Updates from: 03/18/2023 02:19:58
Category Microsoft Docs article Related commit history on GitHub Change details
admin Cancel Google https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/cancel-google.md
description: "Learn how to cancel Google Workspace subscription but keep your do
# Cancel Google Workspace subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ 1. Sign in to [Google Admin](https://admin.google.com/) and go to **Billing**. 1. In the **Subscriptions** list,choose your G Suite subscription, **Cancel subscription**, and then choose **Continue**.
admin Connect Domain Tom365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/connect-domain-tom365.md
description: "Learn how to connect your domain to Microsoft 365."
# Connect your domain to Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Watch: Connect your domain to Microsoft 365
admin Migrate Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-email.md
description: "Learn how to migrate email, contacts, and calendar from Google Wor
# Migrate business email and calendar from Google Workspace
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Watch: Migrate business email and calendar from Google Workspace
admin Migrate Files Migration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-files-migration-manager.md
description: "Learn how to migrate Google files to Microsoft 365 for business by
# Migrate Google files to Microsoft 365 for business with Migration Manager
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Watch: Migrate Google files to Microsoft 365 for business
admin Move From Google Workspace Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/move-from-google-workspace-overview.md
description: "Learn how to move your data and users from Google Workspace to Mic
# Switch from Google Workspace - Overview
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ You can use the following steps to move your data, email, and users from Google Workspace to Microsoft 365 for business. Use the articles and videos in each step to help you prepare and configure your environment to migrate and use the migration tools available to you in the Microsoft Admin center.
admin Gdpr Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/gdpr-compliance.md
description: "Learn how Microsoft 365 for business can help you with the General
# GDPR simplified: A guide for your small business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ *Using Microsoft 365 for business to help you to mitigate and manage GDPR compliance* The General Data Protection Regulation (GDPR) is a European Union (EU) regulation that mandates how an organization should handle personal data. If your business sells to, provides services to, or employs citizens of the European Union, then the [GDPR](https://ec.europa.eu/info/law/law-topic/data-protection/reform/what-does-general-data-protection-regulation-gdpr-govern_en) will affect you.
admin Increase Threat Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/increase-threat-protection.md
description: "Make choices to safeguard sensitive organizational data against ph
# Increase threat protection for Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ **Applies to** - Microsoft 365 Business Basic
admin Set Up Multi Factor Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication.md
monikerRange: 'o365-worldwide'
# Set up multifactor authentication for Microsoft 365
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. Multifactor authentication means you and your employees must provide more than one way to sign in to Microsoft 365 is one of the easiest ways to secure your business. Based on your understanding of [multifactor authentication (MFA) and its support in Microsoft 365](multi-factor-authentication-microsoft-365.md), it's time to set it up and roll it out to your organization.
admin Add Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md
description: "Use the setup wizard to add your domain to Microsoft 365 in the Mi
**[Check the Domains FAQ](domains-faq.yml)** if you don't find what you're looking for.
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Before you begin
admin Add Or Replace Your Onmicrosoftcom Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-or-replace-your-onmicrosoftcom-domain.md
description: "Learn how to create a new onmicrosoft.com domain and make it your
# Add and replace your onmicrosoft.com fallback domain in Microsoft 365
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ When you sign up for Microsoft 365, Microsoft provides an *onmicrosoft.com* domain - your **fallback domain** - in case you don't own a domain, or don't want to connect it to Microsoft 365 (for example, tailspintoys.onmicrosoft.com). Your fallback domain is used by default in: - Usernames and email addresses
admin Create Distribution Lists https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/create-distribution-lists.md
description: "Create distribution groups or lists in the Microsoft 365 admin cen
# Create distribution groups in the Microsoft 365 admin center+
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
Used when you want to send email to group of people without having to type each individual recipient's name, distribution groups (distribution lists) are organized by a particular discussion subject (such as "Marketing") or by users who share common work that requires them to communicate frequently. They also provide a way for you to automatically forward email to multiple email addresses.
admin Create Signatures And Disclaimers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/create-signatures-and-disclaimers.md
description: "Manage email signatures, including legal disclaimers or disclosure
# Create organization-wide signatures and disclaimers
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. You can manage email signatures by adding an email signature, legal disclaimer, or disclosure statement to the email messages that enter or leave your organization. You can set it up to apply to all incoming and outgoing messages as shown below. Or you can apply it to certain messages like those containing specific words or text patterns.
admin Customize Sign In Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/customize-sign-in-page.md
description: "Customize the Microsoft 365 sign-in page by using the Azure Active
# Add your company branding to the Microsoft 365 sign-in page
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ You can now use the Azure Active Directory (AD) subscription that is included with your Microsoft 365 subscription to customize the sign-in page your users see. ## Add company branding to your sign in page and Access Panel pages
admin Customize Your Organization Theme https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/customize-your-organization-theme.md
description: "Learn to change the default theme for the top of the navigation ba
# Customize the Microsoft 365 theme for your organization
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ As the admin of your organization, you can create multiple themes for the people in your organization, and select which themes apply to different members of your organization. The organization theme is what appears in the top navigation bar for people in your organization. You can add or update a default theme that applies to everyone within your org. You can also create up to four additional group themes that can be assigned to multiple Microsoft 365 groups.
admin Files To Onedrive https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/files-to-onedrive.md
description: "Learn how to move your files to OneDrive."
# Move files to OneDrive for Business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Watch: Move your files to OneDrive for Business
admin Files To Sharepoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/files-to-sharepoint.md
description: "Learn how to move company files to SharePoint."
# Move files to SharePoint
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. ## Watch: Move company files to SharePoint
admin Install Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/install-applications.md
description: "Now that you've set up Microsoft 365, learn how to install individ
# Install Office applications
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. Now that you've set up Microsoft 365, you can install individual Office applications on your Mac, PC, or mobile devices.
admin Migrate Email And Contacts Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/migrate-email-and-contacts-admin.md
description: "Learn to import contacts, calendars, and emails from Gmail or anot
# Migrate email and contacts to Microsoft 365
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. Import or migrate email from Gmail or another email provider to Microsoft 365.
admin Plan Your Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/plan-your-setup.md
description: Learn about the requirements and considerations for making the move
# Plan your setup of Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. This article is for people who have subscribed to a Microsoft 365 for business plan.
admin Set Up File Storage And Sharing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/set-up-file-storage-and-sharing.md
description: Learn how to use OneDrive and a team site for Microsoft 365 storage
# Set up file storage and sharing in Microsoft 365
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ One of the best ways to set up file storage and sharing for your business is to use OneDrive and a team site together. This is ideal if you have a small business with a few employees. ## Watch: Where to store files in Office 365
admin Set Up Mobile Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/set-up-mobile-devices.md
description: "Install Office on an iPhone or an Android phone, and your work fil
# Set up mobile devices for Microsoft 365 for business users
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Follow the instructions in the tabs to install Office on an iPhone or an Android phone. After you follow these steps, your work files created in Office apps will be protected by Microsoft 365 for business. The example is for Outlook, but applies for any other Office apps you want to install also.
admin Setup Apps For Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup-apps-for-business.md
description: "Learn how to set up your Microsoft 365 Apps for business subscript
# Set up Microsoft 365 Apps for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ ## Add users and assign licenses You can add users in the wizard, but you can also [add users later](../add-users/add-users.md) in the admin center.
admin Setup Business Basic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup-business-basic.md
description: "Learn how to set up your Microsoft 365 Business Basic subscription
# Set up Microsoft 365 Business Basic
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ ## Watch: Set up Microsoft 365 Business Basic > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4vk3W]
admin Setup Business Standard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup-business-standard.md
description: "When you purchase Microsoft 365 Business Standard, you have the op
# Set up Microsoft 365 Business Standard with a new or existing domain
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ When you purchase Microsoft 365 Business Standard, you have the option of adding a domain you own, or buying one. Check out [Sign up for a Microsoft 365 Business Standard subscription](../simplified-signup/signup-business-standard.md). In this article, we'll walk you through the steps of adding an existing domain you already own or buying a new one. If you purchased a new domain when you signed up, your domain is all set up and you can move to [Add users and assign licenses](#add-users-and-assign-licenses).
admin Setup Outlook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup-outlook.md
search.appverid:
- MOE150 description: "Learn how to set up Outlook for your Microsoft 365 email."
-# Set up Outlook for Microsoft 365 for business email
+# Set up Outlook for Microsoft 365 for business email
+
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
admin Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup.md
description: "Learn how to set up your Microsoft Business Premium, Microsoft 365
# Set up Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ See the following links to get your business or [nonprofit](https://go.microsoft.com/fwlink/p/?LinkId=627221) up and running with [Microsoft 365 Business Standard](https://go.microsoft.com/fwlink/p/?LinkId=627220), Microsoft 365 Business Basic, Microsoft 365 Apps for business, or Office 365 Education. Not a business? See [Set up for Microsoft 365 Family or Microsoft 365 Personal](https://support.microsoft.com/office/65415a24-3cbf-4f30-901d-9bf9eba7fce2).
admin Signup Apps Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/signup--apps-business.md
description: "Sign up for Microsoft 365 Apps for business."
# Sign up for a Microsoft 365 Apps for business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Want to sign up for a Microsoft 365 Apps for business subscription? There are a couple of ways to get started:
admin Migrate Data Business Standard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/simplified-signup/migrate-data-business-standard.md
description: "Migrate your Outlook, OneDrive and Teams data to Microsoft 365 Bus
# Migrate data to my Microsoft 365 for business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Follow the steps in this article to move your OneDrive, Outlook and Teams data to your Microsoft 365 Business Standard subscription. > [!IMPORTANT]
admin Signup Business Standard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/simplified-signup/signup-business-standard.md
description: "Purchase Microsoft 365 Business Standard and set up your organizat
# Sign up for a Microsoft 365 Business Standard subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Want to sign up for a Microsoft 365 Business Standard subscription? There are a couple of ways to get started:
admin Signup Teams Business Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/simplified-signup/signup-teams-business-subscription.md
description: "Follow the steps in this article to sign up for Microsoft Teams as
# Sign up for Microsoft Teams as part of a business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Microsoft Teams Essentials and Microsoft 365 Business Basic 365 are offered for commercial use and are intended for business customers. This article is to help customers choose which is right for their needs. Not a business? **Not a business?** [Sign up for a home or family plan](https://go.microsoft.com/fwlink/?linkid=2109398).
admin User Invite Business Standard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/simplified-signup/user-invite-business-standard.md
description: "Accept invite to join a Microsoft 365 for business organization"
# Accept an email invitation to a Microsoft 365 for business subscription (User)
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ > [!IMPORTANT] > These steps apply to Microsoft 365 Business Standard, Microsoft 365 Business Basic and Microsoft 365 Apps for business.
