to your home page in Microsoft 365 Defender. The home page includes cards that highlight any active threats that were detected, along with recommendations to help secure your organizationΓÇÖs data and devices. <br/><br/>Recommendations are included in Defender for Business can save your security team time and effort. Recommendations are based on industry best practices. To learn more about recommendations, see [Security recommendations - threat and vulnerability management](../defender-endpoint/tvm-security-recommendation.md). |
+| **Home** | Takes you to your home page in Microsoft 365 Defender. The home page includes cards that highlight any active threats that were detected, along with recommendations to help secure your companyΓÇÖs data and devices. <br/><br/>Recommendations are included in Defender for Business can save your security team time and effort. Recommendations are based on industry best practices. To learn more about recommendations, see [Security recommendations - threat and vulnerability management](../defender-endpoint/tvm-security-recommendation.md). |
| **Incidents** | Takes you to your list of recent incidents. As alerts are triggered, incidents are created. An incident can include multiple alerts. Make sure to review your incidents regularly. <br/><br/>To learn more about incidents, see [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md).| | **Action center** | Takes you to your list of response actions, including completed or pending actions. <br/>- Select the **History** tab to see the actions that were taken. Some actions are taken automatically; others are taken manually or complete after they're approved. <br/>- Select the **Pending** tab to view actions that require approval to proceed. <br/><br/>To learn more about the Action center, see [Review remediation actions in the Action center](mdb-review-remediation-actions.md). | | **Threat analytics** | Takes you to a view of current threats, and provides you with an at-a-glance view of your threat landscape. Threat analytics also includes reports and information from Microsoft security researchers. <br/><br/>To learn more about threat analytics, see [Track and respond to emerging threats through threat analytics](../defender-endpoint/threat-analytics.md). |
-| **Secure score** | Provides you with a representation of your organizationΓÇÖs security position and offers suggestions to improve it.<br/><br/>To learn more about Secure Score, see [Microsoft Secure Score for Devices](../defender-endpoint/tvm-microsoft-secure-score-devices.md). |
+| **Secure score** | Provides you with a representation of your companyΓÇÖs security position and offers suggestions to improve it.<br/><br/>To learn more about Secure Score, see [Microsoft Secure Score for Devices](../defender-endpoint/tvm-microsoft-secure-score-devices.md). |
| **Learning hub** | Provides access to security training and other resources through learning paths that are included with your subscription. You can filter by product, skill level, role, and more. The Learning hub can help your security team ramp up on security features & capabilities in Defender for Business and more Microsoft offerings, such as [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) and [Microsoft Defender for Office 365](../office-365-security/defender-for-office-365.md). | | **Endpoints** > **Search** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business. | | **Endpoints** > **Device inventory** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business. |
-| **Endpoints** > **Vulnerability management** | Provides you with a dashboard, recommendations, remediation activities, a software inventory, and a list of potential weaknesses within your organization. |
+| **Endpoints** > **Vulnerability management** | Provides you with a dashboard, recommendations, remediation activities, a software inventory, and a list of potential weaknesses within your company. |
| **Endpoints** > **Tutorials** | Provides access to walkthroughs and simulations to help you learn more about how your threat protection features work. <br/><br/>Select the **Read the walkthrough** link before attempting to get the simulation file for each tutorial. Some simulations require Office apps, such as Microsoft Word, to read the walkthrough. | | **Endpoints** > **Device configuration** | Lists your security policies by operating system and by type. <br/><br/>To learn more about your security policies, see [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
-| **Reports** | Lists your available security reports. These reports enable you to see your security trends, view details about threat detections and alerts, and learn more about your organizationΓÇÖs vulnerable devices. |
-| **Health** | Enables you to view your service health status and plan for upcoming changes. <br/>- Select **Service health** to view the health status of the Microsoft 365 services that are included in your organizationΓÇÖs subscription. <br/>- Select **Message center** to learn about planned changes and what to expect. |
-| **Permissions & roles** | Enables you to assign permissions to the people in your organization who will be managing your security and viewing incidents and reports in the Microsoft 365 Defender portal. Also enables you to set up and manage device groups to onboard your organizationΓÇÖs devices and assign your threat protection policies. |
-| **Settings** | Enables you to edit settings for the Microsoft 365 Defender portal and Microsoft Defender for Business. For example, you can onboard (or offboard) and your organizationΓÇÖs devices (also referred to as endpoints). You can also define rules, such as alert suppression rules, and set up indicators to block or allow certain files or processes. |
+| **Reports** | Lists your available security reports. These reports enable you to see your security trends, view details about threat detections and alerts, and learn more about your companyΓÇÖs vulnerable devices. |
+| **Health** | Enables you to view your service health status and plan for upcoming changes. <br/>- Select **Service health** to view the health status of the Microsoft 365 services that are included in your companyΓÇÖs subscription. <br/>- Select **Message center** to learn about planned changes and what to expect. |
+| **Permissions & roles** | Enables you to assign permissions to the people in your company who will be managing your security and viewing incidents and reports in the Microsoft 365 Defender portal. Also enables you to set up and manage device groups to onboard your companyΓÇÖs devices and assign your threat protection policies. |
+| **Settings** | Enables you to edit settings for the Microsoft 365 Defender portal and Microsoft Defender for Business. For example, you can onboard (or offboard) and your companyΓÇÖs devices (also referred to as endpoints). You can also define rules, such as alert suppression rules, and set up indicators to block or allow certain files or processes. |
| **More resources** | Navigate to other portals, such as Azure Active Directory. Keep in mind that the Microsoft 365 Defender portal should meet your needs without requiring you to navigate to other portals. | ## Complete a learning module about incidents and response actions
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
audience: Admin Previously updated : 03/14/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-With Microsoft Defender for Business, you have several options to choose from for onboarding your organization's devices. This article walks you through your options and includes an overview of how onboarding works.
+With Microsoft Defender for Business, you have several options to choose from for onboarding your company's devices. This article walks you through your options and includes an overview of how onboarding works.
+
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+
+## Get the device onboarding guide
+
+Use the following guide and information to choose the best option for your company.
+
+[:::image type="content" source="mediB-DeviceOnboardingFlow-March2022.pdf) <br/>
+[PDF](https://download.microsoft.com/download/4/d/2/4d2d8a86-2130-45b4-ba42-2997c854383B-DeviceOnboardingFlow-March2022.vsdx)
## What to do
-1. See your options for [onboarding devices](#device-onboarding-methods), and select one of the following methods:
+1. [See your options for onboarding devices](#device-onboarding-methods), and select a method.
- - [Automatic onboarding for Windows devices enrolled in Microsoft Endpoint Manager](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager)
- - [Local script for Windows and Mac devices](#local-script-in-defender-for-business)
- - [Microsoft Endpoint Manager (Microsoft Intune)](#microsoft-endpoint-manager)
- - [Microsoft Defender for Business security configuration](#microsoft-defender-for-business-security-configuration)
+ - [Use automatic onboarding for Windows devices already enrolled in Microsoft Endpoint Manager](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager)
+ - [Use a local script to onboard Windows or macOS devices](#local-script-in-defender-for-business)
+ - [Use Microsoft Endpoint Manager to onboard Windows, macOS, or mobile devices](#microsoft-endpoint-manager)
+ - [Learn about device onboarding with Microsoft Defender for Business security configuration](#microsoft-defender-for-business-security-configuration)
-2. [Run a detection test](#run-a-detection-test) for newly onboarded Windows devices.
+2. [Run a detection test](#run-a-detection-test) on newly onboarded Windows devices.
3. [See your next steps](#next-steps).
-This article also includes information about [Running a detection test for Windows devices](#run-a-detection-test) and [Offboarding a device](#offboarding-a-device).
-
->
-> **Got a minute?**
-> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
->
+This article also includes information about [Offboarding a device](#offboarding-a-device).
## Device onboarding methods
-The following table describes the most commonly used methods to onboard devices to Defender for Business.
