Updates from: 03/02/2022 02:22:34
Category Microsoft Docs article Related commit history on GitHub Change details
admin Remove Former Employee Step 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee-step-1.md
Title: "Step 1 - Stop an employee from logging in to Microsoft 365"
+ Title: "Step 1 - Prevent a former employee from logging in and block access to Microsoft 365 services"
f1.keywords: - NOCSH
admin Remove Former Employee Step 6 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee-step-6.md
search.appverid:
description: "Follow these steps to remove the Microsoft 365 license from a former employee."
-# Step 6 - Remove the Microsoft 365 license from a former employee
+# Step 6 - Remove and delete the Microsoft 365 license from a former employee
If you don't want to pay for a license after someone leaves your organization, you need to remove their Microsoft 365 license and then delete it from your subscription. You can assign a license to another user if you don't delete it.
admin Add Autopilot Devices And Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/add-autopilot-devices-and-profile.md
description: "Learn how to use Windows AutoPilot to set up new Windows 10 device
# Use the step-by-step guide to add Autopilot devices and profile
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ You can use Windows AutoPilot to set up **new** Windows 10 devices for your business so they're ready for use when you give them to your employees. ## Device requirements
If you haven't created device groups or profiles yet, the best way to get starte
[About AutoPilot Profile settings](autopilot-profile-settings.md) (article)\ [Options for protecting your devices and app data](../devices/choose-device-security.md) (article)
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin App Protection Settings For Android And Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/app-protection-settings-for-android-and-ios.md
description: "Learn how to create, edit, or delete an app management policy, and
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Watch: Secure Office apps on iOS > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FLvZ?autoplay=false]
The following settings are available to manage how users access Office work file
|Require users to sign in again after Office apps have been idle for <br/> |This setting determines how long a user can be idle before they're prompted to sign in again. <br/> | |Deny access to work files on jailbroken or rooted devices <br/> |Clever users may have a device that is jailbroken or rooted. This means that the user can modify the operating system, which can make the device more subject to malware. These devices are blocked when this setting is **On**. <br/> | |Don't allow users to copy content from Office apps into personal apps <br/> |We do allow this by default, but if the setting is **On**, the user could copy information in a work file to a personal file. If the setting is **Off**, the user will be unable to copy information from a work account into a personal app or personal account. <br/> |+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Autopilot Profile Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/autopilot-profile-settings.md
description: "AutoPilot profiles help you control how Windows gets installed on
## AutoPilot profile settings
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ You can use AutoPilot profiles to control how Windows is installed on user devices. The profiles contain the following settings. **AutoPilot default features (required) that are set automatically:**
You can use AutoPilot profiles to control how Windows is installed on user devic
|:--|:--| |Skip privacy settings (Off by default) <br/> |If this option is set to **On**, the device user will not see the license agreement for the device and Windows when he or she first signs in. <br/> | |Don't allow the user to become the local admin <br/> |If this option is set to **On**, the device user will not be able to install any personal apps, such as Cortana.<br/> |+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Choose Device Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/choose-device-security.md
You have several ways to secure your organizations devices and data on them with
- Azure Active Directory Premium plans. - Basic Mobility and Security (included in most Microsoft 365 for business and enterprise plans) Or use the subscriptions that include some, or all of the previous standalone plans.-
+- Microsoft Defender for Business (included in Microsoft 365 Business Premium; also available as a standalone plan)
- A Microsoft 365 Business Premium subscription, which includes security and threat protection for small business under 300 users. - Microsoft 365 Enterprise plans that include advanced security and threat protection.
Or use the subscriptions that include some, or all of the previous standalone pl
- **Azure Active Directory (AD) Premium** plans are standalone plans that also come with some of the Microsoft 365 for business and enterprise plans. For more information, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/). Azure AD Premium P1 and Azure AD Premium P2 allow you to set conditional access features, self-service password reset, etc. For more information on the capabilities of the Premium plans, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/) page.-- **Microsoft 365 Business Premium** includes Intune and Azure Active Directory Premium P1 and Office 365 Advanced Threat Protection. +
+- **Microsoft 365 Business Premium** includes Intune and Azure Active Directory Premium P1, Microsoft Defender for Office 365 Plan 1, and Microsoft Defender for Business.
- Microsoft 365 Business Premium offers a set of policy templates for securing your devices and app data. It offers a good level of security and threat protection for most businesses under 300 users. For more information, see [set up Microsoft 365 Business Premium in the setup wizard](../../business/set-up.md), [secure Windows 10 computers](../../business/secure-win-10-pcs.md), and [Microsoft 365 Business Premium security and compliance features](/security-and-compliance/security-your-business-data.md).
+ Microsoft 365 Business Premium offers a set of policy templates for securing your devices and app data. It offers a good level of security and threat protection for most businesses under 300 users. For more information, see [Microsoft 365 Business Premium Overview](../../business-premium/index.md) and [Overview of Microsoft Defender for Business](../../security/defender-business/mdb-overview.md).
- **Microsoft 365 for enterprise** subscriptions include Microsoft Intune and E5 also includes the Azure AD premium plans 1 and 2.
- Microsoft 365 E5 offers the highest level of security and threat protection of all the Microsoft 365 subscriptions. For more information, see [Microsoft 365 for enterprise overview](../../enterprise/microsoft-365-overview.md).
+ Microsoft 365 E5 offers the highest level of security and threat protection of all the Microsoft 365 subscriptions. For more information, see [Microsoft 365 for enterprise overview](../../enterprise/microsoft-365-overview.md).
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Create And Edit Autopilot Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/create-and-edit-autopilot-devices.md
description: "Learn how to upload devices using AutoPilot in Microsoft 365 Busin
# Create and edit AutoPilot devices
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Upload a list of devices You can use the [Step-by-step guide](add-autopilot-devices-and-profile.md) to upload devices, but you can also upload devices in the **Devices** tab.
Devices must meet these requirements:
2. On the **Device** panel, select a profile from the **Assigned profile** drop-down. If you don't have any profiles yet, see [Create and edit AutoPilot profiles](create-and-edit-autopilot-profiles.md) for instructions. +
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Create And Edit Autopilot Profiles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/create-and-edit-autopilot-profiles.md
description: "Learn to create an AutoPilot profile and apply it to a device, as
# Create and edit AutoPilot profiles
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Create a profile A profile applies to a device, or a group of devices,
Once you've assigned a profile to a device, you can update it, even if you've al
2. Select the check box next to a device name, and in the **Device** panel, choose **None** from the **Assigned profile** drop-down list \> **Save**.
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Device States https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/device-states.md
description: "Learn about the various device states in the Device actions list i
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ Devices in the **Device actions** list (Admin home \> **Device actions**) can have the following states. ![In the Device actions list, you can see the Devices states.](../../media/a621c47e-45d9-4e1a-beb9-c03254d40c1d.png)
Devices in the **Device actions** list (Admin home \> **Device actions**) can ha
|Delete pending <br/> |Delete action is pending. <br/> | |Discovered <br/> |Microsoft 365 Business Premium has detected the device. <br/> | +
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Map Protection Features To Intune Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/map-protection-features-to-intune-settings.md
f1.keywords:
Previously updated : 8/13/2018 Last updated : 02/27/2022 audience: Admin
description: "Learn how protection features in Microsoft 365 Business Premium ma
# How do protection features in Microsoft 365 Business Premium map to Intune settings
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Android and iOS application protection settings The following table details how the Android and iOS application policy settings map to Intune settings.
To find the Intune setting, sign in with your Microsoft 365 Business Premium adm
|Allow users to receive Windows tips and advertisements from Microsoft <br/> |**Windows spotlight**, all blocked if this is set to **off** in Microsoft 365 Business Premium. <br/> | |Keep Windows 10 devices up to date automatically <br/> | This setting is in **Microsoft Intune** \> **Service updates - Windows 10 Update Rings**, choose **Update policy for Windows 10 devices**, and then **Properties** \> **Settings**. <br/> When the Microsoft 365 Business Premium setting is set to **On**, all the following settings are set: <br/> **Service branch** is set to **CB** (CBB when this is turned off in Microsoft 365 Business Premium). <br/> **Microsoft product updates** is set to **Allow**. <br/> **Windows drivers** is set to **Allow**. <br/> **Automatic update behavior** is set to **Auto install at maintenance time** with: <br/> **After hours start** is set to **6 AM**. <br/> **Active hours end** is set to **10 PM**. <br/> **Quality update deferral period (days)** is set to **0**. <br/> **Feature update deferral period (days)** is set to **0**. <br/> **Delivery optimization download mode** is set to **HTTP blended with peering behind same NAT**. <br/> | |||+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Protection Settings For Windows 10 Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/protection-settings-for-windows-10-devices.md
description: "Learn how to create or edit app management policies and protect w
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Edit an app management policy for Windows 10 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
If your users have personal Windows 10 devices on which they perform work tasks,
![Expand Protect additional network and cloud locations, and enter domains or SharePoint Online sites you own.](../../media/7afaa0c7-ba53-456d-8c61-312c45e09625.png) 11. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups who will get these settings \> **Select**.
-12. Finally, choose **Add** to save the policy, and assign it to devices.
+12. Finally, choose **Add** to save the policy, and assign it to devices.
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Protection Settings For Windows 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/protection-settings-for-windows-10-pcs.md
description: "Learn about settings available in Microsoft 365 for business to se
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ After you have set set up default Windows protection settings on the Setup page, you can add new ones that apply to either all users, or a set of users. You can also edit any of the ones you have created. ## Watch: Create protection settings for Windows 10 devices
For more information, see [How do protection features in Microsoft 365 Premium m
|Use rules that reduce the attack surface of devices <br/> |When turned On, attack surface reduction helps block actions and apps typically used by malware to infect devices. This setting is only available if Windows Defender Antivirus is set to On. See [Reduce attack surfaces](/windows/security/threat-protection/microsoft-defender-atp/exploit-protection) to learn more. <br/> | |Protect folders from threats such as ransomware <br/> |This setting uses controlled folder access to protect company data from modification by suspicious or malicious apps, such as ransomware. These types of apps are blocked from making changes in protected folders. This setting is only available if Windows Defender Antivirus is set to On. See [Protect folders with Controlled folder access](/mem/configmgr/protect/deploy-use/create-deploy-exploit-guard-policy#bkmk_CFA) to learn more. <br/> | |Prevent network access to potentially malicious content on the Internet <br/> |Use this setting to block outbound user connections to low-reputation Internet locations that may host phishing scams, exploits, or other malicious content. This setting is only available if Windows Defender Antivirus is set to **On**. For more information, see [Protect your network](/windows/security/threat-protection/windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus). <br/> |
-|Help protect files and folders on PCs from unauthorized access with BitLocker <br/> |Bitlocker protects data by encrypting the computer hard drives and protect against data exposure if a computer is lost or stolen. For more information, see [Bitlocker FAQ](/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions). <br/> |
+|Help protect files and folders on PCs from unauthorized access with BitLocker <br/> |BitLocker protects data by encrypting the computer hard drives and protect against data exposure if a computer is lost or stolen. For more information, see [BitLocker FAQ](/windows/security/information-protection/BitLocker/BitLocker-frequently-asked-questions). <br/> |
|Allow users to download apps from Microsoft Store <br/> |Lets users download and install apps from the Microsoft Store. Apps include everything from games to productivity tools, so we leave this setting **On**, but you can turn it off for extra security. <br/> | |Allow users to access Cortana <br/> |Cortana can be very helpful! Cortana can turn settings on or off for you, give directions, and make sure you're on time for appointments, so we keep this setting **On** by default. <br/> | |Allow users to receive Windows tips and advertisements from Microsoft <br/> |Windows tips can be handy and help orient users when new features are released. <br/> | |Keep Windows 10 devices up to date automatically <br/> |Makes sure that Windows 10 devices automatically receive the latest updates. <br/> |
-|Turn off device screen when idle for this amount of time <br/> |Makes sure that company data is protected if a user is idle. A user may be working in a public location, like a coffee shop, and step away or be distracted for just a moment, leaving their device vulnerable to random glances. This setting lets you control how long the user can be idle before the screen shuts off. <br/> |
+|Turn off device screen when idle for this amount of time <br/> |Makes sure that company data is protected if a user is idle. A user may be working in a public location, like a coffee shop, and step away or be distracted for just a moment, leaving their device vulnerable to random glances. This setting lets you control how long the user can be idle before the screen shuts off. <br/> |
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Remove Company Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/remove-company-data.md
description: "Discover how to use Microsoft 365 for business to remove company d
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Remove company data You can use Microsoft 365 for business to remove company data that your users have on their [devices](app-protection-settings-for-android-and-ios.md) or [Windows PCs](protection-settings-for-windows-10-devices.md) that are protected by Microsoft 365. **If you remove company data from a device, you cannot restore it later**.
You can use Microsoft 365 for business to remove company data that your users ha
5. On the confirmation pane, choose **Confirm** \> **Close**.
+## See also
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Reset Devices To Factory Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/reset-devices-to-factory-settings.md
description: "Learn how to use Microsoft 365 for business to factory reset Windo
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ A factory reset reverts a device to the original settings it had when the device was purchased. All apps and data on the device that were installed after purchase are removed. You can use Microsoft 365 for business to factory reset Windows 10 devices you manage. 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
A factory reset reverts a device to the original settings it had when the device
4. On the **Are you sure you want to factory reset the devices below** pane, choose **Confirm** \> **Close**.
+## See also
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Validate Settings On Android Or Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/validate-settings-on-android-or-ios.md
description: "Learn how to validate the Microsoft 365 Business Premium app prote
# Validate app protection settings on Android or iOS devices
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ Follow the instructions in the following sections to validate app protection settings on Android or iOS devices. ## Android
First, make sure that the policy applies to the app in which you're going to val
2. Choose **Application policy for Android** for the settings you created at setup, or another policy you created, and verify that it's enforced for Outlook, for example.
- ![Shows all the apps for which this policy protects files.](../../media/b3be3ddd-f683-4073-8d7a-9c639a636a2c.png)
+ ![Screenshot showing all the apps for which this policy protects files.](../../media/b3be3ddd-f683-4073-8d7a-9c639a636a2c.png)
### Validate Require a PIN or a fingerprint to access Office apps
In the **Edit policy** pane, choose **Edit** next to **Office documents access c
2. Enter an incorrect PIN as many times as specified by the policy. You'll see a prompt that states **PIN Attempt Limit Reached** to reset the PIN.
- ![After too many incorrect PIN attempts, you need to reset your PIN.](../../media/fca6fcb4-bb5c-477f-af5e-5dc937e8b835.png)
+ ![Screenshot indicating after too many incorrect PIN attempts, you need to reset your PIN.](../../media/fca6fcb4-bb5c-477f-af5e-5dc937e8b835.png)
3. Press **Reset PIN**. You'll be prompted to sign in with the user's Microsoft 365 Business Premium credentials, and then required to set a new PIN.
First, make sure that the policy applies to the app in which you're going to val
2. Choose **Application policy for iOS** for the settings you created at setup, or another policy you created, and verify that it's enforced for Outlook for example.
- ![Shows all the apps for which this policy protects files.](../../media/842441b8-e7b1-4b86-9edd-d94d1f77b6f4.png)
+ ![Screenshot that shows all the apps for which this policy protects files.](../../media/842441b8-e7b1-4b86-9edd-d94d1f77b6f4.png)
### Validate Require a PIN to access Office apps
In the **Edit policy** pane, choose **Edit** next to **Office documents access c
2. Enter an incorrect PIN as many times as specified by the policy. You'll see a prompt that states **PIN Attempt Limit Reached** to reset the PIN.
- ![After too many incorrect PIN attempts, you need to reset your PIN.](../../media/fab5c089-a4a5-4e8d-8c95-b8eed1dfa262.png)
+ ![Screenshot warning PIN reset after too many incorrect attempts.](../../media/fab5c089-a4a5-4e8d-8c95-b8eed1dfa262.png)
3. Press **OK**. You'll be prompted to sign in with the user's Microsoft 365 Business Premium credentials, and then required to set a new PIN.
In the **Edit policy** pane, choose **Edit** next to **Protection against lost o
4. Open **Photos** app from the home screen. You should see an encrypted photo (or more, if you saved multiple image file attachments) saved, but encrypted. -
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Validate Settings On Windows 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/validate-settings-on-windows-10-pcs.md
description: "Learn how to verify that Microsoft 365 for business app protection
# Validate device protection settings for Windows 10 PCs
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Verify that Windows 10 device policies are set
-After you [set up devices policies](protection-settings-for-windows-10-pcs.md), it may take up to a few hours for the policy to take effect on users' devices. You can confirm that the policies took effect by looking at various Windows Settings screens on the users' devices. Because the users won't be able to modify the Windows Update and Windows Defender Antivirus settings on their Windows 10 devices, many options will be grayed out.
+After you [set up device policies](protection-settings-for-windows-10-pcs.md), it may take up to a few hours for the policy to take effect on users' devices. You can confirm that the policies took effect by looking at various Windows Settings screens on the users' devices. Because the users won't be able to modify the Windows Update and Microsoft Defender Antivirus settings on their Windows 10 devices, many options will be grayed out.
1. Go to **Settings** \> **Update &amp; security** \> **Windows Update** \> **Restart options** and confirm that all settings are grayed out.
After you [set up devices policies](protection-settings-for-windows-10-pcs.md),
[Microsoft 365 for business documentation and resources](/admin)\ [Set device configurations for Windows 10 PCs](protection-settings-for-windows-10-pcs.md)
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin View Policies And Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/view-policies-and-devices.md
description: "View device policies and actions by signing in to Microsoft 365 fo
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## View and edit device policies 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
This article applies to Microsoft 365 Business Premium.
![Manage devices page.](../../media/devicesmanage.png)
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Message Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/message-center.md
In the Message center, you can select a message to see details.
If you want to provide feedback on the message, in the details pane, select either the **Like** or **Dislike** icon on the bottom of the message details pane, and provide optional feedback in the text box that appears. Do not provide any personal information. You can optionally select **It's OK to contact me about this feedback** and then select **Send**.
+> [!NOTE]
+> If you're using Microsoft 365 for Government - GCC, Microsoft 365 for Government - GCC High and Office 365 Government - DoD, you won't be able to provide feedback on a post.
+ ## Share a message See a message that someone else needs to act on? You can share the contents of the message with any user by email:
admin Feedback Provide Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/feedback-provide-microsoft.md
Moderation of community feedback may be performed by Microsoft employees or appr
## Data Handling and Privacy
-We understand that when you use Microsoft products and services, youΓÇÖre entrusting us with one of your most valuable assets: your data. We make sure the feedback we receive is stored and handled under Microsoft governance rules, and that it can only be accessed for approved uses. We donΓÇÖt use your email, chat, files, or other personal content to target ads to you. When we collect data, we use it to make your experiences better. Microsoft privacy policy.
-Thank you for all the feedback you give us to help improve our products and services. We appreciate you. Thank you for being a part of our community!
+We understand that when you use Microsoft products and services, youΓÇÖre entrusting us with one of your most valuable assets: your data. We make sure the feedback we receive is stored and handled under Microsoft governance rules, and that it can only be accessed for approved uses. We donΓÇÖt use your email, chat, files, or other personal content to target ads to you. When we collect data, we use it to make your experiences better. Thank you for being a part of our community!
## Have feedback about the new Feedback web portal?
admin Password Policy Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/password-policy-recommendations.md
description: "Make your organization more secure against password attacks, and b
# Password policy recommendations As the admin of an organization, you're responsible for setting the password policy for users in your organization. Setting the password policy can be complicated and confusing, and this article provides recommendations to make your organization more secure against password attacks.+
+Microsoft cloud-only accounts have a pre-defined password policy that cannot be changed. The only items you can change are the number of days until a password expires and whether or not passwords expire at all.
To determine how often Microsoft 365 passwords expire in your organization, see [Set password expiration policy for Microsoft 365](../manage/set-password-expiration-policy.md).
admin Prepare For Office Client Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/prepare-for-office-client-deployment.md
f1.keywords:
Previously updated : 10/31/2017 Last updated : 02/25/2022 audience: Admin
description: "Learn how to automatically install the 32-bit Office apps on Windo
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ ## Prepare to automatically install Office apps to client computers You can use Microsoft 365 Business Premium to automatically install the 32-bit Office apps on Windows 10 computers and keep them current with updates.
The following table shows what action the end users/admins may need to take, dep
|||| **(\*) Note:** Does not upgrade to Click-to-Run 32-bit version of Office 2016 due to a known bug. A fix is in progress.
-
+
admin Pre Requisites For Data Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/pre-requisites-for-data-protection.md
description: "Learn about the requirements for setting up your organization with
This article applies to Microsoft 365 Business Premium.
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ The first step in setting up your organization with Microsoft 365 for business is to make sure you can meet the prerequisites. ## Requirements for setting up your organization with Microsoft 365 for business
The first step in setting up your organization with Microsoft 365 for business i
Google Android 4.0 and later (including Samsung KNOX Standard 4.0 and higher). For more information, see [Intune supported devices](/mem/intune/fundamentals/supported-devices-browsers). -- If you have existing Office applications on user computers, read [prepare for Office client installation](../misc/prepare-for-office-client-deployment.md) to understand steps you might need to take before you can set up Microsoft 365 for business to install Office 2016 on user computers.
+- If you have existing Office applications on user computers, read [prepare for Office client installation](../misc/prepare-for-office-client-deployment.md) to understand steps you might need to take before you can set up Microsoft 365 for business to install Office 2016 on user computers.
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](secure-your-business-data.md)
admin Review Threats Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/review-threats-take-action.md
The following table describes the actions you might see in Microsoft Endpoint Ma
## How to submit a file for malware analysis
-If you have a file that you think was missed or wrongly classified as malware, you can submit that file to Microsoft for malware analysis. Users and IT admins can submit a file for analysis. Visit [https://www.microsoft.com/wdsi/filesubmission](https://www.microsoft.com/wdsi/filesubmission).
+If you have a file that you think was missed or wrongly classified as malware, you can submit that file to Microsoft for malware analysis. Users and IT admins can submit a file for analysis. Visit [https://www.microsoft.com/wdsi/filesubmission](https://www.microsoft.com/wdsi/filesubmission).
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](secure-your-business-data.md)
+
+[Overview of Microsoft Defender for Business](../../security/defender-business/mdb-overview.md) (Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022)
admin Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/secure-your-business-data.md
Title: "Top 10 ways to secure Microsoft 365 for business plans"
+ Title: Top 10 ways to secure Microsoft 365 for business plans
f1.keywords: - CSH---+++ audience: Admin
search.appverid:
- MET150 - MOE150 ms.assetid: de2da300-dbb6-4725-bb12-b85a9d296e75
-description: "How to protect your business email and data from cyberthreats, including ransomware, phishing, and malicious attachments."
+description: "Protect your business email and data from cyberthreats, including ransomware, phishing, and malicious attachments."
# Top 10 ways to secure Microsoft 365 for business plans
-If you are a small or medium-size organization using one of Microsoft's business plans and your type of organization is targeted by cybercriminals and hackers, use the guidance in this article to increase the security of your organization. This guidance helps your organization achieve the goals described in the Harvard Kennedy School [Cybersecurity Campaign Handbook](https://go.microsoft.com/fwlink/p/?linkid=2015598).
+If you are a small or medium-size organization using one of Microsoft's business plans, you can use the guidance in this article to increase the security of your organization. This guidance helps your organization achieve the goals described in the Harvard Kennedy School [Cybersecurity Campaign Handbook](https://go.microsoft.com/fwlink/p/?linkid=2015598).
> [!TIP]
-> If you need help with the steps in this topic, consider [working with a Microsoft small business specialist](https://go.microsoft.com/fwlink/?linkid=2186871). With Business Assist, you and your employees get around-the-clock access to small business specialists as you grow your business, from onboarding to everyday use.
+> If you need help with the steps in this article, consider [working with a Microsoft small business specialist](https://go.microsoft.com/fwlink/?linkid=2186871). With Business Assist, you and your employees get around-the-clock access to small business specialists as you grow your business, from onboarding to everyday use.
## Watch: Overview of security
If you are a small or medium-size organization using one of Microsoft's business
Microsoft 365 Business Premium provides threat protection, data protection, and device management features to help you protect your company from online threats and unauthorized access, as well as protect and manage company data on your phones, tablets, and computers.
-## Complete top security tasks
+## Security tasks to complete
Microsoft recommends that you complete the tasks listed in the following table that apply to your service plan. |*Number*|Task|Microsoft 365 Business Standard|Microsoft 365 Business Premium| |||||
-|1|[Set up multi-factor authentication](#1-set-up-multi-factor-authentication)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|2|[Train your users](#2-train-your-users)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|3|[Use dedicated admin accounts](#3-use-dedicated-admin-accounts)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|4|[Raise the level of protection against malware in mail](#4-raise-the-level-of-protection-against-malware-in-mail)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|5|[Protect against ransomware](#5-protect-against-ransomware)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|6|[Stop auto-forwarding for email](#6-stop-auto-forwarding-for-email)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|7|[Use Office Message Encryption](#7-use-office-message-encryption)||![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|8|[Protect your email from phishing attacks](#8-protect-your-email-from-phishing-attacks)||![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|9|[Protect against malicious attachments and files with Safe Attachments](#9-protect-against-malicious-attachments-and-files-with-safe-attachments)||![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|10|[Protect against phishing attacks with Safe Links](#10-protect-against-phishing-attacks-with-safe-links)||![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-
-If you have Microsoft Business Premium, the quickest way to setup security and begin collaborating safely is to follow the guidance in this library: [Microsoft 365 for smaller businesses and campaigns](../../business-premium/index.md). This guidance was developed in partnership with the Microsoft Defending Democracy team to protect all small business customers against cyberthreats launched by sophisticated hackers.
+| 1 | [Protect against lost or stolen passwords](#1-set-up-multi-factor-authentication) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| 2 | [Train your users](#2-train-your-users) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| 3 | [Use dedicated admin accounts](#3-use-dedicated-admin-accounts)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| 4 | [Protect against malware](#4-protect-against-malware) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(protection for email) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(increased protection for email and devices) |
+| 5 | [Protect against ransomware](#5-protect-against-ransomware) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(protection for email and cloud storage) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(increased protection for devices, email, and cloud storage) |
+| 6 | [Stop auto-forwarding for email](#6-stop-auto-forwarding-for-email) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| 7 | [Use encryption](#7-use-office-message-encryption) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| 8 | [Protect your email from phishing attacks](#8-protect-your-email-from-phishing-attacks) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(antiphishing protection) | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(advanced antiphishing protection) |
+| 9 | [Protect against malicious attachments, files, and URLs in email and Office files](#9-protect-against-malicious-attachments-files-and-urls) | | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(Safe Links and Safe Attachments) |
+| 10 | [Increase protection for your organization's devices](#10-increase-protection-for-your-organizations-devices) | | ![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>(enterprise-grade device protection) |
+
+If you have Microsoft Business Premium, the quickest way to setup security and begin collaborating safely is to follow the guidance in this library: [Microsoft 365 Business Premium](../../business-premium/index.md). This guidance was developed in partnership with the Microsoft Defending Democracy team to protect all small business customers against cyberthreats that are launched by sophisticated hackers.
Before you begin, check your [Microsoft 365 Secure Score](../../security/defender/microsoft-secure-score.md) in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>. From a centralized dashboard, you can monitor and improve the security for your Microsoft 365 identities, data, apps, devices, and infrastructure. You are given points for configuring recommended security features, performing security-related tasks (such as viewing reports), or addressing recommendations with a third-party application or software. With added insights and more visibility into a broader set of Microsoft products and services, you can feel confident reporting about your organization's security health.
Before you begin, check your [Microsoft 365 Secure Score](../../security/defende
## 1: Set up multi-factor authentication
+Protect against lost or stolen passwords by using multifactor authentication (MFA). When multifactor authentication is set up, it requires people to use a code on their phone to sign into Microsoft 365. This extra step can prevent hackers from taking over if they know your password.
-Using multifactor authentication is one of the easiest and most effective ways to increase the security of your organization. It's easier than it sounds - when you log in, multifactor authentication means you'll type a code from your phone to get access to Microsoft 365. This extra step can prevent hackers from taking over if they know your password. Multifactor authentication is also called 2-step verification. Individuals can add 2-step verification to most accounts easily, for example, to their Google or Microsoft accounts. Here's how to [add two-step verification to your personal Microsoft account](https://go.microsoft.com/fwlink/p/?linkid=2016403).