bookings Bookings Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/bookings-overview.md
description: "An overview of the Microsoft Bookings app, which includes a web-ba
# Microsoft Bookings
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Microsoft Bookings makes scheduling and managing appointments a breeze. Bookings includes a web-based booking calendar and integrates with Outlook to optimize your staffΓÇÖs calendar and give your customers flexibility to book a time that works best for them. Email and SMS text notifications reduce no-shows and enhances customer satisfaction. Your organization saves time with a reduction in repetitive scheduling tasks. With built-in flexibility and ability to customize, Bookings can be designed to fit the situation and needs of many different parts of an organization. > [!NOTE]
commerce Pay For Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/pay-for-your-subscription.md
Last updated 12/08/2022
# Payment options for your Microsoft business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ You can use a credit or debit card, or bank account to pay for your Microsoft business subscription. For qualifying customers, you can pay by invoice, using check or electronic funds transfer (EFT). If you have a billing profile, your options are slightly different. For more information, see [How to pay for your subscription with a billing profile](pay-for-subscription-billing-profile.md). If you're not sure if your account has a billing profile, see [Understand billing profiles](manage-billing-profiles.md). **Just want to find out where to send your invoice payment?** If you currently pay your invoice by check or EFT, see [Where do I send my check or EFT payment?](#where-do-i-send-my-check-or-eft-payment)
commerce Understand Your Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/understand-your-invoice.md
Last updated 08/08/2022
# Understand your bill or invoice
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ The invoice provides a summary of your charges and instructions for payment. You can [view your online invoice](#view-your-online-invoice) in the Microsoft 365 admin center. You can also download it in the Portable Document Format (.pdf) to send via email. > [!IMPORTANT]
commerce Understand Your Invoice2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/understand-your-invoice2.md
Last updated 05/24/2022
# Understand your bill or invoice for Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Your bill or invoice provides a summary of charges for your subscription and includes instructions for how to make a payment. > [!IMPORTANT]
commerce View Your Bill Or Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/view-your-bill-or-invoice.md
Last updated 01/25/2022
# View your Microsoft 365 for business subscription bill or invoice
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. This article is for people who have a Microsoft 365 for business subscription.
commerce Enter Your Product Key https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/enter-your-product-key.md
Last updated 08/18/2022
# Enter your product key for Microsoft 365 Business Standard
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ If you bought Microsoft 365 Business Standard from a retail store, this article helps you activate your subscription. **Need something else?**
commerce Allowselfservicepurchase Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell.md
The following table lists the available products and their **ProductId**. It als
| Teams Exploratory | CFQ7TTC0J1FV | Yes | | Visio Plan 1* | CFQ7TTC0HD33 | No | | Visio Plan 2* | CFQ7TTC0HD32 | No |
-| Viva Goals | CFQ7TTC0PW0V | Yes |
+| Viva Goals (self-service trials only) | CFQ7TTC0PW0V | Yes |
| Windows 365 Enterprise | CFQ7TTC0HHS9 | No | | Windows 365 Business | CFQ7TTC0J203 | No | | Windows 365 Business with Windows Hybrid Benefit | CFQ7TTC0HX99 | No |
commerce Cancel Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/cancel-your-subscription.md
Last updated 01/10/2023
# Cancel your Microsoft business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ This article only applies to canceling **Dynamics 365**, **Intune**, **Power Platform**, **Windows 365**, and **Microsoft 365 for business** subscriptions. If you have Microsoft 365 Family or Personal, see [Cancel a Microsoft 365 subscription](https://support.microsoft.com/office/cancel-a-microsoft-365-subscription-46e2634c-c64b-4c65-94b9-2cc9c960e91b?OCID=M365_DocsCancel_Link). > [!WARNING]
commerce Renew Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/renew-your-subscription.md
Last updated 08/18/2022
# Renew Microsoft 365 for business
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ > [!IMPORTANT] > As of January 26, 2021, new bank accounts are no longer supported for customers in Belgium, France, Italy, Luxembourg, Portugal, Spain, and the United States. If you're an existing customer in one of those countries, you can continue paying for your subscription with an existing bank account, and you can add new subscriptions to it, but only as long as the bank account is in good standing.
commerce Try Or Buy Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/try-or-buy-microsoft-365.md
Last updated 08/07/2020
# Try or buy a Microsoft 365 for business subscription
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube. Microsoft 365 for business is a subscription service that lets you run your organization in the cloud while Microsoft takes care of the IT for you. Microsoft manages devices, protects against real-world threats, and provides your organization with the latest in business software. You can sign up for a free trial subscription for Microsoft 365 Business Standard, Microsoft 365 Business Premium, or Microsoft 365 Apps for business and try it out for 30 days.
compliance Alert Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/alert-policies.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 3/15/2023 audience: Admin
The tables also indicate the Office 365 Enterprise and Office 365 US Government
<!As of 2/24/23, the only visible Information governance alert policies in a stock M365 E5 tenant is "Unusual volume of external file sharing">
-|Name|Description|Severity|Automated investigation|Enterprise subscription|
-||||||
+|Name|Description|Severity|Automated investigation|Subscription|
+|||::|::||
|**Unusual external user file activity**|Generates an alert when an unusually large number of activities are performed on files in SharePoint or OneDrive by users outside of your organization. This includes activities such as accessing files, downloading files, and deleting files.|High|No|E5/G5, Microsoft Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| |**Unusual volume of external file sharing**|Generates an alert when an unusually large number of files in SharePoint or OneDrive are shared with users outside of your organization.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| |**Unusual volume of file deletion**|Generates an alert when an unusually large number of files are deleted in SharePoint or OneDrive within a short time frame.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| ### Mail flow alert policies
-|Name|Description|Severity|Automated investigation|Enterprise subscription|
-||||||
+|Name|Description|Severity|Automated investigation|Required subscription|
+||||::||
|**Messages have been delayed**|Generates an alert when Microsoft can't deliver email messages to your on-premises organization or a partner server by using a connector. When this happens, the message is queued in Office 365. This alert is triggered when there are 2,000 messages or more that have been queued for more than an hour.|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| ### Permissions alert policies
-|Name|Description|Severity|Automated investigation|Enterprise subscription|
-||||||
+|Name|Description|Severity|Automated investigation|Required subscription|
+|||::|::||
|**Elevation of Exchange admin privilege**|Generates an alert when someone is assigned administrative permissions in your Exchange Online organization. For example, when a user is added to the Organization Management role group in Exchange Online.|Low|No|E1/F1/G1, E3/F3/G3, or E5/G5| ### Threat management alert policies
-|Name|Description|Severity|Automated investigation|Enterprise subscription|
-||||||
+|Name|Description|Severity|Automated investigation|Required subscription|
+|||::|::||
|**A potentially malicious URL click was detected**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) in your organization clicks a malicious link. This alert is generated when a user clicks on a link and this event triggers a URL verdict change identification by Microsoft Defender for Office 365. It also checks for any clicks in the past 48 hours from the time the malicious URL verdict is identified, and generates alerts for the clicks that happened in the 48-hour timeframe for that malicious link. This alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/air-about). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/safe-links-policies-configure).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| |**A user clicked through to a potentially malicious URL**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) in your organization clicks a malicious link. This event is triggered when user clicks on a URL (which is identified as malicious or pending validation) and overrides the Safe Links warning page (based on your organization's Microsoft 365 for business Safe Links policy) to continue to the URL hosted page / content. For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/air-about). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/safe-links-policies-configure).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription|
-|**Admin submission result completed**|Generates an alert when an [Admin Submission](../security/office-365-security/submissions-admin.md) completes the rescan of the submitted entity. An alert will be triggered every time a rescan result is rendered from an Admin Submission. <br/><br/> These alerts are meant to remind you to [review the results of previous submissions](https://compliance.microsoft.com/reportsubmission), submit user reported messages to get the latest policy check and rescan verdicts, and help you determine if the filtering policies in your organization are having the intended impact.|Informational|No|E1/F1, E3/F3, or E5|
-|**Admin triggered manual investigation of email**|Generates an alert when an admin triggers the manual investigation of an email from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer). <br/><br/> This alert notifies your organization that the investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Admin triggered user compromise investigation**|Generates an alert when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer), which shows the related manual triggering of an investigation on an email. This alert notifies your organization that the user compromise investigation was started. <br/><br/> The alert provides information about who triggered it and includes a link to the investigation.|Medium|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Admin submission result completed**|Generates an alert when an [Admin Submission](../security/office-365-security/submissions-admin.md) completes the rescan of the submitted entity. An alert will be triggered every time a rescan result is rendered from an Admin Submission. These alerts are meant to remind you to [review the results of previous submissions](https://compliance.microsoft.com/reportsubmission), submit user reported messages to get the latest policy check and rescan verdicts, and help you determine if the filtering policies in your organization are having the intended impact.|Informational|No|E1/F1, E3/F3, or E5|
+|**Admin triggered manual investigation of email**|Generates an alert when an admin triggers the manual investigation of an email from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer). This alert notifies your organization that the investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Admin triggered user compromise investigation**|Generates an alert when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer), which shows the related manual triggering of an investigation on an email. This alert notifies your organization that the user compromise investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Medium|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
|**Administrative action submitted by an Administrator**|Admins can take manual email actions on email entities using various surfaces. For example, Threat Explorer, advanced hunting or through custom detection. When the remediation starts, it generates an alert. This alert shows up in the alerts queue with the name **Administrative action submitted by an Administrator** to indicate that an admin took the action of remediating an entity. The alert contains details like the action type, supporting investigation link, time, etc. It's helpful to know whenever a sensitive action like remediation is performed on entities.|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| |**Creation of forwarding/redirect rule**|Generates an alert when someone in your organization creates an inbox rule for their mailbox that forwards or redirects messages to another email account. This policy only tracks inbox rules that are created using Outlook on the web (formerly known as Outlook Web App) or Exchange Online PowerShell. For more information about using inbox rules to forward and redirect email in Outlook on the web, see [Use rules in Outlook on the web to automatically forward messages to another account](https://support.office.com/article/1433e3a0-7fb0-4999-b536-50e05cb67fed).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**eDiscovery search started or exported**|Generates an alert when someone uses the Content search tool in the Microsoft Purview portal. An alert is triggered when the following content search activities are performed: <br><br> <li> A content search is started <li> The results of a content search are exported <li> A content search report is exported <br><br> Alerts are also triggered when the previous content search activities are performed in association with an eDiscovery case. For more information about content search activities, see [Search for eDiscovery activities in the audit log](ediscovery-search-for-activities-in-the-audit-log.md#ediscovery-activities).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**eDiscovery search started or exported**|Generates an alert when someone uses the Content search tool in the Microsoft Purview portal. An alert is triggered when the following content search activities are performed: A content search is started, the results of a content search are exported, a content search report is exported. Alerts are also triggered when the previous content search activities are performed in association with an eDiscovery case. For more information about content search activities, see [Search for eDiscovery activities in the audit log](ediscovery-search-for-activities-in-the-audit-log.md#ediscovery-activities).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
|**Email messages containing malicious file removed after delivery**|Generates an alert when any messages containing a malicious file are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| |**Email messages containing malicious URL removed after delivery**|Generates an alert when any messages containing a malicious URL are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| |**Email messages containing malware removed after delivery**|**Note**: This alert policy has been replaced by **Email messages containing malicious file removed after delivery**. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Email messages containing malicious file removed after delivery** instead. For more information, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
The tables also indicate the Office 365 Enterprise and Office 365 US Government
|**Email sending limit exceeded**|Generates an alert when someone in your organization has sent more mail than is allowed by the outbound spam policy. This is usually an indication the user is sending too much email or that the account may be compromised. If you get an alert generated by this alert policy, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|No|E1/F1/G1, E3/F3/G3, or E5/G5| |**Form blocked due to potential phishing attempt**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5| |**Form flagged and confirmed as phishing**|Generates an alert when a form created in Microsoft Forms from within your organization has been identified as potential phishing through Report Abuse and confirmed as phishing by Microsoft.|High|No|E1, E3/F3, or E5|