+Defender for Business offers you several different methods for onboarding devices, whether you're already using Microsoft Endpoint Manager, or you just want a simplified onboarding experience. The most commonly used methods to onboard devices to Defender for Business include:
-| Onboarding method | Description | OS |
-||||
-| **Automatic onboarding**<br/>(*available to customers who are already using Microsoft Endpoint Manager*) | *Microsoft 365 Business Premium customers already have Microsoft Intune, and can use this option*. Automatic onboarding sets up a connection between Defender for Business and Microsoft Endpoint Manager, and then onboards Windows devices to Defender for Business. In order to use this option, your devices must already be enrolled in Endpoint Manager.<br/><br/>To learn more, see [Automatic onboarding](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager). | Windows |
-| **Local script** <br/> | This option enables you to onboard individual devices to Defender for Business manually. You can onboard up to 10 devices at a time using the local script.<br/><br/>To learn more, see [Local script in Defender for Business](#local-script-in-defender-for-business). | Windows <br/>macOS |
-| **Microsoft Intune** or **Microsoft Endpoint Manager**<br/>(*available to customers who are using Microsoft Intune or Endpoint Manager*) | [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Mobile Device Management](/mem/intune/enrollment/device-enrollment) are part of Endpoint Manager. (Microsoft 365 Business Premium customers already have Microsoft Intune.)<br/><br/>If you were already using Endpoint Manager before you got Defender for Business, you can opt to continue using Endpoint Manager to onboard and manage your devices.<br/><br/>To use this method, see [Microsoft Endpoint Manager](#microsoft-endpoint-manager). | Windows <br/>macOS<br/>iOS<br/>Android OS |
-| **Microsoft Defender for Business security configuration** <br/>(*uses the Microsoft 365 Defender portal*) | To use this option, you configure certain settings to facilitate communication between Defender for Business and Endpoint Manager. Then, you onboard devices in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) by using a package that you download and run on each device. A trust is established between devices and Azure Active Directory (Azure AD), and Defender for Business security policies are pushed to devices.<br/><br/>To learn more, see [Microsoft Defender for Business security configuration](#microsoft-defender-for-business-security-configuration). | Windows <br/>macOS |
+- **Automatic onboarding** for Windows devices that are already enrolled in Microsoft Endpoint Manager. Automatic onboarding sets up a connection between Defender for Business and Microsoft Endpoint Manager, and then onboards Windows devices to Defender for Business. In order to use this option, your devices must already be enrolled in Endpoint Manager. To learn more, see [Automatic onboarding](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager).
+
+- **Local script** to onboard Windows and macOS devices to Defender for Business manually. You can onboard up to 10 devices at a time using the local script. To learn more, see [Local script in Defender for Business](#local-script-in-defender-for-business).
+
+- **Microsoft Intune** or **Microsoft Endpoint Manager** to onboard Windows, macOS, and mobile devices. You can enroll devices in Endpoint Manager, and then onboard your devices to Defender for Business. [Microsoft 365 Business Premium](../../business-premium/index.md) customers already have [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), and both Microsoft Intune and [Mobile Device Management](/mem/intune/enrollment/device-enrollment) are now part of Endpoint Manager. To use this method, see [Microsoft Endpoint Manager](#microsoft-endpoint-manager).
+
+- **Microsoft Defender for Business security configuration** to onboard devices directly in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). To use this option, you configure certain settings to facilitate communication between Defender for Business and Endpoint Manager. Then, you onboard devices in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) by using a package that you select, download, and run on each device. A trust is established between devices and Azure Active Directory (Azure AD), and Defender for Business security policies are pushed to devices. To learn more, see [Microsoft Defender for Business security configuration](#microsoft-defender-for-business-security-configuration).
> [!IMPORTANT] > If something goes wrong and your onboarding process fails, see [Microsoft Defender for Business troubleshooting](mdb-troubleshooting.yml).
The following table describes the most commonly used methods to onboard devices
The automatic onboarding option applies to Windows devices only. Automatic onboarding is available if the following conditions are met: -- Your organization was already using Microsoft Endpoint Manager, Microsoft Intune, or Mobile Device Management (MDM) in Microsoft Intune before you got Defender for Business
+- Your company was already using Microsoft Endpoint Manager, Microsoft Intune, or Mobile Device Management (MDM) in Microsoft Intune before you got Defender for Business
+ - You already have Windows devices enrolled in Endpoint Manager If Windows devices are already enrolled in Endpoint Manager, Defender for Business will detect those devices while you are in the process of setting up and configuring Defender for Business. You'll be asked if you want to use automatic onboarding for all or some of your Windows devices. You can onboard all Windows devices at once, or select specific devices to start with, and then add more devices later. > [!TIP]
-> We recommend selecting the "all devices enrolled" option. That way, when Windows devices are enrolled in Endpoint Manager later on, they'll be onboarded to Defender for Business automatically.
+> We recommend selecting the "all devices enrolled" option. That way, when Windows devices are enrolled in Endpoint Manager later on, they'll be onboarded to Defender for Business automatically. In addition, if you've been managing security policies and settings in Endpoint Manager, we recommend switching to the Microsoft 365 Defender portal to manage your devices, policies, and settings. To learn more, see [Choose where to manage security policies and devices](mdb-configure-security-settings.md#choose-where-to-manage-security-policies-and-devices).
To learn more about automatic onboarding, see step 2 in [Use the wizard to set up Microsoft Defender for Business](mdb-use-wizard.md).
You can use a local script to onboard Windows and Mac devices. When you run the
| Operating System | Procedure | ||| | Windows | 1. On a Windows device, extract the contents of the configuration package to a location, such as the Desktop folder. You should have a file named `WindowsDefenderATPLocalOnboardingScript.cmd`. <br/><br/>2. Open Command Prompt as an administrator.<br/><br/>3. Type the location of the script file. For example, if you copied the file to the Desktop folder, you would type: `%userprofile%\Desktop\WindowsDefenderATPLocalOnboardingScript.cmd`, and then press the Enter key (or select **OK**).<br/><br/>4. After the script runs, proceed to [Run a detection test](#run-a-detection-test). |
- | macOS | 1. On a Mac computer, save the installation package as `wdav.pkg` to a local directory. <br/><br/>2. Save the onboarding package as `WindowsDefenderATPOnboardingPackage.zip` to the same directory you used for the installation package. <br/><br/>3. Use Finder to navigate to `wdav.pkg` you saved, and then open it.<br/><br/>4. Select **Continue**, agree with the License terms, and then enter your password when prompted.<br/><br/>5. You will be prompted to allow a driver from Microsoft to be installed (either "System Extension Blocked" or "Installation is on hold", or both. The driver must be allowed to be installed. To allow the installation, select **Open Security Preferences** or **Open System Preferences** > **Security & Privacy**, and then select **Allow**.<br/><br/>6. Use the following Python command in Bash to run the onboarding package: `/usr/bin/python MicrosoftDefenderATPOnboardingMacOs.py`. <br/><br/>7. To confirm that the device is associated with your organization, use the following Python command in Bash: `mdatp health --field org_id`.<br/><br/>8. If you are using macOS 10.15 (Catalina) or later, grant Defender for Business consent to protect your device. Go to **System Preferences** > **Security & Privacy** > **Privacy** > **Full Disk Access**. Select the lock icon to make changes (bottom of the dialog box), and then select Microsoft Defender for Business (or Defender for Endpoint, if that's what you see). <br/><br/>9. To verify that the device is onboarded, use the following command in Bash: `mdatp health --field real_time_protection_enabled`. |
+ | macOS | 1. On a Mac computer, save the installation package as `wdav.pkg` to a local directory. <br/><br/>2. Save the onboarding package as `WindowsDefenderATPOnboardingPackage.zip` to the same directory you used for the installation package. <br/><br/>3. Use Finder to navigate to `wdav.pkg` you saved, and then open it.<br/><br/>4. Select **Continue**, agree with the License terms, and then enter your password when prompted.<br/><br/>5. You will be prompted to allow a driver from Microsoft to be installed (either "System Extension Blocked" or "Installation is on hold", or both. The driver must be allowed to be installed. To allow the installation, select **Open Security Preferences** or **Open System Preferences** > **Security & Privacy**, and then select **Allow**.<br/><br/>6. Use the following Python command in Bash to run the onboarding package: `/usr/bin/python MicrosoftDefenderATPOnboardingMacOs.py`. <br/><br/>7. To confirm that the device is associated with your company, use the following Python command in Bash: `mdatp health --field org_id`.<br/><br/>8. If you are using macOS 10.15 (Catalina) or later, grant Defender for Business consent to protect your device. Go to **System Preferences** > **Security & Privacy** > **Privacy** > **Full Disk Access**. Select the lock icon to make changes (bottom of the dialog box), and then select Microsoft Defender for Business (or Defender for Endpoint, if that's what you see). <br/><br/>9. To verify that the device is onboarded, use the following command in Bash: `mdatp health --field real_time_protection_enabled`. |
## Microsoft Endpoint Manager
-If you were already using Endpoint Manager (which includes Microsoft Intune and Mobile Device Management), before you got Defender for Business, you can continue to use Endpoint Manager to onboard your organization's devices. With Endpoint Manager, you can onboard computers, tablets, and phones, including iOS and Android devices.