+Multifactor authentication is also called 2-step verification. Individuals can add 2-step verification to most accounts easily, for example, to their Google or Microsoft accounts. Here's how to [add two-step verification to your personal Microsoft account](https://go.microsoft.com/fwlink/p/?linkid=2016403).
For businesses using Microsoft 365, add a setting that requires your users to log in using multifactor authentication. When you make this change, users will be prompted to set up their phone for two-factor authentication next time they log in. To see a training video for how to set up MFA and how users complete the setup, see [set up MFA](set-up-multi-factor-authentication.md) and [user set up](https://support.microsoft.com/office/ace1d096-61e5-449b-a875-58eb3d74de14).
+### To set up multi-factor authentication, you turn on security defaults
-To set up multi-factor authentication, you turn on Security defaults:
+For most organizations, security defaults offer a good level of added sign-in security. For more information, see [What are security defaults?](/azure/active-directory/fundamentals/concept-fundamentals-security-defaults)
-For most organizations, Security defaults offer a good level of added sign-in security. For more information, see [What are security defaults?](/azure/active-directory/fundamentals/concept-fundamentals-security-defaults)
-
-If your subscription is new, Security defaults might already be turned on for you automatically.
+If your subscription is new, security defaults might already be turned on for you automatically.
You enable or disable security defaults from the **Properties** pane for Azure Active Directory (Azure AD) in the Azure portal. 1. Sign in to the [Microsoft 365 admin center](https://admin.microsoft.com) with global admin credentials.+ 2. In the left nav choose **Show All** and under **Admin centers**, choose **Azure Active Directory**.+ 3. In the **Azure Active Directory admin center**, choose **Azure Active Directory** > **Properties**.+ 4. At the bottom of the page, choose **Manage Security defaults**.+ 5. Choose **Yes** to enable security defaults or **No** to disable security defaults, and then choose **Save**. After you set up multi-factor authentication for your organization, your users will be required to set up two-step verification on their devices. For more information, see [Set up 2-step verification for Microsoft 365](https://support.microsoft.com/office/ace1d096-61e5-449b-a875-58eb3d74de14).
-For full details and complete recommendations, see [Set up multi-factor authentication for users](set-up-multi-factor-authentication.md).
+> [!TIP]
+> For more details and recommendations, see [Set up multi-factor authentication for users](set-up-multi-factor-authentication.md).
## 2: Train your users
Microsoft also recommends that users protect their personal email accounts by ta
## 3: Use dedicated admin accounts
-The administrative accounts you use to administer your Microsoft 365 environment include elevated privileges. These are valuable targets for hackers and cybercriminals. Use admin accounts only for administration. Admins should have a separate user account for regular, non-administrative use and only use their administrative account when necessary to complete a task associated with their job function. Additional recommendations:
+The administrative accounts you use to administer your Microsoft 365 environment include elevated privileges. These are valuable targets for hackers and cyberattackers. Use admin accounts only for administration. Admins should have a separate user account for regular, non-administrative use and only use their administrative account when necessary to complete a task associated with their job function. Additional recommendations:
- Be sure admin accounts are also set up for multi-factor authentication.
The administrative accounts you use to administer your Microsoft 365 environment
- After completing admin tasks, be sure to log out of the browser session.
-## 4: Raise the level of protection against malware in mail
+## 4: Protect against malware
+
+Your Microsoft 365 environment includes protection against malware. You can increase your malware protection by:
+
+- Blocking attachments with certain file types
+- Using antivirus/antimalware protection on your devices
-Your Microsoft 365 environment includes protection against malware, but you can increase this protection by blocking attachments with file types that are commonly used for malware. To bump up malware protection in email, view a [short training video](increase-threat-protection.md#raise-the-level-of-protection-against-malware-in-mail), or complete the following steps:
+### Block attachments with certain file types
+
+You can increase your malware protection by blocking attachments with file types that are commonly used for malware. To bump up malware protection in email, view a [short training video](increase-threat-protection.md#raise-the-level-of-protection-against-malware-in-mail), or complete the following steps:
1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section.
Your Microsoft 365 environment includes protection against malware, but you can
5. Select **Save**.
-For more information, see [Anti-malware protection in EOP](../../security/office-365-security/anti-malware-protection.md).
+For more information, see [Antimalware protection in EOP](../../security/office-365-security/anti-malware-protection.md).
+
+### Use antivirus and antimalware protection
+
+Microsoft Defender Antivirus provides strong antivirus and antimalware protection, and is built into the Windows operating system.
+
+If your organization is using Microsoft 365 Business Premium, you get additional device protection that includes:
+
+- Next-generation protection
+
+- Firewall protection
+
+- Web content filtering
+
+These capabilities are included in Microsoft Defender for Business, an offering that will begin rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022.
+
+[Learn more about Microsoft Defender for Business](../../security/defender-business/mdb-overview.md).
## 5: Protect against ransomware Ransomware restricts access to data by encrypting files or locking computer screens. It then attempts to extort money from victims by asking for "ransom," usually in form of cryptocurrencies like Bitcoin, in exchange for access to data.
+You get ransomware protection for email hosted in Microsoft 365 and for files that are stored in OneDrive. If you have Microsoft 365 Business Premium, you get additional ransomware protection for your organization's devices.
+ You can protect against ransomware by creating one or more mail flow rules to block file extensions that are commonly used for ransomware, or to warn users who receive these attachments in email. A good starting point is to create two rules: - Warn users before opening Office file attachments that include macros. Ransomware can be hidden inside macros, so we'll warn users to not open these files from people they do not know.
To create a mail transport rule, view a [short training video](increase-threat-p
|Provide message text <br/> |Do not open these types of filesΓÇöunless you were expecting themΓÇöbecause the files may contain malicious code and knowing the sender isn't a guarantee of safety. <br/> || > [!TIP]
-> You can also add the files you want to block to the Anti-malware list in [step 4](#4-raise-the-level-of-protection-against-malware-in-mail).
+> You can also add the files you want to block to the anti-malware list in [Step 4: Protect against malware](#4-protect-against-malware).
For more information, see: - [Ransomware: how to reduce risk](https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/)
+- [Better together: Microsoft Defender Antivirus and Office 365](../../security/defender-endpoint/office-365-microsoft-defender-antivirus.md)
+ - [Restore your OneDrive](https://support.microsoft.com/office/fa231298-759d-41cf-bcd0-25ac53eb8a15) ## 6: Stop auto-forwarding for email
If the recipient has Outlook 2013 or Outlook 2016 and a Microsoft email account,
If the recipient is using another email client or email account, such as Gmail or Yahoo, they'll see a link that lets them either sign in to read the email message or request a one-time passcode to view the message in a web browser. If users aren't receiving the email, have them check their Spam or Junk folder.
-For more information, see [Send, view, and reply to encrypted messages in Outlook for PC](https://support.microsoft.com/office/eaa43495-9bbb-4fca-922a-df90dee51980).
+> [!TIP]
+> For more information, see [Send, view, and reply to encrypted messages in Outlook for PC](https://support.microsoft.com/office/eaa43495-9bbb-4fca-922a-df90dee51980).
## 8. Protect your email from phishing attacks
To create an anti-phishing policy in Defender for Office 365, view a [short trai
|Mailbox intelligence|By default, mailbox intelligence is selected when you create a new anti-phishing policy. Leave this setting **On** for best results.| |Add trusted senders and domains|For this example, don't define any overrides.| |Applied to|Select **The recipient domain is**. Under **Any of these**, select **Choose**. Select **+ Add**. Select the check box next to the name of the domain, for example, contoso.com, in the list, and then select **Add**. Select **Done**.|
-|
-For more information, see [Set up anti-phishing policies in Defender for Office 365](../../security/office-365-security/configure-atp-anti-phishing-policies.md).
+> [!TIP]
+> For more information, see [Set up anti-phishing policies in Defender for Office 365](../../security/office-365-security/configure-atp-anti-phishing-policies.md).
-## 9: Protect against malicious attachments and files with Safe Attachments
+## 9: Protect against malicious attachments, files, and URLs
People regularly send, receive, and share attachments, such as documents, presentations, spreadsheets, and more. It's not always easy to tell whether an attachment is safe or malicious just by looking at an email message. Microsoft Defender for Office 365 includes Safe Attachment protection, but this protection is not turned on by default. We recommend that you create a new rule to begin using this protection. This protection extends to files in SharePoint, OneDrive, and Microsoft Teams.
-To create a Safe attachment policy, view a [short training video](increase-threat-protection.md), or complete the following steps:
+### Set up Safe Attachments
+
+To create a Safe Attachments policy, view a [short training video](increase-threat-protection.md), or complete the following steps:
1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, and sign in with your admin account.
To create a Safe attachment policy, view a [short training video](increase-threa
|Save attachments unknown malware response|Select **Block - Block the current and future emails and attachments with detected malware**.| |Redirect attachment on detection|Enable redirection (select this box) <br/> Enter the admin account or a mailbox setup for quarantine. <br/> Apply the above selection if malware scanning for attachments times out or error occurs (select this box).| |Applied to|The recipient domain is . . . select your domain.|
-|
-For more information, see [Set up anti-phishing policies in Defender for Office 365](../../security/office-365-security/configure-atp-anti-phishing-policies.md).
+> [!TIP]
+> For more information, see [Set up anti-phishing policies in Defender for Office 365](../../security/office-365-security/configure-atp-anti-phishing-policies.md).
-## 10: Protect against phishing attacks with Safe Links
+### Set up Safe Links
Hackers sometimes hide malicious websites in links in email or other files. Safe Links, part of Microsoft Defender for Office 365, can help protect your organization by providing time-of-click verification of web addresses (URLs) in email messages and Office documents. Protection is defined through Safe Links policies.
To modify the default policy:
|Select the action for unknown potentially malicious URLs in messages|Select **On - URLs will be rewritten and checked against a list of known malicious links when user clicks on the link**.| |Apply real-time URL scanning for suspicious links and links that point to files|Select this box.| |Applied to|The recipient domain is . . . select your domain.|
-|
-For more information, see [Safe Links in Microsoft Defender for Office 365](../../security/office-365-security/atp-safe-links.md).
+> [!TIP]
+> For more information, see [Safe Links in Microsoft Defender for Office 365](../../security/office-365-security/atp-safe-links.md).
+
+## 10: Increase protection for your organization's devices
+
+Microsoft Defender Antivirus is built into the Windows operating system and provides good protection against viruses and malware. However, you can increase protection for your organization's devices by onboarding them to Microsoft Defender for Business, a new offering for small and medium-sized businesses like yours. With Defender for Business, your organization's devices are better protected from ransomware, malware, phishing, and other threats.
+
+**Beginning March 1, 2022, [Microsoft Defender for Business](../../security/defender-business/index.yml) capabilities are being added to Microsoft 365 Business Premium**.
++
+To learn more, see the following resources:
+
+- [Overview of Microsoft Defender for Business](../../security/defender-business/mdb-overview.md)
+
+- [Set up and configure Microsoft Defender for Business](../../security/defender-business/mdb-setup-configuration.md)
+
+- [Get started using the Microsoft 365 Defender portal](../../security/defender-business/mdb-get-started.md)
## Related content [Multi-factor authentication for Microsoft 365](multi-factor-authentication-microsoft-365.md) (article)\ [Manage and monitor priority accounts](../setup/priority-accounts.md) (article)\
-[Microsoft 365 Reports in the admin center](../activity-reports/activity-reports.md) (video)
+[Microsoft 365 Reports in the admin center](../activity-reports/activity-reports.md) (video)
admin Threats Detected Defender Av https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/threats-detected-defender-av.md
To learn more about different threats, visit the <a href="https://www.microsoft.
## Related content
-[Secure Windows 10 devices](/misc/secure-windows-10-devices.md) (article)\
+[Secure Windows devices](/misc/m365bp-secure-windows-devices) (article)\
[Evaluate Microsoft Defender Antivirus](/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus) (article)\ [How to turn on real-time and cloud-delivered antivirus protection](/mem/intune/user-help/turn-on-defender-windows#turn-on-real-time-and-cloud-delivered-protection) (article)\ [How to turn on and use Microsoft Defender Antivirus from the Windows Security app](/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus) (article)\ [How to turn on Microsoft Defender Antivirus by using Group Policy](/mem/intune/user-help/turn-on-defender-windows#turn-on-windows-defender) (article)\ [How to update your antivirus definitions](/mem/intune/user-help/turn-on-defender-windows#update-your-antivirus-definitions) (article)\
-[How to submit malware and non-malware to Microsoft for analysis](/microsoft-365/security/office-365-security/submitting-malware-and-non-malware-to-microsoft-for-analysis) (article)
+[How to submit malware and non-malware to Microsoft for analysis](/microsoft-365/security/office-365-security/submitting-malware-and-non-malware-to-microsoft-for-analysis) (article)
admin Manage Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/manage-windows-devices.md
description: "Learn how to enable Microsoft 365 to protect local Active-Director
# Enable domain-joined Windows 10 devices to be managed by Microsoft 365 Business Premium
+> [!NOTE]
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../../security/defender-business/mdb-overview.md).
+ If your organization uses Windows Server Active Directory on-premises, you can set up Microsoft 365 Business Premium to protect your Windows 10 devices, while still maintaining access to on-premises resources that require local authentication. To set up this protection, you can implement **Hybrid Azure AD joined devices**. These devices are joined to both your on-premises Active Directory and your Azure Active Directory.
Go to [Endpoint Manager](https://endpoint.microsoft.com/#blade/Microsoft_Intune_
## 3. Verify Azure AD is enabled for MDM -- Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a> and select select **Endpoint Managemen**t (select **Show all** if **Endpoint Manager** is not visible)
+- Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a> and select **Endpoint Managemen**t (select **Show all** if **Endpoint Manager** is not visible)
- In the **Microsoft Endpoint Manager admin center**, go to **Devices** > **Windows** > **Windows Enrollment** > **Automatic Enrollment**. - Verify MDM user scope is enabled.
At this point you should be able to see the policy **Enable automatic MDM enroll
[Synchronize domain users to Microsoft 365](manage-domain-users.md) (article)\ [Create a group in the admin center](../create-groups/create-groups.md) (article)\
-[Tutorial: Configure hybrid Azure Active Directory join for managed domains](/azure/active-directory/devices/hybrid-azuread-join-managed-domains) (article)
+[Tutorial: Configure hybrid Azure Active Directory join for managed domains](/azure/active-directory/devices/hybrid-azuread-join-managed-domains) (article)
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Plan Your Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/plan-your-setup.md
For larger organizations or if you're starting from Skype for Business, on-premi
- **Call [Microsoft 365 for Business Support](../../business-video/get-help-support.md) with your questions**. We're here to help! - **Consider hiring a [Microsoft partner](https://go.microsoft.com/fwlink/?linkid=391089)**. If you're short on time, or have advanced requirements (like moving thousands of files to Microsoft 365 cloud storage or integrating with other software), an experienced partner can be a big help. -- **If you have more than 50 employees**, the [FastTrack Onboarding Center](https://go.microsoft.com/fwlink/?LinkId=517115) is available to help you with your deployment.
+- **If you have more than 50 employees**, the [FastTrack Onboarding Center](https://go.microsoft.com/fwlink/?LinkId=517115) is available to help you with your deployment.
+
+## See also
+
+[Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md)
admin Secure Win 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/secure-win-10-pcs.md
After you set up device protection in Microsoft 365 Business, follow these steps
On the top of the page, choose **Get started**.
-4. On the **Secure your Windows 10 computers** pane, select the options you want to turn on. For more information about the settings, see [Secure Windows 10 devices](../misc/secure-windows-10-devices.md) (article).
+4. On the **Secure your Windows 10 computers** pane, select the options you want to turn on.
For most organizations, the options here offer a good level of security, however, if your organization has more complex security needs, you can also use pre-defined security baselines to secure your Windows 10 devices. For more information, see [security baselines for Windows 10 devices](/mem/intune/protect/security-baselines).
admin Set Up Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/set-up-windows-devices.md
Verify that your Azure AD joined Windows 10 devices are upgraded to Windows 10 B
## Next steps
-To set up your mobile devices, see [Set up mobile devices for Microsoft 365 Business Premium users](set-up-mobile-devices.md), To set device protection or app protection policies, see [Manage Microsoft 365 for business](/admin/index.yml).
-
-## Related content
+To set up your mobile devices, see [Set up mobile devices for Microsoft 365 Business Premium users](set-up-mobile-devices.md),
-[Microsoft 365 for business training videos](../../business-video/index.yml) (link page)
+To increase protection, see [Top 10 ways to secure Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md).
+
bookings Set Buffer Time https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/set-buffer-time.md
The buffer time setting can be found just below the **Default duration** pickers
![Image of Bookings with buffer time enabled.](../media/bookings-buffertime.png)
-## Buffer time and appointment timing
+<!--## Buffer time and appointment timing
To avoid confusion about when customers expect to meet with you, Bookings shows buffer time and actual appointment time (the time your customers expect to meet with you) on your calendar, and in email confirmations and reminders to relevant staff. For example, below is what youΓÇÖd see in Bookings for an appointment with a customer that includes 15 minutes of pre-appointment buffer time. Note that the event itself (on the left in the image below) shows lighter shading for the buffer time and darker shading for the actual customer appointment. The appointment call-out (which is opened when you select the event) specifically states that the appointment is from 9:00AM to 10:00AM with Katie Jordan and includes 15 minutes of buffer time before the appointment and 0 minutes after the appointment. Confirmations and reminders to staff similarly reference specific buffer and appointment time while the customer would only get confirmations and reminders that reference a 9:00AM to 10:00AM appointment time. ![Image of Bookings appointment call-out with buffer time showing.](../media/bookings-buffertime-callout.png)
+-->
## Buffer time and availability
business-premium Get Microsoft 365 Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-business-premium.md
description: "Get Microsoft 365 Business Premium so you can protect your company
This article describes how to get Microsoft 365 Business Premium for your company. You can choose to: -- [Buy or try Microsoft 365 Business Premium on your own](#get-microsoft-365-business-premium-on-your-own)
+- [Try or buy Microsoft 365 Business Premium on your own](#get-microsoft-365-business-premium-on-your-own)
- [Work with a solution provider](#work-with-a-microsoft-solution-provider-to-get-microsoft-365-business-premium) ## Get Microsoft 365 Business Premium on your own
business-premium Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/index.md
This configuration includes the following guidance for productivity, collaborati
| Protection for | Description | Links | | -- | -- | -- | -- |
-|Email | Use multi-factor authentication, and ATP Advanced Phishing Protection, and ATP Safe Links and Safe Attachments, and use encrypted email for sensitive information.| [Set up multi-factor authentication](m365-campaigns-multifactor-authentication.md), [Protect against phishing attacks](m365-campaigns-phishing-and-attacks.md), [Encrypt or label your sensitive email](send-encrypted-email.md) |
-|iPhones and Android devices |Use multi-factor authentication, and set up Microsoft mobile apps, and require a PIN | [Set up multi-factor authentication](m365-campaigns-multifactor-authentication.md), [Set up mobile devices](../business/set-up-mobile-devices.md?toc=/microsoft-365/campaigns/toc.json)|
-|Bring-your-own-devices (BYOD) Macs and Windows 10 PCs |Keep Office up to date, keep operating systems updated, and enable security features. | [Protect unmanaged Windows 10 PCs and Macs](m365-campaigns-protect-pcs-macs.md) |
+|Email | Use multi-factor authentication, advanced anti-phishing, Safe Links and Safe Attachments, and encrypted email for sensitive information.| [Set up multi-factor authentication](m365-campaigns-multifactor-authentication.md) <br/><br/>[Protect against phishing attacks](m365-campaigns-phishing-and-attacks.md)<br/><br/>[Encrypt or label your sensitive email](send-encrypted-email.md) |
+|iPhones and Android devices |Use multi-factor authentication, set up Microsoft mobile apps, and require a PIN | [Set up multi-factor authentication](m365-campaigns-multifactor-authentication.md)<br/><br/>[Set up mobile devices](../business/set-up-mobile-devices.md?toc=/microsoft-365/campaigns/toc.json)|
+|Bring-your-own-devices (BYOD) for Mac and Windows PCs |Keep Office up to date, keep operating systems updated, and enable security features. | [Protect unmanaged Windows and Mac devices](m365bp-protect-pcs-macs.md) |
|Storing and sharing files securely | Share files and videos from Microsoft Teams, OneDrive, SharePoint, and Microsoft Stream, and protect sensitive data.| [Share files and videos](share-files-and-videos.md) |
-|Managed Windows 10 devices |Use managed devices for key staff and secure these devices. | [Set up managed devices](../business/set-up-windows-devices.md?toc=/microsoft-365/campaigns/toc.json) |
+|Managed Windows devices |Use managed devices for key staff and secure these devices. | [Set up managed devices](../business/set-up-windows-devices.md?toc=/microsoft-365/campaigns/toc.json) |
## A recommended security configuration for Microsoft 365 Business Premium This recommended secure configuration for Microsoft 365 Business Premium lets you: - Rely on trusted business productivity and collaboration tools, such as Outlook, Word, Excel, and other Office products.-- Protect your work files on all of your iOS, Android, and Windows 10 devices with enterprise-grade security that is simple to manage.+
+- Protect your work files on all of your iOS, Android, and Windows devices with enterprise-grade security that is simple to manage.
+ - Apply extra protection for user accounts and identity. > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE3clbH]
While federal and some state election campaigns in the United States qualify for
This library includes the following: - Prescriptive setup guidance for adding increased security.-- Help for users to setup devices for secure access.+
+- Help for users to set up devices for secure access.
+ - Guidance on how to collaborate and share securely. For more information about what's included, see [Microsoft 365 Business Premium](https://www.microsoft.com/microsoft-365/business).
For more information about what's included, see [Microsoft 365 Business Premium]
Follow these steps to get started:
+- For small and medium-sized businesses: [Get Microsoft 365 Business Premium](get-microsoft-365-business-premium.md)
+ - For campaigns: [Get Microsoft 365 campaigns](get-microsoft-365-campaigns.md)-- For any business: [Learn how your users will work with Microsoft 365](m365-campaigns-users.md)-- For any business: [Set up Microsoft 365](microsoft-365-campaigns-setup-overview.md) ## Solutions for your business
business-premium M365bp Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-conditional-access.md
+
+ Title: "Turn on security defaults for Microsoft 365 Business Premium"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-identity-device-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how security defaults can help protect your organization from identity-related attacks by providing preconfigured security settings for Microsoft 365 Business Premium."
++
+# Turn on security defaults for Microsoft 365 Business Premium
+
+Security defaults help protect your organization from identity-related attacks by providing preconfigured security settings that Microsoft manages on behalf of your organization. These settings include enabling multi-factor authentication (MFA) for all admins and user accounts. For most organizations, security defaults offer a good level of additional sign-in security.
+
+For more information about security defaults and the policies they enforce, see [What are security defaults?](/azure/active-directory/fundamentals/concept-fundamentals-security-defaults)
+
+If your subscription was created on or after October 22, 2019, security defaults might have been automatically enabled for you&mdash;you should check your settings to confirm.
+
+To enable security defaults in your Azure Active Directory (Azure AD) or to check to see if they're already enabled:
+
+1. Sign in to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> with security administrator, Conditional Access administrator, or Global admin credentials.
+
+2. In the left pane, select **Show All,** and then under **Admin centers**, select **Azure Active Directory**.
+
+3. In the left pane of the **Azure Active Directory admin center,** select **Azure Active Directory**.
+
+4. From the left menu of the Dashboard, in the **Manage** section, select **Properties**.
+
+ :::image type="content" source="../media/m365-campaigns-conditional-access/azure-ad-properties.png" alt-text="Screenshot of the Azure Active Directory admin center showing the location of the Properties menu item.":::
+
+5. At the bottom of the **Properties** page, select **Manage Security defaults**.
+
+6. In the right pane, you'll see the **Enable Security defaults** setting. If **Yes** is selected, then security defaults are already enabled and no further action is required. If security defaults are not currently enabled, then select **Yes** to enable them, and then select **Save**.
+
+> [!NOTE]
+> If you've been using Conditional Access policies, you'll need to turn them off before using security defaults.
+>
+> You can use either security defaults or Conditional Access policies, but you can't use both at the same time.
+
+## Consider using Conditional Access
+
+If your organization has complex security requirements or you need more granular control over your security policies, then you should consider using Conditional Access instead of security defaults to achieve a similar or higher security posture.
+
+Conditional Access lets you create and define policies that react to sign-in events and request additional actions before a user is granted access to an application or service. Conditional Access policies can be granular and specific, empowering users to be productive wherever and whenever, but also protecting your organization.
+
+Security defaults are available to all customers, while Conditional Access requires a license for one of the following plans:
+
+- Azure Active Directory Premium P1 or P2
+- Microsoft 365 Business Premium
+- Microsoft 365 E3 or E5
+- Enterprise Mobility & Security E3 or E5
+
+If you want to use Conditional Access to configure policies equivalent to those enabled by security defaults, check out the following step-by-step guides:
+
+- [Require MFA for administrators](/azure/active-directory/conditional-access/howto-conditional-access-policy-admin-mfa)
+- [Require MFA for Azure management](/azure/active-directory/conditional-access/howto-conditional-access-policy-azure-management)
+- [Block legacy authentication](/azure/active-directory/conditional-access/howto-conditional-access-policy-block-legacy)
+- [Require MFA for all users](/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa)
+- [Require Azure AD MFA registration](/azure/active-directory/identity-protection/howto-identity-protection-configure-mfa-policy) - Requires Azure AD Identity Protection, which is part of Azure Active Directory Premium P2
+
+To learn more about Conditional Access, see [What is Conditional Access?](/azure/active-directory/conditional-access/overview) For more information about creating Conditional Access policies, see [Create a Conditional Access policy](/azure/active-directory/authentication/tutorial-enable-azure-mfa#create-a-conditional-access-policy).
+
+> [!NOTE]
+> If you have a plan or license that provides Conditional Access but haven't yet created any Conditional Access policies, you're welcome to use security defaults. However, you'll need to turn off security defaults before you can use Conditional Access policies.
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
+
+ Title: "Increase threat protection for Microsoft 365 Business Premium"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+- admindeeplinkMAC
+- admindeeplinkEXCHANGE
+- admindeeplinkSPO
+search.appverid:
+- BCS160
+- MET150
+description: "Get help with increasing the level of protection in Microsoft 365 Business Premium"
++
+# Increase threat protection for Microsoft 365 Business Premium
+
+This article helps you increase the protection in your Microsoft 365 subscription to protect against phishing, malware, and other threats. These recommendations are appropriate for organizations with an increased need for security, like political campaigns, law offices, and health care clinics.
+
+Before you begin, check your Microsoft Secure Score. Microsoft Secure Score analyzes your organization's security based on your regular activities and security settings and assigns a score. Begin by taking note of your current score. Taking the actions recommended in this article increases your score. The goal isn't to achieve the max score, but to be aware of opportunities to protect your environment that don't negatively affect productivity for your users.
+
+For more information, see [Microsoft Secure Score](../security/defender/microsoft-secure-score.md).
+
+## Raise the level of protection against malware in mail
+
+Your Office 365 or Microsoft 365 environment includes protection against malware, but you can increase this protection by blocking attachments with file types that are commonly used for malware. To bump up malware protection in email:
+
+1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077143" target="_blank">Office 365 Security & Compliance Center</a> and sign in with your admin account credentials.
+
+2. In the left navigation pane, under **Threat management**, choose **Policy** \> **Anti-Malware**.
+
+3. Double-click the default policy to edit this company-wide policy.
+
+4. Click **Settings**.
+
+5. Under **Common Attachment Types Filter**, select **On**. The file types that are blocked are listed in the window directly below this control. Make sure you add these filetypes:
+
+ `ade, adp, ani, bas, bat, chm, cmd, com, cpl, crt, hlp, ht, hta, inf, ins, isp, job, js, jse, lnk, mda, mdb, mde, mdz, msc, msi, msp, mst, pcd, reg, scr, sct, shs, url, vb, vbe, vbs, wsc, wsf, wsh, exe, pif`
+
+ You can add or delete file types later, if needed.
+
+6. Click **Save.**
+
+For more information, see [Anti-malware protection in EOP](../security/office-365-security/anti-malware-protection.md).
+
+## Protect against ransomware
+
+Ransomware restricts access to data by encrypting files or locking computer screens. It then attempts to extort money from victims by asking for "ransom," usually in the form of cryptocurrencies like Bitcoin, in exchange for access to data.