-|**Graders disagreement with Tenant Allow/Block List entry**|Generates an alert when Microsoft determines that the admin submission corresponding to an allow entry in the Tenant Allow/Block List is found to be malicious. This event is triggered as soon as the submission has been analyzed by Microsoft. <br/><br/> The allow entry will continue to exist for its stipulated duration. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Malware campaign detected after delivery**<sup>\*</sup>|Generates an alert when an unusually large number of messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes.|High|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Malware campaign detected and blocked**<sup>\*</sup>|Generates an alert when someone has attempted to send an unusually large number of email messages containing a certain type of malware to users in your organization. If this event occurs, the infected messages are blocked by Microsoft and not delivered to mailboxes.|Low|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
-|**Malware campaign detected in SharePoint and OneDrive**<sup>\*</sup>|Generates an alert when an unusually high volume of malware or viruses is detected in files located in SharePoint sites or OneDrive accounts in your organization.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**Graders disagreement with Tenant Allow/Block List entry**|Generates an alert when Microsoft determines that the admin submission corresponding to an allow entry in the Tenant Allow/Block List is found to be malicious. This event is triggered as soon as the submission has been analyzed by Microsoft. The allow entry will continue to exist for its stipulated duration. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**Malware campaign detected after delivery**┬╣|Generates an alert when an unusually large number of messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes.|High|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Malware campaign detected and blocked**┬╣|Generates an alert when someone has attempted to send an unusually large number of email messages containing a certain type of malware to users in your organization. If this event occurs, the infected messages are blocked by Microsoft and not delivered to mailboxes.|Low|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**Malware campaign detected in SharePoint and OneDrive**┬╣|Generates an alert when an unusually high volume of malware or viruses is detected in files located in SharePoint sites or OneDrive accounts in your organization.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
|**Malware not zapped because ZAP is disabled**| Generates an alert when Microsoft detects delivery of a malware message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| |**Messages containing malicious entity not removed after delivery**|Generates an alert when any message containing malicious content (file, URL, campaign, no entity), is delivered to mailboxes in your organization. If this event occurs, Microsoft attempted to remove the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md), but the message was not removed due to a failure. Additional investigation is recommended. This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md).|Medium|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription|
-|**New transport rule removing antispam header**|A new mail flow rule (transport rule) to remove anti-spam header was detected. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**New transport rule removing antispam header**|A new mail flow rule (transport rule) to remove anti-spam header was detected. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
|**Phish delivered because a user's Junk Mail folder is disabled**|**Note**: This alert policy is in the process of being deprecated. Mailbox settings no longer determine whether detected messages can be moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes](/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Phish delivered due to an ETR override**<sup>\*\*</sup>|Generates an alert when Microsoft detects an Exchange transport rule (also known as a mail flow rule) that allowed delivery of a high confidence phishing message to a mailbox. For more information about Exchange Transport Rules (Mail flow rules), see [Mail flow rules (transport rules) in Exchange Online](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Phish delivered due to an IP allow policy**<sup>\*\*</sup>|Generates an alert when Microsoft detects an IP allow policy that allowed delivery of a high confidence phishing message to a mailbox. For more information about the IP allow policy (connection filtering), see [Configure the default connection filter policy - Office 365](../security/office-365-security/connection-filter-policies-configure.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Phish not zapped because ZAP is disabled**<sup>\*\*</sup>|Generates an alert when Microsoft detects delivery of a high confidence phishing message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**Phish delivered due to an ETR override**┬▓|Generates an alert when Microsoft detects an Exchange transport rule (also known as a mail flow rule) that allowed delivery of a high confidence phishing message to a mailbox. For more information about Exchange Transport Rules (Mail flow rules), see [Mail flow rules (transport rules) in Exchange Online](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**Phish delivered due to an IP allow policy**┬▓|Generates an alert when Microsoft detects an IP allow policy that allowed delivery of a high confidence phishing message to a mailbox. For more information about the IP allow policy (connection filtering), see [Configure the default connection filter policy - Office 365](../security/office-365-security/connection-filter-policies-configure.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**Phish not zapped because ZAP is disabled**┬▓|Generates an alert when Microsoft detects delivery of a high confidence phishing message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
|**Potential nation-state activity**|Microsoft Threat Intelligence Center detected an attempt to compromise accounts from your tenant.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
-|**Remediation action taken by admin on emails or URL or sender**|**Note**: This alert policy has been replaced by the **Administrative action submitted by an Administrator** alert policy. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Administrative action submitted by an Administrator** instead. <br/><br/> This alert is triggered when an admin takes remediation action on the selected entity|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription|
-|**Removed an entry in Tenant Allow/Block List**|Generates an alert when an allow entry in the Tenant Allow/Block List is learned from by filtering system and removed. This event is triggered when the allow entry for the affected domain or email address, file, or URL (_entity_) is removed. <br/><br/> You no longer need the affected allow entry. Email messages that contain the affected entities will be delivered to the Inbox if nothing else in the message is determined to be bad. URLs and files will be allowed at time of click. <br/><br/> For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**Remediation action taken by admin on emails or URL or sender**|**Note**: This alert policy has been replaced by the **Administrative action submitted by an Administrator** alert policy. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Administrative action submitted by an Administrator** instead. This alert is triggered when an admin takes remediation action on the selected entity|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**Removed an entry in Tenant Allow/Block List**|Generates an alert when an allow entry in the Tenant Allow/Block List is learned from by filtering system and removed. This event is triggered when the allow entry for the affected domain or email address, file, or URL (_entity_) is removed. You no longer need the affected allow entry. Email messages that contain the affected entities will be delivered to the Inbox if nothing else in the message is determined to be bad. URLs and files will be allowed at time of click. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
|**Suspicious connector activity**|Generates an alert when a suspicious activity is detected on an inbound connector in your organization. Mail is blocked from using the inbound connector. The admin will receive an email notification and an alert. This alert provides guidance on how to investigate, revert changes, and unblock a restricted connector. To learn how to respond to this alert, see [Respond to a compromised connector](/microsoft-365/security/office-365-security/connectors-detect-respond-to-compromise).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| |**Suspicious email forwarding activity**|Generates an alert when someone in your organization has autoforwarded email to a suspicious external account. This is an early warning for behavior that may indicate the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. It's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| |**Suspicious email sending patterns detected**|Generates an alert when someone in your organization has sent suspicious email and is at risk of being restricted from sending email. This is an early warning for behavior that may indicate that the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. However, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| |**Suspicious tenant sending patterns observed**|Generates an alert when Suspicious sending patterns have been observed in your organization, which may lead to your organization being blocked from sending emails. Investigate any potentially compromised user and admin accounts, new connectors, or open relays to avoid tenant exceed threshold blocks. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Suspicious inbound connector and transport rule created to remove sender email headers**|A suspicious inbound connector and mail flow rule (transport rule) were created to remove headers that identify the true source addresses of message senders. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Suspicious email transport rule detected**|A suspicious mail flow rule (transport rule) was created to forward any email in the organization to an attacker-owned mailbox.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Suspicious pattern of inbound connector creation**|A suspicious pattern of inbound connector creation was detected. This behavior might suggest that an attacker set malicious inbound connectors to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Suspicious email-sending pattern from new Exchange inbound connector**.|A suspicious email-sending pattern from a new Exchange inbound connector was detected. This behavior might suggest that an attacker set a malicious inbound connector to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
-|**Tenant Allow/Block List entry is about to expire**|Generates an alert when an allow entry or block entry in the Tenant Allow/Block List entry is about to be removed. This event is triggered 7 days before the expiration date, which is based on when the entry was created or last updated. <br/><br/> For both allow entries and block entries, you can extend the expiration date. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
+|**Suspicious inbound connector and transport rule created to remove sender email headers**|A suspicious inbound connector and mail flow rule (transport rule) were created to remove headers that identify the true source addresses of message senders. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Suspicious email transport rule detected**|A suspicious mail flow rule (transport rule) was created to forward any email in the organization to an attacker-owned mailbox.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Suspicious pattern of inbound connector creation**|A suspicious pattern of inbound connector creation was detected. This behavior might suggest that an attacker set malicious inbound connectors to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Suspicious email-sending pattern from new Exchange inbound connector**.|A suspicious email-sending pattern from a new Exchange inbound connector was detected. This behavior might suggest that an attacker set a malicious inbound connector to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription|
+|**Tenant Allow/Block List entry is about to expire**|Generates an alert when an allow entry or block entry in the Tenant Allow/Block List entry is about to be removed. This event is triggered 7 days before the expiration date, which is based on when the entry was created or last updated. For both allow entries and block entries, you can extend the expiration date. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5|
|**Tenant restricted from sending email**|Generates an alert when most of the email traffic from your organization has been detected as suspicious and Microsoft has restricted your organization from sending email. Investigate any potentially compromised user and admin accounts, new connectors, or open relays, and then contact Microsoft Support to unblock your organization. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| |**Tenant restricted from sending unprovisioned email**|Generates an alert when too much email is being sent from unregistered domains (also known as _unprovisioned_ domains). Office 365 allows a reasonable amount of email from unregistered domains, but you should configure every domain that you use to send email as an accepted domain. This alert indicates that all users in the organization can no longer send email. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5|
-|**Unusual increase in email reported as phish**<sup>\*</sup>|Generates an alert when there's a significant increase in the number of people in your organization using the Report Message add-in in Outlook to report messages as phishing mail. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
+|**Unusual increase in email reported as phish**┬╣|Generates an alert when there's a significant increase in the number of people in your organization using the Report Message add-in in Outlook to report messages as phishing mail. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription|
|**User requested to release a quarantined message**|Generates an alert when a user requests release for a quarantined message. To request the release of quarantined messages, the **Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_) permission is required in the quarantine policy (for example, from the **Limited access** preset permissions group). For more information, see [Allow recipients to request a message to be released from quarantine permission](../security/office-365-security/quarantine-policies.md#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission).|Informational|No|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| |**User restricted from sending email**|Generates an alert when someone in your organization is restricted from sending outbound mail. This typically results when an account is compromised, and the user is listed on the **Restricted Users** page in the compliance portal. (To access this page, go to **Threat management \> Review \> Restricted Users**). For more information about restricted users, see [Removing a user, domain, or IP address from a block list after sending spam email](/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam).|High|Yes|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| |**User restricted from sharing forms and collecting responses**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5|
-<sup>\*</sup> This alert policy is in the process of being deprecated based on customer feedback as a false positive. To retain the functionality of this alert policy, you can create a custom alert policy with the same settings.
+┬╣ This alert policy is in the process of being deprecated based on customer feedback as a false positive. To retain the functionality of this alert policy, you can create a custom alert policy with the same settings.
-<sup>\*\*</sup> This alert policy is part of the replacement functionality for the **Phish delivered due to tenant or user override** and **User impersonation phish delivered to inbox/folder** alert policies that were removed based on user feedback. For more information about anti-phishing in Office 365, see [Anti-phishing policies](../security/office-365-security/anti-phishing-policies-about.md).
+┬▓ This alert policy is part of the replacement functionality for the **Phish delivered due to tenant or user override** and **User impersonation phish delivered to inbox/folder** alert policies that were removed based on user feedback. For more information about anti-phishing in Office 365, see [Anti-phishing policies](../security/office-365-security/anti-phishing-policies-about.md).
## View alerts
To view alerts:
### Microsoft 365 Defender portal
-Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and then select **Incidents & alerts** > **Alerts**. Alternatively, you can go directly to <https://security.microsoft.com/alerts>.
+Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and then select **Incidents & alerts** \> **Alerts**. Alternatively, you can go directly to <https://security.microsoft.com/alerts>.