+If you were already using Endpoint Manager (which includes Microsoft Intune and Mobile Device Management), before you got Defender for Business, you can continue to use Endpoint Manager to onboard your company's devices. With Endpoint Manager, you can onboard computers, tablets, and phones, including iOS and Android devices.
See [Device enrollment in Microsoft Intune](/mem/intune/enrollment/device-enrollment).
After the command has run, the Command Prompt window will close automatically. I
## Gradual device onboarding
-You can onboard your organization's devices in phases. *We call this gradual device onboarding*.
+You can onboard your company's devices in phases. *We call this gradual device onboarding*.
1. Identify a set of devices to onboard.
security Mdb Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md
audience: Admin Previously updated : 03/14/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your organization's devices are better protected from ransomware, malware, phishing, and other threats.
+Microsoft Defender for Business is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your company's devices are better protected from ransomware, malware, phishing, and other threats.
Watch the following video to learn more about Defender for Business: <br/><br/>
With Defender for Business, you can help protect the devices and data your busin
- **Enterprise-grade security**. Defender for Business brings powerful endpoint security capabilities from our industry-leading [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) solution and optimizes those capabilities for IT administrators to support small and medium-sized businesses. -- **An easy-to-use security solution**. Defender for Business offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. No specialized knowledge is required, because Defender for Business offers wizard-driven configuration and default security policies that are designed to help protect your organization's devices from day one.
+- **An easy-to-use security solution**. Defender for Business offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. No specialized knowledge is required, because Defender for Business offers wizard-driven configuration and default security policies that are designed to help protect your company's devices from day one.
- **Flexibility for your environment**. Defender for Business can work with your business environment, whether you're using Microsoft Intune or you're brand new to the Microsoft Cloud. Defender for Business works with components that are built into Windows, and with apps for macOS, iOS, and Android devices.
security Mdb Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Several reports are available in the Microsoft 365 Defender portal ([https://sec
|Report |Description | |||
-| **Security report** | The security report provides information about your organization's identities, devices, and apps. To access this report, in the navigation pane, choose **Reports** > **General** > **Security report**. <br/><br/>**TIP** You can view similar information on the home page of your Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). |
+| **Security report** | The security report provides information about your company's identities, devices, and apps. To access this report, in the navigation pane, choose **Reports** > **General** > **Security report**. <br/><br/>**TIP** You can view similar information on the home page of your Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). |
| **Threat protection** | The threat protection report provides information about alerts and alert trends. Use the **Alert trends** column to view information about alerts that were triggered over the last 30 days. Use the **Alert status** column to view current snapshot information about alerts, such as categories of unresolved alerts and their classification. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Threat protection**. <br/><br/>**TIP**: You can also use the **Incidents** list to view information about alerts. In the navigation pane, choose **Incidents** to view and manage current incidents. To learn more, see [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md). |
-| **Device health and compliance** | The device health and compliance report provides information about device health and trends. You can use this report to determine whether Defender for Business sensors are working correctly on devices and the current status of Microsoft Defender Antivirus. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Device health and compliance**. <br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
-| **Vulnerable devices** | The vulnerable devices report provides information about devices and trends. Use the **Trends** column to view information about devices that had alerts over the last 30 days. Use the **Status** column to view current snapshot information about devices that have alerts. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Vulnerable devices**.<br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
-| **Web protection** | The web protection report shows attempts to access phishing sites, malware vectors, exploit sites, untrusted or low-reputation sites, and sites that are explicitly blocked. Categories of blocked sites include adult content, leisure sites, legal liability sites, and more. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Web protection**.<br/><br/>**TIP**: If you haven't yet configured web protection for your organization, choose the **Settings** button in a report view. Then, under **Rules**, choose **Web content filtering**. To learn more about web content filtering, see [Web content filtering](../defender-endpoint/web-content-filtering.md). |
+| **Device health and compliance** | The device health and compliance report provides information about device health and trends. You can use this report to determine whether Defender for Business sensors are working correctly on devices and the current status of Microsoft Defender Antivirus. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Device health and compliance**. <br/><br/>**TIP**: You can use the **Device inventory** list to view information about your company's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
+| **Vulnerable devices** | The vulnerable devices report provides information about devices and trends. Use the **Trends** column to view information about devices that had alerts over the last 30 days. Use the **Status** column to view current snapshot information about devices that have alerts. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Vulnerable devices**.<br/><br/>**TIP**: You can use the **Device inventory** list to view information about your company's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
+| **Web protection** | The web protection report shows attempts to access phishing sites, malware vectors, exploit sites, untrusted or low-reputation sites, and sites that are explicitly blocked. Categories of blocked sites include adult content, leisure sites, legal liability sites, and more. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Web protection**.<br/><br/>**TIP**: If you haven't yet configured web protection for your company, choose the **Settings** button in a report view. Then, under **Rules**, choose **Web content filtering**. To learn more about web content filtering, see [Web content filtering](../defender-endpoint/web-content-filtering.md). |
> > **Got a minute?**
security Mdb Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md
audience: Admin Previously updated : 03/14/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
The following table lists the basic requirements to configure and use Microsoft
| Permissions | To sign up for Microsoft Defender for Business, you must be a Global Admin.<br/><br/>To access the Microsoft 365 Defender portal, users must have one of the following [roles in Azure AD](mdb-roles-permissions.md) assigned: <br/>- Security Reader<br/>- Security Admin<br/>- Global Admin<br/><br/>To learn more, see [Roles and permissions in Microsoft Defender for Business](mdb-roles-permissions.md). | | Browser requirements | Microsoft Edge or Google Chrome | | Operating system | To manage devices in Microsoft Defender for Business, your devices must be running one of the following operating systems: <br/>- Windows 10 Business or later <br/>- Windows 10 Professional or later <br/>- Windows 10 Enterprise or later <br/><br/>Make sure that [KB5006738](https://support.microsoft.com/topic/october-26-2021-kb5006738-os-builds-19041-1320-19042-1320-and-19043-1320-preview-ccbce6bf-ae00-4e66-9789-ce8e7ea35541) is installed. <br/><br/>If you're already managing devices in Microsoft Intune (or Microsoft Endpoint Manager), you can onboard those devices to Defender for Business. |
-| Integration with Microsoft Endpoint Manager | If you plan to onboard devices using [Microsoft Defender for Business security configuration](mdb-onboard-devices.md#microsoft-defender-for-business-security-configuration), then the following requirements must be met:<br/><br/>Prerequisites must be met for [Security Management for Microsoft Defender for Endpoint](/mem/intune/protect/mde-security-integration).<br/>- Azure AD must be configured such that trust is created between your organization's devices and Azure AD. <br/>- Defender for Business must have security management enabled in Microsoft Endpoint Manager.<br/><br/>Devices must be able to connect to the following URLs:<br/>- `enterpriseregistration.windows.net` (for registration in Azure AD)<br/>- `login.microsoftonline.com` (for registration in Azure AD)<br/>- `*.dm.microsoft.com` (The wildcard (*) supports the cloud-service endpoints that are used for enrollment, check-in, and reporting, and can change as the service scales.) |
+| Integration with Microsoft Endpoint Manager | If you plan to onboard devices using [Microsoft Defender for Business security configuration](mdb-onboard-devices.md#microsoft-defender-for-business-security-configuration), then the following requirements must be met:<br/><br/>Prerequisites must be met for [Security Management for Microsoft Defender for Endpoint](/mem/intune/protect/mde-security-integration).<br/>- Azure AD must be configured such that trust is created between your company's devices and Azure AD. <br/>- Defender for Business must have security management enabled in Microsoft Endpoint Manager.<br/><br/>Devices must be able to connect to the following URLs:<br/>- `enterpriseregistration.windows.net` (for registration in Azure AD)<br/>- `login.microsoftonline.com` (for registration in Azure AD)<br/>- `*.dm.microsoft.com` (The wildcard (*) supports the cloud-service endpoints that are used for enrollment, check-in, and reporting, and can change as the service scales.) |
> [!NOTE] > [Azure Active Directory (Azure AD)](/azure/active-directory/fundamentals/active-directory-whatis) is used to manage user permissions and device groups. Azure AD is included in your Defender for Business subscription.
security Mdb Respond Mitigate Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
The Microsoft 365 Defender portal enables your security team to respond to and m
:::image type="content" source="../../medib-deviceinventory.png" alt-text="Screenshot of device inventory":::
- The **Device inventory** page lists organization devices, along with their risk level and exposure level.