+
+You can protect against ransomware by creating one or more mail flow rules to block file extensions that are commonly used for ransomware (these were added in the [raise the level of protection against malware in mail](#raise-the-level-of-protection-against-malware-in-mail) step), or to warn users who receive these attachments in email.
+
+In addition to the files that you blocked in the previous step, it's also good practice to create a rule to warn users before opening Office file attachments that include macros. Ransomware can be hidden inside macros, so warn users to not open these files from people they don't know.
+
+To create a mail transport rule:
+
+1. Go to the admin center at <https://admin.microsoft.com> and choose **Admin centers** \> **Exchange**.
+
+2. In the **mail flow** category, click **rules**.
+
+3. Click **+**, and then click **Create a new rule**.
+
+4. Click **More options** at the bottom of the dialog box to see the full set of options.
+
+5. Apply the settings in the following table for the rule. Leave the rest of the settings at the default, unless you want to change them.
+
+6. Click **Save**.
+
+|Setting|Warn users before opening attachments of Office files|
+|||
+|Name|Anti-ransomware rule: warn users|
+|Apply this rule if . . .|Any attachment . . . file extension matches . . .|
+|Specify words or phrases|Add these file types: <br/> `dotm, docm, xlsm, sltm, xla, xlam, xll, pptm, potm, ppam, ppsm, sldm`|
+|Do the following . . .|Notify the recipient with a message|
+|Provide message text|Do not open these types of files from people you do not know because they might contain macros with malicious code.|
+
+For more information, see:
+
+- [Ransomware: how to reduce risk](https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/)
+
+- [Restore your OneDrive](https://support.microsoft.com//office/fa231298-759d-41cf-bcd0-25ac53eb8a15)
+
+## Stop auto-forwarding for email
+
+Hackers who gain access to a user's mailbox can steal your mail by setting the mailbox to automatically forward email. This can happen even without the user's awareness. You can prevent this from happening by configuring a mail flow rule.
+
+To create a mail transport rule, either watch [this short video](https://support.office.com/article/f9d693ba-5c78-47c0-b156-8e461e062aa7) or follow these steps:
+
+1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, click **Admin centers** \> **Exchange**.
+
+2. In the **mail flow** category, click **rules**.
+
+3. Click **+**, and then click **Create a new rule**.
+
+4. Click **More options** at the bottom of the dialog box to see the full set of options.
+
+5. Apply the settings in the following table. Leave the rest of the settings at the default, unless you want to change them.
+
+6. Click **Save**.
+
+|Setting|Warn users before opening attachments of Office files|
+|||
+|Name|Prevent auto forwarding of email to external domains|
+|Apply this rule if ...|The sender . . . is external/internal . . . Inside the organization|
+|Add condition|The message properties . . . include the message type . . . Auto-forward|
+|Do the following ...|Block the message . . . reject the message and include an explanation.|
+|Provide message text|Auto-forwarding email outside this organization is prevented for security reasons.|
+
+## Protect your email from phishing attacks
+
+If you've configured one or more custom domains for your Office 365 or Microsoft 365 environment, you can configure targeted anti-phishing protection. Anti-phishing protection, part of Microsoft Defender for Office 365, can help protect your organization from malicious impersonation-based phishing attacks and other phishing attacks. If you haven't configured a custom domain, you don't need to do this.
+
+We recommend that you get started with this protection by creating a policy to protect your most important users and your custom domain.
+
+To create an anti-phishing policy in Defender for Office 365, watch [this short training video](https://support.office.com/article/86c425e1-1686-430a-9151-f7176cce4f2c), or complete the following steps:
+
+1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077143" target="_blank">Office 365 Security & Compliance Center</a>.
+
+2. In the left navigation pane, under **Threat management**, choose **Policy**.
+
+3. On the **Policy** page, choose **Anti-phishing**.
+
+4. On the **Anti-phishing** page, select **+ Create**. A wizard launches that steps you through defining your anti-phishing policy.
+
+5. Specify the name, description, and settings for your policy as recommended in the chart below. For more information, see [Learn about anti-phishing policy in Microsoft Defender for Office 365 options](../security/office-365-security/set-up-anti-phishing-policies.md).
+
+6. After you've reviewed your settings, choose **Create this policy** or **Save**, as appropriate.
+
+|Setting or option|Recommended setting|
+|||
+|Name|Domain and most valuable staff|
+|Description|Ensure most important staff and our domain are not being impersonated.|
+|Add users to protect|Select **+ Add a condition, The recipient is**. Type user names or enter the email address of the business owners, partners, or candidate, managers, and other important staff members. You can add up to 20 internal and external addresses that you want to protect from impersonation.|
+|Add domains to protect|Select **+ Add a condition, The recipient domain is**. Enter the custom domain associated with your Microsoft 365 subscription, if you defined one. You can enter more than one domain.|
+|Choose actions|If email is sent by an impersonated user: Choose **Redirect message to another email address**, and then type the email address of the security administrator; for example, *Alice<span><span>@contoso.com*. <br/> If email is sent by an impersonated domain: Choose **Quarantine message**.|
+|Mailbox intelligence|By default, mailbox intelligence is selected when you create a new anti-phishing policy. Leave this setting **On** for best results.|
+|Add trusted senders and domains|Here you can add your own domain, or any other trusted domains.|
+|Applied to|Select **The recipient domain is**. Under **Any of these**, select **Choose**. Select **+ Add**. Select the check box next to the name of the domain, for example, *contoso.<span><span>com*, in the list, and then select **Add**. Select **Done**.|
+
+For more information, see [Set up anti-phishing policies in Defender for Office 365](../security/office-365-security/set-up-anti-phishing-policies.md).
+
+## Protect against malicious attachments, files, and links with Defender for Office 365
+
+![Banner that point to https://aka.ms/aboutM365preview.](../media/m365admincenterchanging.png)
+
+First, make sure, in the admin center at <https://admin.microsoft.com> that you have the new admin center preview turned on. Turn on the toggle next to the text **The new admin center**.
+
+ ![The new admin center preview on.](../media/previewon.png)
+
+If you don't see the **Setup** page with cards in your tenant yet, see how to complete these steps in Security & Compliance Center. See [Set up Safe Attachments in the Security & Compliance Center](#set-up-safe-attachments-in-the-security--compliance-center) and [Set up Safe Links in the Security & Compliance Center](#set-up-safe-links-in-the-security--compliance-center).
+
+1. In the left nav, choose **Setup**.
+2. On the **Setup** page, choose **View** on the **Increase protection from advanced threats** card.
+
+ ![Choose View on the Increase protection from advanced threats.](../media/startatp.png)
+
+3. On the **Increase protection from advanced threats** page, choose **Get started**.
+4. On the pane that opens, select the check boxes next to **Links and attachments in email**, **Scan files in SharePoint, OneDrive, and Teams**, and **Scan links in Office desktop and Office Online apps** under **Scan items for malicious content**.
+
+ Under **Links and attachments in email**, Type in All Users, or the specific users whose email you want scanned.
+
+ ![Select all check boxes in Increase protection from advanced threats.](../media/setatp.png)
+
+5. Choose **Create policies** to turn on Safe Attachments and Safe Links.
+
+### Set up Safe Attachments in the Security & Compliance Center
+
+People regularly send, receive, and share attachments, such as documents, presentations, spreadsheets, and more. It's not always easy to tell whether an attachment is safe or malicious just by looking at an email message. Microsoft Defender for Office 365 includes Safe Attachment protection, but this protection is not turned on by default. We recommend that you create a new rule to begin using this protection. This protection extends to files in SharePoint, OneDrive, and Microsoft Teams.
+
+To create a Safe Attachment policy, either watch [this short video](https://support.office.com/article/e7e68934-23dc-4b9c-b714-e82e27a8f8a5), or complete the following steps:
+
+1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077143" target="_blank">Office 365 Security & Compliance Center</a> and sign in with your admin account.
+
+2. In the left navigation pane, under **Threat management**, choose **Policy**.
+
+3. On the Policy page, choose **Safe Attachments**.
+
+4. On the Safe attachments page, apply this protection broadly by selecting the **Turn on ATP for SharePoint, OneDrive, and Microsoft Teams** check box.
+
+5. Select **+** to create a new policy.
+
+6. Apply the settings in the following table.
+
+7. After you review your settings, choose **Create this policy** or **Save**, as appropriate.
+
+|Setting or option|Recommended setting|
+|||
+|Name|Block current and future emails with detected malware.|
+|Description|Block current and future emails and attachments with detected malware.|
+|Save attachments unknown malware response|Select **Block - Block the current and future emails and attachments with detected malware**.|
+|Redirect attachment on detection|Enable redirection (select this box) <br/> Enter the admin account or a mailbox setup for quarantine. <br/> Apply the above selection if malware scanning for attachments times out or error occurs (select this box).|
+|Applied to|The recipient domain is . . . select your domain.|
+
+For more information, see [Set up anti-phishing policies in Defender for Office 365](../security/office-365-security/set-up-anti-phishing-policies.md).
+
+### Set up Safe Links in the Security & Compliance Center
+
+Hackers sometimes hide malicious websites in links in email or other files. Safe Links, part of Microsoft Defender for Office 365, can help protect your organization by providing time-of-click verification of web addresses (URLs) in email messages and Office documents. Protection is defined through Safe Links policies.
+
+We recommend that you do the following:
+
+- Modify the default policy to increase protection.
+
+- Add a new policy targeted to all recipients in your domain.
+
+To set up Safe Links, watch [this short training video](https://support.office.com/article/61492713-53c2-47da-a6e7-fa97479e97fa), or complete the following steps:
+
+1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077143" target="_blank">Office 365 Security & Compliance Center</a> and sign in with your admin account.
+
+2. In the left navigation pane, under **Threat management**, choose **Policy**.
+
+3. On the Policy page, choose **Safe Links**.
+
+To modify the default policy:
+
+1. On the Safe links page, under **Policies that apply to the entire organization**, select the **Default** policy.
+
+2. Under **Settings that apply to content except email**, select **Microsoft 365 Apps for enterprise, Office for iOS and Android**.
+
+3. Click **Save**.
+
+To create a new policy targeted to all recipients in your domain:
+
+1. On the Safe links page, under **Policies that apply to the entire organization**, click **+** to create a new policy.
+
+2. Apply the settings listed in the following table.
+
+3. Click **Save**.
+
+|Setting or option|Recommended setting|
+|||
+|Name|Safe links policy for all recipients in the domain|
+|Select the action for unknown potentially malicious URLs in messages|Select **On - URLs will be rewritten and checked against a list of known malicious links when user clicks on the link**.|
+|Use Safe Attachments to scan downloadable content|Select this box.|
+|Applied to|The recipient domain is . . . select your domain.|
+
+For more information, see [Safe Links in Defender for Office 365](../security/office-365-security/safe-links.md).
+
+## Turn on the Unified Audit Log
+
+After you turn on the audit log search in the Security & Compliance Center, you can retain the admin and other user activity in the log and search it.
+
+You must be assigned the Audit Logs role in Exchange Online to turn audit log search on or off in your Microsoft 365 subscription. By default, this role is assigned to the Compliance Management and Organization Management role groups on the Permissions page in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2059104" target="_blank">Exchange admin center</a>. Global admins in Microsoft 365 are members of this group by default.
+
+1. To turn on the audit log search, go to the admin center at <https://admin.microsoft.com> and then choose **Security** under **Admin centers** in the left nav.
+2. On the **Microsoft 365 Security** page, choose **More resources**, and then **Open** on the **Office 365 Security & Compliance Center** card.
+
+ ![Choose Open on the security & compliance cars.](../media/gotosecandcomp.png)
+3. On the security and compliance page, choose **Search** and then **Audit log search**.
+4. On the top of the **Audit log search** page, choose **Turn on auditing**.
+
+After the feature is turned on, you can search for files, folders, and many activities. For more information, see [search the audit log](../compliance/search-the-audit-log-in-security-and-compliance.md).
+
+## Tune-up anonymous sharing settings for SharePoint and OneDrive files and folders
+
+(change default anonymous link expiration to 14 days, change default sharing type to "Specific People")
+To change the sharing settings for OneDrive and SharePoint:
+
+1. Go to the admin center at <https://admin.microsoft.com> and then choose **SharePoint** under **Admin centers** in the left nav.
+2. In the SharePoint admin center, go to **Policies** \> <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>.
+3. On the **Sharing** page, under **File and folder links**, select **Specific people**, and under **Advanced settings for "Anyone" links**, select **These links must expire within this many days**, and type in 14 (or another number of days you want to restrict the link lifetime to).
+
+ ![Choose Specific people and set link expiration to 14 days.](../media/anyonelinks.png)
+
+## Activity alerts
+
+You can use activity alerts to track admin and user activities and detect malware and data loss prevention incidents in your organization. Your subscription includes a set of default policies, but you can also create custom ones. For more information, see [alert policies](../compliance/alert-policies.md). For example, if you store an important file in SharePoint that you don't want anyone to share externally, you can create a notification that alerts you if someone does share it.
+
+The following figure shows the default policies that are included with Microsoft 365.
+
+![Default alert policies included with Microsoft 365.](../media/alertpolicies.png)
+
+## Disable or manage calendar sharing
+
+You can prevent people in your organization from sharing their calendars, or you can also manage what they can share. For example, you can restrict the sharing to free/busy times only.
+
+1. Go to the admin center at <https://admin.microsoft.com> and choose **Settings** \> **Org Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=2053743" target="_blank">**Services**</a>.
+
+1. Choose **Calendar**, and choose whether people in your organization can share their calendars with people outside who have Office 365 or Exchange, or with anyone.
+
+ If you choose the share with anyone option, you can decide to also only share free/busy information.
+
+3. Choose **Save changes** on the bottom of the page.
+
+ The following figure shows calendar sharing not allowed.
+
+ ![Screenshot of showing external calendar sharing as not allowed.](../media/nocalendarsharing.png)
+
+ The following figure shows the settings when calendar sharing is allowed with an email link with only free/busy information.
+
+ ![Screenshot of calendar free/busy sharing with anyone.](../media/sharefreebusy.png)
+
+If your users are allowed to share their calendars, see [these instructions](https://support.office.com/article/7ecef8ae-139c-40d9-bae2-a23977ee58d5) for how to share from Outlook on the web.
business-premium M365bp Multifactor Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-multifactor-authentication.md
+
+ Title: "Set up multifactor authentication for Microsoft 365 Business Premium"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-identity-device-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Set up multifactor authentication for mobile devices."
++
+# Set up multifactor authentication on your mobile device
+
+Multi-factor authentication provides more security for your business. After your admin has required you to use MFA, you can set up the Microsoft Authenticator app to let you log into key apps securely with your phone.
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE2MmQR]
+
+See more at [Set up multifactor authentication in Microsoft 365](https://support.office.com/article/a32541df-079c-420d-9395-9d59354f7225)
+
+## Use the Outlook app in your devices
+
+After your admin has required you to use MFA and you've set up an authenticator app as a second form of authentication, we recommend that you install and only use the Outlook app to access your Microsoft 365 email. See [Set up mobile devices](../business/set-up-mobile-devices.md) for how to install Office apps, including Outlook, on your phone.
business-premium M365bp Protect Admin Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-admin-accounts.md
+
+ Title: "Protect your administrator accounts in Microsoft 365 Business Premium"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+description: "Learn how to set up and protect your administrator accounts in Microsoft 365 Business Premium."
++
+# Protect your administrator accounts in Microsoft 365 Business Premium
+
+Because admin accounts come with elevated privileges, they're valuable targets for hackers and cyber criminals. This article describes:
+
+- How to set up an additional administrator account for emergencies.
+- How to protect these accounts.
+
+When you sign up for Microsoft 365 and enter your information, you automatically become the Global admin. A Global admin has the ultimate control of user accounts and all the other settings in the Microsoft admin center, but there are many different kinds of admin accounts with varying degrees of access. See [about admin roles](/office365/admin/add-users/about-admin-roles) for information about the different access levels for each kind of admin role.
+
+## Create additional admin accounts
+
+Use admin accounts only for administration. Admins should have a separate user account for regular use of Office apps and only use their administrative account when necessary to manage accounts and devices, and while working on other admin functions. It's also a good idea to remove the Microsoft 365 license from the admin accounts so you don't have to pay for them.
+
+You'll want to set up at least one additional Global admin account to give admin access to another trusted employee. You can also create separate admin accounts for user management (this role is called **User management administrator**). For more information, see [about admin roles](/office365/admin/add-users/about-admin-roles).
+
+To create additional admin accounts:
+
+ 1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">admin center</a> and then choose **Users** \> **Active users** in the left nav.
+
+ ![Choose Users and then Active users in the left nav.](../media/Activeusers.png)
+
+ 2. On the **Active users** page, select **Add a user** at the top of the page, and on the **New user** panel, enter the name and other information.
+ 3. Expand the **Roles** section, and choose **Global administrator** to give this user global admin access. You can also choose **Customized administrator** and choose any of the roles that are displayed.
+
+ Enter an alternate email in the **Alternative email address** text box. You can use this address to recover your password information if you get locked out. For Global admins, a billing statement will also be sent to this address.
+
+ ![Choose the administrator role.](../media/adminroles.png)
+
+ 4. In the **Product licenses** section, move the selector for **Microsoft 365 Business** to **Off** and the **Create user without product license** to **On**.
+
+ ![Choose the product license.](../media/productlicense.png)
+
+## Create an emergency admin account
+
+You should also create a backup account that isn't set up with multi-factor authentication (MFA) so you don't accidentally lock yourself out (for example if you lose your phone that you're using as a second form of verification). Make sure that the password for this account is a phrase or at least 16 characters long. This is often referred to as a "break-glass account."
+
+## Create a user account for yourself
+
+Use your user account to participate in collaboration with your organization, including checking mail. This means your admin credentials might be similar to *Alice.Chavez<span></span>@Contoso.org* and your regular user account might be similar to *Alice<span></span>@Contoso.com*.
+
+To create a new user account:
+
+1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">admin center</a> and then choose **Users** \> **Active users** in the left nav.
+2. On the **Active users** page, select **Add a user** at the top of the page, and on the **New user** panel, enter the name and other information.
+3. Expand the **Roles** section, and choose **User (no administrative access)**.
+4. In the **Product licenses** section, move the selector for **Microsoft 365 Business** to **On**.
+
+## Turn on security defaults
+
+Security defaults help protect your organization from identity-related attacks by providing preconfigured security settings that Microsoft manages on behalf of your organization. These settings include enabling multi-factor authentication (MFA) for all admins and user accounts. For more information about security defaults and to learn how to enable them on, see [Turn on security defaults](m365-campaigns-conditional-access.md).
+
+## Additional recommendations
+
+- Before using admin accounts, close out all unrelated browser sessions and apps, including personal email accounts. You can also use in private, or incognito browser windows.
+- After completing admin tasks, be sure to sign out of the browser session.
business-premium M365bp Protect Pcs Macs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-pcs-macs.md
+
+ Title: "Protect unmanaged Windows 10 PCs and Macs in Microsoft 365 Business Premium"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-identity-device-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Protect unmanaged or bring-your-own devices (BYOD) with Microsoft 365 Business Premium."
++
+# Protect unmanaged Windows 10 PCs and Macs in Microsoft 365 Business Premium
+
+You can manage Windows 10 PCs and Macs by enrolling them in Microsoft Intune, which allows you to ensure they're healthy and secure before accessing data in your environment. However, many campaigns and small businesses include staff who bring their own devices (BYOD), which will not be managed by the organization. For these unmanaged PCs and Macs, use this article to ensure that minimum security capabilities are configured.
+
+<!--A Windows 10 PC is considered managed after you have completed the following two steps:
+
+1. You (or the admin) set up device and data protection policies in the [setup wizard](../business/set-up.md).
+
+2. You have [connected your computer to Azure Active Directory](../business/set-up-windows-devices.md) and use your Microsoft 365 username and password to sign in.
+3. -->
+
+## Protect a computer running Windows 10 or a Mac
+
+<!--If you have a PC that is running Windows 10 that is not connected to Microsoft 365, or a Mac, the Microsoft 365 protections do not apply to it, but here are some things you can do to keep your data secure on these devices as well:
+-->
+If your Windows 10 PC or Mac is not managed by your organization, be sure to configure these security capabilities.
+
+## [Windows 10](#tab/Windows10)
+
+**Turn on device encryption**<p>
+
+Device encryption is available on a wide range of Windows devices and helps protect your data by encrypting it. If you turn on device encryption, only authorized individuals will be able to access your device and data. See [turn on device encryption](https://support.microsoft.com/help/4028713/windows-10-turn-on-device-encryption) for instructions.
+
+ If device encryption isn't available on your device, you can turn on standard [BitLocker encryption](https://support.microsoft.com/help/4028713/windows-10-turn-on-device-encryption) instead. (BitLocker isn't available on Windows 10 Home edition.)
+
+**Protect your device with Windows Security**<p>
+If you have Windows 10, you'll get the latest antivirus protection with Windows Security. When you start up Windows 10 for the first time, Windows Security is on and actively helping to protect your PC by scanning for malware (malicious software), viruses, and security threats. Windows Security uses real-time protection to scan everything you download or run on your PC.
+
+Windows Update downloads updates for Windows Security automatically to help keep your PC safe and protect it from threats.
+
+If you have an earlier version of Windows and are using Microsoft Security Essentials, it's a good idea to move to Windows Security. For more information, see [help protect my device with Windows Security](https://support.microsoft.com/help/17464/windows-10-help-protect-my-device-with-windows-security).
+
+**Turn on Windows Firewall**<p>
+You should always run Windows Firewall even if you have another firewall turned on. Turning off Windows Firewall might make your device (and your network, if you have one) more vulnerable to unauthorized access. See [Turn Windows Firewall on or off](https://support.microsoft.com/help/4028544/windows-10-turn-windows-defender-firewall-on-or-off) for instructions.
+
+## [Mac](#tab/Mac)
+
+**Use FileVault to encrypt your Mac disk**<p>
+Disk encryption protects data when devices are lost or stolen. FileVault full-disk encryption helps prevent unauthorized access to the information on your startup disk. See [use FileVault to encrypt the startup disk on your Mac](https://support.apple.com/HT204837) for instructions.
+
+**Protect your mac from malware**<p>
+Microsoft recommends that you install and use reliable antivirus software on your Mac. See the following article for a list of choices: [Best Mac antivirus 2019](https://www.macworld.co.uk/feature/mac-software/mac-antivirus-3672182/).
+
+You can also reduce the risk of malware by using software only from reliable sources. The settings in Security & Privacy preferences allow you to specify the sources of software installed on your Mac. For more information, see [protect your Mac from malware](https://support.apple.com/kb/PH25087).
+
+**Turn on firewall protection**<p>
+Use firewall settings to protect your Mac from unwanted contact initiated by other computers when you're connected to the Internet or a network. Without this protection, your Mac might be more vulnerable to unauthorized access. See [about the application firewall](https://support.apple.com/HT201642) for instructions.
business-premium M365bp Secure Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-users.md
+
+ Title: "How security recommendations can affect your users"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- M365-subscription-management
+- M365-identity-device-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Learn how security recommendations for Microsoft 365 Business Premium affect your users and protect your data."
++
+# How security recommendations affect your users
+
+The security recommendations for Microsoft 365 in this solution make it much harder for hackers to gain access to your environment. The tradeoff is that your users will need to be aware of how to work within this more secure environment. We understand a little extra patience is required, but it's worth it to keep your organization protected.
+
+![Illustration that sums up key points from below for iPhones, Android devices, Macs, Windows 10, sharing, and key staff.](../media/M365-democracy-Users_900px.png)
+
+## Use secure email practices
+
+All users should be aware of and use these email practices to help keep their email secure:
+
+- Set up email to use multi-factor authentication with the authenticator app.
+- Verify legitimate emails and look for safety tips from Advanced Phishing in Defender for Office 365 Protection.
+- Open only safe links and attachments, as verified by Safe Links and Safe Attachments.
+
+Learn more about [multi-factor authentication](m365-campaigns-multifactor-authentication.md) and [phishing and other attacks](m365-campaigns-phishing-and-attacks.md).
+
+Download an [infographic](m365-campaigns-protect-campaign-infographic.md) with tips for you and the members of your team.
+
+## Set up iPhones and Android devices
+
+All users you add to your environment will need to take a few minutes to [setup iPhones and Android devices](../business/set-up-mobile-devices.md?toc=%2Fmicrosoft-365%2Fcampaigns%2Ftoc.json) to work securely:
+
+- Set up devices to use multi-factor authentication with the authenticator app.
+- Use Microsoft mobile apps, including Outlook Mobile, Word, OneDrive, and other Microsoft apps from the app store. The native mail apps that are included on iPhones and Android devices aren't supported.
+- Require a PIN for users to unlock their device.
+
+After setting these up, your users will be prompted to use the authenticator app when accessing your organization data on these devices, including mail.
+
+## Keep BYOD Macs and Windows 10 PCs fresh
+
+It's also important that users keep their primary work device up to date:
+
+- Install the latest versions of Office desktop apps and keep these fresh with updates, when prompted.
+- Stay on top of operating system updates, such as Windows updates.
+
+For [unmanaged Windows 10 and Mac devices](m365bp-protect-pcs-macs.md), users have the responsibility to ensure that basic security features are enabled.
+
+**Enable basic security capabilities on BYOD Windows 10 and Mac devices**
+
+|**Windows 10**|**Mac**|
+|:--|:|
+|Turn on BitLocker device protection<p><p> Ensure Windows Defender remains on <p>Turn on Windows Firewall| Use FileVault to encrypt the Mac disk <p><p>Use a reliable antivirus software <p>Turn on firewall protection|
+
+To learn more about these recommendations, see [Protect your account and devices from hackers and malware](https://support.office.com/article/Protect-your-account-and-devices-from-hackers-and-malware-066d6216-a56b-4f90-9af3-b3a1e9a327d6#ID0EAABAAA=Windows_10).
+
+## Collaborate using Microsoft Teams, OneDrive, SharePoint Online, and other tools
+
+Your users might be tempted to share and store your organization files in places other than Microsoft 365. Microsoft 365 makes it as easy as possible to collaborate and share securely. You can [share files and videos](share-files-and-videos.md) directly from Microsoft Teams, OneDrive, Stream, and even from within a file. Sharing from within these tools helps keep your data from leaking. You can add additional protection to sensitive data to prevent sharing outside your organization.
+
+## Set up managed Windows 10 devices
+
+We recommend that your most important staff members use freshly acquired Windows 10 devices that you manage. We'll show you how to [manage and secure these devices](../business/set-up-windows-devices.md?toc=/microsoft-365/campaigns/toc.json). This ensures that staff members who are the highest value target to hackers receive the most protection.
business-premium M365bp Secure Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-windows-devices.md
+
+ Title: "Secure Windows devices"
+f1.keywords:
+- CSH
+++
+audience: Admin
+
+f1_keywords:
+- 'O365E_BCSSetup4WindowsConfig'
+
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- M365-identity-device-management
+
+- Core_O365Admin_Migration
+- MiniMaven
+- MSB365
+- OKR_SMB_M365
+- seo-marvel-mar
+- AdminSurgePortfolio
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+ROBOTS: NO INDEX, NO FOLLOW
+ms.assetid: 21e5551f-fa35-4f13-9418-f80d668b6a2b
+description: "Learn about configuring the settings of the default device policy that any Windows device will receive upon signing in to their work or school account."
++
+# Secure Windows devices
+
+This article applies to Microsoft 365 Business Premium.
+
+The settings that you configure here are part of the default device policy for Windows 10 or 11. All users who connect a Windows device, including mobile devices and PCs, by signing in with their work account will automatically receive these settings. We recommend that you accept the default policy during setup and add policies later that target specific groups of users.