![In the Microsoft 365 Defender portal, select Incidents & alerts and then select Alerts.](../media/ViewAlertsDefenderPortal.png)
compliance Apply Retention Labels Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-retention-labels-automatically.md
Additionally, SharePoint items that are in draft or that have never been publish
#### Auto-apply labels to content with specific types of sensitive information > [!IMPORTANT]
-> For emails that you auto-apply by identifying sensitive information, all mailboxes are automatically included, which includes mailboxes from Microsoft 365 groups. By default, the **Exchange email** location isn't selected for adaptive scopes when you have this configuration. Even if you can select the location, retention labels won't apply to the Exchange items.
+> For emails that you auto-apply by identifying sensitive information, all mailboxes are automatically included, which includes mailboxes from Microsoft 365 groups. By default, the **Exchange mailboxes** location isn't selected for adaptive scopes when you have this configuration. Even if you can select the location, retention labels won't apply to the Exchange items.
>
-> Although group mailboxes would usually be included by selecting the **Microsoft 365 Groups** location, for this specific policy configuration, the groups location includes only SharePoint sites connected to a Microsoft 365 group.
+> Although group mailboxes would usually be included by selecting the **Microsoft 365 Group mailboxes & sites** location, for this specific policy configuration, the groups location includes only SharePoint sites connected to a Microsoft 365 group.
When you create auto-apply retention label policies for sensitive information, you see the same list of policy templates as when you create a Microsoft Purview Data Loss Prevention (DLP) policy. Each template is preconfigured to look for specific types of sensitive information. In the following example, the sensitive info types are from the **Privacy** category, and **U.S Personally Identifiable Information (PII) Data** template:
compliance Audit Log Detailed Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-detailed-properties.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
# Detailed properties in the audit log
-When you export the results of an audit log search from the Microsoft Purview compliance portal, you have the option to download all the results that meet your search criteria. You do this by selecting **Export results** \> **Download all results** on the **Audit log search** page. For more information, see [Search the audit log](audit-log-search.md).
+When you export the results of an audit log search from the Microsoft Purview compliance portal, you can download all the results that meet your search criteria. You do this by selecting **Export results** \> **Download all results** on the **Audit log search** page. For more information, see [Search the audit log](audit-log-search.md).
- When your export all results for an audit log search, the raw data from the unified audit log is copied to a comma-separated value (CSV) file that is downloaded to your local computer. This file contains additional information from each audit record in a column named **AuditData**. This column contains a multi-value property for multiple properties from the audit log record. Each of the **property: value** pairs in this multi-value property are separated by a comma.
+When your export all results for an audit log search, the raw data from the unified audit log is copied to a comma-separated value (CSV) file that is downloaded to your local computer. This file contains additional information from each audit record in a column named **AuditData**. This column contains a multi-value property for multiple properties from the audit log record. Each of the **property: value** pairs in this multi-value property are separated by a comma.
-The following table describes the properties that are included (depending on the service in which an event occurs) in the multi-property **AuditData** column. The **Office 365 service that has this property** column indicates the service and type of activity (user or admin) that includes the property. For more detailed information about these properties or about properties that may not be listed in this topic, see [Management Activity API Schema](/office/office-365-management-api/office-365-management-activity-api-schema).
+The following table describes the properties that are included (depending on the service in which an event occurs) in the multi-property **AuditData** column. The **Office 365 service that has this property** column indicates the service and type of activity (user or admin) that includes the property. For more detailed information about these properties or about properties that may not be listed in this article, see [Management Activity API Schema](/office/office-365-management-api/office-365-management-activity-api-schema).
> [!TIP] > You can use the JSON transform feature in Power Query in Excel to split the **AuditData** column into multiple columns so that each property has its own column. This lets you sort and filter on one or more of these properties. To learn how to do this, see [Export, configure, and view audit log records](audit-log-export-records.md).
The following table describes the properties that are included (depending on the
|ClientInfoString|Information about the email client that was used to perform the operation, such as a browser version, Outlook version, and mobile device information|Exchange (mailbox activity)| |ClientIP|The IP address of the device that was used when the activity was logged. The IP address is displayed in either an IPv4 or IPv6 address format.<br/><br/> For some services, the value displayed in this property might be the IP address for a trusted application (for example, Office on the web apps) calling into the service on behalf of a user and not the IP address of the device used by person who performed the activity. <br/><br/>Also, for admin activity (or activity performed by a system account) for Azure Active Directory-related events, the IP address isn't logged and the value for the ClientIP property is `null`. |Azure Active Directory, Exchange, SharePoint| |CreationTime|The date and time in Coordinated Universal Time (UTC) when the user performed the activity.|All|
+| CurrentProtectionType | A complex property type containing fields to describe the current protection status of a document. Includes the following: <br/><br> **ProtectionType**: Enumerates the type of protection applied to the document. These values and their meanings apply: *0* (no protection), *1* (template-based protection), *2* (don't forward, for email), *3* (encrypt only), and *4* (custom, user configured protection) <br/> **Owner**: The email address of the user that configured protection. <br/> **TemplateId**: When the *ProtectionType* is set to *1* (template), this field contains the GUID of the template applied to the document. When the value of *ProtectionType* doesn't equal *1*, this field is blank. <br/> **DocumentEncrypted**: Boolean flag indicating if any type of encryption is applied to the document. Values are *True* or *False*.| All |
|DestinationFileExtension|The file extension of a file that is copied or moved. This property is displayed only for the FileCopied and FileMoved user activities.|SharePoint| |DestinationFileName|The name of the file is copied or moved. This property is displayed only for the FileCopied and FileMoved actions.|SharePoint| |DestinationRelativeUrl|The URL of the destination folder where a file is copied or moved. The combination of the values for the **SiteURL**, the **DestinationRelativeURL**, and the **DestinationFileName** property is the same as the value for the **ObjectID** property, which is the full path name for the file that was copied. This property is displayed only for the FileCopied and FileMoved user activities.|SharePoint|
The following table describes the properties that are included (depending on the
|LogonType|The type of mailbox access. The following values indicate the type of user who accessed the mailbox. <br/><br/> **0** - Indicates a mailbox owner.<br/> **1** - Indicates an administrator.<br/> **2** - Indicates a delegate. <br/>**3** - Indicates the transport service in the Microsoft datacenter.<br/> **4** - Indicates a service account in the Microsoft datacenter. <br/>**6** - Indicates a delegated administrator.|Exchange (mailbox activity)| |MailboxGuid|The Exchange GUID of the mailbox that was accessed.|Exchange (mailbox activity)| |MailboxOwnerUPN|The email address of the person who owns the mailbox that was accessed.|Exchange (mailbox activity)|
-|Members|Lists the users that have been added or removed from a team. The following values indicate the Role type assigned to the user. <br/><br/> **1** - Indicates the Owner role.<br/> **2** - Indicates the Member role.<br/> **3** - Indicates the Guest role. <br/><br/>The Members property also includes the name of your organization, and the member's email address.|Microsoft Teams|
-|ModifiedProperties (Name, NewValue, OldValue)|The property is included for admin events, such as adding a user as a member of a site or a site collection admin group. The property includes the name of the property that was modified (for example, the Site Admin group) the new value of the modified property (such the user who was added as a site admin, and the previous value of the modified object.|All (admin activity)|
+|Members|Lists the users that have been added or removed from a team. The following values indicate the Role type assigned to the user. <br/><br/> **1** - Indicates the Owner role.<br/> **2** - Indicates the Member role.<br/> **3** - Indicates the Guest role. <br/><br/>The Members property also includes the name of your organization, and the member's email address.|Microsoft Teams|
+|ModifiedProperties (Name, NewValue, OldValue)|The property is included for admin events, such as adding a user as a member of a site or a site collection admin group. The property includes the name of the property that was modified (for example, the Site Admin group) the new value of the modified property (such the user who was added as a site admin, and the previous value of the modified object).|All (admin activity)|
|ObjectId|For Exchange admin audit logging, the name of the object that was modified by the cmdlet. <br/> For SharePoint activity, the full URL path name of the file or folder accessed by a user. <br/> For Azure AD activity, the name of the user account that was modified.|All| |Operation|The name of the user or admin activity. The value of this property corresponds to the value that was selected in the **Activities** drop down list. If **Show results for all activities** was selected, the report will included entries for all user and admin activities for all services. For a description of the operations/activities that are logged in the audit log, see the **Audited activities** tab in [Search the audit log in the Office 365](audit-log-search.md). <br/> For Exchange admin activity, this property identifies the name of the cmdlet that was run.|All| |OrganizationId|The GUID for your organization.|All| |Path|The name of the mailbox folder where the message that was accessed is located. This property also identifies the folder a where a message is created in or copied/moved to.|Exchange (mailbox activity)| |Parameters|For Exchange admin activity, the name and value for all parameters that were used with the cmdlet that is identified in the Operation property.|Exchange (admin activity)|
+| PreviousProtectionType | A complex property type containing fields to describe the previous protection status of a document. Includes the following: <br/><br> **ProtectionType**: Enumerates the type of protection applied to the document. These values and their meanings apply: *0* (no protection), *1* (template-based protection), *2* (don't forward, for email), *3* (encrypt only), and *4* (custom, user configured protection) <br/> **Owner**: The email address of the user that configured protection. <br/> **TemplateId**: When the *ProtectionType* is set to *1* (template), this field contains the GUID of the template applied to the document. When the value of *ProtectionType* doesn't equal *1*, this field is blank. <br/> **DocumentEncrypted**: Boolean flag indicating if any type of encryption is applied to the document. Values are *True* or *False*.| All |
+| ProtectionEventType | Enumerates how the protection was changed by the operation being audited. The following values and meanings apply: <br/><br/> **0** - Indicates unchanged. <br/> **1** - Indicates added. <br/> **2** - Indicates changed. <br/> **3** - Indicates removed. | All |
|RecordType|The type of operation indicated by the record. This property indicates the service or feature that the operation was triggered in. For a list of record types and their corresponding ENUM value (which is the value displayed in the **RecordType** property in an audit record), see [Audit log record type](/office/office-365-management-api/office-365-management-activity-api-schema#auditlogrecordtype).| |ResultStatus|Indicates whether the action (specified in the **Operation** property) was successful or not. <br/> For Exchange admin activity, the value is either **True** (successful) or **False** (failed).|All <br/>|
-|SecurityComplianceCenterEventType|Indicates that the activity was a compliance portal event. All compliance center activities will have a value of **0** for this property.|Security & Compliance Center|
+|SecurityComplianceCenterEventType|Indicates that the activity was a compliance portal event. All compliance portal activities will have a value of **0** for this property.|Security & Compliance Center|
|SharingType|The type of sharing permissions that was assigned to the user that the resource was shared with. This user is identified in the **UserSharedWith** property.|SharePoint| |Site|The GUID of the site where the file or folder accessed by the user is located.|SharePoint| |SiteUrl|The URL of the site where the file or folder accessed by the user is located.|SharePoint|
The following table describes the properties that are included (depending on the
|SourceRelativeUrl|The URL of the folder that contains the file accessed by the user. The combination of the values for the **SiteURL**, the **SourceRelativeURL**, and the **SourceFileName** property is the same as the value for the **ObjectID** property, which is the full path name for the file accessed by the user.|SharePoint| |Subject|The subject line of the message that was accessed.|Exchange (mailbox activity)| |TabType| The type of tab added, removed, or updated in a team. The possible values for this property are: <br/><br/> **Excel pin** - An Excel tab. <br/> **Extension** - All first-party and third-party apps; such as Class Schedule, VSTS, and Forms. <br/> **Notes** - OneNote tab. <br/> **Pdfpin** - A PDF tab. <br/> **Powerbi** - A Power BI tab. <br/> **Powerpointpin** - A PowerPoint tab. <br/> **Sharepointfiles** - A SharePoint tab. <br/> **Webpage** - A pinned website tab. <br/> **Wiki-tab** - A wiki tab. <br/> **Wordpin** - A Word tab.|Microsoft Teams|
-|Target|The user that the action (identified in the **Operation** property) was performed on. For example, if a guest user is added to SharePoint or a Microsoft Team, that user would be listed in this property.|Azure Active Directory|
+|Target|The user that the action (identified in the **Operation** property) was performed on. For example, if a guest is added to SharePoint or a Microsoft Team, that user would be listed in this property.|Azure Active Directory|
|TeamGuid|The ID of a team in Microsoft Teams.|Microsoft Teams| |TeamName|The name of a team in Microsoft Teams.|Microsoft Teams| |UserAgent|Information about the user's browser. This information is provided by the browser.|SharePoint|
compliance Audit Log Export Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-export-records.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
The first step is to search the audit log and then export the results in a comma
1. Run an [audit log search](audit-log-search.md#search-the-audit-log) and revise the search criteria if necessary until you have the desired results.