+ The **Device inventory** page lists company devices, along with their risk level and exposure level.
4. Select an item, such as a device. A flyout pane opens and displays more information about alerts and incidents generated for that item, as shown in the following image:
security Mdb Roles Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
The following table describes the three roles that can be assigned in Defender f
| Permission level | Description | |:|:|
-| **Global administrators** (also referred to as global admins) <br/><br/> *As a best practice, limit the number of global admins.* | Global admins can perform all kinds of tasks. The person who signed up your organization for Microsoft 365 or for Microsoft Defender for Business is a global administrator by default. <br/><br/> Global admins are able to access/change settings across all Microsoft 365 portals, such as: <br/>- The Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com)) <br/>- Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |
+| **Global administrators** (also referred to as global admins) <br/><br/> *As a best practice, limit the number of global admins.* | Global admins can perform all kinds of tasks. The person who signed up your company for Microsoft 365 or for Microsoft Defender for Business is a global administrator by default. <br/><br/> Global admins are able to access/change settings across all Microsoft 365 portals, such as: <br/>- The Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com)) <br/>- Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |
| **Security administrators** (also referred to as security admins) | Security admins can perform the following tasks: <br/>- View and manage security policies <br/>- View and manage security threats and alerts (these activities include taking response actions on endpoints) <br/>- View security information and reports | | **Security reader** | Security readers can perform the following tasks: <br/>- View security policies <br/>- View security threats and alerts <br/>- View security information and reports |
security Mdb Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Microsoft Defender for Business provides a streamlined setup and configuration e
| 1 | [Review the requirements](mdb-requirements.md) | Review the requirements, including supported operating systems, for Microsoft Defender for Business. See [Microsoft Defender for Business requirements](mdb-requirements.md). | | 2 | [Assign roles and permissions](mdb-roles-permissions.md) | People on your security team need permissions to perform tasks, such as reviewing detected threats & remediation actions, viewing & editing policies, onboarding devices, and using reports. You can grant these permissions through certain roles. See [Assign roles and permissions](mdb-roles-permissions.md). | | 3 | [Set up email notifications](mdb-email-notifications.md) | You can specify who should receive email notifications when alerts are triggered or new vulnerabilities are discovered. See [Set up email notifications](mdb-email-notifications.md).|
-| 4 | [Onboard devices](mdb-onboard-devices.md) | Microsoft Defender for Business is set up so that you can choose from several options to onboard your organization's devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). |
+| 4 | [Onboard devices](mdb-onboard-devices.md) | Microsoft Defender for Business is set up so that you can choose from several options to onboard your company's devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). |
| 5 | [Configure your security settings and policies](mdb-configure-security-settings.md) | You can choose from several options to configure your security settings and policies, including a simplified configuration process or Microsoft Endpoint Manager. See [Configure your security settings and policies](mdb-configure-security-settings.md). | ## Next steps
security Mdb Simplified Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-simplified-configuration.md
audience: Admin Previously updated : 03/01/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business features a simplified configuration process, designed especially for small and medium-sized businesses. This experience takes the guesswork out of onboarding and managing devices, with a wizard-like experience and default policies that are designed to protect your organization's devices from day one. **We recommend using the simplified configuration process; however, you're not limited to this option**.
+Microsoft Defender for Business features a simplified configuration process, designed especially for small and medium-sized businesses. This experience takes the guesswork out of onboarding and managing devices, with a wizard-like experience and default policies that are designed to protect your company's devices from day one. **We recommend using the simplified configuration process; however, you're not limited to this option**.
-When it comes to onboarding devices and configuring security settings for your organizationΓÇÖs devices, you can choose from several experiences:
+When it comes to onboarding devices and configuring security settings for your companyΓÇÖs devices, you can choose from several experiences:
- The simplified configuration process in Microsoft Defender for Business (*recommended*) - Microsoft Endpoint Manager, which includes Microsoft Intune (included in [Microsoft 365 Business Premium](../../business-premium/index.md))
The following table describes each experience:
| Portal experience | Description | |||
-| The simplified configuration experience in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) <br/>(*This is the recommended option for most customers*) | The simplified configuration experience includes a wizard-like experience to help you set up and configure Defender for Business. Simplified configuration also includes default security settings and policies to help you protect your organization's devices as soon as they are onboarded to Defender for Business. <br/><br/>With this experience, your security team uses the Microsoft 365 Defender portal to: <br/>- Set up and configure Defender for Business <br/>- View and manage incidents<br/>- Respond to and mitigate threats<br/>- View reports<br/>- Review pending or completed actions <br/><br/> The Microsoft 365 Defender portal is your one-stop shop for your organization's security settings and threat protection capabilities. You get a simplified experience to help you get started quickly and efficiently. To learn more, see [Use the wizard to set up Microsoft Defender for Business](mdb-use-wizard.md).<br/><br/>And, you can edit your settings or define new policies to suit your organization's needs.<br/><br/>To learn more, see [View or edit device policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
-| The Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)) | Microsoft Endpoint Manager includes Microsoft Intune, a cloud-based mobile device management (MDM) and mobile application management (MAM) provider for apps and devices. [Microsoft 365 Business Premium](../../business-premium/index.md) customers already have Endpoint Manager. <br/><br/>Many organizations use Intune to manage their devices, such as mobile phones, tablets, and laptops. To learn more, see [Microsoft Intune is an MDM and MAM provider for your devices](/mem/intune/fundamentals/what-is-intune). <br/><br/>If you're already using Microsoft Intune or Microsoft Endpoint Manager, you can continue using that solution. |
+| The simplified configuration experience in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) <br/>(*This is the recommended option for most customers*) | The simplified configuration experience includes a wizard-like experience to help you set up and configure Defender for Business. Simplified configuration also includes default security settings and policies to help you protect your company's devices as soon as they are onboarded to Defender for Business. <br/><br/>With this experience, your security team uses the Microsoft 365 Defender portal to: <br/>- Set up and configure Defender for Business <br/>- View and manage incidents<br/>- Respond to and mitigate threats<br/>- View reports<br/>- Review pending or completed actions <br/><br/> The Microsoft 365 Defender portal is your one-stop shop for your company's security settings and threat protection capabilities. You get a simplified experience to help you get started quickly and efficiently. To learn more, see [Use the wizard to set up Microsoft Defender for Business](mdb-use-wizard.md).<br/><br/>And, you can edit your settings or define new policies to suit your company's needs.<br/><br/>To learn more, see [View or edit device policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
+| The Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)) | Microsoft Endpoint Manager includes Microsoft Intune, a cloud-based mobile device management (MDM) and mobile application management (MAM) provider for apps and devices. [Microsoft 365 Business Premium](../../business-premium/index.md) customers already have Endpoint Manager. <br/><br/>Many companies use Intune to manage their devices, such as mobile phones, tablets, and laptops. To learn more, see [Microsoft Intune is an MDM and MAM provider for your devices](/mem/intune/fundamentals/what-is-intune). <br/><br/>If you're already using Microsoft Intune or Microsoft Endpoint Manager, you can continue using that solution. |
| Your non-Microsoft device management solution | If you're using a non-Microsoft productivity and device management solution, you can continue to use that solution with Defender for Business. <br/><br/>When devices are onboarded to Defender for Business, you'll see their status and alerts in the Microsoft 365 Defender portal. To learn more, see [Onboarding and configuration tool options for Defender for Endpoint](../defender-endpoint/onboard-configure.md). | ## Why we recommend using the simplified configuration process
-**We recommend using the simplified configuration process in Microsoft Defender for Business** for most customers. The simplified configuration process is streamlined especially for small and medium-sized businesses. Defender for Business is designed to help you protect your organization's devices on day one, without requiring deep technical expertise or special knowledge. With default security settings and policies, your devices are protected as soon as they're onboarded.
+**We recommend using the simplified configuration process in Microsoft Defender for Business** for most customers. The simplified configuration process is streamlined especially for small and medium-sized businesses. Defender for Business is designed to help you protect your company's devices on day one, without requiring deep technical expertise or special knowledge. With default security settings and policies, your devices are protected as soon as they're onboarded.
-Defender for Business is designed to provide strong protection while saving you time and effort in configuring your security settings. The streamlined experience in the Microsoft 365 Defender portal makes it simple to onboard devices and manage them. In addition, default policies are included so that your organization's devices are protected as soon as they're onboarded. You can keep your default settings as they are, or make changes to suit your business needs. You can also add new policies to manage devices as needed.