+
+## Settings to secure Windows 10 devices
+
+By default all settings are **On**. The following settings are available: <br/><br/>
+
+|Setting <br/> |Description <br/> |
+|:--|:--|
+|Help protect PCs from viruses and other threats using Windows Defender Antivirus <br/> |Requires that Windows Defender Antivirus is turned on to protect PCs from the dangers of being connected to the internet. <br/> |
+|Help protect PCs from web-based threats in Microsoft Edge <br/> |Turns on settings in Edge that help protect users from malicious sites and downloads. <br/> |
+|Help protect files and folders on PCs from unauthorized access with BitLocker <br/> |BitLocker protects data by encrypting the computer hard drives and protect against data exposure if a computer is lost or stolen. For more information, see [BitLocker FAQ](/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions). <br/> |
+|Turn off device screen when idle for this amount of time <br/> |Makes sure that company data is protected if a user is idle. A user may be working in a public location, like a coffee shop, and step away or be distracted for just a moment, leaving their device vulnerable to random glances. This setting lets you control how long the user can be idle before the screen shuts off. <br/> |
business-premium M365bp Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup.md
+
+ Title: Set up Microsoft 365 Business Premium
+description: See how to set up Microsoft 365 Business Premium
+search.appverid: MET150
+++
+audience: Admin
+ Last updated : 03/01/2022+
+localization_priority: Normal
+
+f1.keywords: NOCSH
+
+- SMB
+- M365-security-compliance
++
+# Set up Microsoft 365 Business Premium
+
+You have several options for setting up and configuring Microsoft 365 Business Premium. You can:
+
+- [Use a guided setup experience for basic setup and configuration](#guided-process-for-basic-setup)
+- [Work through the setup process manually](#manual-setup-and-configuration)
+- [Work with a partner, such as a Microsoft Cloud Solution Provider (CSP)](#work-with-a-microsoft-partner)
+
+Use this article as a guide.
+
+## Guided process for basic setup
+
+Microsoft 365 Business Premium includes a guided process for basic setup. Tasks include connecting to a custom domain, adding users, assigning licenses, installing Outlook on mobile devices, reviewing data protection settings, and applying a mobile app protection policy.
+
+To see how the guided setup works, watch the following video: <br/><br/>
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE471FJ?autoplay=false]
+
+After you have finished the guided setup, there are additional steps to complete to help ensure that your security and compliance capabilities are properly set up and applied. These steps include:
+
+- [Securing Windows devices](m365bp-secure-windows-devices.md)
+- [Deploying Microsoft 365 apps](../admin/setup/install-applications.md)
+- [Setting up and configuring your new Defender for Business capabilities](../security/defender-business/mdb-setup-configuration.md)
+
+[Learn more about the differences between the guided setup process and the Setup page](../admin/setup/o365-setup-wizard-and-setup-page.md).
+
+> [!TIP]
+> See the following section for more details about setting up and configuring Microsoft 365 Business Premium.
+
+## Manual setup and configuration
+
+The following table describes how to set up and configure Microsoft 365 Business Premium, step by step.
+
+| Phase | Task | Guidance |
+||||
+| **Planning** | Plan your setup and configuration process | [Plan your setup of Microsoft 365 for business](../admin/setup/plan-your-setup.md) |
+| | Review the requirements | [Microsoft 365 Business Premium requirements](https://www.microsoft.com/microsoft-365/business/microsoft-365-business-premium?activetab=pivot:overviewtab) |
+| **Basic setup** | Use a custom domain like `rob@contoso.com` with Microsoft 365 | [Add a domain to Microsoft 365](../admin/setup/add-domain.md) |
+| | Add users and assign licenses in Microsoft 365 | [Add users and assign licenses at the same time](../admin/add-users/add-users.md) |
+| | Assign admin roles to users who'll perform certain functions, such as: <br/>- Managing features<br/>- Managing user accounts<br/>- Managing devices<br/>- Viewing or managing your organization's security and compliance information | [Learn about admin roles](../admin/add-users/about-admin-roles.md) <br/><br/> [Assign admin roles](../admin/add-users/assign-admin-roles.md) |
+| | Install Microsoft 365 Apps (like Word, Excel, PowerPoint, and more) | [Install Office applications](../admin/setup/install-applications.md) |
+| **Securing your organization** | Review your security checklist so you'll know what needs to be configured | [Secure your Microsoft 365 for business plan](../admin/security-and-compliance/secure-your-business-data.md) |
+| | Require everyone to use an additional verification method when they sign in to Microsoft 365 | [Set up multifactor authentication](../admin/security-and-compliance/set-up-multi-factor-authentication.md) |
+| **Protecting email and content** | Set up advanced anti-phishing protection to guard against malicious impersonation-based phishing attacks and other phishing attacks | [Protect your email from phishing attacks](../admin/security-and-compliance/secure-your-business-data.md) |
+| | Set up Safe Attachments to protect your organization from malicious email attachments | [Protect against malicious attachments and files with Safe Attachments](../admin/security-and-compliance/secure-your-business-data.md) |
+| | Set up Safe Links to protect your organization by providing time-of-click verification of web addresses (URLs) in email messages and Office documents | [Set up Safe Links](../admin/security-and-compliance/secure-your-business-data.md) |
+| | Set data loss prevention policies to prevent sensitive information from being shared | [Set up compliance features](../admin/security-and-compliance/set-up-compliance.md) |
+| **Managing and protecting devices** | Secure your organization's Windows devices | [Secure Windows devices](m365bp-secure-windows-devices.md) <br/><br/>[Set or edit application protection settings for Windows 10 devices](../admin/devices/protection-settings-for-windows-10-devices.md) |
+| | Secure Microsoft 365 apps on mobile devices | [Set app protection settings for Android or iOS devices](../admin/devices/app-protection-settings-for-android-and-ios.md) |
+| | Set up Microsoft Defender for Business (when available for your tenant) | [Overview of Microsoft Defender for Business](../security/defender-business/mdb-overview.md)<br/><br/>[Use the wizard to set up Defender for Business](../security/defender-business/mdb-use-wizard.md) |
+| **File storage and migrating content** | Set up file storage and how sharing will work | [Set up file storage and sharing in Microsoft 365](../admin/setup/set-up-file-storage-and-sharing.md) |
+| | Import or migrate email and contacts | [Migrate email and contacts to Microsoft 365](../admin/setup/migrate-email-and-contacts-admin.md) |
+| | Move the company files that everyone needs to access to SharePoint. SharePoint typically replaces the use of a file share or network drive. | [Move files to SharePoint](../admin/setup/files-to-sharepoint.md) |
+| | Move your existing work files, such as personal work files or sensitive business files, to OneDrive. | [Move files to OneDrive](../admin/setup/files-to-onedrive.md) |
+| **Training admins and your security team** | Learn how to use the admin center | [Overview of the Microsoft 365 admin center](../admin/admin-overview/admin-center-overview.md) |
+| | Use the free training video library for Microsoft 365 admins | [Admin training video library](../admin/admin-video-library.yml) |
+| | Learn how to use the Microsoft 365 Defender portal | [Get started using the Microsoft 365 Defender portal](../security/defender-business/mdb-get-started.md) |
+
+> [!TIP]
+> Need some help? Consider getting [Business Assist for Microsoft 365](https://support.microsoft.com/en-us/office/business-assist-for-microsoft-365-37deb8fe-61cc-4cf9-9ad1-1c8d93475070)
+
+## Work with a Microsoft partner
+
+Microsoft has a list of solution providers who are authorized to sell offerings, including Microsoft 365 Business Premium.
+
+To find a solution provider in your area, take the following steps:
+
+1. Go to the **Microsoft Solution Providers** page ([https://www.microsoft.com/solution-providers](https://www.microsoft.com/solution-providers)).
+
+2. In the search box, fill in your location and company size.
+
+3. In the **Search for products, services, skills, industries** box, put `Microsoft 365`, and then select **Go**.
+
+4. Review the list of results. Select a provider to learn more about their expertise and the services they provide.
+
+Also see [Find your partner or reseller](../admin/manage/find-your-partner-or-reseller.md).
+
+## See also
+
+- [Overview of Microsoft Defender for Business](../security/defender-business/mdb-overview.md) (now included with Microsoft 365 Business Premium!)
+
+- [Business subscriptions and billing documentation](../commerce/index.yml)
+
+- [Overview of Microsoft 365 Lighthouse](../lighthouse/m365-lighthouse-overview.md) (for Microsoft CSPs)
+
+- [Top 10 ways to secure Microsoft 365 for business plans](../admin/security-and-compliance/secure-your-business-data.md)
business-premium Microsoft 365 Campaigns Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/microsoft-365-campaigns-setup-overview.md
Title: "Setup overview for Microsoft 365 Business Premium"
+ Title: "Setup overview for Microsoft 365 for Campaigns"
f1.keywords: - NOCSH
ms.assetid: 496e690b-b75d-4ff5-bf34-cc32905d0364
description: "Setup overview for Microsoft 365 Business Premium for campaigns or other businesses"
-# Set up Microsoft 365 Business Premium
+# Set up Microsoft 365 for Campaigns
This article describes the process of setting up Microsoft 365. Anybody with Microsoft 365 Business Premium can use this guidance to step up security.
Users will need to take a few minutes to set up devices to work with this enviro
To set up user devices: 1. Each user [sets up their mobile devices](../business/set-up-mobile-devices.md?toc=%2Fmicrosoft-365%2Fcampaigns%2Ftoc.json).
-2. For unmanaged devices, users set up their [PCs and Macs](m365-campaigns-protect-pcs-macs.md).
+2. For unmanaged devices, users set up their [PCs and Macs](m365bp-protect-pcs-macs.md).
For key staff, we recommend that you use [managed devices](../business/set-up-windows-devices.md?toc=/microsoft-365/campaigns/toc.json) for even better protection. For all devices, you'll want to set up [multifactor authentication](m365-campaigns-multifactor-authentication.md). 3. All users should learn how to protect themselves and your campaign by learning about [phishing and other attacks](m365-campaigns-phishing-and-attacks.md). This [infographic](m365-campaigns-protect-campaign-infographic.md) can also help your users understand how to help protect your campaign from online threats.
business-premium Microsoft Security Guidance For Political Campaigns Nonprofits And Other Agile O https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/microsoft-security-guidance-for-political-campaigns-nonprofits-and-other-agile-o.md
+
+ Title: Microsoft Security Guidance - Political campaigns & nonprofits
+f1.keywords:
+ - NOCSH
+++ Last updated : 12/15/2017
+audience: ITPro
++
+ - Ent_O365
+ - Strat_O365_Enterprise
+ - M365-security-compliance
+
+ms.localizationpriority: high
+search.appverid:
+ - MET150
+
+ - Strat_O365_Enterprise
+ - seo-marvel-apr2020
+ms.assetid: 10d1004b-42b6-4e2b-aaa2-18ddd9118f64
+description: "Summary: Planning and implementation guidance for fast-moving organizations that have an increased threat profile."
+ms.technology: mdo
++
+# Microsoft Security Guidance for Political Campaigns, Nonprofits, and Other Agile Organizations
+
+**Applies to**
+- Microsoft 365 Business Premium
+- Microsoft 365 for Campaigns
+- [Exchange Online Protection](../security/office-365-security/exchange-online-protection-overview.md)
+- [Microsoft Defender for Office 365 plan 1 and plan 2](../security/office-365-security/defender-for-office-365.md)
+
+ **Summary:** Planning and implementation guidance for fast-moving organizations that have an increased threat profile.
+
+If your organization is agile, you have a small IT team, and your threat profile is higher than average, this guidance is designed for you. This solution demonstrates how to quickly build an environment with essential cloud services that include secure controls from the start. This guidance includes prescriptive security recommendations for protecting data, identities, email, and access from mobile devices.
+
+## Security solution guidance
+
+This guidance describes how to implement a secure cloud environment. The solution guidance can be used by any organization. It includes extra help for agile organizations with BYOD access and guest accounts. You can use this guidance as a starting-point for designing your own environment. We welcome your feedback at [CloudAdopt@microsoft.com](mailto:CloudAdopt@microsoft.com).
+
+****
+
+|Item|Description|
+|||
+|**Microsoft Security Guidance for Political Campaigns** <br> [:::image type="content" source="../media/d370ce28-ca40-4930-9a2c-907312aa06c8.png" alt-text="Thumbnail for mini poster about security guidance.":::](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.pdf) <br> [PDF](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.pdf) \| [Visio](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.vsdx)|This guidance uses a political campaign organization as an example. Use this guidance as a starting point for any environment.|
+|**Microsoft Security Guidance for Nonprofits** <br> [:::image type="content" source="../media/e4784889-1c69-4067-9a8f-31d31d1eceea.png" alt-text="Thumbnail for security guidance download.":::](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.pdf) <br> [PDF](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.pdf) \| [Visio](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.vsdx)|This guide is slightly revised for nonprofit organizations. For example, it references Office 365 Nonprofit plans. The technical guidance is the same as the political campaign solution guide.|
+|
+
+## See Also
+
+[Microsoft cloud for IT architects illustrations](../solutions/cloud-architecture-models.md)
commerce About Registration Numbers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/about-registration-numbers.md
Title: "About registration numbers and under review notifications" f1.keywords: - NOCSH- + audience: Admin
- Adm_O365 search.appverid: MET150
+- commerce_purchase
- okr_SMB - AdminSurgePortfolio-- commerce_purchase description: "Learn about registration numbers and under-review notifications when you buy Microsoft products or services." Last updated 02/02/2022
commerce Add Storage Space https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/add-storage-space.md
Title: "Add more SharePoint storage to your subscription" f1.keywords: - NOCSH- + audience: Admin
- Adm_O365 - SPO_Content
+- commerce_purchase
- MAX_CampaignID - okr_SMB - AdminSurgePortfolio-- commerce_purchase - business_assist - AdminTemplateSet - admindeeplinkSPO
commerce Change Payment Frequency https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/change-payment-frequency.md
Title: "Change your billing frequency" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- TopSMBIssues - okr_SMB - AdminSurgePortfolio-- commerce_billing-- c search.appverid: MET150 description: "Learn how to change how frequently you're billed for your business subscription." Last updated 04/02/2021
commerce Change Your Billing Addresses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/change-your-billing-addresses.md
Title: "Change your billing addresses" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- okr_SMB - AdminSurgePortfolio-- commerce_billing - AdminTemplateSet search.appverid: MET150 description: "Learn how to update your billing addresses or the email address used to receive billing notifications for Microsoft 365 for business."
commerce Manage Billing Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/manage-billing-notifications.md
Title: "Manage billing notifications and invoice attachments" f1.keywords: - CSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- okr_SMB - AdminSurgePortfolio-- commerce_billing search.appverid: - MET150 description: "Learn how to manage who receives billing notification emails and invoice attachments."
commerce Manage Billing Profiles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/manage-billing-profiles.md
Title: Understand billing profiles f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
- AdminTemplateSet search.appverid: MET150 description: "Learn how billing profiles support invoices."
commerce Manage Payment Methods https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/manage-payment-methods.md
Title: "Manage payment methods" f1.keywords: - CSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- TopSMBIssues - okr_SMB - AdminSurgePortfolio-- commerce_billing - AdminTemplateSet - adminvideo - business_assist
commerce Mexico Billing Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/mexico-billing-info.md
Title: "Billing information for Microsoft 365 for business in Mexico" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Learn about information specifically for Microsoft 365 for business in Mexico." -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
monikerRange: 'o365-worldwide' Last updated 11/20/2020
commerce Pay For Subscription Billing Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/pay-for-subscription-billing-profile.md
Title: "Paying for your subscription with a billing profile" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Learn what payment options are available to pay for your subscription with a billing profile."
+- commerce_billing
- okr_SMB - AdminSurgePortfolio-- commerce_billing Last updated 10/29/2021
commerce Pay For Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/pay-for-your-subscription.md
Title: "Paying for your subscription" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Use a credit or debit card or bank account to pay for your Microsoft 365 for business subscription, or in some cases, you can pay by invoice."
+- commerce_billing
- okr_SMB - fwlink 808700 for SEPA UI glink 906 for older uI - AdminSurgePortfolio-- commerce_billing - business_assist - AdminTemplateSet Last updated 10/28/2021
commerce Psd2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/psd2.md
Title: Payment Services Directive 2 and Strong Customer Authentication for commercial customers f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
search.appverid: MET150 description: As of September 14, 2019, banks in the 31 countries of the European Economic Area are required to verify the identity of the person making an online purchase before the payment can be processed." keywords: payment services directive 2, strong customer authentication, multi-factor authentication
commerce Tax Information https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/tax-information.md
Title: "Tax Information" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Find out how much tax you will be charged for your Microsoft 365 for business subscription in different regions. "
+- commerce_billing
- okr_SMB - AdminSurgePortfolio-- commerce_billing - AdminTemplateSet Last updated 03/17/2021
commerce Understand Your Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/understand-your-invoice.md
Title: Understand your bill or invoice f1.keywords: - CSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
- AdminTemplateSet search.appverid: MET150 description: "Learn how to read and understand your bill or invoice for Microsoft business products."
commerce Understand Your Invoice2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/understand-your-invoice2.md
Title: "Understand your bill or invoice for Microsoft 365 for business" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- TopSMBIssues - okr_smb - AdminSurgePortfolio-- commerce_billing - AdminTemplateSet search.appverid: MET150 description: "Interpret charges, billing, and payment info on your Microsoft 365 for business bill or invoice, and how to change a purchase order number."
commerce View Your Bill Or Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/view-your-bill-or-invoice.md
Title: "View your bill or invoice" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_billing
- TopSMBIssues - okr_smb - TRN_M365B - OKR_SMB_Videos - AdminSurgePortfolio-- commerce_billing - AdminTemplateSet - adminvideo description: "Find your invoice or billing statement in the Microsoft 365 admin center. You can also save and print a copy of your bill."
commerce Withholding Tax Credit Global https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/withholding-tax-credit-global.md
Title: "Request a credit for Withholding Tax on your account (Global customers)" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Learn how to request a credit on your account for Withholding Tax you paid. This article applies to worldwide customers except for India." -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
monikerRange: 'o365-worldwide' Last updated 05/27/2021
commerce Withholding Tax Credit India https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/withholding-tax-credit-india.md
Title: "Request a credit for Withholding Tax on your account (India customers)" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150 description: "Learn how to request a credit on your account for Withholding Tax you paid. This article only applies to customers in India." -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
monikerRange: 'o365-worldwide' Last updated 05/03/2021
commerce Buy Or Edit An Add On https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/buy-or-edit-an-add-on.md
Title: "Buy or manage add-ons" f1.keywords: - NOCSH- + audience: Admin
- Adm_O365 search.appverid: MET150
+- commerce_purchase
- okr_SMB - AdminSurgePortfolio-- commerce_purchase - AdminTemplateSet description: "Learn how to buy and manage add-ons for your Microsoft 365 for business subscription." Last updated 04/02/2021
commerce Close Your Account https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/close-your-account.md
Title: Close your account f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_subscription
- AdminSurgePortfolio - fwlink 2133922 to Delete subscription heading-- commerce_subscription - AdminTemplateSet search.appverid: MET150 description: "When you close your account with Microsoft all information related to your account is deleted including licenses, users, and user data."
commerce Enter Your Product Key https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/enter-your-product-key.md
Title: "Enter your product key for Microsoft 365 Business Standard" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150
+- commerce_purchase
- okr_SMB - AdminSurgePortfolio-- commerce_purchase - AdminTemplateSet description: "If you purchased Microsoft 365 Business Standard from a retail store, learn how to redeem the product key and activate your subscription." Last updated 11/13/2020
commerce Add Licenses Bought Through Vlsc https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/add-licenses-bought-through-vlsc.md
Title: "Add licenses to a subscription purchased through the Volume Licensing Service Center" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_licensing
+- AdminSurgePortfolio
search.appverid: MET150 description: "Learn how to add licenses to your Microsoft 365 subscription purchased through the third-party partner, recognized by Microsoft."
commerce Add Licenses Using Product Key https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/add-licenses-using-product-key.md
Title: "Add licenses to or extend a subscription paid for using a product key" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_licensing
- TopSMBIssues - AdminSurgePortfolio-- commerce_licensing search.appverid: MET150 description: "Learn how to add licenses to or extend your subscription with a product key."
commerce Allotment Basics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/allotment-basics.md
Title: Allotment basics f1.keywords: - NOCSH- + audience: Admin
commerce Buy Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/buy-licenses.md
Title: "Buy or remove licenses" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_o365
+- commerce_licensing
- okr_SMB - AdminSurgePortfolio - manage_licenses-- commerce_licensing - AdminTemplateSet - adminvideo search.appverid: MET150
commerce Manage Auto Claim Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/manage-auto-claim-policies.md
An auto-claim policy lets users automatically claim a license for a product the
After you create an auto-claim policy, you can do the following tasks to manage the policy: -- [Turn the policy on or off](#turn-a-policy-on-or-off)-- [Edit the policy friendly name](#edit-the-policy-friendly-name)-- [Add or remove backup products](#add-or-remove-backup-products)-- [Manage the assigning apps and services](#change-the-assigning-apps-and-services)-- [Change the assigning order](#change-the-assigning-order-for-backup-products)-- [View a policy report](#view-an-auto-claim-policy-report)
+- [Manage auto-claim policies](#manage-auto-claim-policies)
+ - [Before you begin](#before-you-begin)
+ - [Turn the auto-claim policy feature on or off](#turn-the-auto-claim-policy-feature-on-or-off)
+ - [Turn on auto-claim policies](#turn-on-auto-claim-policies)
+ - [Turn off auto-claim policies](#turn-off-auto-claim-policies)
+ - [Create an auto-claim policy](#create-an-auto-claim-policy)
+ - [Turn a policy on or off](#turn-a-policy-on-or-off)
+ - [Edit the policy friendly name](#edit-the-policy-friendly-name)
+ - [Add or remove backup products](#add-or-remove-backup-products)
+ - [Add a backup product](#add-a-backup-product)
+ - [Remove a backup product](#remove-a-backup-product)
+ - [Change the assigning apps and services](#change-the-assigning-apps-and-services)
+ - [Change the assigning order for backup products](#change-the-assigning-order-for-backup-products)
+ - [View an auto-claim policy report](#view-an-auto-claim-policy-report)
+ - [Next steps](#next-steps)
+ - [Related content](#related-content)
> [!IMPORTANT] > Auto-claim policies are currently only available for Microsoft Teams. More products will be available to use in the future.
commerce Manage Billing Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/manage-billing-accounts.md
Title: Understand billing accounts f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_billing
+- AdminSurgePortfolio
- AdminTemplateSet - admindeeplinkMAC search.appverid: MET150
commerce Manage Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/manage-partners.md
Title: Manage partner relationships f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
- admindeeplinkMAC search.appverid: MET150 description: "Learn how to work with Microsoft-certified solution providers (partners) to buy and manage products and services for your organization or school."
commerce Manage Saas Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/manage-saas-apps.md
Title: Manage software-as-a-service apps for your organization f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
- admindeeplinkMAC search.appverid: MET150 description: Learn how to activate and manage third-party apps in Microsoft 365 admin center.
commerce Product Key Errors And Solutions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/product-key-errors-and-solutions.md
Title: "Problems with your Microsoft 365 for business product key?" f1.keywords: - NOCSH- + audience: Admin
search.appverid: MET150
description: "Learn how to resolve the issues that you face when you enter your product key for Microsoft 365 for business. "
+- commerce_purchase
- okr_smb - AdminSurgePortfolio-- commerce_purchase Last updated 05/01/2021
commerce Purchases From Microsoft Open https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/purchases-from-microsoft-open.md
Title: "Enter your product key purchased from Microsoft Open" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_purchase
+- AdminSurgePortfolio
search.appverid: MET150 description: "Learn how to activate, renew, or add licenses to a Microsoft 365 for business subscription."
commerce Review Partner Admin Privileges https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/review-partner-admin-privileges.md
Title: Review partner administrative privileges f1.keywords: - NOCSH- + audience: Admin
commerce Allowselfservicepurchase Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell.md
Title: Use AllowSelfServicePurchase for the MSCommerce PowerShell module f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_ssp
+- AdminSurgePortfolio
search.appverid: - MET150 description: "Learn how to use the AllowSelfServicePurchase PowerShell cmdlet to turn self-service purchase on or off."
commerce Back Up Data Before Switching Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/back-up-data-before-switching-plans.md
Title: "Back up data before changing plans" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
search.appverid: - BCS160 - MET150
commerce Cancel Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/cancel-your-subscription.md
Title: "Cancel your subscription" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
- AdminTemplateSet - admindeeplinkMAC search.appverid: MET150
Last updated 01/20/2022
# Cancel your subscription
-You can cancel your subscription at any time in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. However, to receive a refund, you must meet certain refund eligibility requirements. For more information, see [Understand refund eligibility](#understand-refund-eligibility).
-
-If you have multiple subscriptions to the same product, such as Microsoft 365 Business Premium, canceling one subscription wonΓÇÖt impact the purchased licenses or services inside the others.
+If you want to cancel your subscription, the easiest way to do that is to [turn off recurring billing](renew-your-subscription.md). When you turn off recurring billing, you can continue to use your subscription until it expires at the end of the subscription term. If you want to cancel immediately, use the information and steps in this article to do that.
> [!IMPORTANT] > This article only applies to Dynamics 365, Intune, Power Platform, and Microsoft 365 for business subscriptions. If you have Microsoft 365 Family or Personal, see [Cancel a Microsoft 365 subscription](https://support.microsoft.com/office/cancel-a-microsoft-365-subscription-46e2634c-c64b-4c65-94b9-2cc9c960e91b?OCID=M365_DocsCancel_Link). ## Before you begin
-You must be a Global or Billing admin to do the tasks in this article. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- You must be a Global or Billing admin to do the tasks in this article. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+- Before you cancel a subscription, make sure your users [save their data](#save-your-data).
+- If you added your own domain name to use with your subscription, you must [remove the domain](../../admin/get-help-with-domains/remove-a-domain.md) before you cancel your subscription.
+- If you have a domain subscription, to prevent any other charges for that subscription, [turn off recurring billing](renew-your-subscription.md).
+
+## Determine your cancellation options
-## Understand refund eligibility
+> [!IMPORTANT]
+> Before you continue, [determine if you have a billing profile](../billing-and-payments/manage-billing-profiles.md#view-my-billing-profiles).
### If you have a billing profile
-You must cancel within 72 hours of starting a paid subscription to get a prorated refund for unused time you already paid for. Refunds arenΓÇÖt available after 72 hours.
+You can only cancel and receive a prorated credit or refund if you cancel within 72 hours after the start or renewal of your subscription. If you cancel during this limited time window, the prorated amount is either credited towards your next invoice or returned to you in the next billing cycle.
-For example, let's say you bought a one year subscription for which you pay $20 each month for a single license. You bought the subscription on February 1, 2022 at 11 AM UST, and decide to cancel it on February 3, 2022 at 11 AM UST. We deduct $1.43 for the two days you held the subscription, and you receive a prorated refund of $18.57.
+If you need to cancel within 72 hours after the start or renewal of your subscription, go to [Steps to cancel your subscription](#steps-to-cancel-your-subscription) later in this article.
-**Not sure if you have a billing profile?** To learn how to find out if you have a billing profile, see [View my billing profiles](../billing-and-payments/manage-billing-profiles.md#view-my-billing-profiles).
+If more than 72 hours have passed, [turn off recurring billing](renew-your-subscription.md). This prevents you from being charged again for your subscription, and lets you keep your access to your products and services for the remainder of your subscription.
### If you don't have a billing profile
-Use the following table to help determine if you can cancel your subscription yourself.
+If you cancel after you start or renew your subscription, you receive a prorated credit or refund. The amount is either credited towards your next invoice or returned to you in the next billing cycle.
+
+The steps to cancel your trial or paid subscription depend on the number of licenses in your subscription. The following table explains what steps you can take, based on your number of licenses.
|If your subscription has |You can | |--|--|
-|25 or fewer licenses | Cancel your trial or paid subscription online in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> at any time. |
-|More than 25 licenses | Reduce the number of licenses to 25 or fewer and try again, or [call support to cancel your subscription](../../admin/get-help-support.md). |
+|25 or fewer licenses | [Use the steps below to cancel](#steps-to-cancel-your-subscription) your trial or paid subscription online in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. |
+|More than 25 licenses | Reduce the number of licenses to 25 or fewer and then [use the steps below to cancel](#steps-to-cancel-your-subscription). |
-For subscriptions that don't have a billing profile, you can only cancel during a limited window of time after you buy or renew your subscription. If the cancellation window has passed, [turn off recurring billing](renew-your-subscription.md) to cancel the subscription at the end of its term.
+If you canΓÇÖt reduce the number of licenses, [turn off recurring billing](renew-your-subscription.md). This prevents you from being charged again for your subscription, and lets you keep your access to your products and services for the remainder of your subscription.
-If you cancel during the limited time window, any prorated credit will be returned to you within the next billing cycle.
+If you're unable to cancel your subscription, [contact support](../../admin/get-help-support.md) for help.
## Steps to cancel your subscription
-If you added your own domain name to use with your subscription, you must remove the domain before you cancel your subscription. For more information, see [Remove a domain](../../admin/get-help-with-domains/remove-a-domain.md).