-2. On the search results page, select **Export** > **Download all results**.
+2. On the search results page, select **Export**.
- ![Click Download all results.](../media/ExportAuditSearchResults.png)
+ ![Click Download all results.](../media/audit-export-audit-search-results.png)
This option exports all the audit records from the audit log search you ran in step 1, and adds the raw data from the audit log to a CSV file. It takes a while to prepare the download file for a large search. Large files will result when searching for all activities or using a wide date range.
compliance Audit Log Retention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-retention-policies.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
compliance Audit Log Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-search.md
Why a unified audit log? Because you can search the audit log for activities per
|Forms|MicrosoftForms| |Information barriers|InformationBarrierPolicyApplication| |Microsoft 365 Defender|AirInvestigation, AirManualInvestigation, AirAdminActionInvestigation, MS365DCustomDetection|
+|Microsoft Defender for Identity (MDI)|MicrosoftDefenderForIdentityAudit|
|Microsoft Teams|MicrosoftTeams| |MyAnalytics|MyAnalyticsSettings| |OneDrive for Business|OneDrive|
Here's the process for searching the audit log in Microsoft 365.
3. On the **Search** tab, configure the following search criteria:
- 1. **Start date** and **End date**: The last seven days are selected by default. Select a date and time range to display the events that occurred within that period. The date and time are presented in local time. The maximum date range that you can specify is 90 days. An error is displayed if the selected date range is greater than 90 days.
+ 1. **Start date** and **End date**: The last seven days are selected by default. Select a date and time range to display the events that occurred within that period. The date and time are presented in Coordinated Universal Time (UTC). The maximum date range that you can specify is 90 days. An error is displayed if the selected date range is greater than 90 days.
> [!TIP] > If you're using the maximum date range of 90 days, select the current time for the **Start date**. Otherwise, you'll receive an error saying that the start date is earlier than the end date. If you've turned on auditing within the last 90 days, the maximum date range can't start before the date that auditing was turned on.
The results of an audit log search are displayed under **Results** on the **Audi
The results contain the following information about each event returned by the search: -- **Date**: The date and time (in your local time) when the event occurred.
+- **Date**: The date and time (in UTC) when the event occurred.
- **IP address**: The IP address of the device that was used when the activity was logged. The IP address is displayed in either an IPv4 or IPv6 address format. > [!NOTE]
compliance Audit New Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-new-search.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
Some examples of different searches include the following criteria. Explore thes
- Scoping the search using the activities field - Adding a specific file, folder, or site
- ![Create a Audit New Search overview in Microsoft Purview.](../media/audit-search/audit-new-search-create.png)
- 5. Initiate another 2-9 searches in the compliance portal. A maximum of 10 search jobs can be run in parallel in one account. 6. Explore the search job history and select different search jobs to get their corresponding data from the search job results. Results can be sorted by their creation time by selecting the corresponding button at the top of the table.
- ![Results of a Audit New Search overview in Microsoft Purview.](../media/audit-search/audit-new-search-columns.png)
+ ![Results of a Audit New Search overview in Microsoft Purview.](../media/audit-search/audit-new-search-columns.png)
7. Select a search job to see the results of the job displayed in a line-item format. Explore the various functionalities in the UI, including:
Some examples of different searches include the following criteria. Explore thes
- Exporting both unfiltered and filtered searches - Sorting the results by clicking the corresponding buttons on the top of the table including Date, IP Address (when applicable), User, Activity, Item, and Detail (when applicable).
- ![Sorting results of a Audit New Search overview in Microsoft Purview.](../media/audit-search/audit-new-search-result-details.png)
+ ![Sorting results of a Audit New Search overview in Microsoft Purview.](../media/audit-search/audit-new-search-result-details.png)
## Audit search job overview
compliance Audit Solutions Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-solutions-overview.md
Microsoft Purview Audit (Standard) provides with you with the ability to log and
- **Enabled by default**. Audit (Standard) is turned on by default for all organizations with the appropriate subscription. That means records for audited activities will be captured and searchable. The only setup that required is to assign the necessary permissions to access the audit log search tool (and the corresponding cmdlet) and make sure that user's are assigned the right license for Microsoft Purview Audit (Premium) features. - **Thousands of searchable audit events**. You can search for a wide-range of audited activities that occur is most of the Microsoft 365 services in your organization. For a list of the activities you can search for, see [Audit log activities](audit-log-activities.md). For a list of the services and features that support audited activities, see [Audit log record type](/office/office-365-management-api/office-365-management-activity-api-schema#auditlogrecordtype).-- **Audit search tool in the Microsoft Purview compliance portal**. Use the Audit log search tool in the compliance portal to search for audit records. You can search for specific activities, for activities performed by specific users, and activities that occurred with a date range. Here's a screenshot of the Audit search tool in the compliance portal.-
- ![Audit log search tool in the compliance portal.](../media/AuditLogSearchToolMCC.png)
+- **Audit search tool in the Microsoft Purview compliance portal**. Use the Audit log search tool in the compliance portal to search for audit records. You can search for specific activities, for activities performed by specific users, and activities that occurred with a date range.
- **Search-UnifiedAuditLog cmdlet**. You can also use the **Search-UnifiedAuditLog** cmdlet in Exchange Online PowerShell (the underlying cmdlet for the search tool) to search for audit events or to use in a script. For more information, see:
compliance Audit Standard Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-standard-setup.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
Now you're ready to search the audit log in the Microsoft Purview compliance por
2. In the left navigation pane of the compliance portal, select **Show all** and then select **Audit**.
-3. On the **Audit** page, configure the search using the following conditions on the **Search** tab.
+3. On the **Audit** page, configure the search using the following conditions on the **Search** tab.
- ![Configuration settings for audit log search.](../media/AuditLogSearchToolMCCCallouts.png)
-
- 1. **Date and time range**. Select a date and time range to display the events that occurred within that period. The date and time are presented in local time. The last seven days are selected by default.
+ 1. **Date and time range**. Select a date and time range to display the events that occurred within that period. The date and time are presented in Coordinated Universal Time (UTC). The last seven days are selected by default.
2. **Activities**. Select the activities to search for. Use the search box to search for activities to add to the list. For a partial list of audited activities, see [Audited activities](audit-log-activities.md). Leave this box blank to return entries for all audited activities.
compliance Audit Troubleshooting Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-troubleshooting-scenarios.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/16/2023 audience: Admin
This article describes how to use the audit log search tool to help you investig
- Determine who set up email forwarding for a mailbox - Determine if a user deleted email items in their mailbox - Determine if a user created an inbox rule-- Investigate why there was a successful login by a user outside your organization
+- Investigate why there was a successful sign-in by a user outside your organization
- Search for mailbox activities performed by users with non-E5 licenses - Search for mailbox activities performed by delegate users
This section describes the basics for creating and running audit log searches. U
1. Go to <https://compliance.microsoft.com/auditlogsearch> and sign in using your work or school account.
- The **Audit** page is displayed.
-
- ![Configure criteria and then select Search to run the search.](../media/AuditLogSearchPage1.png)
-
2. You can configure the following search criteria. Each troubleshooting scenario in this article recommends specific guidance for configuring these fields. a. **Start date** and **End date:** Select a date and time range to display the events that occurred within that period. The last seven days are selected by default. The date and time are presented in Coordinated Universal Time (UTC) format. The maximum date range that you can specify is 90 days.
c. The *MoveToFolder* parameter specifies the action for the inbox rule. In this
d. The **UserId** field indicates the user who created the inbox rule specified in the **ObjectId** field. This user is also displayed in the **User** column on the search results page.
-## Investigate why there was a successful login by a user outside your organization
+## Investigate why there was a successful sign-in by a user outside your organization
When reviewing audit records in the audit log, you may see records that indicate an external user was authenticated by Azure Active Directory and successfully logged in to your organization. For example, an admin in contoso.onmicrosoft.com may see an audit record showing that a user from a different organization (for example, fabrikam.onmicrosoft.com) successfully logged into contoso.onmicrosoft.com. Similarly, you may see audit records that indicate users with a Microsoft Account (MSA), such as an Outlook.com or Live.com, successfully logged in to your organization. In these situations, the audited activity is **User logged In**.
-This behavior is by design. Azure Active Directory (Azure AD), the directory service, allows something called *pass-through authentication* when an external user tries to access a SharePoint site or a OneDrive location in your organization. When the external user tries to do this, they're prompted to enter their credentials. Azure AD uses the credentials to authenticate the user, meaning only Azure AD verifies that the user is who they say they are. The indication of the successful login in the audit record is the result of Azure AD authenticating the user. The successful login doesn't mean that the user was able to access any resources or perform any other actions in your organization. It only indicates that the user was authenticated by Azure AD. In order for a pass-through user to access SharePoint or OneDrive resources, a user in your organization would have to explicitly share a resource with the external user by sending them a sharing invitation or anonymous sharing link.
+This behavior is by design. Azure Active Directory (Azure AD), the directory service, allows something called *pass-through authentication* when an external user tries to access a SharePoint site or a OneDrive location in your organization. When the external user tries to do this, they're prompted to enter their credentials. Azure AD uses the credentials to authenticate the user, meaning only Azure AD verifies that the user is who they say they are. The indication of the successful sign-in in the audit record is the result of Azure AD authenticating the user. The successful sign-in doesn't mean that the user was able to access any resources or perform any other actions in your organization. It only indicates that the user was authenticated by Azure AD. In order for a pass-through user to access SharePoint or OneDrive resources, a user in your organization would have to explicitly share a resource with the external user by sending them a sharing invitation or anonymous sharing link.
> [!NOTE] > Azure AD allows pass-through authentication only for *first-party applications*, such as SharePoint Online and OneDrive for Business. It isn't allowed for other third-party applications.
Here's an example and descriptions of relevant properties in an audit record for
b. This field displays the UPN of the external user that attempted to access a resource in your organization. This user ID is also identified in the **User** and **UserId** properties in the audit record.
- c. The **ApplicationId** property identifies the application that triggered the logon request. The value of 00000003-0000-0ff1-ce00-000000000000 displayed in the ApplicationId property in this audit record indicates SharePoint Online. OneDrive for Business also has this same ApplicationId.
+ c. The **ApplicationId** property identifies the application that triggered the sign-in request. The value of 00000003-0000-0ff1-ce00-000000000000 displayed in the ApplicationId property in this audit record indicates SharePoint Online. OneDrive for Business also has this same ApplicationId.
d. This indicates that the pass-through authentication was successful. In other words, the user was successfully authenticated by Azure AD.