+Defender for Business is designed to provide strong protection while saving you time and effort in configuring your security settings. The streamlined experience in the Microsoft 365 Defender portal makes it simple to onboard devices and manage them. In addition, default policies are included so that your company's devices are protected as soon as they're onboarded. You can keep your default settings as they are, or make changes to suit your business needs. You can also add new policies to manage devices as needed.
## Next steps - [Set up and configure Microsoft Defender for Business](mdb-setup-configuration.md) -- [Get started using Microsoft Defender for Business](mdb-get-started.md)
+- [Get started using Microsoft Defender for Business](mdb-get-started.md)
security Mdb Tutorials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md
audience: Admin Previously updated : 02/24/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-If you've just finished setting up Microsoft Defender for Business, you might be wondering where to start to learn about how Defender for Business works. This article describes preview scenarios to try, and several tutorials and simulations that are available for Defender for Business. These resources are designed to help you see how Defender for Business can work for your organization.
+If you've just finished setting up Microsoft Defender for Business, you might be wondering where to start to learn about how Defender for Business works. This article describes preview scenarios to try, and several tutorials and simulations that are available for Defender for Business. These resources are designed to help you see how Defender for Business can work for your company.
> > **Got a minute?**
The following table summarizes several scenarios to try with Defender for Busine
| Onboard devices using a local script <br/>(*not for production deployment*) | In Defender for Business, you can onboard up to ten Windows 10 and 11 devices using a script that you download and run on each device. Suitable for evaluating how Defender for Business will work in your environment, the script creates a trust with Azure Active Directory (Azure AD) and enrolls the device with Microsoft Intune. To learn more, see [Local script in Defender for Business](mdb-onboard-devices.md#local-script-in-defender-for-business). | | Onboard devices using Microsoft Intune | If you were already using Microsoft Intune before getting Defender for Endpoint, you can continue to use Microsoft Intune to onboard devices. Try onboarding macOS, iOS, and Android devices with Microsoft Intune. To learn more, see [Device enrollment in Microsoft Intune](/mem/intune/enrollment/device-enrollment). | | Edit security policies | If you're managing your security policies in Defender for Business, use the **Device configuration** page to view and edit your policies. To learn more, see [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
-| Execute a simulated attack | Several tutorials and simulations are available in Defender for Business. These tutorials and simulations are designed to show you firsthand how the threat protection features of Defender for Business can work for your organization. To try one or more of the tutorials, see [Recommended tutorials for Microsoft Defender for Business](#recommended-tutorials-for-defender-for-business). |
+| Execute a simulated attack | Several tutorials and simulations are available in Defender for Business. These tutorials and simulations are designed to show you firsthand how the threat protection features of Defender for Business can work for your company. To try one or more of the tutorials, see [Recommended tutorials for Microsoft Defender for Business](#recommended-tutorials-for-defender-for-business). |
| View incidents in Microsoft 365 Lighthouse | If you are a [Microsoft Cloud Solution Provider](/partner-center/enrolling-in-the-csp-program) using Microsoft 365 Lighthouse, you will be able to view incidents across your customers' tenants in your Microsoft 365 Lighthouse portal soon. To learn more, see [Microsoft 365 Lighthouse and Microsoft Defender for Business](mdb-lighthouse-integration.md). |
The following table describes the recommended tutorials for Defender for Busines
||| | **Document drops backdoor** | Simulate an attack that introduces file-based malware on a test device. The tutorial describes how to get and use the simulation file, and what to watch for in the Microsoft 365 Defender portal. <br/><br/>This tutorial requires Microsoft Word to be installed on your test device. | | **Live Response tutorial** | Learn how to use basic and advanced commands with Live Response. Learn how to locate a suspicious file, remediate the file, and gather information on a device. |
-| **Threat & Vulnerability Management (core scenarios)** | Learn about threat and vulnerability management through three scenarios: <br/><br/>1. Reduce your organizationΓÇÖs threat and vulnerability exposure. <br/>2. Request a remediation. <br/>3. Create an exception for security recommendations. <br/><br/> Threat and vulnerability management uses a risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations. |
+| **Threat & Vulnerability Management (core scenarios)** | Learn about threat and vulnerability management through three scenarios: <br/><br/>1. Reduce your companyΓÇÖs threat and vulnerability exposure. <br/>2. Request a remediation. <br/>3. Create an exception for security recommendations. <br/><br/> Threat and vulnerability management uses a risk-based approach to the discovery, prioritization, and remediation of endpoint vulnerabilities and misconfigurations. |
Each tutorial includes a walkthrough document that explains the scenario, how it works, and what to do.
security Mdb Use Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-use-wizard.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
The wizard is designed to help you set up and configure Defender for Business qu
- A Security Administrator can view and edit security settings. - A Security Reader can only view information in reports.
-2. **Onboard and configure Windows devices**. In this step, you can onboard your organization's Windows devices to Defender for Business quickly. Onboarding devices right away helps to protect those devices from day one. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md) for more details.
+2. **Onboard and configure Windows devices**. In this step, you can onboard your company's Windows devices to Defender for Business quickly. Onboarding devices right away helps to protect those devices from day one. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md) for more details.
- - If you're already using Microsoft Intune (part of Microsoft Endpoint Manager), and your organization has devices enrolled in Endpoint Manager, you'll be asked whether you want to use [automatic onboarding](mdb-onboard-devices.md#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager) for some or all of your enrolled Windows devices. Automatic onboarding sets up a connection between Endpoint Manager and Defender for Business, and then onboards Windows devices to Defender for Business seamlessly.
+ - If you're already using Microsoft Intune (part of Microsoft Endpoint Manager), and your company has devices enrolled in Endpoint Manager, you'll be asked whether you want to use [automatic onboarding](mdb-onboard-devices.md#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager) for some or all of your enrolled Windows devices. Automatic onboarding sets up a connection between Endpoint Manager and Defender for Business, and then onboards Windows devices to Defender for Business seamlessly.
- If you're not already using Endpoint Manager, or if you have non-Windows devices enrolled in Endpoint Manager, you can [onboard devices to Defender for Business manually](mdb-onboard-devices.md#local-script-in-defender-for-business).
-3. **Configure your security policies**. Defender for Business includes default security policies for next-generation protection and firewall protection that can be applied to your organization's devices. These default policies use recommended settings and are designed to provide strong protection for your devices.
+3. **Configure your security policies**. Defender for Business includes default security policies for next-generation protection and firewall protection that can be applied to your company's devices. These default policies use recommended settings and are designed to provide strong protection for your devices.
You can also create your own security policies if you wish. And, if you're already using Endpoint Manager, you can continue using that to manage your security policies.
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-In Microsoft Defender for Business, security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business includes preconfigured policies to help protect your organization's devices as soon as they are onboarded. You can use the default policies, edit policies, or create your own policies.
+In Microsoft Defender for Business, security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business includes preconfigured policies to help protect your company's devices as soon as they are onboarded. You can use the default policies, edit policies, or create your own policies.
**This article describes how to**:
In Microsoft Defender for Business, security settings are configured through pol
## Default policies in Defender for Business
-In Defender for Business, there are two main types of policies to protect your organization's devices:
+In Defender for Business, there are two main types of policies to protect your company's devices:
- **Next-generation protection policies**, which determine how Microsoft Defender Antivirus and other threat protection features are configured -- **Firewall policies**, which determine what network traffic is permitted to flow to and from your organization's devices
+- **Firewall policies**, which determine what network traffic is permitted to flow to and from your company's devices
## View your existing policies
In Defender for Business, there are two main types of policies to protect your o
7. On the **Device groups** tab, either create a new device group, or use an existing group. Policies are assigned to devices through device groups. Here are some things to keep in mind:
- - Initially, you might only have your default device group, which includes the devices people in your organization are using to access organization data and email. You can keep and use your default device group.
+ - Initially, you might only have your default device group, which includes the devices people in your company are using to access company data and email. You can keep and use your default device group.
- Create a new device group to apply a policy with specific settings that are different from the default policy. - When you set up your device group, you specify certain criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. - All device groups, including the default and custom device groups that you define, are stored in Azure Active Directory (Azure AD).
security Mdb View Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-As threats are detected and alerts are triggered, incidents are created. Your organization's security team can view and manage incidents in the Microsoft 365 Defender portal.