+> [!NOTE]
+> If you have multiple subscriptions to the same product, such as Microsoft 365 Business Premium, canceling one subscription wonΓÇÖt impact the purchased licenses or services inside the others.
::: moniker range="o365-worldwide"
-1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
+1. In the Microsoft 365 admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
::: moniker-end
If you added your own domain name to use with your subscription, you must remove
Your subscription now appears in a **Disabled** state, and has reduced functionality until it's deleted. For more information about what you can expect when a paid Microsoft 365 for business subscription is canceled, see [What happens to my data and access when my Microsoft 365 for business subscription ends?](what-if-my-subscription-expires.md)
-> [!NOTE]
-> If you explicitly delete a subscription, then it skips the Expired and Disabled stages and the SharePoint Online data and content, including OneDrive, is deleted immediately.
-
-## What happens when you cancel a subscription
-
-If you cancel a subscription before the end of your term, the subscription status moves directly into a disabled state. For most subscriptions, in most countries and regions, the disabled state lasts 90 days. Admins can still access and back up data for their organization while the subscription is in the disabled state, but we recommend that admins [back up their data](back-up-data-before-switching-plans.md) before they cancel a subscription, especially if it's their only subscription. Admins can also reactivate the subscription while it's in the disabled state.
-
-After 90 days, the subscription moves into the deleted state. Any data you leave behind may be deleted after those 90 days but is deleted no later than 180 days after cancellation. You can't remove a payment method from a canceled subscription until after it reaches the deleted state.
-
-### What to expect for you and your users if you cancel a subscription
-
-- **Admin access** Admins can still sign in and access the admin center, and buy other subscriptions as needed. As a global or billing admin, you have 90 days to [reactivate the subscription](reactivate-your-subscription.md) with all data intact.--- **User access** Your users won't be able to use services like OneDrive for Business, or access customer data like email or documents on team sites. Office applications, like Word and Excel, will eventually move into a read-only, reduced functionality mode and display [Unlicensed Product notifications](https://support.microsoft.com/office/0d23d3c0-c19c-4b2f-9845-5344fedc4380).-
-To learn more, see [What happens to my data and access when my subscription ends?](what-if-my-subscription-expires.md)
- > [!IMPORTANT]
-> If you want your subscription data to be deleted before the typical Disabled period is over, you can [close your account](../close-your-account.md).
-
-## Other steps you might have to take
-
-### Change custom domain settings
-
-If you use a custom domain with your subscription, there are a few extra steps that you must do before you can cancel your subscription. If you don't have a custom domain, you can skip ahead to [Save your data](#save-your-data).
-
-#### Change your domain nameserver records (if needed)
-
-If you set up a custom domain, you added DNS records so the domain would work with Microsoft 365 services. Before you remove your domain, be sure to update the DNS records, such as your domain MX record, at your DNS host.
-
-For example, change the MX record at your DNS host. Email sent to your domain stops coming to your Microsoft address and goes to your new email provider instead. (An MX record determines where email for your domain is sent.)
--- If your nameserver (NS) records [are pointing to Microsoft 365 nameservers](../../admin/setup/add-domain.md), changes to your MX record don't take effect until you change your NS records to point to your new DNS host (see Step 2).
+> If you explicitly delete a subscription, then it skips the **Expired** and **Disabled** states and the SharePoint Online data and content, including OneDrive, is deleted immediately.
-- Before you update the MX record, let your users know the date you plan to switch their email, and the new email provider you plan to use. Also, if your users want to move their existing Microsoft email to the new provider, they must take extra steps.--- On the day you change the MX record, follow the rest of the steps in this article.-
-#### Update your domain MX and other DNS records (if you're using a custom domain)
-
-If you switched your nameserver (NS) records to Microsoft 365 when you set up your domain, you must set up or update your MX record and other DNS records at the DNS host you plan to use, and then change your NS record to that DNS host.
-
-If you didn't switch NS records when you set up your domain, when you change the MX record, your mail starts going to the new address right away.
-
-To change your NS records, see [Remove a domain](../../admin/get-help-with-domains/remove-a-domain.md).
-
-### Save your data
+## Save your data
When the cancellation becomes effective, your users lose access to their data. Before you cancel the subscription, have them save their OneDrive for Business or SharePoint Online files to another location. Any customer data that you leave behind might be deleted after 30 days, and is deleted no later than 180 days after cancellation. - To move email, contacts, tasks, and calendar information to another account, see [Export or backup email, contacts, and calendar to an Outlook .pst file](https://support.microsoft.com/office/14252b52-3075-4e9b-be4e-ff9ef1068f91).
+- To save a document library or list content (such as contacts) from a SharePoint Online environment (OneDrive for Business or team sites) to file shares or to a local computer, see [Information about manual migration of SharePoint Online content](/sharepoint/troubleshoot/migration-tool/content-manual-migration).
-- To save a document library or list content (such as contacts) from a SharePoint Online environment (OneDrive for Business or team sites) to file shares or to a local computer, see [Manual migration of SharePoint Online content](/sharepoint/troubleshoot/migration-tool/content-manual-migration).
+## Next steps
### Uninstall Office (optional) If you canceled your subscription, and didn't [move users to a different subscription](move-users-different-subscription.md) that includes Microsoft 365, Microsoft 365 runs in reduced functionality mode. When this happens, users can only read and print documents, and Microsoft 365 applications display [Unlicensed Product notifications](https://support.microsoft.com/office/0d23d3c0-c19c-4b2f-9845-5344fedc4380). To avoid any confusion, have your users [uninstall Office](https://support.microsoft.com/office/9dd49b83-264a-477a-8fcc-2fdf5dbf61d8) from their machines.
-## Next steps
+### Close your account (optional)
If you want to completely close your account with Microsoft, see [Close your account](../close-your-account.md).
commerce Change Plans Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/change-plans-manually.md
Title: "Change Microsoft 365 for business plans manually" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
search.appverid: MET150 description: "Change subscriptions manually by buying a new subscription and ensuring that both the subscriptions are listed and active."
commerce Important Information E4 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/important-information-e4.md
Title: "Important information for Office 365 E4 customers" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- customer-email - commerce_subscriptions
+- customer-email
- admindeeplinkMAC search.appverid: MET150 description: "Important information about upgrading or changing plans for customers with an Office 365 E4 subscription."
commerce Manage Self Service Purchases Admins https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/manage-self-service-purchases-admins.md
Title: Manage self-service purchases (Admins) f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_ssp
- AdminSurgePortfolio - okr_smb-- commerce_ssp search.appverid: - MET150 description: "Admins can learn how to manage self-service purchases made by users in their organization."
commerce Manage Self Service Purchases Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/manage-self-service-purchases-users.md
Title: Manage self-service purchases (Users) f1.keywords: - NOCSH- + audience: Admin
ms.localizationpriority: medium -- AdminSurgePortfolio - commerce_ssp
+- AdminSurgePortfolio
search.appverid: - MET150 description: "Users can learn how to manage their self-service purchases."
commerce Manage Self Service Signup Subscriptions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/manage-self-service-signup-subscriptions.md
Title: "Manage self-service sign-up subscriptions" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
search.appverid: MET150 description: "Learn how to manage free self-service sign-up subscriptions for your organization." Last updated 03/17/2021
commerce Move Users Different Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/move-users-different-subscription.md
Title: "Move users to a different subscription" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_subscriptions
- AdminSurgePortfolio - manage_licenses-- commerce_subscriptions search.appverid: MET150 description: "Learn how to move users between subscriptions." Last updated 07/01/2020
commerce Reactivate Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/reactivate-your-subscription.md
Title: "Reactivate your subscription" f1.keywords: - CSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_subscriptions
- TopSMBIssues - fwlink 874703 - AdminSurgePortfolio-- commerce_subscriptions - AdminTemplateSet search.appverid: MET150 description: "Admins can reactivate a subscription when it expires, is disabled, or canceled, or if you canceled in the middle of a subscription term."
commerce Renew Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/renew-your-subscription.md
Title: "Renew Microsoft 365 for business" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_subscriptions
- SaRA - AdminSurgePortfolio-- commerce_subscriptions - AdminTemplateSet search.appverid: MET150 description: "Learn how to renew most Microsoft 365 for business subscriptions by turning recurring billing off or on."
commerce Upgrade Office 365 E4 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/upgrade-Office-365-E4.md
Title: "Upgrade from an Office 365 E4 subscription" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- customer-email - commerce_subscriptions
+- customer-email
- admindeeplinkMAC search.appverid: MET150 description: "Learn how to upgrade from an Office 365 E4 subscription."
commerce Upgrade From Teams Free https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/upgrade-from-teams-free.md
f1.keywords:
- NOCSH - fwlink 2135143 - India-only- + audience: Admin
commerce Upgrade To Different Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/upgrade-to-different-plan.md
Title: "Upgrade to a different business plan" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_subscriptions
- SaRA - AdminSurgePortfolio-- commerce_subscriptions - AdminTemplateSet search.appverid: MET150 description: "The easiest way to upgrade plans is to use the Upgrade tab in the admin center. However, the Upgrade tab isn't always supported."
commerce What If My Subscription Expires https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires.md
Title: "What happens to my data and access when my subscription ends?" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_subscriptions
+- AdminSurgePortfolio
- AdminTemplateSet search.appverid: MET150 description: "Learn what happens to your data when your Microsoft 365 for business subscription expires, is disabled, or if you cancel."
commerce Try Or Buy Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/try-or-buy-microsoft-365.md
Title: "Try or buy a Microsoft 365 for business subscription" f1.keywords: - NOCSH- + audience: Admin
- Adm_O365 - Adm_TOC -- AdminSurgePortfolio - commerce_purchase
+- AdminSurgePortfolio
- AdminTemplateSet - admindeeplinkMAC - adminvideo
commerce Understand Proposal Workflow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/understand-proposal-workflow.md
Title: "Understand the proposal workflow" f1.keywords: - CSH- + audience: Admin
- M365-subscription-management - Adm_O365 -- AdminSurgePortfolio - commerce_purchase
+- AdminSurgePortfolio
search.appverid: MET150 description: "Learn about proposals to help you buy Microsoft products and services."
commerce Use A Promo Code https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/use-a-promo-code.md
Title: "Use your promo code to reduce price" f1.keywords: - NOCSH- + audience: Admin
- M365-subscription-management - Adm_O365
+- commerce_purchase
- AdminSurgePortfolio - okr_SMB-- commerce_purchase search.appverid: MET150 S description: "Learn how to apply a promotional code to your Microsoft 365 subscription to reduce price, and how to troubleshoot promo code in case of an error." Last updated 03/17/2021
compliance Collection Statistics Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/collection-statistics-reports.md
This section of the **Summary** tab contains statistics and other information ab
A parent item might contain multiple child items. For example, an email message is a parent item if it contains an attached file or has a cloud attachment. In this case, the attached file or the target file of the cloud attachment is considered a child item. When you commit a collection, parent items and any corresponding child items (like attached files and cloud attachments) are added to the review set as individual items or files. -- **Child items**. The number of child items added to the review set. Only child items that are file attachments and cloud attachments are added to the review set as individual files. Other types of child items, such as email signatures and images. are extracted from a parent item and then processed by Optical Character Recognition (OCR) to extract any text from the child item. Text extracted from these types of child items is then added to its parent item so you can view it in the review set. By not adding child items to the review set as a separate file, Advanced eDiscovery helps streamline the review process by limiting the number of potentially immaterial items in the review set.
+- **Child items**. The number of child items added to the review set. Only child items that are file attachments and cloud attachments are added to the review set as individual files. Other types of child items, such as email signatures and images, are extracted from a parent item and then processed by Optical Character Recognition (OCR) to extract any text from the child item. Text extracted from these types of child items is then added to its parent item so you can view it in the review set. By not adding child items to the review set as a separate file, Advanced eDiscovery helps streamline the review process by limiting the number of potentially immaterial items in the review set.
- **Unique items**. The number of unique items added to the review set. Unique items are unique to the review set. All items are unique when the first collection is added to a new review set because there were no previous items in the review set.
compliance Create Retention Labels Information Governance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-retention-labels-information-governance.md
As part of your governance information strategy to retain what you need and dele
Whereas retention policies automatically apply to all items at the container level (such as SharePoint sites, user mailboxes, and so on), retention labels apply to individual items, such as a SharePoint document or an email message.
-Make sure you understand the [principles of retention](retention.md#the-principles-of-retention-or-what-takes-precedence) before you use retention labels to supplement a retention policy for specific SharePoint, OneDrive, or Exchange items. Typically, you'll use retention labels to retain specific items longer than an applied retention policy, but they can also be used to apply a different deletion period.
+Make sure you understand the [principles of retention](retention.md#the-principles-of-retention-or-what-takes-precedence) before you use retention labels to supplement a retention policy for specific SharePoint, OneDrive, or Exchange items. Typically, you'll use retention labels to retain specific items longer than an applied retention policy, but they can also be used to override automatic deletion at the end of the retention period, or apply a different deletion period.
-For example: The majority of content on your SharePoint sites need to be retained for three years, which is covered with a retention policy. But you have some contract documents that must be retained for seven years. These exceptions can be addressed with retention labels. After assigning the retention policy to all SharePoint sites, you apply the retention labels to the contract documents. All SharePoint items will be retained for three years, and just the contract documents will be retained for seven years.
+As a typical example: The majority of content on your SharePoint sites need to be retained for three years, which is covered with a retention policy. But you have some contract documents that must be retained for seven years. These exceptions can be addressed with retention labels. After assigning the retention policy to all SharePoint sites, you apply the retention labels to the contract documents. All SharePoint items will be retained for three years, and just the contract documents will be retained for seven years.
+
+For more examples of how retention labels can be used as exceptions to retention policies, see [Combining retention policies and retention labels](retention.md#combining-retention-policies-and-retention-labels).
Retention labels also support more capabilities than retention policies. For more information, see [Compare capabilities for retention policies and retention labels](retention.md#compare-capabilities-for-retention-policies-and-retention-labels).
compliance Declare Records https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/declare-records.md
For full instructions:
- [Apply a retention label to content automatically](apply-retention-labels-automatically.md) (not supported for regulatory records)
+## Tenant setting for editing record properties
+
+If you'll use retention labels to declare items as records (rather than regulatory records) in SharePoint and OneDrive, consider whether you need to change the default tenant setting that allows users to edit the properties for a labeled record when files are larger than 0 bytes.
+
+To change this default, go to the [Microsoft 365 compliance center](https://compliance.microsoft.com/) > **Records management** > **Records management settings** > **Retention labels** > **Allow editing of record properties** and then turn off the setting **Allow users to edit record properties**.
## Applying the configured retention label to content
For more information about searching for these events, see [Search the audit log
## Next steps
-For a list of scenarios supported by records management, see [Common scenarios for records management](get-started-with-records-management.md#common-scenarios).
+Understand how you can use [record versioning to update records stored in SharePoint or OneDrive](record-versioning.md).
compliance Managing Review Sets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-review-sets.md
There are three different ways to add data to a review set in an Advanced eDisco
2. [Load non-Microsoft 365 data into a review set](load-non-Office-365-data-into-a-review-set.md) 3. [Add data to a review set from another review set](add-data-to-review-set-from-another-review-set.md)+
+> [!NOTE]
+> You can't delete items from a review set and you can't delete review sets from a case. To delete a review set (and delete the data in it), you have to delete the Advanced eDiscovery case the review set is located in. For more information, see [Close or delete an Advanced eDiscovery case](close-or-delete-case.md).
compliance Office 365 Service Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/office-365-service-encryption.md
In addition to using volume-level encryption, Exchange Online, Microsoft Teams,
Microsoft manages all cryptographic keys including the root keys for service encryption. This option is currently enabled by default for Exchange Online, SharePoint Online, OneDrive for Business. Microsoft-managed keys provide default service encryption unless you decide to onboard using Customer Key. If, at a later date, you decide to stop using Customer Key without following the data purge path, then your data stays encrypted using the Microsoft-managed keys. Your data is always encrypted at this default level at a minimum. ## Customer Key
-You supply root keys used with service encryption and you manage these keys using Azure Key Vault. Microsoft manages all other keys. This option is called Customer Key, and it is currently available for Exchange Online, SharePoint Online, and OneDrive for Business. (Previously referred to as Advanced Encryption with BYOK. See [Enhancing transparency and control for Office 365 customers](https://blogs.office.com/2015/04/21/enhancing-transparency-and-control-for-office-365-customers/) for the original announcement.)
+You supply root keys used with service encryption and you manage these keys using Azure Key Vault. Microsoft manages all other keys. This option is called Customer Key, and it is currently available for Exchange Online, SharePoint Online, and OneDrive for Business. (Previously referred to as Advanced Encryption with BYOK. See [Enhancing transparency and control for Office 365 customers](https://www.microsoft.com/en-us/microsoft-365/blog/2015/04/21/enhancing-transparency-and-control-for-office-365-customers/) for the original announcement.)
Service encryption provides multiple benefits:
compliance Records Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/records-management.md
search.appverid:
- MOE150 - MET150
+- admindeeplinkCOMPLIANCE
- seo-marvel-apr2020 - seo-marvel-jun2020 description: With records management in Microsoft 365, you can apply your retention schedules into a file plan that manages retention, records declaration, and disposition.
A standard retention label has retention settings and actions but doesn't mark c
Footnotes: <sup>1</sup>
-Allowed by default but can be blocked by a tenant setting for files that are larger than 0 bytes: Go to the **Records management** node in the Microsoft 365 compliance center > **Records management settings** > **Retention labels** > **Allow editing of record properties** and then turn off the setting **Allow users to edit record properties**.
+Editing properties for a locked record is allowed by default but can be blocked by a tenant setting in the [Microsoft 365 compliance center](https://compliance.microsoft.com/) > **Records management** > **Records management settings** > **Retention labels** > **Allow editing of record properties**.
<sup>2</sup>
-For SharePoint and OneDrive, can be blocked as a tenant setting in the Microsoft 365 compliance center > **Records management** > **Records management settings** > **Retention labels** > **Deletion of items**
+Deleting labeled items in SharePoint and OneDrive can be blocked as a tenant setting in the [Microsoft 365 compliance center](https://compliance.microsoft.com/) > **Records management** > **Records management settings** > **Retention labels** > **Deletion of items**.
When you apply a retention label to a list item that has a document attachment, that document doesn't inherit the retention settings and can be deleted from the list item. In comparison, if that list item was declared a record with a retention label, the document attachment would inherit the retention settings and couldn't be deleted.
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
For retention labels that don't mark the content as a record or regulatory recor
### Combining retention policies and retention labels
-You don't have to choose between using retention policies only or retention labels only. Both methods can be used together and in fact, complementary each other for a more comprehensive solution. For example:
+You don't have to choose between using retention policies only or retention labels only. Both methods can be used together and in fact, complementary each other for a more comprehensive solution.
+
+The following examples are just some of the ways in which you can combine retention policies and retention labels for the same location.
+
+For more information about how retention policies and retention labels work together and how to determine their combined outcome, see the section on this page that explains the [principles of retention and what takes precedence](#the-principles-of-retention-or-what-takes-precedence).
+
+**Example for users to override automatic deletion**
+
+Scenario: By default, content in users' OneDrive accounts is automatically deleted after five years but users must have the option to override this for specific documents.
1. You create and configure a retention policy that automatically deletes content five years after it's last modified, and apply the policy to all OneDrive accounts. 2. You create and configure a retention label that keeps content forever and add this to a label policy that you publish to all OneDrive accounts. You explain to users how to manually apply this label to specific documents that should be excluded from automatic deletion if not modified after five years.
-For more information about how retention policies and retention labels work together and how to determine their combined outcome, see the next section that explains the principles of retention and what takes precedence.
+**Example to retain items for longer**
+
+Scenario: By default, SharePoint items are automatically retained and then deleted after five years, but documents in specific libraries must be retained for ten years.
+
+1. You create and configure a retention policy that automatically retains and then deletes content after five years, and apply the policy to all SharePoint and Microsoft 365 Groups instances.
+
+2. You create and configure a retention label that automatically retains content for ten years. You publish this label to SharePoint site admins, so that they can apply it as a default label to be inherited by all items in specific document libraries.
+
+**Example to delete items in a shorter time period**
+
+Scenario: By default, emails aren't retained but are automatically deleted after ten years. However, emails related to a specific project that has a prerelease code name must be automatically deleted after one year.
+
+1. You create and configure a retention policy that automatically deletes content after ten years, and apply the policy to all Exchange recipients.
+
+2. You create and configure a retention label that automatically deletes content after one year. Options for applying this label to relevant emails include:
+ - You create an auto-labeling policy that identifies content by using the project code name as the keyword, and apply the policy to all Exchange recipients
+ - You publish the label and instruct users involved in the project how to create an automatic rule in Outlook that applies this label
+ - You publish the label and instruct users to create a folder in Outlook for all emails related to the project and they apply the published label to the folder, and then create an Outlook rule to move all project-related emails to this folder
## How long it takes for retention settings to apply
contentunderstanding Use Contracts Management Site https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/use-contracts-management-site.md
The Contracts Management site is a ready-to-deploy and customizable SharePoint s
The Contract Management site includes pre-populated pages, web parts, and site navigation. The site can be customized to incorporate your organization's own branding, employee information, policy and planning information, workflow, contacts, and resources.
-The site uses the power of a SharePoint Syntex model running on document libraries to classify documents and extract metadata. The site provides prebuilt document libraries to get you started quickly, but you can also create your own as needed. The site includes the following featured libraries:
+The site uses the power of a SharePoint Syntex model running on a SharePoint document library to classify documents and extract metadata. The site provides prebuilt document libraries to get you started quickly, but you can also create your own as needed. The site includes the following featured libraries:
- **Regions** ΓÇô Classify contract documents by geographical area, country, or region.
The site uses the power of a SharePoint Syntex model running on document librari
- **Clients** ΓÇô Find client information in one convenient location. -- **Models** ΓÇô Use this library of models to classify documents and extract metadata. Users can create their own models to fit their needs and add them to this library.
+- **Models** ΓÇô Use the model in this library to classify documents and extract metadata. Users can create their own models to fit their needs and add them to this library.
- **Sample contracts library** ΓÇô Find files that were classified and have had metadata extracted using the SharePoint Syntex model.
You have control of the site navigation for the Contracts Management site. Use t
- Use [audience targeting](https://support.microsoft.com/office/target-navigation-news-and-files-to-specific-audiences-33d84cb6-14ed-4e53-a426-74c38ea32293) to target specific navigational links to specific users. - [Delete unwanted pages](https://support.microsoft.com/office/delete-a-page-from-a-sharepoint-site-1d4197b8-31b6-460d-906b-3fb492a51db1) if you need to. +
+### Add other workflows
+
+The Contracts Management site contains the components you need to get started, but you can also include additional components, such as:
+
+- Use a [Power Automate flow](/power-automate/getting-started) to trigger a workflow when a new contract is added to the **Contract requests** library.
+- Build additional [SharePoint Syntex models](/microsoft-365/contentunderstanding/#models).
+- Use the [content assembly](content-assembly.md) feature on the **Templates** library.
+- Create a [contracts management solution](solution-manage-contracts-in-microsoft-365.md) by using SharePoint Syntex together with other components of Microsoft 365.
+ ## Share the site with others [Share your site with others](https://support.microsoft.com/office/share-a-site-958771a8-d041-4eb8-b51c-afea2eae3658). Partner with others in your organization to ensure the Contracts Management site is widely known and adopted.
Key success factors to managing the Contracts Management site:
- Use insights from [site analytics](https://support.microsoft.com/office/view-usage-data-for-your-sharepoint-site-2fa8ddc2-c4b3-4268-8d26-a772dc55779e) to promote content on the home page, update navigation, or rewrite content for clarity. - Review the Contracts Management site as needed to ensure content is fresh and still relevant.
-## See also
-
-[Manage contracts using a Microsoft 365 solution](solution-manage-contracts-in-microsoft-365.md)
enterprise Cross Tenant Mailbox Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-mailbox-migration.md
To obtain the tenant ID of a subscription, sign in to the [Microsoft 365 admin c
You can verify cross-tenant mailbox migration configuration by running [Test-MigrationServerAvailability](/powershell/module/exchange/Test-MigrationServerAvailability) cmdlet against the cross-tenant migration endpoint that you created on your target tenant. > [!NOTE]
- > Test-MigrationServerAvailability -Endpoint "[the name of your cross-tenant migration endpoint]" -TestMailbox "[email address of a source mailbox that is part of your migration scope]"
+ >
+ > - Target tenant:
+ >
+ > Test-MigrationServerAvailability -Endpoint "[the name of your cross-tenant migration endpoint]"
+ >
+ > Get-OrganizationRelationship | fl name, DomainNames, MailboxMoveEnabled, MailboxMoveCapability
+ >
+ > - Source tenant:
+ >
+ > Get-OrganizationRelationship | fl name, DomainNames, MailboxMoveEnabled, MailboxMoveCapability
### Move mailboxes back to the original source
enterprise Diagnosing Performance Issues With Sharepoint Online https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/diagnosing-performance-issues-with-sharepoint-online.md
This topic describes how to use each of these methods to diagnose performance is
> If you're an administrator, and you're having trouble with performance in SharePoint, select **Run Tests** below, which will populate the Site and Page Performance diagnostic in the Microsoft 365 Admin Center. These tests will check your configuration and quickly recommend next steps to help improve SharePoint performance for your tenant. >> [!div class="nextstepaction"] >> [Run Tests: Check SharePoint Performance](https://aka.ms/PillarSiteandPagePerf)+
+> [!NOTE]
+> This feature is not available for Microsoft 365 Government, Microsoft 365 operated by 21Vianet, or Microsoft 365 Germany.
## Using the F12 tool bar to diagnose performance in SharePoint Online <a name="F12ToolInfo"> </a>
enterprise Hybrid Modern Auth Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/hybrid-modern-auth-overview.md
Verify and check these items off your list before you continue:
> [!NOTE] > Hybrid modern authentication is not supported with the [Hybrid Agent](/exchange/hybrid-deployment/hybrid-agent).
- - Make sure both an on-premises test user, and a hybrid test user homed in Office 365, can log in to the Skype for Business desktop client (if you want to use modern authentication with Skype) and Microsoft Outlook (if you want to use modern authentication with Exchange).
+ - Make sure both an on-premises test user, as well as a hybrid test user homed in Office 365, can login to the Skype for Business desktop client (if you want to use modern authentication with Skype) and Microsoft Outlook (if you want to use modern authentication with Exchange).
+ - Make sure the SignInOptions setting in Microsoft Office is not configured to its most restrictive setting. For more information, see [How to allow Office to connect to the internet](/office365/troubleshoot/access-management/office-feature-disabled).