- e. The **RecordType** value of **15** indicates that the audited activity (UserLoggedIn) is a Secure Token Service (STS) logon event in Azure AD.
+ e. The **RecordType** value of **15** indicates that the audited activity (UserLoggedIn) is a Secure Token Service (STS) sign-in event in Azure AD.
For more information about the other properties displayed in a UserLoggedIn audit record, see the Azure AD-related schema information in [Office 365 Management Activity API schema](/office/office-365-management-api/office-365-management-activity-api-schema#azure-active-directory-base-schema).
Here are two examples scenarios that would result in a successful **User logged
- Search the audit log for activities performed by the external user identified in the **User logged in** audit record. Type the UPN for the external user in the **Users** box and use a date range if relevant to your scenario. For example, you can create a search using the following search criteria:
- ![Search for all activities performed by the external user.](../media/PassThroughAuth2.png)
+ ![Search for all activities performed by the external user.](../media/audit-pass-thru-authentication.png)
In addition to the **User logged in** activities, other audit records may be returned, such ones that indicate a user in your organization shared resources with the external user and whether the external user accessed, modified, or downloaded a document that was shared with them.
compliance Compliance Easy Trials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials.md
Title: "Free trial - Microsoft Purview compliance solutions"
+ Title: "Free trial of Microsoft Purview compliance solutions"
f1.keywords: - NOCSH Previously updated : 08/04/2021 Last updated : 03/16/2023 audience: Admin
description: "Try all Microsoft Purview risk and compliance solutions at the E5
# About the Microsoft Purview risk and compliance solutions trial
-The Microsoft Purview solutions trial is a free and easy way to try all the [capabilities of Microsoft Purview risk and compliance solutions](purview-compliance.md). After a quick setup taking only a couple of minutes, all features of the Microsoft E5 license package are available for you to use for up to 90 days.
+The Microsoft Purview solutions trial is a free and easy way to try [capabilities of Microsoft Purview risk and compliance solutions](purview-compliance.md). After a quick setup taking only a couple of minutes, the features of the Microsoft E5 license package are available for you to use for up to 90 days.
- [**Start now** at the Microsoft Purview compliance trials hub](https://compliance.microsoft.com/trialHorizontalHub?sku=ComplianceE5&ref=DocsRef) - [Get detailed sign-up instructions](#how-to-sign-up-for-the-trial)
The Microsoft Purview solutions trial is a free and easy way to try all the [cap
## Eligibility and licensing
-Microsoft 365 E3 and Office 365 E3 customers who don't already have a Microsoft E5 license package are eligible for the Purview solutions trial. The trial isn't available for Microsoft 365 Government customers.
+Microsoft 365 E3, Office 365 E3, and Enterprise Mobility and Security E3 customers who don't already have a Microsoft E5 license package are eligible for the Purview solutions trial. The trial isn't available for Microsoft 365 Government customers.
-As part of the trial setup, 300 Microsoft 365 E5 compliance licenses are automatically applied to your organization. The licenses are active for 90 days.
+As part of the trial setup, 300 Microsoft 365 E5 compliance licenses are automatically applied to your organization. The licenses are active for 90 days. You may want to refer to [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance) for licensing details for each solution.
## Required roles for starting the trial
If you decide not to upgrade to the E5 level solutions, unless stated otherwise
## Learn more about Purview solutions
-Wondering what you can experience in your free trial? The Purview solutions trial includes the following solutions:
+The Purview solutions trial includes the solutions listed below.
+
+> [!NOTE]
+> Certain Purview features may appear in other Microsoft products for which a license is needed. Refer to each Purview solution's licensing details at [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
- **Audit**
compliance Create Retention Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-retention-policies.md
Although a retention policy can support multiple services that are identified as
- **Exchange mailboxes** - **SharePoint sites** or **SharePoint classic and communication sites** - **OneDrive accounts**-- **Microsoft 365 Group mailboxes and sites**
+- **Microsoft 365 Group mailboxes & sites**
- **Skype for Business** - **Exchange public folders** - **Teams channel messages**
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
For macOS devices, you must add the full file path. To find the full path of Mac
> [!NOTE] > The **Service domains** setting only applies to files uploaded using Microsoft Edge or Google Chrome with the [Microsoft Purview Chrome Extension](dlp-chrome-learn-about.md) installed.
-You can control whether sensitive files that are protected by your policies can be uploaded to specific service domains from Microsoft Edge.
+You can control whether sensitive files that are protected by your policies can be uploaded to specific service domains.
##### Allow
When you list a website in Sensitive services domains you can audit, block with
For the print, copy data and save actions, each website must be listed in a website group and the user must be accessing the website through Microsoft Edge. For the upload action, the user can be using Microsoft Edge or Google Chrome with the Purview extension. Sensitive service domains is used in conjunction with a DLP policy for Devices. You can also define website groups that you want to assign policy actions to that are different from the global website group actions. See, [Scenario 6 Monitor or restrict user activities on sensitive service domains](endpoint-dlp-using.md#scenario-6-monitor-or-restrict-user-activities-on-sensitive-service-domains) for more information.
+You can add maximum 50 websites into one group and can create maximum 20 groups.
+ ##### Supported syntax for designating websites in a website group
File activity will always be audited for onboarded devices, regardless of whethe
Use this setting to define groups of printers that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block printing of contracts to all printers, except for printers that are in the legal department.
+You can add maximum 50 printers into one group and can create maximum 20 groups.
+ This feature is available for devices running any of the following Windows versions: - Windows 10 and later (20H2, 21H1, 21H2, and later) - [KB5020030](https://support.microsoft.com/en-us/topic/november-15-2022-kb5020030-os-builds-19042-2311-19043-2311-19044-2311-and-19045-2311-preview-237a9048-f853-4e29-a3a2-62efdbea95e2) - Win 11 21H2 - [KB5019157](https://support.microsoft.com/en-us/topic/november-15-2022-kb5019157-os-build-22000-1281-preview-d64fb317-3435-49ff-b2c4-d0356a51a6b0)
The most common use case is to use printers groups as an allowlist as in the abo
Use this setting to define groups of removable storage devices, like USB thumb drives, that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block copying of items with engineering specifications to all removeable storage devices, except for USB connected hard drives that are used to back up data and are then sent offsite.
+You can add maximum 50 removable storages into one group and can create maximum 20 groups.
+ This feature is available for devices running any of the following Windows versions: - Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482
compliance Insider Risk Management Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-activities.md
This section contains general information about the user and alert. This informa
- **User alert history**: Displays a list of alerts for the user for the last 30 days. Includes a link to view the complete alert history for the user. > [!NOTE]
-> When a user is detected as a potential high impact user, this information is highlighted in the alert header in the **User details** page. The user details also include a summary with the reasons the user has been detected as such. To learn more about setting policy indicators for potential high impact users, see [Insider risk management settings](insider-risk-management-settings.md#indicators).
+> When a user is detected as a potential high impact user, this information is highlighted in the alert header in the **User details** page. The user details also include a summary with the reasons the user has been detected as such. To learn more about setting policy indicators for potential high impact users, see [Insider risk management settings](insider-risk-management-settings.md#policy-indicators).
Alerts generated from policies scoped to only activities that include [priority content](/microsoft-365/compliance/insider-risk-management-policies#prioritize-content-in-policies) include the *Only activity with priority content was scored for this alert* notification in this section.
Reviewing, investigating, and acting on potentially risky insider alerts are imp
Becoming overwhelmed with the number of alerts produced by your insider risk management policies could be frustrating. The number of alerts can be quickly addressed with simple steps, depending on the types of alert volume you're receiving. You may be receiving too many valid alerts or have too many stale low-risk alerts. Consider taking the following actions: - **Adjust your insider risk policies**: Selecting and configuring the correct insider risk policy is the most basic method to address the type and volume of alerts. Starting with the appropriate [policy template](insider-risk-management-policy-templates.md#policy-templates) helps focus the types of risk activities and alerts you'll see. Other factors that may impact alert volume are the size of the in-scope user and groups and the content and [channels that are prioritized](insider-risk-management-policies.md#prioritize-content-in-policies). Consider adjusting policies to refine these areas to what is most important for your organization.-- **Modify your insider risk settings**: Insider risk settings include a wide variety of configuration options that can impact the volume and types of alerts you'll receive. These include settings for [policy indicators](insider-risk-management-settings.md#indicators), [indicator thresholds](insider-risk-management-settings.md#indicator-level-settings), and [policy timeframes](insider-risk-management-settings.md#policy-timeframes). Consider configuring [intelligent detections](insider-risk-management-settings.md#intelligent-detections) options to exclude specific file types and sensitive info types, trainable classifiers, define minimum thresholds before activity alerts are reported by your policies, and change the alert volume configuration to a lower setting.
+- **Modify your insider risk settings**: Insider risk settings include a wide variety of configuration options that can impact the volume and types of alerts you'll receive. These include settings for [policy indicators](insider-risk-management-settings.md#policy-indicators), [indicator thresholds](insider-risk-management-settings.md#indicator-level-settings), and [policy timeframes](insider-risk-management-settings.md#policy-timeframes). Consider configuring [intelligent detections](insider-risk-management-settings.md#intelligent-detections) options to exclude specific file types and sensitive info types, trainable classifiers, define minimum thresholds before activity alerts are reported by your policies, and change the alert volume configuration to a lower setting. You can also take advantage of real-time analytics (preview) to [see the effects of customizing thresholds settings before pushing your policies live](insider-risk-management-settings.md#indicator-level-settings).
- **Enable inline alert customization (preview)**: Enabling [inline alert customization](/microsoft-365/compliance/insider-risk-management-settings#inline-alert-customization-preview) allows analysts and investigators to quickly edit policies when reviewing alerts. They can update thresholds for activity detection with Microsoft recommendations, configure custom thresholds, or choose to ignore the type of activity that created the alert. If this is not enabled, then only users assigned to the *Insider Risk Management* role group can use inline alert customization. - **Bulk deletion of alerts where applicable**: It may help save triage time for your analysts and investigators to immediately [dismiss multiple alerts](insider-risk-management-activities.md#dismiss-multiple-alerts-preview) at once. You can select up to 400 alerts to dismiss at one time.
Modern workplace users often have a wide variety of responsibilities and demands
- **Focus analyst and investigator efforts on the highest risk alerts first**. Depending on your policies, you may be capturing user activities and generating alerts with varying degrees of potential impact to your risk mitigation efforts. [Filter alerts](insider-risk-management-activities.md#filter-alerts-on-the-alert-dashboard) by severity and prioritize *High severity* alerts. - **Assign users as analysts and investigators**. Having the right user assigned to the proper roles is an important part of the insider risk alert review process. Make sure you've assigned the appropriate users to the *Insider Risk Management Analysts* and *Insider Risk Management Investigators* role groups. -- **Use automated insider risk features to help discover the highest risk activities**. Insider risk management [sequence detection](insider-risk-management-policies.md#sequence-detection-preview) and [cumulative exfiltration detection](insider-risk-management-policies.md#cumulative-exfiltration-detection-preview) features can help you quickly discover harder to find risks in your organization. Consider fine-tuning your [risk score boosters](insider-risk-management-settings.md#indicators), [file activity detection](insider-risk-management-settings.md#file-activity-detection), [domains](insider-risk-management-settings.md#domains), and the minimum [indicator threshold settings](insider-risk-management-settings.md#indicator-level-settings) for your policies.