+As threats are detected and alerts are triggered, incidents are created. Your company's security team can view and manage incidents in the Microsoft 365 Defender portal.
**This article includes**:
As threats are detected and alerts are triggered, incidents are created. Your or
3. In the flyout pane, you can see the alert title, view a list of assets (such as endpoints or user accounts) that were affected, take available actions, and use links to view more information and even open the details page for the selected alert. > [!TIP]
-> Microsoft Defender for Business is designed to help you address detected threats by offering up recommended actions. When you view an alert, look for the recommended actions to take. Also take note of the alert severity, which is determined not only on the basis of the threat severity, but also on the level of risk to your organization.
+> Microsoft Defender for Business is designed to help you address detected threats by offering up recommended actions. When you view an alert, look for the recommended actions to take. Also take note of the alert severity, which is determined not only on the basis of the threat severity, but also on the level of risk to your company.
## Alert severity When Microsoft Defender Antivirus assigns an alert severity based on the absolute severity of a detected threat (malware) and the potential risk to an individual endpoint (if infected).
-Microsoft Defender for Business assigns an alert severity based on the severity of the detected behavior, the actual risk to an endpoint (device), and more importantly, the potential risk to your organization. The following table lists a few examples: <br/><br/>
+Microsoft Defender for Business assigns an alert severity based on the severity of the detected behavior, the actual risk to an endpoint (device), and more importantly, the potential risk to your company. The following table lists a few examples: <br/><br/>
| Scenario | Alert severity | Reason | |:|:|:| | Microsoft Defender Antivirus detects and stops a threat before it does any damage. | Informational | The threat was stopped before any damage was done. |
-| Microsoft Defender Antivirus detects malware that was executing within your organization. The malware is stopped and remediated. | Low | Although some damage might have been done to an individual endpoint, the malware now poses no threat to your organization. |
-| Malware that is executing is detected by Microsoft Defender for Business. The malware is blocked almost immediately. | Medium or High | The malware poses a threat to individual endpoints and to your organization. |
-| Suspicious behavior is detected but no remediation actions are taken yet. | Low, Medium, or High | The severity depends on the degree to which the behavior poses a threat to your organization. |
+| Microsoft Defender Antivirus detects malware that was executing within your company. The malware is stopped and remediated. | Low | Although some damage might have been done to an individual endpoint, the malware now poses no threat to your company. |
+| Malware that is executing is detected by Microsoft Defender for Business. The malware is blocked almost immediately. | Medium or High | The malware poses a threat to individual endpoints and to your company. |
+| Suspicious behavior is detected but no remediation actions are taken yet. | Low, Medium, or High | The severity depends on the degree to which the behavior poses a threat to your company. |
## Next steps
security Mdb View Tvm Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md
audience: Admin Previously updated : 03/10/2022 Last updated : 03/15/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
Microsoft Defender for Business includes a Threat & Vulnerability Management dashboard that is designed to save your security team time and effort. In addition to providing an exposure score, you can also view information about exposed devices and security recommendations. You can use your Threat & Vulnerability Management dashboard to: -- View your exposure score, which is associated with devices in your organization
+- View your exposure score, which is associated with devices in your company
- View your top security recommendations, such as addressing impaired communications with devices, turning on firewall protection, or updating Microsoft Defender Antivirus definitions
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
You can use the [installer script](server-migration.md#installer-script) to help
``` >[!NOTE]
+ >If you need to troubleshoot agent installation issues, add '-etl -log' to the install.ps1 script parameters.
+ >
>The recommended execution policy setting is `Allsigned`. This requires importing the script's signing certificate into the Local Computer Trusted Publishers store if the script is running as SYSTEM on the endpoint. Replace \\servername-or-dfs-space\share-name with the UNC path, using the file server's fully qualified domain name (FQDN), of the shared *install.ps1* file. The installer package md4ws.msi must be placed in the same directory. Also ensure that the permissions of the UNC path allow read access to the computer account that's installing the platform.
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
When creating a new indicator (IoC), one or more of the following actions are av
- Allow ΓÇô the IoC will be allowed to run on your devices. - Audit ΓÇô an alert will be triggered when the IoC runs.-- Warn ΓÇô the IoC will prompt a warning that the user can bypass (Defender for Cloud Apps only)
+- Warn ΓÇô the IoC will prompt a warning that the user can bypass
- Block execution - the IoC will not be allowed to run. - Block and remediate - the IoC will not be allowed to run and a remediation action will be applied to the IoC.
The table below shows exactly which actions are available per indicator (IoC) ty
| IoC type | Available actions | |:|:| | [Files](indicator-file.md) | Allow <br> Audit <br> Block and remediate |
-| [IP addresses](indicator-ip-domain.md) | Allow <br> Audit <br> Block execution |
-| [URLs and domains](indicator-ip-domain.md) | Allow <br> Audit <br> Block execution |
+| [IP addresses](indicator-ip-domain.md) | Allow <br> Audit <br> Block execution <br> Warn |
+| [URLs and domains](indicator-ip-domain.md) | Allow <br> Audit <br> Block execution<br> Warn |
| [Certificates](indicator-certificates.md) | Allow <br> Block and remediate | The functionality of pre-existing IoCs will not change. However, the indicators were renamed to match the current supported response actions:
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
ms.technology: mde Previously updated : 03/14/2022 Last updated : 03/15/2022 - M365-security-compliance - m365initiative-defender-endpoint
All our updates contain
- Integration improvements (Cloud, [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender)) <br/><br/> <details>
+<summary>February-2022 (Platform: 4.18.xxxx.xx | Engine: 1.1.19000.8)</summary>
+
+&ensp;Security intelligence update version: **1.357.x.x**<br/>
+&ensp;Released: **March 14, 2022**<br/>
+&ensp;Platform: **4.18.xxxx.xx**<br/>
+&ensp;Engine: **1.1.19000.8**<br/>
+&ensp;Support phase: **Security and Critical Updates**<br/>
+
+Engine version: 1.1.19000.8 <br/>
+Security intelligence update version: 1.357.x.x <br/>
+
+### What's new
+
+- Coming soon
+
+### Known Issues
+
+No known issues
+
+<br/><br/>
+</details><details>
<summary>January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)</summary> &ensp;Security intelligence update version: **1.357.8.0**<br/>
Security intelligence update version: 1.355.2.0
### Known Issues No known issues <br/>
-</details><details>
+</details>
++
+### Previous version updates: Technical upgrade support only
+
+After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.<br/><br/>
+
+<details>
<summary> October-2021 (Platform: 4.18.2110.6 | Engine: 1.1.18700.4)</summary> &ensp;Security intelligence update version: **1.353.3.0**<br/> &ensp;Released: **October 28th, 2021**<br/> &ensp;Platform: **4.18.2110.6**<br/> &ensp;Engine: **1.1.18700.4**<br/>
-&ensp;Support phase: **Security and Critical Updates**<br/>
+&ensp;Support phase: **Technical upgrade support (only)**<br/>
Engine version: 1.1.18700.4 Security intelligence update version: 1.353.3.0
Security intelligence update version: 1.353.3.0
### Known Issues No known issues <br/>
-</details>
--
-### Previous version updates: Technical upgrade support only
-
-After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.<br/><br/>
-
-<details>
+</details><details>
<summary> September-2021 (Platform: 4.18.2109.6 | Engine: 1.1.18600.4)</summary> &ensp;Security intelligence update version: **1.351.7.0**<br/>
security Microsoft Defender Antivirus Compatibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility.md
The table in this section summarizes the features and capabilities that are acti
| [Network protection](network-protection.md) | Yes | No | No | No | | [Attack surface reduction rules](attack-surface-reduction.md) | Yes | No | No | No | | [Limited periodic scanning availability](limited-periodic-scanning-microsoft-defender-antivirus.md) | No | No | Yes | No |
- | [File scanning and detection information](review-scan-results-microsoft-defender-antivirus.md) | Yes | Yes | No | Yes |
- | [Threat remediation](configure-remediation-microsoft-defender-antivirus.md) | Yes | See note <sup>[[5](#fn5)]</sup> | No | Yes |
+ | [File scanning and detection information](review-scan-results-microsoft-defender-antivirus.md) | Yes | Yes<sup>[[5](#fn5)]</sup> | No | Yes |
+ | [Threat remediation](configure-remediation-microsoft-defender-antivirus.md) | Yes | Yes | No | Yes |
| [Security intelligence updates](manage-updates-baselines-microsoft-defender-antivirus.md) | Yes | Yes | No | Yes | (<a id="fn4">4</a>) In general, when Microsoft Defender Antivirus is in passive mode, real-time protection does not provide any blocking or enforcement, even though it is enabled and in passive mode.