## What else do I need to know before I begin? <a name="BKMK_Whatelse"> </a>
enterprise Microsoft 365 U S Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-dod-endpoints.md
Title: Office 365 US Government DOD endpoints - Previously updated : 01/31/2022+ Last updated : 02/28/2022 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 10/29/2021 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 02/28/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who do not yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you are using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Microsoft 365 U S Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-gcc-high-endpoints.md
Title: "Office 365 U.S. Government GCC High endpoints" - Previously updated : 01/31/2022+ Last updated : 02/28/2022 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 10/29/2021 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 02/28/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who do not yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you are using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Urls And Ip Address Ranges https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/urls-and-ip-address-ranges.md
Title: "Office 365 URLs and IP address ranges"
Previously updated : 01/31/2022 Last updated : 02/28/2022 audience: Admin
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download|Use| ||||
-|**Last updated:** 01/28/2022 - ![RSS.](../medi#pacfiles)|
+|**Last updated:** 02/28/2022 - ![RSS.](../medi#pacfiles)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This allows for customers who do not yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you are using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
includes Office 365 U.S. Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-u.s.-government-dod-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--USGovDoD endpoints version 2021102900-->
-<!--File generated 2021-10-30 08:00:04.6986-->
+<!--USGovDoD endpoints version 2022022800-->
+<!--File generated 2022-02-28 17:00:06.0774-->
## Exchange Online
ID | Category | ER | Addresses | Ports
24 | Default<BR>Required | No | `lpcres.delve.office.com` | **TCP:** 443 25 | Default<BR>Required | No | `*.cdn.office.net` | **TCP:** 443 26 | Allow<BR>Required | Yes | `*.compliance.apps.mil, *.security.apps.mil, compliance.apps.mil, security.apps.mil`<BR>`23.103.191.0/24, 23.103.199.0/25, 23.103.204.0/22, 52.181.167.52/32, 52.181.167.91/32, 52.182.95.219/32, 2001:489a:2202::/62, 2001:489a:2202:8::/62, 2001:489a:2202:2000::/63` | **TCP:** 443, 80
-28 | Default<BR>Required | No | `activity.windows.com` | **TCP:** 443
+28 | Default<BR>Required | No | `activity.windows.com, dod.activity.windows.us` | **TCP:** 443
+29 | Default<BR>Required | No | `dod-mtis.cortana.ai` | **TCP:** 443
includes Office 365 U.S. Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-u.s.-government-gcc-high-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--USGovGCCHigh endpoints version 2021102900-->
-<!--File generated 2021-10-30 08:00:06.2655-->
+<!--USGovGCCHigh endpoints version 2022022800-->
+<!--File generated 2022-02-28 17:00:08.4114-->
## Exchange Online
ID | Category | ER | Addresses | Ports
24 | Default<BR>Required | No | `lpcres.delve.office.com` | **TCP:** 443 25 | Default<BR>Required | No | `*.cdn.office.net` | **TCP:** 443 26 | Allow<BR>Required | Yes | `*.compliance.microsoft.us, *.security.microsoft.us, compliance.microsoft.us, security.microsoft.us`<BR>`13.72.179.197/32, 13.72.183.70/32, 23.103.191.0/24, 23.103.199.128/25, 23.103.208.0/22, 52.227.170.14/32, 52.227.170.120/32, 52.227.178.94/32, 52.227.180.138/32, 52.227.182.149/32, 52.238.74.212/32, 52.244.65.13/32, 2001:489a:2202:4::/62, 2001:489a:2202:c::/62, 2001:489a:2202:2000::/63` | **TCP:** 443, 80
-28 | Default<BR>Required | No | `activity.windows.com` | **TCP:** 443
+28 | Default<BR>Required | No | `activity.windows.com, gcc-high.activity.windows.us` | **TCP:** 443
+29 | Default<BR>Required | No | `gcch-mtis.cortana.ai` | **TCP:** 443
includes Office 365 Worldwide Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/office-365-worldwide-endpoints.md
<!--THIS FILE IS AUTOMATICALLY GENERATED. MANUAL CHANGES WILL BE OVERWRITTEN.--> <!--Please contact the Office 365 Endpoints team with any questions.-->
-<!--Worldwide endpoints version 2022012800-->
-<!--File generated 2022-01-28 11:00:01.6894-->
+<!--Worldwide endpoints version 2022022800-->
+<!--File generated 2022-02-28 17:00:02.6221-->
## Exchange Online
ID | Category | ER | Addresses | Ports
49 | Default<BR>Required | No | `*.onenote.com` | **TCP:** 443 50 | Default<BR>Optional<BR>**Notes:** OneNote notebooks (wildcards) | No | `*.microsoft.com, *.office.net` | **TCP:** 443 51 | Default<BR>Required | No | `*cdn.onenote.net` | **TCP:** 443
-52 | Default<BR>Optional<BR>**Notes:** OneNote 3rd party supporting services and CDNs | No | `ad.atdmt.com, s.ytimg.com, www.youtube.com` | **TCP:** 443
+52 | Default<BR>Optional<BR>**Notes:** OneNote 3rd party supporting services and CDNs | No | `s.ytimg.com, www.youtube.com` | **TCP:** 443
53 | Default<BR>Required | No | `ajax.aspnetcdn.com, apis.live.net, cdn.optimizely.com, officeapps.live.com, www.onedrive.com` | **TCP:** 443 56 | Allow<BR>Required | Yes | `*.msftidentity.com, *.msidentity.com, account.activedirectory.windowsazure.com, accounts.accesscontrol.windows.net, adminwebservice.microsoftonline.com, api.passwordreset.microsoftonline.com, autologon.microsoftazuread-sso.com, becws.microsoftonline.com, clientconfig.microsoftonline-p.net, companymanager.microsoftonline.com, device.login.microsoftonline.com, graph.microsoft.com, graph.windows.net, login.microsoft.com, login.microsoftonline.com, login.microsoftonline-p.com, login.windows.net, logincert.microsoftonline.com, loginex.microsoftonline.com, login-us.microsoftonline.com, nexus.microsoftonline-p.com, passwordreset.microsoftonline.com, provisioningapi.microsoftonline.com`<BR>`20.190.128.0/18, 40.126.0.0/18, 2603:1006:2000::/48, 2603:1007:200::/48, 2603:1016:1400::/48, 2603:1017::/48, 2603:1026:3000::/48, 2603:1027:1::/48, 2603:1036:3000::/48, 2603:1037:1::/48, 2603:1046:2000::/48, 2603:1047:1::/48, 2603:1056:2000::/48, 2603:1057:2::/48` | **TCP:** 443, 80 59 | Default<BR>Required | No | `*.hip.live.com, *.microsoftonline.com, *.microsoftonline-p.com, *.msauth.net, *.msauthimages.net, *.msecnd.net, *.msftauth.net, *.msftauthimages.net, *.phonefactor.net, enterpriseregistration.windows.net, management.azure.com, policykeyservice.dc.ad.msft.net` | **TCP:** 443, 80
ID | Category | ER | Addresses | Ports
65 | Allow<BR>Required | Yes | `account.office.net`<BR>`52.108.0.0/14, 2603:1006:1400::/40, 2603:1016:2400::/40, 2603:1026:2400::/40, 2603:1036:2400::/40, 2603:1046:1400::/40, 2603:1056:1400::/40, 2a01:111:200a:a::/64, 2a01:111:2035:8::/64, 2a01:111:f406:1::/64, 2a01:111:f406:c00::/64, 2a01:111:f406:1004::/64, 2a01:111:f406:1805::/64, 2a01:111:f406:3404::/64, 2a01:111:f406:8000::/64, 2a01:111:f406:8801::/64, 2a01:111:f406:a003::/64` | **TCP:** 443, 80 66 | Default<BR>Required | No | `*.portal.cloudappsecurity.com, suite.office.net` | **TCP:** 443 67 | Default<BR>Optional<BR>**Notes:** Security and Compliance Center eDiscovery export | No | `*.blob.core.windows.net` | **TCP:** 443
-68 | Default<BR>Optional<BR>**Notes:** Portal and shared: 3rd party office integration. (including CDNs) | No | `*.helpshift.com, *.localytics.com, connect.facebook.net, firstpartyapps.oaspapps.com, prod.firstpartyapps.oaspapps.com.akadns.net, telemetryservice.firstpartyapps.oaspapps.com, wus-firstpartyapps.oaspapps.com` | **TCP:** 443
+68 | Default<BR>Optional<BR>**Notes:** Portal and shared: 3rd party office integration. (including CDNs) | No | `*.helpshift.com, connect.facebook.net, firstpartyapps.oaspapps.com, prod.firstpartyapps.oaspapps.com.akadns.net, telemetryservice.firstpartyapps.oaspapps.com, wus-firstpartyapps.oaspapps.com` | **TCP:** 443
69 | Default<BR>Required | No | `*.aria.microsoft.com, *.events.data.microsoft.com` | **TCP:** 443 70 | Default<BR>Required | No | `*.o365weve.com, amp.azure.net, appsforoffice.microsoft.com, assets.onestore.ms, auth.gfx.ms, c1.microsoft.com, dgps.support.microsoft.com, docs.microsoft.com, msdn.microsoft.com, platform.linkedin.com, prod.msocdn.com, shellprod.msocdn.com, support.content.office.net, support.microsoft.com, technet.microsoft.com, videocontent.osi.office.net, videoplayercdn.osi.office.net` | **TCP:** 443 71 | Default<BR>Required | No | `*.office365.com` | **TCP:** 443
ID | Category | ER | Addresses | Ports
95 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS | No | `*.acompli.net, *.outlookmobile.com` | **TCP:** 443 96 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Authentication | No | `login.windows-ppe.net` | **TCP:** 443 97 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Consumer Outlook.com and OneDrive integration | No | `account.live.com, login.live.com` | **TCP:** 443
-98 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Google integration | No | `accounts.google.com, mail.google.com, www.googleapis.com` | **TCP:** 443
-99 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Yahoo integration | No | `api.login.yahoo.com, social.yahooapis.com` | **TCP:** 443
-100 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: DropBox integration | No | `api.dropboxapi.com, www.dropbox.com` | **TCP:** 443
-101 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Box integration | No | `app.box.com` | **TCP:** 443
-102 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Facebook integration | No | `graph.facebook.com, m.facebook.com` | **TCP:** 443
-103 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Evernote integration | No | `www.evernote.com` | **TCP:** 443
105 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Outlook Privacy | No | `bit.ly, www.acompli.com` | **TCP:** 443
-109 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Flurry log integration | No | `data.flurry.com` | **TCP:** 443
110 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Adjust integration | No | `app.adjust.com` | **TCP:** 443
-113 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Play Store integration (Android only) | No | `play.google.com` | **TCP:** 443
-114 | Default<BR>Optional<BR>**Notes:** Office Mobile URLs | No | `*.appex.bing.com, *.appex-rf.msn.com, *.itunes.apple.com, c.bing.com, c.live.com, cl2.apple.com, d.docs.live.net, directory.services.live.com, docs.live.net, partnerservices.getmicrosoftkey.com, signup.live.com, view.atdmt.com` | **TCP:** 443, 80
-115 | Default<BR>Optional<BR>**Notes:** Outlook for Android and iOS: Meetup integration | No | `api.meetup.com, secure.meetup.com` | **TCP:** 443
+114 | Default<BR>Optional<BR>**Notes:** Office Mobile URLs | No | `*.appex.bing.com, *.appex-rf.msn.com, c.bing.com, c.live.com, d.docs.live.net, directory.services.live.com, docs.live.net, partnerservices.getmicrosoftkey.com, signup.live.com` | **TCP:** 443, 80
116 | Default<BR>Optional<BR>**Notes:** Office for iPad URLs | No | `account.live.com, auth.gfx.ms, login.live.com` | **TCP:** 443, 80 117 | Default<BR>Optional<BR>**Notes:** Yammer | No | `*.yammer.com, *.yammerusercontent.com` | **TCP:** 443 118 | Default<BR>Optional<BR>**Notes:** Yammer CDN | No | `*.assets-yammer.com` | **TCP:** 443 121 | Default<BR>Optional<BR>**Notes:** Planner: auxiliary URLs | No | `www.outlook.com` | **TCP:** 443, 80 122 | Default<BR>Optional<BR>**Notes:** Sway CDNs | No | `eus-www.sway-cdn.com, eus-www.sway-extensions.com, wus-www.sway-cdn.com, wus-www.sway-extensions.com` | **TCP:** 443
-123 | Default<BR>Optional<BR>**Notes:** Sway website analytics | No | `www.google-analytics.com` | **TCP:** 443
124 | Default<BR>Optional<BR>**Notes:** Sway | No | `sway.com, www.sway.com` | **TCP:** 443 125 | Default<BR>Required | No | `*.entrust.net, *.geotrust.com, *.omniroot.com, *.public-trust.com, *.symcb.com, *.symcd.com, *.verisign.com, *.verisign.net, apps.identrust.com, cacerts.digicert.com, cert.int-x3.letsencrypt.org, crl.globalsign.com, crl.globalsign.net, crl.identrust.com, crl3.digicert.com, crl4.digicert.com, isrg.trustid.ocsp.identrust.com, mscrl.microsoft.com, ocsp.digicert.com, ocsp.globalsign.com, ocsp.msocsp.com, ocsp2.globalsign.com, ocspx.digicert.com, secure.globalsign.com, www.digicert.com, www.microsoft.com` | **TCP:** 443, 80 126 | Default<BR>Optional<BR>**Notes:** Connection to the speech service is required for Office Dictation features. If connectivity is not allowed, Dictation will be disabled. | No | `officespeech.platform.bing.com` | **TCP:** 443
ID | Category | ER | Addresses | Ports
149 | Default<BR>Required | No | `workplaceanalytics.cdn.office.net` | **TCP:** 443, 80 152 | Default<BR>Optional<BR>**Notes:** These endpoints enables the Office Scripts functionality in Office clients available through the Automate tab. This feature can also be disabled through the Office 365 Admin portal. | No | `*.microsoftusercontent.com` | **TCP:** 443 153 | Default<BR>Required | No | `*.azure-apim.net, *.flow.microsoft.com, *.powerapps.com` | **TCP:** 443
-156 | Default<BR>Required | No | `activity.windows.com` | **TCP:** 443
+156 | Default<BR>Required | No | `*.activity.windows.com, activity.windows.com` | **TCP:** 443
157 | Default<BR>Required | No | `ocsp.int-x3.letsencrypt.org` | **TCP:** 80 158 | Default<BR>Required | No | `*.cortana.ai` | **TCP:** 443 159 | Default<BR>Required | No | `admin.microsoft.com` | **TCP:** 443, 80
lighthouse M365 Lighthouse Get Help And Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-get-help-and-support.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# Get help and support for Microsoft 365 Lighthouse
-Several options are available if you need help. Start by checking the current health of customer tenant
+Several options are available if you need help. First, check to see if there are any known issues:
-1. In the left navigation pane of Lighthouse, select **Service health**.
-2. View detailed information about current and past issues.
+- Review the current health of customer tenant
-To check the current health of the Lighthouse tenant
+ 1. In the left navigation pane of Lighthouse, select **Service health**.
+ 2. View detailed information about current and past issues.
-1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>.
-2. In the left navigation pane, select **Health** > **Service health**.
-3. In the list of services, find **Microsoft 365 suite**, and then expand it to show all the services in the suite.
-4. Find **Microsoft 365 Lighthouse** and check the health.
+- Review the current health of the Lighthouse tenant
-If you're experiencing an issue that isn't listed in either of the Service health dashboards, follow the instructions in this article to view self-help options or to create a service request.
+ 1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>.
+ 2. In the left navigation pane, select **Health** > **Service health**.
+ 3. In the list of services, find **Microsoft 365 suite**, and then expand it to show all the services in the suite.
+ 4. Find **Microsoft 365 Lighthouse** and check the health.
+
+- See if the issue is listed in [Known issues with Microsoft 365 Lighthouse](/office365/troubleshoot/microsoft-365-lighthouse/lighthouse-known-issues).
+
+If you're experiencing an issue that isn't listed in any of these resources, then follow the instructions in this article to view self-help options or to create a service request.
## Before you begin
If you're experiencing an issue that isn't listed in either of the Service healt
## Related content
+[Known issues with Microsoft 365 Lighthouse](m365-lighthouse-known-issues.md) (article)\
[Microsoft 365 Lighthouse FAQ](m365-lighthouse-faq.yml) (article)\ [Troubleshooot and resolve problems and error messages in Microsoft 365 Lighthouse](m365-lighthouse-troubleshoot.md) (article)
lighthouse M365 Lighthouse Known Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-known-issues.md
+
+ Title: "Known issues with Microsoft 365 Lighthouse"
+f1.keywords: NOCSH
+++
+audience: Admin
+
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolib
+- M365-Lighthouse
+search.appverid: MET150
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, see a list of known issues for Lighthouse by feature area."
++
+# Known issues with Microsoft 365 Lighthouse
+
+This article lists the known issues for Microsoft 365 Lighthouse by feature area. For more information about Lighthouse, see [Overview of Microsoft 365 Lighthouse](m365-lighthouse-overview.md).
+
+## Users
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Helpdesk Agent is unable to reset a user password** | Managed Service Provider (MSP) technicians who are members of the Helpdesk Agent group are unable to reset passwords for users in customer tenants. When they try to reset the password for a user, they get the following error message: "You don't have permission to do this. [Learn more](m365-lighthouse-configure-portal-security.md)" | To work around the permissions issue, Helpdesk Agents should reset passwords by using the Microsoft 365 admin center or Azure Active Directory. |
+
+## Devices
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Deleted policy appears** | After a device compliance policy has been deleted from Intune, it will temporarily continue to be visible in Lighthouse. If MSP technicians attempt to do a policy comparison that includes a policy that's been deleted, the technicians get the following error: "Something went wrong. Please refresh the page and try again." | To resolve the error, clear the deleted policy from the policy comparison and compare only existing policies. |
+
+## Threat management
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Threat name is missing** | When MSP technicians view the list of threats from the Threat Management page, some threats may be missing the name of the threat. This will occur when the device that the threat was detected on was recently removed from Intune. | The issue will resolve within 48 hours. No additional steps are required. |
+
+## Baselines
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Conflicting settings when comparing block legacy authentication and MFA deployment steps** | If a customer tenant has deployed block legacy authentication and one of the MFA deployment steps, a comparison test will erroneously describe these settings as conflicting. | No workaround is required. The settings don't actually conflict and users in the customer tenant aren't impacted. |
+
+## Windows 365
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Retry provisioning error** | MSP technicians get a "You don't have permissions to do this" error message when attempting to retry provisioning of a Cloud PC. | To work around this issue, sign in to the customer tenant and then reprovision Cloud PCs from the Microsoft Endpoint Manger admin center. For instructions, see [Reprovision a Cloud PC](/windows-365/enterprise/reprovision-cloud-pc). |
+
+## Audit logs
++
+| Issue | Description | Solution |
+|--|--|--|
+| **Deactivate and Reactivate actions are not listed in audit logs** | The following activities are currently not reported on the Audit logs page in Lighthouse: <ul><li>Name: offboardTenant \| Action: Inactivate a customer</li> <li>Name: resetTenantOnboardingStatus \| Action: Reactive customer</li></ul> | There's no workaround, but we're working on a fix. These activities will appear in audit logs once the fix is deployed in the service. |
+| **Filter is not showing all users** | When MSP technicians try to filter by using **Initiated By**, the list of all User Principal Names (UPNs) ΓÇô corresponding to email IDs of the technicians who initiated actions generating audit logs ΓÇô isn't fully displayed under the filter.<br><br>Note that the audit logs themselves will be fully displayed; only the ability to filter them by using **Initiated By** is impacted. | There's no workaround, but we're working on a fix. The filter will revert to its expected behavior ΓÇô displaying the full list of UPNs to filter by ΓÇô once the fix is deployed in the service. |
+
+## Delegated Admin PermissionsΓÇ»(DAP)
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Permissions delay when changing DAP roles** | If an MSP technician is added to or removed from the Admin Agent or Helpdesk Agent group, there may be a delay in reflecting the appropriate permissions within Lighthouse. | The issue will resolve within 30 minutes. No additional steps are required. |
+
+## Granular Delegated Admin PermissionsΓÇ»(GDAP)
+
+> [!NOTE]
+> GDAP is currently in [Technical Preview](/partner-center/announcements/2022-february#6) (Public Preview) to allow partners to assign granular permissions before GDAP is generally available.
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Various GDAP permission issues across Lighthouse** | <ul><li>GDAP Security Administrators are unable to view risky users, dismiss risks, or confirm compromised users.</li><li>GDAP Security Readers are unable to view risky users.</li><li>GDAP Global Administrators see an error message when trying to view service health.</li></ul> | Before GDAP General Availability, the workaround is to assign the user a Global Administrator GDAP role or Admin Agent DAP role. For instructions on how to assign the Global Administrator GDAP role, see [Obtain granular admin permissions to manage a customer's service](/partner-center/gdap-obtain-admin-permissions-to-manage-customer). For instructions on how to assign the Admin Agent DAP role, see [Assign roles and permissions to users](/partner-center/permissions-overview). For a list of actions in Lighthouse that require certain Azure Active Directory roles in the partner tenant, see [Configure Microsoft 365 Lighthouse portal security](/microsoft-365/lighthouse/m365-lighthouse-configure-portal-security).
+
+## Localization
+
+| Issue | Description | Solution |
+| - | - | - |
+| **Translation issues** | Users may experience language translation issues when the language of their browser, or their language selection in Lighthouse, is anything other than English. | To minimize translation issues in Lighthouse, make sure that the browser's language selection matches that of the language setting in the Lighthouse portal. To change the language selection in Lighthouse, sign in to Lighthouse and select the gear icon at the top of the page to open the Portal settings page, select **Language + region**, and then select the appropriate language and regional formats. |
+
+## Related content
+
+[Microsoft 365 Lighthouse FAQ](m365-lighthouse-faq.yml) (article)\
+[Troubleshoot and resolve problems and error messages in Microsoft 365 Lighthouse](m365-lighthouse-troubleshoot.md) (article)\
+[Get help and support for Microsoft 365 Lighthouse](m365-lighthouse-get-help-and-support.md) (article)
lighthouse M365 Lighthouse Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-troubleshoot.md
This article describes error messages and problems that you might encounter whil
| Ineligible - DAP or GDAP is not set up | You don't have DAP or GDAP admin privileges set up with the tenant, which is required by Lighthouse. | Set up DAP or GDAP admin privileges in the Microsoft Partner Center. | | Ineligible - Required license is missing | The tenant is missing a required license. They need at least one Microsoft 365 Business Premium or Microsoft 365 E3 license. | Make sure the tenant has at least one Microsoft 365 Business Premium or Microsoft 365 E3 license assigned. | | Ineligible - User count exceeded | The tenant has more than the maximum of 1000 licensed users allowed by Lighthouse. | Verify that the tenant doesn't have more than 1000 licensed users. |
-| Ineligible - Geo check failed | You and your customer don't reside in the same geographic region, which is required by Lighthouse. | Verify that the tenant resides in your geographic region. If not, then you can't manage the tenant in Lighthouse. |
+| Ineligible - Geo check failed | You and your customer don't reside in the same geographic region, which is required by Lighthouse. | Verify that the customer resides in your geographic region. If not, then you can't manage the tenant in Lighthouse. |
| In process | Lighthouse discovered the tenant but is still in the process of onboarding them. | Allow Lighthouse 48 hours to complete onboarding of the tenant. | If you confirmed that your customer tenant meets the onboarding criteria and they're still not showing as **Active** in Lighthouse, contact Support. For more information, see [Get help and support for Microsoft 365 Lighthouse](m365-lighthouse-get-help-and-support.md).
If data is still not appearing on the Device compliance and Threat management pa
## Related content
+[Known issues with Microsoft 365 Lighthouse](m365-lighthouse-known-issues.md) (article)\
[Microsoft 365 Lighthouse FAQ](m365-lighthouse-faq.yml) (article)\ [Get help and support for Microsoft 365 Lighthouse](m365-lighthouse-get-help-and-support.md) (article)
lighthouse M365 Lighthouse View Service Health https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-service-health.md
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
# View tenant service health
-You can view service health for the tenants you manage in Microsoft 365 Lighthouse. Service health includes incidents and advisories for several services, including Microsoft Intune, Azure Active Directory (Azure AD) identity services, and mobile device management (MDM) cloud services. You can also see how many of your managed tenants are affected by incidents. For example, if one of your tenants is experiencing problems, you can check the Service health page to determine whether itΓÇÖs a known issue with a resolution in progress or whether a recent change may be impacting them. This could save you time troubleshooting and reduce support calls.
+You can view service health for the tenants you manage in Microsoft 365 Lighthouse. Service health includes incidents and advisories for several services, including Microsoft Intune, Azure Active Directory (Azure AD) identity services, and mobile device management (MDM) cloud services. You can also see how many of your managed tenants are affected by incidents. For example, if one of your tenants is experiencing problems, you can check the Service health page to determine whether it's a known issue with a resolution in progress or whether a recent change may be impacting them. This could save you time troubleshooting and reduce support calls.
-If you can’t sign in to Lighthouse, you can use the [Microsoft 365 service health status page](https://status.office365.com/) to check for known issues preventing you from logging in to your partner tenant. Also, sign up to follow [@MSFT365status](https://twitter.com/MSFT365Status) on Twitter to see information on specific service incidents.
+If you can't sign in to Lighthouse, you can use the [Microsoft 365 service health status page](https://status.office365.com/) to check for known issues preventing you from logging in to your partner tenant. Also, sign up to follow [@MSFT365status](https://twitter.com/MSFT365Status) on Twitter to see information on specific service incidents.
## Before you begin
To view service health, you'll need an Azure AD role in the partner tenant with
On the **Tenants affected** tab, you can export a list of affected tenants to a comma-separated values (.csv) file so you can share it with your support teams. ## Related content
-[How to check Microsoft 365 service health](/microsoft-365/enterprise/view-service-health) (article)
+[How to check Microsoft 365 service health](/microsoft-365/enterprise/view-service-health) (article)\
+[Known issues with Microsoft 365 Lighthouse](m365-lighthouse-known-issues.md) (article)
security Compare Mdb M365 Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md
Title: Compare Microsoft Defender for Business to other Microsoft 365 plans
+ Title: Compare security features in Microsoft 365 plans for small and medium-sized businesses
description: Understand the differences between Defender for Business and Defender for Endpoint. Knowing what's included in each plan can help you make an informed decision for your organization. search.appverid: MET150
audience: Admin Previously updated : 02/26/2022 Last updated : 02/27/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal-+ f1.keywords: NOCSH - SMB
- m365-security-compliance
-# Compare Microsoft Defender for Business (preview) to Microsoft 365 Business Premium
+# Compare Microsoft Defender for Business to Microsoft 365 Business Premium
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft offers a wide variety of cloud solutions and services, including several different plans for small and medium-sized businesses. For example, [Microsoft 365 Business Premium](../../business/microsoft-365-business-overview.md) includes security and device management capabilities, along with productivity features, like Office apps.
+Microsoft offers a wide variety of cloud solutions and services, including several different plans for small and medium-sized businesses. For example, [Microsoft 365 Business Premium](../../business/microsoft-365-business-overview.md) includes security and device management capabilities, along with productivity features, like Office apps. This article is designed to help clarify what security features, such as device protection, are included in Microsoft 365 Business Premium, Microsoft Defender for Business, and Microsoft Defender for Endpoint.
-**Use this article to**:
+Microsoft Defender for Business is available as a standalone offering or as part of Microsoft 365 Business Premium (beginning March 1, 2022).
-- [Compare Microsoft Defender for Business (preview) to Microsoft 365 Business Premium](#compare-security-features-in-microsoft-defender-for-business-to-microsoft-365-business-premium)-- [Compare Defender for Business to Microsoft Defender for Endpoint enterprise offerings](#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2)
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+**Use this article to**:
-**You don't have to have a Microsoft 365 subscription to buy and use Microsoft Defender for Business (preview).** Microsoft Defender for Business (preview) is a standalone security solution for small and medium-sized businesses. If you do already have another subscription (such as Microsoft 365 Business Basic or Standard), consider adding Microsoft Defender for Business to get more threat protection capabilities.
+- [Compare Microsoft Defender for Business (standalone) to Microsoft 365 Business Premium](#compare-security-features-in-microsoft-defender-for-business-to-microsoft-365-business-premium)
+- [Compare Defender for Business (standalone) to Microsoft Defender for Endpoint enterprise offerings](#compare-microsoft-defender-for-business-to-microsoft-defender-for-endpoint-plans-1-and-2)
-> [!TIP]
-> If your organization is a small or medium-sized business (300 or fewer users) and you would like to sign up for the Microsoft Defender for Business preview program, visit [https://aka.ms/MDB-Preview](https://aka.ms/MDB-Preview). To learn more, see [Get Microsoft Defender for Business](get-defender-business.md).
+**You don't have to have a Microsoft 365 subscription to buy and use Microsoft Defender for Business.** Microsoft Defender for Business is included in Microsoft 365 Business Premium, and it is available as a standalone security solution for small and medium-sized businesses. If you already have Microsoft 365 Business Basic or Standard, consider adding either upgrading to Microsoft 365 Business Premium or adding Microsoft Defender for Business to get more threat protection capabilities.