+- **Use automated insider risk features to help discover the highest risk activities**. Insider risk management [sequence detection](insider-risk-management-policies.md#sequence-detection-preview) and [cumulative exfiltration detection](insider-risk-management-policies.md#cumulative-exfiltration-detection-preview) features can help you quickly discover harder to find risks in your organization. Consider fine-tuning your [risk score boosters](insider-risk-management-settings.md#policy-indicators), [file activity detection](insider-risk-management-settings.md#file-activity-detection), [domains](insider-risk-management-settings.md#domains), and the minimum [indicator threshold settings](insider-risk-management-settings.md#indicator-level-settings) for your policies.
compliance Insider Risk Management Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-configure.md
Before configuring a policy, define the following insider risk settings:
- [Alert volume](insider-risk-management-settings.md#alert-volume) - [Microsoft Defender for Endpoint alert statuses](insider-risk-management-settings.md#microsoft-defender-for-endpoint-alert-statuses) - [Domains](insider-risk-management-settings.md#domains)
- - [Sensitive info type exclusion](insider-risk-management-settings.md#sensitive-info-types-exclusion-preview)
+ - [Sensitive info type exclusion](insider-risk-management-settings.md#sensitive-info-type-exclusions-preview)
- [Trainable classifiers exclusion](insider-risk-management-settings.md#trainable-classifier-exclusion-preview) - [File path exclusions](insider-risk-management-settings.md#file-path-exclusions) - [Site exclusions](insider-risk-management-settings.md#site-exclusions)
Insider risk management policies include assigned users and define which types o
17. Select **Next** to continue. 18. If you've selected **Use custom thresholds for the triggering events**, for each triggering event indicator that you selected in Step 13, choose the appropriate level to generate the desired level of activity alerts. You can use the recommended thresholds, custom thresholds, or thresholds based on anomalous activities (for certain indicators) above the daily norm for users. 19. Select **Next** to continue.
-20. On the **Policy indicators** page, you'll see the [indicators](insider-risk-management-settings.md#indicators) that you've defined as available on the **Insider risk settings** > **Indicators** page. Select the indicators you want to apply to the policy.
+20. On the **Policy indicators** page, you'll see the [indicators](insider-risk-management-settings.md#policy-indicators) that you've defined as available on the **Insider risk settings** > **Indicators** page. Select the indicators you want to apply to the policy.
> [!IMPORTANT] > If indicators on this page can't be selected, you'll need to select the indicators you want to enable for all policies. You can use the **Turn on indicators** button in the wizard or select indicators on the **Insider risk management** > **Settings** > **Policy indicators** page.
compliance Insider Risk Management Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policies.md
Complete the following steps to manage an existing policy:
17. Select **Next** to continue. 18. If you've selected **Use custom thresholds for the triggering events**, for each triggering event indicator that you selected in Step 13, choose the appropriate level to generate the desired level of activity alerts. 19. Select **Next** to continue.
-20. On the **Policy indicators** page, you'll see the [indicators](insider-risk-management-settings.md#indicators) that you've defined as available on the **Insider risk settings** > **Indicators** page. Select the indicators you want to apply to the policy.
+20. On the **Policy indicators** page, you'll see the [indicators](insider-risk-management-settings.md#policy-indicators) that you've defined as available on the **Insider risk settings** > **Indicators** page. Select the indicators you want to apply to the policy.
> [!IMPORTANT] > If indicators on this page can't be selected, you'll need to select the indicators you want to enable for all policies. You can use the **Turn on indicators** button in the wizard or select indicators on the **Insider risk management** > **Settings** > **Policy indicators** page.
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Insider risk management settings apply to all insider risk management policies, regardless of the template you choose when creating a policy. Settings are configured using the **Insider risk settings** control located at the top of all insider risk management pages. These settings control policy components for the following areas: - [Privacy](#privacy)-- [Indicators](#indicators)
+- [Indicators](#policy-indicators)
- [Policy timeframes](#policy-timeframes) - [Intelligent detections](#intelligent-detections) - [Export alerts](#export-alerts)
Protecting the privacy of users that have policy matches is important and can he
![Insider risk management privacy settings.](../media/insider-risk-settings-privacy.png)
-## Indicators
+## Policy indicators
Insider risk policy templates define the type of risk activities that you want to detect and investigate. Each policy template is based on specific indicators that correspond to specific triggers and risk activities. All global indicators are disabled by default, and you must select one or more indicators to configure an insider risk management policy.
For each of the following domain settings, you can enter up to 500 domains:
By specifying allowed domains in settings, the risk management activity with these domains is treated similarly to how internal organization activity is treated. For example, domains added here map to activities may involve sharing content with someone outside your organization (such as sending email to someone with a gmail.com address). - **Third party domains:** If your organization uses third-party domains for business purposes (such as cloud storage), include them here so you can receive alerts for potentially risky activity related to the device indicator *Use a browser to download content from a third-party site*.
-
-### Sensitive info types exclusion (preview)
+
+### File path exclusions
+
+By defining file paths to exclude, user activities that map to specific indicators and that occur in these file path locations won't generate policy alerts. Some examples are copying or moving files to a system folder or network share path. You can enter up to 500 file paths for exclusion.
+
+To add file paths to exclude, complete the following steps:
+
+1. In the compliance portal, navigate to **Insider risk management** > **Settings** > **Intelligent detections**.
+2. In the **File path exclusion** section, select **Add file paths to exclude**.
+3. On the **Add a file path** pane, enter an exact network share or device path to exclude from risk scoring. You can also use * and *([0-9]) to denote specific and wildcard folders and subfolders to be excluded. For more information, see the following examples:
+ - **\\\\ms.temp\LocalFolder\ or C:\temp**: Excludes files directly under the folder and all subfolders for every file path starting with the entered prefix.
+ - **\public\local\\**: Excludes files from every file path containing entered value. Matches with 'C:\Users\Public\local\\', 'C:\Users\User1\Public\local\', and '\\\\ms.temp\Public\local'.
+ - **C:\Users\\\*\Desktop**: C:\Users\\\*\Desktop: Wildcards are supported. Matches with 'C:\Users\user1\Desktop' and 'C:\Users\user2\Desktop'.
+ - **C:\Users\\\*(2)\Desktop**: Wildcards with numbers are supported. Matches with 'C:\Users\user1\user1\Desktop' and 'C:\Users\user2\Shared\Desktop'.
+
+4. Select **Add file paths** to exclude to configure the file path exclusions or **Close** to discard the changes.
+
+To delete a file path exclusion, select the file path exclusion and select **Delete**.
+
+### Default file path exclusions
+
+By default, several file paths are automatically excluded from generating policy alerts. Activities in these file paths are typically benign and could potentially increase the volume of non-actionable alerts. If needed, you can cancel the selection for these default file path exclusions to enable risk scoring for activities in these locations.
+
+The default file path exclusions are:
+
+- \Users\\\*\AppData
+- \Users\\\*\AppData\Local
+- \Users\\\*\AppData\Local\Roaming
+- \Users\\\*\AppData\Local\Local\Temp
+
+The wildcards in these paths denote that all folder levels between the \Users and \AppData are included in the exclusion. For example, activities in *C:\Users\Test1\AppData\Local* and *C:\Users\Test2\AppData\Local*, *C:\Users\Test3\AppData\Local* (and so on) would all be included and not scored for risk as part of the *\Users\\\*\AppData\Local* exclusion selection.
+
+### Sensitive info type exclusions (preview)
[Sensitive info types](sensitive-information-type-learn-about.md) excluded in settings map to indicators and triggers involving file-related activities for Endpoint, SharePoint, Teams, OneDrive, and Exchange. These excluded types will be treated as non-sensitive info types. For those files that contain any sensitive info types identified here, they'll be risk scored but not shown as activities involving content related to sensitive info types. For a complete list, see [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md).
To exclude trainable classifiers, complete the following steps:
To delete a trainable classifiers exclusion, select the exclusion and **Delete**.
-### File path exclusions
-
-By defining file paths to exclude, user activities that map to specific indicators and that occur in these file path locations won't generate policy alerts. Some examples are copying or moving files to a system folder or network share path. You can enter up to 500 file paths for exclusion.
-
-To add file paths to exclude, complete the following steps:
-
-1. In the compliance portal, navigate to **Insider risk management** > **Settings** > **Intelligent detections**.
-2. In the **File path exclusion** section, select **Add file paths to exclude**.
-3. On the **Add a file path** pane, enter an exact network share or device path to exclude from risk scoring. You can also use * and *([0-9]) to denote specific and wildcard folders and subfolders to be excluded. For more information, see the following examples:
- - **\\\\ms.temp\LocalFolder\ or C:\temp**: Excludes files directly under the folder and all subfolders for every file path starting with the entered prefix.
- - **\public\local\\**: Excludes files from every file path containing entered value. Matches with 'C:\Users\Public\local\\', 'C:\Users\User1\Public\local\', and '\\\\ms.temp\Public\local'.
- - **C:\Users\\\*\Desktop**: C:\Users\\\*\Desktop: Wildcards are supported. Matches with 'C:\Users\user1\Desktop' and 'C:\Users\user2\Desktop'.
- - **C:\Users\\\*(2)\Desktop**: Wildcards with numbers are supported. Matches with 'C:\Users\user1\user1\Desktop' and 'C:\Users\user2\Shared\Desktop'.
-
-4. Select **Add file paths** to exclude to configure the file path exclusions or **Close** to discard the changes.
-
-To delete a file path exclusion, select the file path exclusion and select **Delete**.
-
-### Default file path exclusions
-
-By default, several file paths are automatically excluded from generating policy alerts. Activities in these file paths are typically benign and could potentially increase the volume of non-actionable alerts. If needed, you can cancel the selection for these default file path exclusions to enable risk scoring for activities in these locations.
-
-The default file path exclusions are:
--- \Users\\\*\AppData-- \Users\\\*\AppData\Local-- \Users\\\*\AppData\Local\Roaming-- \Users\\\*\AppData\Local\Local\Temp-
-The wildcards in these paths denote that all folder levels between the \Users and \AppData are included in the exclusion. For example, activities in *C:\Users\Test1\AppData\Local* and *C:\Users\Test2\AppData\Local*, *C:\Users\Test3\AppData\Local* (and so on) would all be included and not scored for risk as part of the *\Users\\\*\AppData\Local* exclusion selection.
- ### Site exclusions Configure site URL exclusions to prevent potential risky activities that occur in SharePoint (and SharePoint sites associated with Team channel sites) from generating policy alerts. You might want to consider excluding sites and channels that contain non-sensitive files and data that can be shared with stakeholders or the public. You can enter up to 500 site URL paths to exclude.
compliance Insider Risk Management Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-users.md
The **Users dashboard** is an important tool in the insider risk management workflow and helps investigators and analysts have a more complete understanding of risk activities. This dashboard offers views and management features to meet administrative needs between the creating insider risk management policies and managing insider risk management cases.
-After users are added to insider risk management policies, background processes are automatically evaluating user activities for [triggering indicators](insider-risk-management-settings.md#indicators). After triggering indicators are present, user activities are assigned risk scores. Some of these activities may result in an insider risk alert, but some activities may not meet a minimum risk score level and an insider risk alert won't be created. The **Users dashboard** allows you to view users with these types of indicators and risk scores, as well users that have active insider risk alerts.
+After users are added to insider risk management policies, background processes are automatically evaluating user activities for [triggering indicators](insider-risk-management-settings.md#policy-indicators). After triggering indicators are present, user activities are assigned risk scores. Some of these activities may result in an insider risk alert, but some activities may not meet a minimum risk score level and an insider risk alert won't be created. The **Users dashboard** allows you to view users with these types of indicators and risk scores, as well users that have active insider risk alerts.