-(<a id="fn5">5</a>) When Microsoft Defender Antivirus is in passive mode, threat remediation features are active only during scheduled or on-demand scans.
+(<a id="fn5">5</a>) When Microsoft Defender Antivirus is in passive mode, scans are not scheduled.
> [!NOTE] > [Microsoft 365 Endpoint data loss prevention](/microsoft-365/compliance/endpoint-dlp-learn-about) protection continues to operate normally when Microsoft Defender Antivirus is in either active or passive mode.
security Eval Create Eval Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-create-eval-environment.md
Title: Step 1. Create the Microsoft 365 Defender Evaluation Environment
-description: Set up your Microsoft 365 Defender trial lab or pilot environment by activating trial licenses. Then set up Microsoft Defender for Identity (MDI) and all other M365D evaluations.
+ Title: Create the Microsoft 365 Defender Evaluation Environment for greater cyber security and XDR
+description: Learn what's included in the Microsoft 365 Defender XDR you will evaluate, and se up your Microsoft 365 Defender trial lab or pilot environment by activating trial licenses. Start your XDR cyber security journey here and learn how to take that test to production.
search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security
ms.technology: m365d
-# Step 1. Create the Microsoft 365 Defender Evaluation Environment
+# Step 1. Create the Microsoft 365 Defender Evaluation Environment for greater cyber security
-There are two common ways to do this next step in evaluation. This document assumes you already have a production Microsoft 365 tenant, and will activate E5 trial licenses to evaluate Microsoft 365 Defender in *the current environment*. An in-place evaluation will let you keep any security methods with the purchase of licenses after the evaluation period.
+LYou can learn about and also build out this Microsoft Defender XDR solution in steps that are distributed through the rest of this series:
-The second is to [Set up your Microsoft 365 Defender trial lab environment](setup-m365deval.md) for the purpose of evaluation. Note that it may not have many real signals from the business.
+- [How to create the environment](eval-create-eval-environment.md)
+- Set up or learn about each technology of this Microsoft XDR
+ - [Microsoft Defender for Identity](eval-defender-identity-overview.md)
+ - [Microsoft Defender for Office](eval-defender-office-365-overview.md)
+ - [Microsoft Defender for Endpoint](eval-defender-endpoint-overview.md)
+ - [Microsoft Defender for Cloud Apps](eval-defender-mcas-overview.md)
+- [How to investigate and respond using this XDR](eval-defender-investigate-respond.md)
+- [Promote the trial environment to production](eval-defender-promote-to-production.md)
+- [Back to the Overview](eval-overview.md)
-## To activate E5 trial licenses to evaluate Microsoft 365 Defender
+The steps in this series run end-to-end, from learning the concepts behind the Microsoft 365 Defender XDR to building it, and into taking the evaluation environment live to production.
+
+There are two common ways to do this next step in evaluation. This series assumes you already have a production Microsoft 365 tenant, and will activate E5 trial licenses to evaluate Microsoft 365 Defender in *the current environment*. An in-place evaluation will let you keep any security methods with the purchase of licenses after the evaluation period.
+
+The second is to [Set up your Microsoft 365 Defender trial lab environment](setup-m365deval.md) for the purpose of evaluation. Note that it may not have many real signals from the business while in testing.
+
+## You will need to activate E5 trial licenses to evaluate Microsoft 365 Defender
1. Log on to your existing Microsoft 365 tenant administration portal. 2. Select **Purchase Services** from the navigation menu.
The second is to [Set up your Microsoft 365 Defender trial lab environment](set
:::image type="content" source="../../medio-trial-order.png" alt-text="There is a 'Try Now' button on the 'Check out, confirm your order' panel (for an Office 365 E5 trial of a month for 25 users).":::
-## Next steps
+## Go to the next step
-[Enable Microsoft 365 for Identity](eval-defender-identity-overview.md)
+[Learn how to enable Microsoft 365 for Identity](eval-defender-identity-overview.md)
-Return to the overview for [Evaluate and pilot Microsoft 365 Defender](eval-overview.md)
+Or return to the Overview for [Evaluate and pilot Microsoft 365 Defender](eval-overview.md)
security Eval Defender Identity Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-overview.md
Title: Step 2. Evaluate Microsoft 365 Defender for Identity overview, set up evaluation
-description: Steps for the evaluation of Microsoft 365 Defender for Identity including requirements, enabling or activating the eval, and set up of the pilot or test.
+ Title: Step 2. An Overview of Microsoft 365 Defender for Identity evaluation
+description: Use Microsoft 365 Defender for Identity in your Microsoft 365 Defender XDR solution. Steps for the evaluation of Microsoft 365 Defender for Identity including requirements, enabling or activating the eval, and set up of the pilot or test.
search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security
ms.technology: m365d
**Applies to:** - Microsoft 365 Defender
-This article outlines the process to enable and pilot Microsoft Defender for Identity. Before starting this process, be sure you've reviewed the overall process for [evaluating Microsoft 365 Defender](eval-overview.md) and you have [created the Microsoft 365 Defender evaluation environment](eval-create-eval-environment.md).
+> [!NOTE]
+> This article is also part of the Microsoft 365 Defender XDR solution we talk about in this [Overview](eval-overview.md).
+
+ Before starting the process that enables and pilots Microsoft Defender for Identity, if you intend to evaluate *Microsoft 365 Defender as an eXtended Detection and Response (XDR) solution*, make sure you've reviewed the process from the beginning: [evaluating Microsoft 365 Defender](eval-overview.md) including [created the Microsoft 365 Defender evaluation environment](eval-create-eval-environment.md).
<br>
-Use the following steps to enable and pilot Microsoft Defender for Identity.
+Use the steps below to enable and pilot Microsoft Defender for Identity.
![Steps for adding Microsoft Defender for Identity to the Defender evaluation environment.](../../media/defender/m365-defender-identity-eval-steps.png)
-The following table describes the steps in the illustration.
+This table describes the steps in the illustration.
| |Step |Description | ||||
security Eval Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-overview.md
Title: Evaluate and pilot Microsoft 365 Defender, an XDR
-description: Plan your Microsoft 365 Defender trial lab or pilot environment to test and experience a security solution designed to protect devices, identity, data, and applications.
+ Title: Evaluate and pilot Microsoft 365 Defender, an XDR solution
+description: What is XDR security? How can you evaluate a Microsoft XDR in Microsoft 365 Defender? Use this blog series to plan your Microsoft 365 Defender trial lab or pilot environment to test and pilot a security solution designed to protect devices, identity, data, and applications. Start your XDR cyber security journey here and take that test to production.
search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security
ms.technology: m365d
- Microsoft 365 Defender
-Microsoft 365 Defender is an extended detection and response (XDR) solution that automatically collects, correlates and analyzes signal, threat and alert data from across your Microsoft 365 environment, including endpoint, email, applications and identities. It leverages extensive AI and automation to automatically stop attacks and remediate affected assets to a safe state. The following articles step you through the process of setting up a trial environment so you can evaluate the features and capabilities of Microsoft 365 Defender.
+# How this article series works
-As you walk through these articles, the steps will illustrate how to enable each component, configure settings, and begin monitoring with a pilot group. When you're ready, you can finish by promotion your evaluation environment directly into production.
+This series of articles is designed to step you through the entire process of setting up a trial XDR environment, *end-to-end*, so you can evaluate the features and capabilities of Microsoft 365 Defender and even promote the evaluation environment straight to production when and if you're ready.
+
+If you're new to thinking about XDR, you can scan these 7 linked articles to get a feel for how comprehensive the solution is.
+
+- [How to create the environment](eval-create-eval-environment.md)
+- Set up or learn about each technology of this Microsoft XDR
+ - [Microsoft Defender for Identity](eval-defender-identity-overview.md)
+ - [Microsoft Defender for Office](eval-defender-office-365-overview.md)
+ - [Microsoft Defender for Endpoint](eval-defender-endpoint-overview.md)
+ - [Microsoft Defender for Cloud Apps](eval-defender-mcas-overview.md)
+- [How to investigate and respond using this XDR](eval-defender-investigate-respond.md)
+- [Promote the trial environment to production](eval-defender-promote-to-production.md)
+
+## Microsoft 365 Defender is a Microsoft XDR cyber security solution
+
+Microsoft 365 Defender is an **eXtended detection and response (XDR) solution** that automatically collects, correlates, and analyzes signal, threat, and alert data from *across* your Microsoft 365 environment, including *endpoint, email, applications, and identities*. It leverages artificial intelligence (AI) and automation to *automatically* stop attacks, and remediate affected assets into a safe state.