## Compare security features in Microsoft Defender for Business to Microsoft 365 Business Premium > [!NOTE]
-> This article is intended to provide a high-level overview of threat protection features included in Microsoft Defender for Business (preview) and Microsoft 365 Business Premium. This article is not intended to serve as a service description or licensing contract document. For more information, see [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
+> This article is intended to provide a high-level overview of threat protection features included in Microsoft Defender for Business (as a standalone plan) and Microsoft 365 Business Premium (which includes Defender for Business). This article is not intended to serve as a service description or licensing contract document. For more information, see [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
-The following table compares security features and capabilities in Defender for Business to Microsoft 365 Business Premium while Defender for Business is in preview. When Defender for Business becomes generally available, it will be included in Microsoft 365 Business Premium. <br/><br/>
+**Beginning March 1, 2022, Defender for Business will start rolling out as part of Microsoft 365 Business Premium. Defender for Business as a standalone offering is still in preview.**
-| Feature/Capability | [Microsoft Defender for Business](mdb-overview.md) (preview) | [Microsoft 365 Business Premium](../../business/microsoft-365-business-overview.md) |
-|:|:|:|
-| Email protection | Yes ([email scanning](../defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md) in Microsoft Defender Antivirus) | Yes ([Exchange Online Protection](../office-365-security/exchange-online-protection-overview.md)) |
-| Antispam protection | Yes (for devices) | Yes (for Microsoft 365 email content, such as messages and attachments) |
-| Antimalware protection | Yes (for devices) | Yes (for Microsoft 365 email content, such as messages and attachments) |
-| [Next-generation protection](../defender-endpoint/microsoft-defender-antivirus-in-windows-10.md) <br/> (antivirus and antimalware protection) | Yes (Microsoft Defender Antivirus is included in Windows 10 and later) | Yes (Microsoft Defender Antivirus is included in Windows 10 and later) |
-| [Attack surface reduction](../defender-endpoint/overview-attack-surface-reduction.md) <br/>(attack surface reduction rules and other protection) | Yes (Attack surface reduction rules built into Windows 10 and later, plus centrally managed capabilities) | Yes (Attack surface reduction rules built into Windows 10 and later) |
-| [Endpoint detection and response](../defender-endpoint/overview-endpoint-detection-response.md) | Yes. Includes: <br/>- Behavior-based detection <br/>- Manual response actions <br/>- Live response | No |
-| [Automated investigation and response](../defender-endpoint/automated-investigations.md) | Yes | No |
-| [Threat & vulnerability management](../defender-endpoint/tvm-dashboard-insights.md) | Yes | No |
-| Centralized management and reporting | Yes. You can onboard Windows client devices and manage them in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), or choose to manage devices in Microsoft Endpoint Manager ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)). | Yes. You can manage Windows client devices in the Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com)). Devices must be onboarded in Microsoft Endpoint Manager ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)). |
-| [APIs](../defender-endpoint/apis-intro.md) <br/>(enables you to integrate with custom apps or reporting solutions) | Yes | Yes |
+The following table compares security features and capabilities in Defender for Business (standalone) to Microsoft 365 Business Premium.
+ <br/><br/>
+
+| Feature/Capability | [Microsoft Defender for Business](mdb-overview.md)<br/>(standalone; currently in preview) | [Microsoft 365 Business Premium](../../business/microsoft-365-business-overview.md)<br/>(includes Defender for Business) |
+|:|:|:|
+| Email protection | Yes <br/>- [Email scanning with Microsoft Defender Antivirus](../defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md) | Yes <br/>- [Exchange Online Protection](../office-365-security/exchange-online-protection-overview.md) <br/>- [Email scanning with Microsoft Defender Antivirus](../defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md) |
+| Antispam protection | Yes <br/>- For devices | Yes <br/>- For devices<br/>- For Microsoft 365 email content, such as messages and attachments |
+| Antimalware protection | Yes<br/>- For devices | Yes <br/>- For devices<br/>- For Microsoft 365 email content, such as messages and attachments |
+| [Next-generation protection](../defender-endpoint/microsoft-defender-antivirus-in-windows-10.md) <br/> (antivirus and antimalware protection) | Yes<br/>- Microsoft Defender Antivirus is included in Windows 10 and later | Yes <br/>- Microsoft Defender Antivirus is included in Windows 10 and later<br/>- Next-generation protection policies for onboarded devices |
+| [Attack surface reduction](../defender-endpoint/overview-attack-surface-reduction.md) <br/>(ASR rules in Windows 10 or later and firewall protection) | Yes | Yes |
+| [Endpoint detection and response](../defender-endpoint/overview-endpoint-detection-response.md) <br/>(behavior-based detection and manual response actions) | Yes | Yes |
+| [Automated investigation and response](../defender-endpoint/automated-investigations.md) | Yes | Yes |
+| [Threat & vulnerability management](../defender-endpoint/tvm-dashboard-insights.md) | Yes | Yes |
+| Centralized management and reporting | Yes | Yes |
+| [APIs](../defender-endpoint/apis-intro.md) <br/>(for integration with custom apps or reporting solutions) | Yes | Yes |
## Compare Microsoft Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2
-Defender for Business (preview) brings enterprise-grade capabilities of Defender for Endpoint to small and medium-sized businesses. The following table compares security features and capabilities in Defender for Business (preview) to Microsoft Defender for Endpoint Plans 1 and 2. <br/><br/>
+Defender for Business brings enterprise-grade capabilities of Defender for Endpoint to small and medium-sized businesses.
+
+The following table compares security features and capabilities in Defender for Business to Microsoft Defender for Endpoint Plans 1 and 2. <br/><br/>
| Feature/Capability | [Defender for Business](mdb-overview.md) (preview) | [Defender for Endpoint Plan 1](../defender-endpoint/defender-endpoint-plan-1.md) | [Defender for Endpoint Plan 2](../defender-endpoint/microsoft-defender-endpoint.md) | |:|:|:|
Defender for Business (preview) brings enterprise-grade capabilities of Defender
## Next steps -- [See the requirements for Microsoft Defender for Business (preview)](mdb-requirements.md)
+- [See the requirements for Microsoft Defender for Business](mdb-requirements.md)
+
+- [Get Microsoft Defender for Business](get-defender-business.md)
-- [Learn how to set up and configure Microsoft Defender for Business (preview)](mdb-setup-configuration.md)
+- [Learn how to set up and configure Microsoft Defender for Business](mdb-setup-configuration.md)
security Get Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md
audience: Admin Previously updated : 02/21/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-security-compliance
-# Get Microsoft Defender for Business (preview)
+# Get Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. If you donΓÇÖt already have Microsoft Defender for Business, you can choose from several options: - [Work with a Microsoft solution provider](#work-with-a-microsoft-solution-provider)
+- [Get Microsoft 365 Business Premium](#get-microsoft-365-business-premium)
- [Sign up for the preview program](#sign-up-for-the-preview-program)
-If you have signed up for a trial, after you receive your acceptance email, you can [activate your trial](#activate-your-trial), [view and manage users](#view-and-manage-users), and then proceed to your [next steps](#next-steps).
+If you have signed up for a trial, after you receive your acceptance email, you can [activate your trial and assign user licenses](#activate-your-trial), and then proceed to your [next steps](#next-steps).
+
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
## Work with a Microsoft Solution Provider
-Microsoft has a list of solution providers who are authorized to sell offerings, including Microsoft Defender for Business.
+Microsoft has a list of solution providers who are authorized to sell offerings, including Microsoft 365 Business Premium and Microsoft Defender for Business.
To find a solution provider in your area, take the following steps:
To find a solution provider in your area, take the following steps:
4. Review the list of results. Select a provider to learn more about their expertise and the services they provide. Your provider can help you sign up for Defender for Business.
+## Get Microsoft 365 Business Premium
+
+*Beginning March 1, 2022, Defender for Business will start rolling out as part of Microsoft 365 Business Premium*.
+
+See [Try or buy Microsoft 365 Business Premium](../../business-premium/get-microsoft-365-business-premium.md).
+ ## Sign up for the preview program
- Participating in the preview program enables you to try out Defender for Business before it becomes generally available. The preview program is available to:
+Participating in the preview program enables you to try out Defender for Business as a standalone subscription. The preview program is available to:
- Microsoft partners who provide IT services to small and medium-sized businesses-- Small and medium-sized businesses (up to 300 employees)
+- Small and medium-sized businesses (up to 300 employees) who do not already have Microsoft 365 Business Premium
Here's how to sign up:
If your organization is using Microsoft 365 Business Premium, then you have Micr
## Activate your trial
-When you receive your acceptance email, here's how to activate your trial of Defender for Business.
+When you receive your acceptance email, here's how to activate your trial subscription:
1. In your acceptance email, select the link that includes your promo code.
When you receive your acceptance email, here's how to activate your trial of Def
3. When you sign in for the first time, you'll go to the Microsoft 365 admin center ([https://admin.microsoft.com/](https://admin.microsoft.com/)). See [Overview of the Microsoft 365 admin center](../../admin/admin-overview/admin-center-overview.md).
-4. If you're setting up things for the first time, select **Go to guided setup** and complete the following steps:
+4. Use one of the following procedures:
+
+ - If you're setting up a Microsoft 365 subscription for the first time, select **Go to guided setup** and complete the following steps:
- a. Install your Office apps or choose **Continue** to skip this step for now.
+ a. Either install your Office apps now, or choose **Continue** to skip this step. (You can install your Office apps later.)
- b. If your company has a domain, you can add it now (this option is recommended). Alternately, you could choose to use your default `.onmicrosoft.com` domain for now.
+ b. If your company has a domain, you can add it now (this option is recommended). Alternately, you could choose to use your default `.onmicrosoft.com` domain for now.
- c. Add users and assign licenses. Each user you list will be assigned a license automatically.
+ c. Add users and assign licenses. Each user you list will be assigned a license automatically. See [Add users and assign licenses at the same time](../../admin/add-users/add-users.md).
-## View and manage users
+ - If you're adding a trial to an existing Microsoft 365 tenant, follow these steps to assign your new licenses to users:
-1. Go to the Microsoft 365 admin center ([https://admin.microsoft.com/](https://admin.microsoft.com/)) and sign in using the same account you used to request your trial subscription.
+ a. Go to the Microsoft 365 admin center ([https://admin.microsoft.com/](https://admin.microsoft.com/)) and sign in.
-2. In the navigation pane, choose **Users** > **Active users**. Review the list of users.
+ b. In the navigation pane, choose **Users** > **Active users**. Review the list of users.
-3. To add users, follow the guidance in [Add users and assign licenses at the same time](../../admin/add-users/add-users.md).
+ c. To assign licenses, follow the guidance in [Assign licenses to users](../../admin/manage/assign-licenses-to-users.md).
## Next steps -- [Set up and configure Microsoft Defender for Business (preview)](mdb-setup-configuration.md).
+- [Set up and configure Microsoft Defender for Business](mdb-setup-configuration.md).
-- [Find out how to get help and support for Microsoft Defender for Business (preview)](mdb-get-help.md)
+- [Find out how to get help and support for Microsoft Defender for Business](mdb-get-help.md)
security Mdb Configure Security Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md
audience: Admin Previously updated : 02/21/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# View and edit your security policies and settings in Microsoft Defender for Business (preview)
+# View and edit your security policies and settings in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. ## Overview
-After you've onboarded your organization's devices to Microsoft Defender for Business (preview), your next step is to view and if necessary, edit your security policies and settings. Security policies include:
+After you've onboarded your organization's devices to Microsoft Defender for Business, your next step is to view and if necessary, edit your security policies and settings. Security policies include:
- **[Next-generation protection policies](#view-or-edit-your-next-generation-protection-policies)**, which determine antivirus and antimalware protection for your organization's devices - **[Firewall protection and rules](#view-or-edit-your-firewall-policies-and-custom-rules)**, which determine what network traffic is allowed to flow to or from your organization's devices - **[Web content filtering](#set-up-web-content-filtering)**, which prevents people from visiting certain websites (URLs) based on categories, such as adult content or legal liability.
-In Defender for Business (preview), security policies are applied to devices through [device groups](mdb-create-edit-device-groups.md#what-is-a-device-group).
+In Defender for Business, security policies are applied to devices through [device groups](mdb-create-edit-device-groups.md#what-is-a-device-group).
In addition to your security policies, you can [view and edit settings](#view-and-edit-other-settings-in-the-microsoft-365-defender-portal), such as which time zone to use in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and whether to receive preview features as they become available.
Use this article as a guide to managing your security policies and settings.
6. [Proceed to your next steps](#next-steps).
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Choose where to manage security policies and devices
-Defender for Business (preview) features a [simplified configuration process](mdb-simplified-configuration.md) that helps streamline the setup and configuration process. If you select the simplified configuration process, you can view and manage your security policies in the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)). However, you're not limited to this option. If you've been using Microsoft Endpoint Manager (which includes Microsoft Intune), you can keep using your Endpoint Manager.
+Defender for Business features a [simplified configuration process](mdb-simplified-configuration.md) that helps streamline the setup and configuration process. If you select the simplified configuration process, you can view and manage your security policies in the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)). However, you're not limited to this option. If you've been using Microsoft Endpoint Manager (which includes Microsoft Intune), you can keep using your Endpoint Manager.
The following table can help you choose where to manage your security policies and devices. <br/><br/>
Web content filtering is available on the major web browsers, with blocks perfor
## View and edit other settings in the Microsoft 365 Defender portal
-In addition to security policies that are applied to devices, there are other settings you can view and edit in Defender for Business (preview). For example, you specify the time zone to use, and you can onboard (or offboard) devices.
+In addition to security policies that are applied to devices, there are other settings you can view and edit in Defender for Business. For example, you specify the time zone to use, and you can onboard (or offboard) devices.
> [!NOTE]
-> You might see more settings in your tenant than are listed in this article. This article highlights the most important settings that you should review in Defender for Business (preview).
+> You might see more settings in your tenant than are listed in this article. This article highlights the most important settings that you should review in Defender for Business.
### Settings to review for Defender for Business
-The following table describes settings to view (and if necessary, edit) in Defender for Business (preview).
+The following table describes settings to view (and if necessary, edit) in Defender for Business.
<br/><br/>
The following table describes settings to view (and if necessary, edit) in Defen
| **Microsoft 365 Defender** | **Account** | View details, such where your data is stored, your tenant ID, and your organization (org) ID. | | **Microsoft 365 Defender** | **Preview features** | Turn on preview features to try upcoming features and new capabilities. You can be among the first to preview new features and provide feedback. | | **Endpoints** | **Email notifications** | Set up or edit your email notification rules. When vulnerabilities are detected or an alert is created, the recipients specified in your email notification rules will receive an email. [Learn more about email notifications](mdb-email-notifications.md). |
-| **Endpoints** | **Device management** > **Onboarding** | Onboard devices to Defender for Business by using a downloadable script. To learn more, see [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md). |
-| **Endpoints** | **Device management** > **Offboarding** | Offboard (remove) devices from Defender for Business (preview). When you offboard a device, it no longer sends data to Defender for Business (preview), but data received prior to offboarding is retained. To learn more, see [Offboarding a device](mdb-onboard-devices.md#offboarding-a-device). |
+| **Endpoints** | **Device management** > **Onboarding** | Onboard devices to Defender for Business by using a downloadable script. To learn more, see [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). |
+| **Endpoints** | **Device management** > **Offboarding** | Offboard (remove) devices from Defender for Business. When you offboard a device, it no longer sends data to Defender for Business, but data received prior to offboarding is retained. To learn more, see [Offboarding a device](mdb-onboard-devices.md#offboarding-a-device). |
### Access your settings in the Microsoft 365 Defender portal
The following table describes settings to view (and if necessary, edit) in Defen
Proceed to one or more of the following tasks: -- [Get started using Microsoft Defender for Business (preview)](mdb-get-started.md)--- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Get started using Microsoft Defender for Business](mdb-get-started.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
-- [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
+- [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md)
security Mdb Create Edit Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md
- m365-initiative-defender-business
-# Device groups in Microsoft Defender for Business (preview)
+# Device groups in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-In Microsoft Defender for Business (preview), policies are applied to devices through certain collections that are called device groups.
+In Microsoft Defender for Business, policies are applied to devices through certain collections that are called device groups.
**This article describes**: - [What device groups are](#what-is-a-device-group) - [How to create device groups in Defender for Business](#create-a-new-device-group)
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## What is a device group?
-A device group is a collection of devices that are grouped together because of certain specified criteria, such as operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. In Microsoft Defender for Business (preview), policies are applied to devices by using device groups.
+A device group is a collection of devices that are grouped together because of certain specified criteria, such as operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. In Microsoft Defender for Business, policies are applied to devices by using device groups.
-Defender for Business (preview) includes default device groups that you can use. The default device groups include all the devices that are onboarded to Defender for Business (preview). However, you can also create new device groups to assign policies with specific settings to certain devices.
+Defender for Business includes default device groups that you can use. The default device groups include all the devices that are onboarded to Defender for Business. However, you can also create new device groups to assign policies with specific settings to certain devices.
All device groups, including your default device groups and any custom device groups that you define, are stored in [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) (Azure AD). ## Create a new device group
-Currently, in Defender for Business (preview), you can create a new device group while you are in the process of creating or editing a policy, as described in the following procedure:
+Currently, in Defender for Business, you can create a new device group while you are in the process of creating or editing a policy, as described in the following procedure:
1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
Choose one or more of the following tasks:
- [Create a new policy](mdb-create-new-policy.md) -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Custom Rules Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-custom-rules-firewall.md
audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Manage your custom rules for firewall policies in Microsoft Defender for Business (preview)
+# Manage your custom rules for firewall policies in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) includes firewall policies that help protect your devices from unwanted network traffic. You can use custom rules to define exceptions for your firewall policies. That is, you can use custom rules to block or allow specific connections.
+Microsoft Defender for Business includes firewall policies that help protect your devices from unwanted network traffic. You can use custom rules to define exceptions for your firewall policies. That is, you can use custom rules to block or allow specific connections.
-To learn more about firewall policies and settings, see [Firewall in Microsoft Defender for Business (preview)](mdb-firewall.md).
+To learn more about firewall policies and settings, see [Firewall in Microsoft Defender for Business](mdb-firewall.md).
**This article describes how to**:
To learn more about firewall policies and settings, see [Firewall in Microsoft D
- [Edit a custom rule for a firewall policy](#edit-a-custom-rule-for-a-firewall-policy) - [Delete a custom rule](#delete-a-custom-rule)
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Create a custom rule for a firewall policy 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
To learn more about firewall policies and settings, see [Firewall in Microsoft D
## Next steps -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md
audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
f1.keywords: NOCSH
# Set up email notifications > [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. - You can set up email notifications for your security team. Then, as alerts are generated, or new vulnerabilities are discovered, people on your security team will be notified automatically. ## What to do
You can set up email notifications for your security team. Then, as alerts are g
3. [Proceed to your next steps](#next-steps).
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Types of email notifications When you set up email notifications, you can choose from two types, as described in the following table: <br/><br/>
When you set up email notifications, you can choose from two types, as described
> [!TIP] > **Email notifications are not the only way your security team can find out about new alerts or vulnerabilities**. >
-> Email notifications are a convenient way to help keep your security team informed, in real time. But there are others! For example, whenever your security team signs into the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), they'll see cards highlighting new threats, alerts, and vulnerabilities. Defender for Business (preview) is designed to highlight important information that your security team cares about as soon as they sign in.
+> Email notifications are a convenient way to help keep your security team informed, in real time. But there are others! For example, whenever your security team signs into the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), they'll see cards highlighting new threats, alerts, and vulnerabilities. Defender for Business is designed to highlight important information that your security team cares about as soon as they sign in.
>
-> Your security team can also choose **Incidents** in the navigation pane to view information. To learn more, see [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md).
+> Your security team can also choose **Incidents** in the navigation pane to view information. To learn more, see [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md).
## View and edit email notifications
To view or edit email notification settings for your organization, follow these
Proceed to: -- [Step 4: Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md)-
+- [Step 4: Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md)
security Mdb Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md
Title: Firewall in Microsoft Defender for Business (preview)
-description: Learn about Windows Defender Firewall in Microsoft Defender for Business (preview), including configuration settings
+ Title: Firewall in Microsoft Defender for Business
+description: Learn about Windows Defender Firewall in Microsoft Defender for Business, including configuration settings
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Firewall in Microsoft Defender for Business (preview)
+# Firewall in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) includes firewall capabilities with [Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security). Firewall protection helps secure devices with rules that determine which network traffic is permitted to enter or flow from devices.
+Microsoft Defender for Business includes firewall capabilities with [Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security). Firewall protection helps secure devices with rules that determine which network traffic is permitted to enter or flow from devices.
You can use firewall protection to specify whether to allow or block connections on devices in various locations. For example, your firewall settings can allow inbound connections on devices that are connected to your organization's internal network, but prevent those connections when the device is on a network with untrusted devices. **This article describes**: -- [Default firewall settings in Defender for Business (preview)](#default-firewall-settings-in-defender-for-business)-- [Firewall settings you can configure in Defender for Business (preview)](#firewall-settings-you-can-configure-in-defender-for-business)
+- [Default firewall settings in Defender for Business](#default-firewall-settings-in-defender-for-business)
+
+- [Firewall settings you can configure in Defender for Business](#firewall-settings-you-can-configure-in-defender-for-business)
+
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
## Default firewall settings in Defender for Business
-Microsoft Defender for Business (preview) includes default firewall policies and settings to help protect your organization's devices from day one. As soon as your organization's devices are onboarded to Microsoft Defender for Business (preview), your default firewall policy works as follows:
+Microsoft Defender for Business includes default firewall policies and settings to help protect your organization's devices from day one. As soon as your organization's devices are onboarded to Microsoft Defender for Business, your default firewall policy works as follows:
- Outbound connections from devices are allowed by default, regardless of location. - When devices are connected to your organization's network, all inbound connections are blocked by default. - When devices are connected to a public network or a private network, all inbound connections are blocked by default.
-In Microsoft Defender for Business (preview), you can define exceptions to block or allow incoming connections. You define these exceptions by creating custom rules. See [Manage custom rules for firewall policies](mdb-custom-rules-firewall.md).
+In Microsoft Defender for Business, you can define exceptions to block or allow incoming connections. You define these exceptions by creating custom rules. See [Manage custom rules for firewall policies](mdb-custom-rules-firewall.md).
## Firewall settings you can configure in Defender for Business
-Microsoft Defender for Business (preview) includes firewall protection through Windows Defender Firewall. The following table lists settings that can be configured for firewall protection in Microsoft Defender for Business (preview). <br/><br/>
+Microsoft Defender for Business includes firewall protection through Windows Defender Firewall. The following table lists settings that can be configured for firewall protection in Microsoft Defender for Business. <br/><br/>
| Setting | Description | |--|--|
Microsoft Defender for Business (preview) includes firewall protection through W
## Next steps -- [Manage firewall settings in Microsoft Defender for Business (preview)](mdb-custom-rules-firewall.md)
+- [Manage firewall settings in Microsoft Defender for Business](mdb-custom-rules-firewall.md)
- [Learn more about Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security) -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Get Help https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-help.md
Title: Get help and support for Microsoft Defender for Business (preview)
+ Title: Get help and support for Microsoft Defender for Business
f1.keywords: NOCSH
- M365-security-compliance search.appverid: MET150
-description: Find out how to get help or contact support in Microsoft Defender for Business (preview)
Previously updated : 02/07/2022
+description: Find out how to get help or contact support in Microsoft Defender for Business
Last updated : 02/24/2022
-# Get help and support for Microsoft Defender for Business (preview)
+# Get help and support for Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. ## Get help and support
-If you need help with Microsoft Defender for Business (preview), select the Help icon (?) in the upper right corner of the screen. Type your question or issue. Several options, such as quick answers or help articles, will be listed.
+If you need help with Microsoft Defender for Business, select the Help icon (?) in the upper right corner of the screen. Type your question or issue. Several options, such as quick answers or help articles, will be listed.
If you don't see the answer to your question, you can open a support ticket.
If you don't see the answer to your question, you can open a support ticket.
## See also -- [Microsoft Defender for Business (preview) - Frequently asked questions and answers](mdb-faq.yml)
+- [Microsoft Defender for Business - Frequently asked questions and answers](mdb-faq.yml)
-- [Microsoft Defender for Business (preview) troubleshooting](mdb-troubleshooting.yml)
+- [Microsoft Defender for Business troubleshooting](mdb-troubleshooting.yml)
security Mdb Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md
audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
# Get started using the Microsoft 365 Defender portal > [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-After you've signed up for Microsoft Defender for Business (preview), you'll want to get acquainted with the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). This article includes the following sections:
+After you've signed up for Microsoft Defender for Business, you'll want to get acquainted with the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). This article includes the following sections:
- [How to navigate the Microsoft 365 Defender portal](#navigate-the-microsoft-365-defender-portal)+ - [Learning modules about incidents and response actions](#complete-a-learning-module-about-incidents-and-response-actions) + - [Next steps](#next-steps) >
After you've signed up for Microsoft Defender for Business (preview), you'll wan
## Navigate the Microsoft 365 Defender portal
-The Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) is your one-stop shop for using and managing Microsoft Defender for Business (preview). It includes a welcome banner and callouts to help you get started, cards that surface relevant information, and a navigation bar to give you easy access to the various features and capabilities.
+The Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) is your one-stop shop for using and managing Microsoft Defender for Business. It includes a welcome banner and callouts to help you get started, cards that surface relevant information, and a navigation bar to give you easy access to the various features and capabilities.
Take a moment to get acquainted with your Microsoft 365 Defender portal.
Use the navigation bar on the left side of the screen to access your incidents,
| Item | Description | |:|:|
-| **Home** | Takes you to your home page in Microsoft 365 Defender. The home page includes cards that highlight any active threats that were detected, along with recommendations to help secure your organizationΓÇÖs data and devices. <br/><br/>Recommendations are included in Defender for Business (preview) can save your security team time and effort. Recommendations are based on industry best practices. To learn more about recommendations, see [Security recommendations - threat and vulnerability management](../defender-endpoint/tvm-security-recommendation.md). |
-| **Incidents** | Takes you to your list of recent incidents. As alerts are triggered, incidents are created. An incident can include multiple alerts. Make sure to review your incidents regularly. <br/><br/>To learn more about incidents, see [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md).|
+| **Home** | Takes you to your home page in Microsoft 365 Defender. The home page includes cards that highlight any active threats that were detected, along with recommendations to help secure your organizationΓÇÖs data and devices. <br/><br/>Recommendations are included in Defender for Business can save your security team time and effort. Recommendations are based on industry best practices. To learn more about recommendations, see [Security recommendations - threat and vulnerability management](../defender-endpoint/tvm-security-recommendation.md). |
+| **Incidents** | Takes you to your list of recent incidents. As alerts are triggered, incidents are created. An incident can include multiple alerts. Make sure to review your incidents regularly. <br/><br/>To learn more about incidents, see [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md).|
| **Action center** | Takes you to your list of response actions, including completed or pending actions. <br/>- Select the **History** tab to see the actions that were taken. Some actions are taken automatically; others are taken manually or complete after they're approved. <br/>- Select the **Pending** tab to view actions that require approval to proceed. <br/><br/>To learn more about the Action center, see [Review remediation actions in the Action center](mdb-review-remediation-actions.md). | | **Threat analytics** | Takes you to a view of current threats, and provides you with an at-a-glance view of your threat landscape. Threat analytics also includes reports and information from Microsoft security researchers. <br/><br/>To learn more about threat analytics, see [Track and respond to emerging threats through threat analytics](../defender-endpoint/threat-analytics.md). | | **Secure score** | Provides you with a representation of your organizationΓÇÖs security position and offers suggestions to improve it.<br/><br/>To learn more about Secure Score, see [Microsoft Secure Score for Devices](../defender-endpoint/tvm-microsoft-secure-score-devices.md). |
-| **Learning hub** | Provides access to security training and other resources through learning paths that are included with your subscription. You can filter by product, skill level, role, and more. The Learning hub can help your security team ramp up on security features & capabilities in Defender for Business (preview) and more Microsoft offerings, such as [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) and [Microsoft Defender for Office 365](../office-365-security/defender-for-office-365.md). |
-| **Endpoints** > **Search** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business (preview). |
-| **Endpoints** > **Device inventory** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business (preview). |
+| **Learning hub** | Provides access to security training and other resources through learning paths that are included with your subscription. You can filter by product, skill level, role, and more. The Learning hub can help your security team ramp up on security features & capabilities in Defender for Business and more Microsoft offerings, such as [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) and [Microsoft Defender for Office 365](../office-365-security/defender-for-office-365.md). |
+| **Endpoints** > **Search** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business. |
+| **Endpoints** > **Device inventory** | Enables you to search for one or more devices that were onboarded to Microsoft Defender for Business. |
| **Endpoints** > **Vulnerability management** | Provides you with a dashboard, recommendations, remediation activities, a software inventory, and a list of potential weaknesses within your organization. | | **Endpoints** > **Tutorials** | Provides access to walkthroughs and simulations to help you learn more about how your threat protection features work. <br/><br/>Select the **Read the walkthrough** link before attempting to get the simulation file for each tutorial. Some simulations require Office apps, such as Microsoft Word, to read the walkthrough. |
-| **Endpoints** > **Device configuration** | Lists your security policies by operating system and by type. <br/><br/>To learn more about your security policies, see [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md). |
+| **Endpoints** > **Device configuration** | Lists your security policies by operating system and by type. <br/><br/>To learn more about your security policies, see [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
| **Reports** | Lists your available security reports. These reports enable you to see your security trends, view details about threat detections and alerts, and learn more about your organizationΓÇÖs vulnerable devices. | | **Health** | Enables you to view your service health status and plan for upcoming changes. <br/>- Select **Service health** to view the health status of the Microsoft 365 services that are included in your organizationΓÇÖs subscription. <br/>- Select **Message center** to learn about planned changes and what to expect. | | **Permissions & roles** | Enables you to assign permissions to the people in your organization who will be managing your security and viewing incidents and reports in the Microsoft 365 Defender portal. Also enables you to set up and manage device groups to onboard your organizationΓÇÖs devices and assign your threat protection policies. |
-| **Settings** | Enables you to edit settings for the Microsoft 365 Defender portal and Microsoft Defender for Business (preview). For example, you can onboard (or offboard) and your organizationΓÇÖs devices (also referred to as endpoints). You can also define rules, such as alert suppression rules, and set up indicators to block or allow certain files or processes. |
+| **Settings** | Enables you to edit settings for the Microsoft 365 Defender portal and Microsoft Defender for Business. For example, you can onboard (or offboard) and your organizationΓÇÖs devices (also referred to as endpoints). You can also define rules, such as alert suppression rules, and set up indicators to block or allow certain files or processes. |
| **More resources** | Navigate to other portals, such as Azure Active Directory. Keep in mind that the Microsoft 365 Defender portal should meet your needs without requiring you to navigate to other portals. | ## Complete a learning module about incidents and response actions
-See the learning module, [Detect and respond to security issues](/learn/modules/m365-detect-respond-security-issues-defender-endpoint/), to get an overview of incidents and response actions. You'll learn about the incident queue, alerts, and response actions that you can take. This course will help you get started working with incidents in Defender for Business (preview).