Learn more about how the Users dashboard displays users in the following scenarios:
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
Retention policies can be applied to the following locations:
- Exchange mailboxes - SharePoint classic and communication sites - OneDrive accounts-- Microsoft 365 Group mailboxes and sites
+- Microsoft 365 Group mailboxes & sites
- Skype for Business - Exchange public folders - Teams channel messages (standard channels and [shared channels](/MicrosoftTeams/shared-channels))
enterprise Deploy Identity Solution Identity Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-identity-model.md
description: Step 1. Determine your Microsoft cloud identity model
# Step 1. Determine your cloud identity model
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Microsoft 365 uses Azure Active Directory (Azure AD), a cloud-based user identity and authentication service that is included with your Microsoft 365 subscription, to manage identities and authentication for Microsoft 365. Getting your identity infrastructure configured correctly is vital to managing Microsoft 365 user access and permissions for your organization. Before you begin, watch this video for an overview of identity models and authentication for Microsoft 365.
enterprise Deploy Identity Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-overview.md
description: Deploy your identity infrastructure for Microsoft 365.
# Deploy your identity infrastructure for Microsoft 365
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ In Microsoft 365 for enterprise, a well-planned and executed identity infrastructure paves the way for stronger security, including restricting access to your productivity workloads and their data to only authenticated users and devices. Security for identities is a key element of a Zero Trust deployment, in which all attempts to access resources both on-premises and in the cloud are authenticated and authorized. For information about the identity features of each Microsoft 365 for enterprise, the role of Azure Active Directory (Azure AD), on-premises and cloud-based components, and the most common authentication configurations, see the [Identity Infrastructure poster](../downloads/m365e-identity-infra.pdf).
enterprise Microsoft 365 Secure Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-secure-sign-in.md
description: Require that your users sign in securely with multi-factor authenti
# Step 3: Protect your Microsoft 365 user accounts
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ To increase the security of user sign-ins: - Use Windows Hello for Business
enterprise Protect Your Global Administrator Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/protect-your-global-administrator-accounts.md
*This article applies to both Microsoft 365 Enterprise and Office 365 Enterprise.*
+Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585).
+ Security breaches of a Microsoft 365 tenant, including information harvesting and phishing attacks, are typically done by compromising the credentials of a Microsoft 365 privileged account. Security in the cloud is a partnership between you and Microsoft: - Microsoft cloud services are built on a foundation of trust and security. Microsoft provides you security controls and capabilities to help you protect your data and applications.
includes Purview Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/purview-preview.md
Last updated 09/30/2022 > [!TIP]
-> If you're not an E5 customer, you can try all the premium features in Microsoft Purview for free. Use the 90-day Purview solutions trial to explore how robust Purview capabilities can help your organization manage data security and compliance needs. Start now at the [Microsoft Purview compliance portal trials hub](https://compliance.microsoft.com/trialHorizontalHub?sku=ComplianceE5&ref=DocsRef). Learn details about [signing up and trial terms](/microsoft-365/compliance/compliance-easy-trials).
+> If you're not an E5 customer, use the 90-day Microsoft Purview solutions trial to explore how additional Purview capabilities can help your organization manage data security and compliance needs. Start now at the [Microsoft Purview compliance portal trials hub](https://compliance.microsoft.com/trialHorizontalHub?sku=ComplianceE5&ref=DocsRef). Learn details about [signing up and trial terms](/microsoft-365/compliance/compliance-easy-trials).
lighthouse M365 Lighthouse Sign Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-sign-up.md
Previously updated : 06/01/2021 Last updated : 03/16/2023 audience: Admin
This article provides instructions for how to sign up for Microsoft 365 Lighthou
1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a> and sign in using your partner tenant credentials.
-2. Go to **Billing** > **Purchase Services** > **Microsoft 365 Services**.
+2. Go to **Billing** > **Purchase services** > **Microsoft 365**.
3. Under **Microsoft 365 Lighthouse**, select **Details**.
This article provides instructions for how to sign up for Microsoft 365 Lighthou
> [!NOTE] > Lighthouse requires one license for the partner tenant only. No additional per-user licenses are required for the partner, and no Lighthouse licenses are required in any customer tenant.
- To verify that Lighthouse was successfully added to your tenant, look for Microsoft 365 Lighthouse under **Billing > Your Products** in the Microsoft 365 admin center.
+ To verify that Lighthouse was successfully added to your tenant, look for Microsoft 365 Lighthouse under **Billing > Your products** in the Microsoft 365 admin center.
5. If you aren't redirected to the Lighthouse portal, go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2168110" target="_blank">https://lighthouse.microsoft.com</a>.
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
Watch this short video to learn how to manage quarantined messages as an adminis
2. On the **Quarantine** page, verify that the **Email** tab is selected.
-3. You can sort the results by clicking on an available column header. Click **Customize columns** to change the columns that are shown. The default values are marked with an asterisk (<sup>\*</sup>):
+3. You can sort the results by clicking on an available column header. Click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns** to change the columns that are shown. The default values are marked with an asterisk (<sup>\*</sup>):
- **Time received**<sup>\*</sup> - **Subject**<sup>\*</sup>
Watch this short video to learn how to manage quarantined messages as an adminis
When you're finished, click **Apply**.
-4. To filter the results, click **Filter**. The following filters are available in the **Filters** flyout that appears:
+4. To filter the results, click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter**. The following filters are available in the **Filters** flyout that appears:
- **Message ID**: The globally unique identifier of the message. For example, you used [message trace](message-trace-scc.md) to look for a message that was sent to a user in your organization, and you determine that the message was quarantined instead of delivered. Be sure to include the full message ID value, which might include angle brackets (\<\>). For example: `<79239079-d95a-483a-aacf-e954f592a0f6@XYZPR00BM0200.contoso.com>`.
Watch this short video to learn how to manage quarantined messages as an adminis
- **Sender address** - **Recipient address** - **Subject**
- - **Time received**: Enter a **Start time** and **End time** (date).
+ - **Time received**:
+ - **Last 24 hours**
+ - **Last 7 days**
+ - **Last 14 days**
+ - **Last 30 days**
+ - **Custom**: Enter a **Start time** and **End time** (date).
- **Expires**: Filter messages by when they will expire from quarantine: - **Today** - **Next 2 days**
Watch this short video to learn how to manage quarantined messages as an adminis
- **Transport rule** (mail flow rule) - **Bulk** - **Spam**
+ - **Data loss prevention**
- **Malware**: Anti-malware policies in EOP or Safe Attachments policies in Defender for Office 365. The **Policy Type** value indicates which feature was used. - **Phishing**: The spam filter verdict was **Phishing** or anti-phishing protection quarantined the message ([spoof settings](anti-phishing-policies-about.md#spoof-settings) or [impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)). - **High confidence phishing**
Watch this short video to learn how to manage quarantined messages as an adminis
- **Denied** - **Release requested** - **Released**
+ - **Preparing to release**
+ - **Error**
- **Policy Type**: Filter messages by policy type: - **Anti-malware policy** - **Safe Attachments policy** - **Anti-phishing policy** - **Anti-spam policy** - **Transport rule** (mail flow rule)
+ - **Data loss prevention rule**
When you're finished, click **Apply**. To clear the filters, click ![Clear filters icon.](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
The following actions are available after you click ![More actions icon.](../../
- **Source**: Shows the HTML version of the message body with all links disabled. - **Plain text**: Shows the message body in plain text. -- ![Delete from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Delete from quarantine**: After you click **Yes** in the warning that appears, the message is immediately deleted without being sent to the original recipients.
+- ![Delete from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Delete from quarantine**: The message is deleted and is not sent to the original recipients. How the message is deleted depends on your selections in the flyout that opens:
+ - Select **Permanently delete the message from quarantine** and then click **Delete**: The message is permanently deleted and is not recoverable.
+ - Click **Delete** only: The message is deleted, but is recoverable within 30 days.
- ![Download email icon.](../../media/m365-cc-sc-download-icon.png) **Download email**: In the flyout that appears, configure the following settings: - **Reason for downloading file**: Enter descriptive text.
If you don't release or remove the message, it will be deleted after the default
#### Take action on multiple quarantined email messages
-When you select multiple quarantined messages in the list (up to 100) by clicking in the blank area to the left of the first column, the **Bulk actions** drop down list appears where you can take the following actions:
-
+When you select multiple quarantined messages in the list (up to 100) by clicking in the empty check box to the left of the first column, you can take the following actions on the selected messages:
-- ![Release email icon.](../../media/m365-cc-sc-check-mark-icon.png) **Release messages**: Releases messages to all recipients. In the flyout that appears, you can choose the following options, which are the same as when you release a single message:
+- ![Release email icon.](../../media/m365-cc-sc-check-mark-icon.png) **Release**: Releases messages to all recipients. In the flyout that appears, you can choose the following options, which are the same as when you release a single message:
- **Add sender to your organization's allow list** - **Send a copy of this message to other recipients** - **Submit the message to Microsoft to improve detection (false positive)**
When you select multiple quarantined messages in the list (up to 100) by clickin
> [!NOTE] > Consider the following scenario: john@gmail.com sends a message to faith@contoso.com and john@subsidiary.contoso.com. Gmail bifurcates this message into two copies that are both routed to quarantine as phishing in Microsoft. An admin releases both of these messages to admin@contoso.com. The first released message that reaches the admin mailbox is delivered. The second released message is identified as duplicate delivery and is skipped. Message are identified as duplicates if they have the same message ID and received time. -- ![Delete from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Delete messages**: After you click **Yes** in the warning that appears, the messages are immediately removed from quarantine without being sent to the original recipients.-- ![Download email icon.](../../media/m365-cc-sc-download-icon.png) **Download messages**-- ![Submit only icon.](../../media/m365-cc-sc-create-icon.png) **Submit only**
+- ![Delete from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Delete from quarantine**: The messages are deleted and are not sent to the original recipients. How the messages are deleted depends on your selections in the flyout that opens:
+ - Select **Permanently delete the message from quarantine** and then click **Delete**: The messages are permanently deleted and are not recoverable.
+ - Click **Delete** only: The messages are deleted, but they're recoverable within 30 days.
+- **... More** \> ![Submit only icon.](../../media/m365-cc-sc-create-icon.png) **Submit for review**.
+- **... More** \> ![Download email icon.](../../media/m365-cc-sc-download-icon.png) **Download messages**
## Use the Microsoft 365 Defender portal to manage quarantined files in Defender for Office 365
security Quarantine End User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md
The following actions are available after you click ![More actions icon.](../../
- **Source**: Shows the HTML version of the message body with all links disabled. - **Plain text**: Shows the message body in plain text. -- ![Remove from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Remove from quarantine**: After you click **Yes** in the warning that appears, the message is immediately deleted without being sent to the original recipients.
+- ![Delete from quarantine icon.](../../media/m365-cc-sc-delete-icon.png) **Delete from quarantine**: The message is deleted and is not sent to the original recipients. How the message is deleted depends on your selections in the flyout that opens:
+ - Select **Permanently delete the message from quarantine** and then click **Delete**: The message is permanently deleted and is not recoverable.
+ - Click **Delete** only: The message is deleted, but is recoverable within 30 days.
- ![Download email icon.](../../media/m365-cc-sc-download-icon.png) **Download email**: In the flyout that appears, configure the following settings: - **Reason for downloading file**: Enter descriptive text.