+
+Think of XDR as the next step in security, unifying endpoint (endpoint detection and response or EDR), email, app, and identity security in one place.
+
+## Microsoft recommendations for evaluating Microsoft 365 Defender
Microsoft recommends you create your evaluation in an existing production subscription of Office 365. This way you will gain real-world insights immediately and can tune settings to work against current threats in your environment. After you've gained experience and are comfortable with the platform, simply promote each component, one at a time, to production.
-## The anatomy of an attack
+## The anatomy of a cyber security attack
Microsoft 365 Defender is a Cloud-based, unified, pre- and post-breach enterprise defense suite. It coordinates *prevention*, *detection*, *investigation*, and *response* across endpoints, identities, apps, email, collaborative applications, and all of their data.
In the illustration:
- **Defender for Identity** takes note of sudden account changes like privilege escalation, or high-risk lateral movement. It also reports on easily exploited identity issues like unconstrained Kerberos delegation, for correction by the security team. - **Microsoft Defender for Cloud Apps** notices anomalous behavior like impossible-travel, credential access, and unusual download, file share, or mail forwarding activity and reports these to the security team.
-### Microsoft 365 Defender components
+### Microsoft 365 Defender components secure devices, identity, data, and applications
Microsoft 365 Defender is made up of these security technologies, operating in tandem. You don't need all of these components to benefit from the capabilities of XDR and Microsoft 365 Defender. You will realize gains and efficiencies through using one or two as well.
In this illustration:
- Microsoft Defender for Cloud Apps gathers signals from your organization's use of cloud apps and protects data flowing between your environment and these apps, including both sanctioned and unsanctioned cloud apps. - Azure AD Identity Protection evaluates risk data from billions of sign-in attempts and uses this data to evaluate the risk of each sign-in to your environment. This data is used by Azure AD to allow or prevent account access, depending on how Conditional Access policies are configured. Azure AD Identity Protection is licensed separately from Microsoft 365 Defender. It is included with Azure Active Directory Premium P2.
+## Microsoft SIEM and SOAR can use data from Microsoft 365 Defender
+ Additional optional architecture components not included in this illustration: -- Detailed signal data from all Microsoft 365 Defender components can be integrated into Microsoft Sentinel and combined with other logging sources to offer full SIEM and SOAR capabilities and insights.
+- **Detailed signal data from all Microsoft 365 Defender components can be integrated into Microsoft Sentinel** and combined with other logging sources to offer full SIEM and SOAR capabilities and insights.
+- **For more reading on using Microsoft Sentinel, an Azure SIEM, with Microsoft 365 Defender** as an XDR, take a look at this [Overview article](/azure/sentinel/microsoft-365-defender-sentinel-integration) and the Microsoft Sentinel and Microsoft 365 Defender [integration steps](/azure/sentinel/connect-microsoft-365-defender?tabs=MDE).
+- For more on SOAR in Microsoft Sentinel (including links to playbooks in the Microsoft Sentinel GitHub Repository), please read [this article](/azure/sentinel/automate-responses-with-playbooks).
-## The evaluation process
+## The evaluation process for Microsoft 365 Defender cyber security
Microsoft recommends enabling the components of Microsoft 365 in the order illustrated:
The following table describes this illustration.
|7 | [Promote the trial to production](eval-defender-promote-to-production.md) | Promote the Microsoft 365 components to production one-by-one. | | | | |
-This is a commonly recommended order designed to gain the value of the capabilities quickly based on how much effort is typically required to deploy and configure the capabilities. For example, Defender for Office 365 can be configured in less time than it takes to enroll devices in Defender for Endpoint. Of course, you can prioritize the components to meet your business needs and enable these in a different order.
+This is a commonly recommended order designed to leverage the value of the capabilities quickly based on how much effort is typically required to deploy and configure the capabilities. For example, Defender for Office 365 can be configured in less time than it takes to enroll devices in Defender for Endpoint. Of course, you should prioritize the components to meet your business needs, and can enable these in a different order.
-## Next steps
+## Go to the Next Step
-[Create the Microsoft 365 Defender Evaluation Environment](eval-create-eval-environment.md)
+[Learn about and/or create the Microsoft 365 Defender Evaluation Environment](eval-create-eval-environment.md)
security Attack Simulation Training Payload Automations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payload-automations.md
To create a payload automation, do the following steps:
To go directly to the **Payload automations** tab, use <https://security.microsoft.com/attacksimulator?viewid=payloadautomation>.
-2. On the **Payload automations** tab, select ![Create simulation icon.](../../media/m365-cc-sc-create-icon.png) **Create simulation**.
+2. On the **Payload automations** tab, select ![Create automation icon.](../../media/m365-cc-sc-create-icon.png) **Create automation**.
- ![Create simulation button on the Payload automations tab in Attack simulation training in the Microsoft 365 Defender portal.](../../media/attack-sim-training-sim-automations-create.png)
+ ![Create automation button on the Payload automations tab in Attack simulation training in the Microsoft 365 Defender portal.](../../media/attack-sim-training-payload-automations-create.png)
3. The creation wizard opens. The rest of this article describes the pages and the settings they contain. > [!NOTE]
-> At any point during the simulation creation wizard, you can click **Save and close** to save your progress and continue configuring the simulation later. The incomplete simulation has the **Status** value **Draft** on the **Simulations** tab. You can pick up where you left off by selecting the simulation and clicking ![Edit simulation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** simulation.## Name and describe the simulation.
+> At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the payload automation later. You can pick up where you left off by selecting the payload automation on the **Payload automations** tab, and then clicking ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation**.
## Automation name On the **Automation name** page, configure the following settings: -- **Name**: Enter a unique, descriptive name for the simulation.-- **Description**: Enter an optional detailed description for the simulation.
+- **Name**: Enter a unique, descriptive name for the payload automation.
+- **Description**: Enter an optional detailed description for the payload automation.
When you're finished, click **Next**.
security View Email Security Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/view-email-security-reports.md
When you're finished configuring the filters, click **Apply**, **Cancel**, or **
![Detection technology view for phishing email in the Threat protection status report.](../../media/threat-protection-status-report-phishing-detection-tech-view.png)
+> [!NOTE]
+> Starting in May 2021, phishing detections in email were updated to include **message attachments** that contain phishing URLs. This change might shift some of the detection volume out of the **View data by Email \> Malware** view and into the **View data by Email \> Phish** view. In other words, message attachments with phishing URLs that were traditionally identified as malware now might be identified as phishing instead.
+ In the **View data by Email \> Phish** and **Chart breakdown by Detection Technology** view, the following information is shown in the chart: - **URL malicious reputation**<sup>\*</sup>: Malicious URL reputation generated from Defender for Office 365 detonations in other Microsoft 365 customers.
On the **Threat protection status** page, the ![Create schedule icon.](../../med
![Detection technology view for malware in the Threat protection status report.](../../media/threat-protection-status-report-malware-detection-tech-view.png)
+> [!NOTE]
+> Starting in May 2021, malware detections in email were updated to include **harmful URLs** in messages attachments. This change might shift some of the detection volume out of the **View data by Email \> Phish** view and into the **View data by Email \> Malware** view. In other words, harmful URLs in message attachments that were traditionally identified as phishing now might be identified as malware instead.
+ In the **View data by Email \> Malware** and **Chart breakdown by Detection Technology** view, the following information is shown in the chart: - **File detonation**<sup>\*</sup>: Detection by Safe Attachments.
solutions Best Practices Anonymous Sharing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/best-practices-anonymous-sharing.md
To create a DLP rule
![Screenshot of conditions options, sensitive info types, sensitivity labels, and retention labels.](../media/limit-accidental-exposure-dlp-conditions.png) 10. Under **Actions** click **Add an action** and choose **Restrict access or encrypt the content in Microsoft 365 locations**.
-11. Select the **Restrict access or encrypt the content in Microsoft 365 locations** check box and then choose the **Only people who were given access to the content through the "Anyone withe the link" options** option.
+11. Select the **Restrict access or encrypt the content in Microsoft 365 locations** check box and then choose the **Only people who were given access to the content through the "Anyone with the link" options** option.
![Screenshot of DLP rule action options.](../media/limit-accidental-exposure-dlp-anyone-links.png)