+See the learning module, [Detect and respond to security issues](/learn/modules/m365-detect-respond-security-issues-defender-endpoint/), to get an overview of incidents and response actions. You'll learn about the incident queue, alerts, and response actions that you can take. This course will help you get started working with incidents in Defender for Business.
> [!NOTE]
-> Although the learning module ([Detect and respond to security issues](/learn/modules/m365-detect-respond-security-issues-defender-endpoint/)) is actually for Microsoft Defender for Endpoint, the basic concepts and overall flow are similar to what you'll see in Defender for Business (preview).
+> Although the learning module ([Detect and respond to security issues](/learn/modules/m365-detect-respond-security-issues-defender-endpoint/)) is actually for Microsoft Defender for Endpoint, the basic concepts and overall flow are similar to what you'll see in Defender for Business.
## Next steps
-Now that you have an overview of Defender for Business (preview), try one or more of the following tasks:
+Now that you have an overview of Defender for Business, try one or more of the following tasks:
-- [Try tutorials and simulations in Microsoft Defender for Business (preview)](mdb-tutorials.md)
+- [Try tutorials and simulations in Microsoft Defender for Business](mdb-tutorials.md)
-- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md) -- [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md)
+- [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md)
security Mdb Lighthouse Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md
Title: Microsoft 365 Lighthouse and Microsoft Defender for Business (preview)
-description: Learn how Microsoft Defender for Business (preview) integrates with Microsoft 365 Lighthouse
+ Title: Microsoft 365 Lighthouse and Microsoft Defender for Business
+description: Learn how Microsoft Defender for Business integrates with Microsoft 365 Lighthouse
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Microsoft 365 Lighthouse and Microsoft Defender for Business (preview)
+# Microsoft 365 Lighthouse and Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. ## Microsoft Defender for Business integrates with Microsoft 365 Lighthouse
-If you're a Microsoft Cloud Solution Provider (CSP) and you have [Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md), you can manage security for your customers (small and medium-sized businesses). Microsoft Defender for Business (preview) is designed to integrate with Microsoft 365 Lighthouse. When these capabilities become available, you'll be able to view security incidents across tenants in your Microsoft 365 Lighthouse portal ([https://lighthouse.microsoft.com](https://lighthouse.microsoft.com)).
+If you're a Microsoft Cloud Solution Provider (CSP) and you have [Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md), you can manage security for your customers (small and medium-sized businesses). Microsoft Defender for Business is designed to integrate with Microsoft 365 Lighthouse. When these capabilities become available, you'll be able to view security incidents across tenants in your Microsoft 365 Lighthouse portal ([https://lighthouse.microsoft.com](https://lighthouse.microsoft.com)).
:::image type="content" source="media/lighthouse-incidents.png" alt-text="screenshot of incidents list in Microsoft 365 Lighthouse"::: To access the list of incidents, in Microsoft 365 Lighthouse, on the home page, find the **Security incidents** card, and then select **View all incidents**.
-> [!IMPORTANT]
-> During preview, Microsoft 365 Lighthouse will only pull security incidents from Defender for Business (preview) when used with a customer tenants that also have Microsoft 365 Business Premium. This capability is rolling out gradually across Microsoft 365 Lighthouse (preview) and Defender for Business (preview0, and might not be immediately available as a test scenario.
- ## Learn more about Microsoft 365 Lighthouse Microsoft 365 Lighthouse enables Microsoft Cloud Service Providers to secure and manage devices, data, and users at scale for small- and medium-sized business customers who are using one of the following subscriptions:
+- [Microsoft Defender for Business](mdb-overview.md)
+ - [Microsoft 365 Business Premium](../../admin/admin-overview/what-is-microsoft-365.md)+ - [Microsoft 365 E3](../../enterprise/microsoft-365-overview.md) (which now includes [Microsoft Defender for Endpoint Plan 1](../defender-endpoint/defender-endpoint-plan-1.md)) To learn more, see [Overview of Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md).
security Mdb Manage Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-devices.md
Title: Manage devices in Microsoft Defender for Business (preview)
-description: Learn how to manage devices in Microsoft Defender for Business (preview)
+ Title: Manage devices in Microsoft Defender for Business
+description: Learn how to manage devices in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/14/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# Manage devices in Microsoft Defender for Business (preview)
+# Manage devices in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-In Microsoft Defender for Business (preview), you can manage devices as follows:
+In Microsoft Defender for Business, you can manage devices as follows:
- [View a list of onboarded devices](#view-the-list-of-onboarded-devices) to see their risk level, exposure level, and health state+ - [Take action on a device](#take-action-on-a-device-that-has-threat-detections) that has threat detections-- [Onboard a device to Defender for Business (preview)](#onboard-a-device) -- [Offboard a device from Defender for Business (preview)](#offboard-a-device)+
+- [Onboard a device to Defender for Business](#onboard-a-device)
+
+- [Offboard a device from Defender for Business](#offboard-a-device)
> > **Got a minute?**
In Microsoft Defender for Business (preview), you can manage devices as follows:
3. Select a device to open its flyout panel, where you can learn more about its status and take action.
- If you don't have any devices listed yet, [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md)
+ If you don't have any devices listed yet, [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md)
## Take action on a device that has threat detections
In Microsoft Defender for Business (preview), you can manage devices as follows:
## Onboard a device
-See [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md).
+See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
## Offboard a device
See [Offboarding a device](mdb-onboard-devices.md#offboarding-a-device).
## Next steps -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md) -- [Create or edit device groups](mdb-create-edit-device-groups.md)
+- [Create or edit device groups](mdb-create-edit-device-groups.md)
security Mdb Next Gen Configuration Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-gen-configuration-settings.md
Title: Understand next-generation protection configuration settings in Microsoft Defender for Business (preview)
-description: Understand configuration settings for next-generation protection in Microsoft Defender for Business (preview)
+ Title: Understand next-generation protection configuration settings in Microsoft Defender for Business
+description: Understand configuration settings for next-generation protection in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Understand next-generation configuration settings in Microsoft Defender for Business (preview)
+# Understand next-generation configuration settings in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Next-generation protection in Defender for Business (preview) includes robust antivirus and antimalware protection. Your default policies are designed to protect your devices and users without hindering productivity; however, you can also customize your policies to suit your business needs. And, if you're using Microsoft Endpoint Manager, you can use that to manage your security policies.
+Next-generation protection in Defender for Business includes robust antivirus and antimalware protection. Your default policies are designed to protect your devices and users without hindering productivity; however, you can also customize your policies to suit your business needs. And, if you're using Microsoft Endpoint Manager, you can use that to manage your security policies.
**This article describes**: - [Next-generation protection settings and options](#next-generation-protection-settings-and-options)-- [Other preconfigured settings in Defender for Business (preview)](#other-preconfigured-settings-in-defender-for-business) +
+- [Other preconfigured settings in Defender for Business](#other-preconfigured-settings-in-defender-for-business)
+ - [Defender for Business default settings and Microsoft Endpoint Manager](#defender-for-business-default-settings-and-microsoft-endpoint-manager) ## Next-generation protection settings and options
The following table lists your settings and options:<br/><br/>
| **Time of day to run a scheduled scan** | Select a time to run your regularly scheduled antivirus scans to run. | | **Use low performance** | This setting is turned off by default. *We recommend keeping this setting turned off.* However, you can turn this setting on to limit the device memory and resources that are used during scheduled scans. <br/><br/>**IMPORTANT** If you turn **Use low performance** on, it configures the following settings for Microsoft Defender Antivirus: <br/>- Archive files aren't scanned ([AllowArchiveScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowarchivescanning))<br/>- Scans are assigned a low CPU priority ([EnableLowCPUPriority](/windows/client-management/mdm/policy-csp-defender#defender-enablelowcpupriority)) <br/>- If a full antivirus scan is missed, no catch-up scan will run ([DisableCatchupFullScan](/windows/client-management/mdm/policy-csp-defender#defender-disablecatchupfullscan)) <br/>- If a quick antivirus scan is missed, no catch-up scan will run ([DisableCatchupQuickScan](/windows/client-management/mdm/policy-csp-defender#defender-disablecatchupquickscan)) <br/>- Reduces the average CPU load factor during an antivirus scan from 50% to 20% ([AvgCPULoadFactor](/windows/client-management/mdm/policy-csp-defender#defender-avgcpuloadfactor)) | | **User experience** | |
-| **Allow users to access the Windows Security app** | Turn this setting on to enable users to open the Windows Security app on their devices. Users wonΓÇÖt be able to override settings that you configure in Microsoft Defender for Business (preview), but they'll be able to run a quick scan if need be, or view any detected threats. |
+| **Allow users to access the Windows Security app** | Turn this setting on to enable users to open the Windows Security app on their devices. Users wonΓÇÖt be able to override settings that you configure in Microsoft Defender for Business, but they'll be able to run a quick scan if need be, or view any detected threats. |
| **Antivirus exclusions** | Exclusions are processes, files, or folders that are skipped by Microsoft Defender Antivirus scans. *In general, you shouldn't need to define exclusions.* Microsoft Defender Antivirus includes many automatic exclusions that are based on known operating system behaviors and typical management files.<br/><br/>[Learn more about exclusions](../defender-endpoint/configure-exclusions-microsoft-defender-antivirus.md) | | **Process exclusions** | Process exclusions prevent files that are opened by specific processes from being scanned by Microsoft Defender Antivirus. <br/><br/>[Learn more about process exclusions](../defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md) | | **File extension exclusions** | File extension exclusions prevent files with specific extensions from being scanned by Microsoft Defender Antivirus.<br/><br/>[Learn more about file extension exclusions](../defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md) |
The following table lists your settings and options:<br/><br/>
## Other preconfigured settings in Defender for Business
-The following security settings are preconfigured in Defender for Business (preview):
+The following security settings are preconfigured in Defender for Business:
- Scanning of removable drives is turned on ([AllowFullScanRemovableDriveScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowfullscanremovabledrivescanning))+ - Daily quick scans don't have a preset time ([ScheduleQuickScanTime](/windows/client-management/mdm/policy-csp-defender#defender-schedulequickscantime))+ - Security intelligence updates are checked before an antivirus scan runs ([CheckForSignaturesBeforeRunningScan](/windows/client-management/mdm/policy-csp-defender#defender-checkforsignaturesbeforerunningscan))+ - Security intelligence checks occur every four hours ([SignatureUpdateInterval](/windows/client-management/mdm/policy-csp-defender#defender-signatureupdateinterval)) ## Defender for Business default settings and Microsoft Endpoint Manager
-The following table describes settings that are preconfigured for Defender for Business (preview) and how those settings correspond to what you might see in Microsoft Endpoint Manager (or Microsoft Intune). If you're using the [simplified configuration process in Defender for Business](mdb-simplified-configuration.md) (preview), you don't need to edit these settings.
+The following table describes settings that are preconfigured for Defender for Business and how those settings correspond to what you might see in Microsoft Endpoint Manager (or Microsoft Intune). If you're using the [simplified configuration process in Defender for Business](mdb-simplified-configuration.md) (preview), you don't need to edit these settings.
<br/><br/> | Setting | Description |
The following table describes settings that are preconfigured for Defender for B
## Next steps -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
The following table describes settings that are preconfigured for Defender for B
- [Visit the Microsoft 365 Defender portal](mdb-get-started.md) -- [Manage firewall settings in Microsoft Defender for Business (preview)](mdb-custom-rules-firewall.md)
+- [Manage firewall settings in Microsoft Defender for Business](mdb-custom-rules-firewall.md)
-- [Policy CSP - Defender](/windows/client-management/mdm/policy-csp-defender)
+- [Policy CSP - Defender](/windows/client-management/mdm/policy-csp-defender)
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
Title: Onboard devices to Microsoft Defender for Business (preview)
-description: Learn about device onboarding options in Microsoft Defender for Business (preview)
+ Title: Onboard devices to Microsoft Defender for Business
+description: Learn about device onboarding options in Microsoft Defender for Business
search.appverid: MET150
- m365-initiative-defender-business
-# Onboard devices to Microsoft Defender for Business (preview)
+# Onboard devices to Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
The device onboarding experience in Defender for Business was built on the same
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bGqr]
-With Microsoft Defender for Business (preview), you have several options to choose from for onboarding your organization's devices. This article walks you through your options and includes an overview of how onboarding works.
+With Microsoft Defender for Business, you have several options to choose from for onboarding your organization's devices. This article walks you through your options and includes an overview of how onboarding works.
> [!TIP] > To view more detailed information about device onboarding in Defender for Endpoint, see [Onboard devices and configure Microsoft Defender for Endpoint capabilities](../defender-endpoint/onboard-configure.md).
With Microsoft Defender for Business (preview), you have several options to choo
3. [See your next steps](#next-steps).
-This article also includes information about [Offboarding a device](#offboarding-a-device).
+This article also includes information about [Running a detection test for Windows devices](#run-a-detection-test) and [Offboarding a device](#offboarding-a-device).
+
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
## Device onboarding methods
The following table describes the most commonly used methods to onboard devices
| Onboarding method | Description | OS | ||||
-| **Automatic onboarding**<br/>(*available to customers who are already using Microsoft Endpoint Manager*) | Automatic onboarding sets up a connection between Defender for Business (preview) and Microsoft Endpoint Manager, and then onboards Windows devices to Defender for Business (preview). In order to use this option, your devices must already be enrolled in Endpoint Manager.<br/><br/>To learn more, see [Use automatic onboarding for Windows devices enrolled in Microsoft Endpoint Manager](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager). | Windows |
+| **Automatic onboarding**<br/>(*available to customers who are already using Microsoft Endpoint Manager*) | Automatic onboarding sets up a connection between Defender for Business and Microsoft Endpoint Manager, and then onboards Windows devices to Defender for Business. In order to use this option, your devices must already be enrolled in Endpoint Manager.<br/><br/>To learn more, see [Use automatic onboarding for Windows devices enrolled in Microsoft Endpoint Manager](#automatic-onboarding-for-windows-devices-enrolled-in-microsoft-endpoint-manager). | Windows |
| **Microsoft Defender for Business security configuration** <br/>(*uses the Microsoft 365 Defender portal*) | To use this option, you configure certain settings to facilitate communication between Defender for Business and Endpoint Manager. Then, you onboard devices in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) by using a package that you download and run on each device. A trust is established between devices and Azure Active Directory (Azure AD), and Defender for Business security policies are pushed to devices.<br/><br/>To learn more, see [Microsoft Defender for Business security configuration](#microsoft-defender-for-business-security-configuration). | Windows <br/>macOS |
-| **Microsoft Intune** or **Microsoft Endpoint Manager**<br/>(*available to customers who are using Microsoft Intune or Endpoint Manager*) | [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Mobile Device Management](/mem/intune/enrollment/device-enrollment) are part of Endpoint Manager. If you were already using Endpoint Manager before you got Defender for Business (preview), you can opt to continue using Endpoint Manager to onboard and manage devices. Microsoft 365 Business Premium customers already have Microsoft Intune.<br/><br/>To use this method, see [Microsoft Endpoint Manager](#microsoft-endpoint-manager). | Windows <br/>macOS<br/>iOS<br/>Android OS |
+| **Microsoft Intune** or **Microsoft Endpoint Manager**<br/>(*available to customers who are using Microsoft Intune or Endpoint Manager*) | [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Mobile Device Management](/mem/intune/enrollment/device-enrollment) are part of Endpoint Manager. If you were already using Endpoint Manager before you got Defender for Business, you can opt to continue using Endpoint Manager to onboard and manage devices<br/><br/>To use this method, see [Microsoft Endpoint Manager](#microsoft-endpoint-manager). | Windows <br/>macOS<br/>iOS<br/>Android OS |
| **Local script** <br/>(*for evaluating Defender for Business*) | This option enables you to onboard individual devices to Defender for Business manually. It's not recommended for a production deployment, but is useful for evaluating how Defender for Business will work in your environment on up to 10 devices per script.<br/><br/>To learn more, see [Local script in Defender for Business](#local-script-in-defender-for-business). | Windows <br/>macOS | > [!IMPORTANT]
The following table describes the most commonly used methods to onboard devices
## Automatic onboarding for Windows devices enrolled in Microsoft Endpoint Manager
-The automatic onboarding option applies to Windows devices only. Automatic onboarding is available if your organization was already using Microsoft Endpoint Manager, Microsoft Intune, or Mobile Device Management (MDM) in Microsoft Intune before you got Defender for Business (preview), and you already have Windows devices enrolled in Endpoint Manager.
+The automatic onboarding option applies to Windows devices only. Automatic onboarding is available if your organization was already using Microsoft Endpoint Manager, Microsoft Intune, or Mobile Device Management (MDM) in Microsoft Intune before you got Defender for Business, and you already have Windows devices enrolled in Endpoint Manager.
If Windows devices are already enrolled in Endpoint Manager, Defender for Business will detect those devices while you are in the process of setting up and configuring Defender for Business. You'll be asked if you want to use automatic onboarding for all or some of your Windows devices. You can onboard all Windows devices at once, or select specific devices to start with, and then add more later.
-To learn more about automatic onboarding, see step 3 in [Use the wizard to set up Microsoft Defender for Business (preview)](mdb-use-wizard.md).
+To learn more about automatic onboarding, see step 3 in [Use the wizard to set up Microsoft Defender for Business](mdb-use-wizard.md).
## Microsoft Defender for Business security configuration
To use this option, certain settings must be configured beforehand. To learn mor
## Microsoft Endpoint Manager
-If you were already using Endpoint Manager (which includes Microsoft Intune and Mobile Device Management), before you got Defender for Business (preview), you can continue to use Endpoint Manager to onboard your organization's devices. With Endpoint Manager, you can onboard computers, tablets, and phones, including iOS and Android devices.
+If you were already using Endpoint Manager (which includes Microsoft Intune and Mobile Device Management), before you got Defender for Business, you can continue to use Endpoint Manager to onboard your organization's devices. With Endpoint Manager, you can onboard computers, tablets, and phones, including iOS and Android devices.
See [Device enrollment in Microsoft Intune](/mem/intune/enrollment/device-enrollment).
You can use a local script to onboard Windows and Mac devices to evaluate how De
## Run a detection test
-After you've onboarded Windows devices to Defender for Business (preview), you can run a detection test on a Windows device to make sure that everything is working correctly.
+After you've onboarded Windows devices to Defender for Business, you can run a detection test on a Windows device to make sure that everything is working correctly.
1. On the Windows device, create a folder: `C:\test-MDATP-test`.
If you want to offboard a device, follow these steps:
- macOS devices: [Uninstalling on macOS](../defender-endpoint/mac-resources.md#uninstalling) > [!IMPORTANT]
-> Offboarding a device causes the devices to stop sending data to Defender for Business (preview). However, data received prior to offboarding is retained for up to six (6) months.
+> Offboarding a device causes the devices to stop sending data to Defender for Business. However, data received prior to offboarding is retained for up to six (6) months.
## Next steps Proceed to: -- [Step 5: Configure your security settings and policies in Microsoft Defender for Business (preview)](mdb-configure-security-settings.md)
+- [Step 5: Configure your security settings and policies in Microsoft Defender for Business](mdb-configure-security-settings.md)
-- [Get started using Microsoft Defender for Business (preview)](mdb-get-started.md)
+- [Get started using Microsoft Defender for Business](mdb-get-started.md)
security Mdb Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md
Title: Overview of Microsoft Defender for Business (preview)
-description: Learn about Microsoft Defender for Business (preview), including setup, getting started, and how to use the services
+ Title: Overview of Microsoft Defender for Business
+description: Learn about Microsoft Defender for Business, including setup, getting started, and how to use the services
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 03/01/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
-# Overview of Microsoft Defender for Business (preview)
+# Overview of Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your organization's devices are better protected from ransomware, malware, phishing, and other threats.
+Microsoft Defender for Business is a new endpoint security solution that was designed especially for the small and medium-sized business (up to 300 employees). With this endpoint security solution, your organization's devices are better protected from ransomware, malware, phishing, and other threats.
-This article describes what's included in Defender for Business (preview), with links to learn more about these features and capabilities.
+Watch the following video to learn more about Defender for Business:
+[:::image type="content" source="mediB-MicrosoftMechanics)
-> [!NOTE]
-> Not all capabilities are available during preview.
+This article describes what's included in Defender for Business, with links to learn more about these features and capabilities.
-With Defender for Business (preview), you can help protect the devices and data your business uses with:
-- **Enterprise-grade security**. Defender for Business (preview) brings powerful endpoint security capabilities from our industry-leading [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) solution and optimizes those capabilities for IT administrators to support small and medium-sized businesses.
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+
+With Defender for Business, you can help protect the devices and data your business uses with:
-- **An easy-to-use security solution**. Defender for Business (preview) offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. No specialized knowledge is required, because Defender for Business (preview) offers wizard-driven configuration and default security policies that are designed to help protect your organization's devices from day one.
+- **Enterprise-grade security**. Defender for Business brings powerful endpoint security capabilities from our industry-leading [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) solution and optimizes those capabilities for IT administrators to support small and medium-sized businesses.
-- **Flexibility for your environment**. Defender for Business (preview) can work with your business environment, whether you're using the Microsoft Cloud, on-premises technology, or non-Microsoft productivity solutions. Defender for Business (preview) works with components that are built into Windows, and with apps for macOS, iOS, and Android devices.
+- **An easy-to-use security solution**. Defender for Business offers streamlined experiences that guide you to action with recommendations and insights into the security of your endpoints. No specialized knowledge is required, because Defender for Business offers wizard-driven configuration and default security policies that are designed to help protect your organization's devices from day one.
-- **Integration with Microsoft 365 Lighthouse**. If you're a Managed Service Provider (MSP) using [Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md), more capabilities are available. If your customers are using Microsoft 365 Business Premium together with Defender for Business (preview), you can view security incidents and alerts across customer tenants that are onboarded to Microsoft 365 Lighthouse.
+- **Flexibility for your environment**. Defender for Business can work with your business environment, whether you're using the Microsoft Cloud, on-premises technology, or non-Microsoft productivity solutions. Defender for Business works with components that are built into Windows, and with apps for macOS, iOS, and Android devices.
-> [!TIP]
-> If you would like to sign up for the Microsoft Defender for Business preview program, visit [https://aka.ms/MDB-Preview](https://aka.ms/MDB-Preview). To learn more, see [Get Microsoft Defender for Business (preview)](get-defender-business.md).
+- **Integration with Microsoft 365 Lighthouse**. If you're a Managed Service Provider (MSP) using [Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md), more capabilities are available. If your customers are using Microsoft 365 Business Premium together with Defender for Business, you can view security incidents and alerts across customer tenants that are onboarded to Microsoft 365 Lighthouse.
## How to use this guide **This guide is intended to**: -- **Provide you with an overview of Defender for Business (preview)** so you know whatΓÇÖs included and how it works
+- **Provide you with an overview of Defender for Business** so you know whatΓÇÖs included and how it works
- Use this article as a starting point
- - [Compare security features in Microsoft Defender for Business (preview) to other plans](compare-mdb-m365-plans.md)
- - [Find out how to get Microsoft Defender for Business (preview)](get-defender-business.md)
+ - [Compare security features in Microsoft Defender for Business to other plans](compare-mdb-m365-plans.md)
+ - [Find out how to get Microsoft Defender for Business](get-defender-business.md)
- **Walk through setting up and configuring your threat protection capabilities**
- - [See how to set up and configure Defender for Business (preview)](mdb-setup-configuration.md)
+ - [See how to set up and configure Defender for Business](mdb-setup-configuration.md)
-- **Help you get started using Defender for Business (preview)**, starting with the Microsoft 365 Defender portal
+- **Help you get started using Defender for Business**, starting with the Microsoft 365 Defender portal
- [Navigate the Microsoft 365 Defender portal](mdb-get-started.md) - [Try preview scenarios, tutorials, and simulations](mdb-tutorials.md)
With Defender for Business (preview), you can help protect the devices and data
## Next steps
->
-> **Got a minute?**
-> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
->
--- [Learn more about the simplified configuration process in Microsoft Defender for Business (preview)](mdb-simplified-configuration.md)
+- [Learn more about the simplified configuration process in Microsoft Defender for Business](mdb-simplified-configuration.md)
-- [Find out how to get Microsoft Defender for Business (preview)](get-defender-business.md)
+- [Find out how to get Microsoft Defender for Business](get-defender-business.md)
security Mdb Policy Order https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md
Title: Understand policy order in Microsoft Defender for Business (preview)
-description: Learn about order of priority with policies in Microsoft Defender for Business (preview)
+ Title: Understand policy order in Microsoft Defender for Business
+description: Learn about order of priority with policies in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Understand policy order in Microsoft Defender for Business (preview)
+# Understand policy order in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here. ## Policy order in Microsoft Defender for Business
-Microsoft Defender for Business (preview) includes predefined policies to help ensure the devices your employees use are protected. Your security team can add new policies as well. For example, suppose that you want to apply certain settings to some devices, and different settings to other devices. You can do that by adding policies, such as next-generation protection policies or firewall policies.
+Microsoft Defender for Business includes predefined policies to help ensure the devices your employees use are protected. Your security team can add new policies as well. For example, suppose that you want to apply certain settings to some devices, and different settings to other devices. You can do that by adding policies, such as next-generation protection policies or firewall policies.
As policies are added, youΓÇÖll notice that an order of priority is assigned. You can edit the order of priority for the policies that you define, but you canΓÇÖt change the order of priority for default policies. For example, suppose that for your Windows client devices, you have three next-generation protection policies. In this case, your default policy is number 3 in priority. You can change the order of your policies that are numbered 1 and 2, but the default policy will remain number 3 in your list. **The important thing to remember about multiple policies is that devices will receive the first applied policy only.** Referring to our earlier example of three next-generation policies, suppose that you have devices that are targeted by all three policies. In this case, those devices will receive policy number 1, but won't receive policies numbered 2 and 3.
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Key points to remember about policy order -- Policies are assigned an order of priority
+- Policies are assigned an order of priority.
-- Devices receive the first applied policy only
+- Devices receive the first applied policy only.
-- You can change the order of priority for policies
+- You can change the order of priority for policies.
-- Default policies are given the lowest order of priority
+- Default policies are given the lowest order of priority.
## Next steps -- [Get started using Defender for Business (preview)](mdb-get-started.md)
+- [Get started using Defender for Business](mdb-get-started.md)
- [Manage devices](mdb-manage-devices.md) -- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md
Title: Reports in Microsoft Defender for Business (preview)
-description: Get an overview of the reports that are available in Microsoft Defender for Business (preview)
+ Title: Reports in Microsoft Defender for Business
+description: Get an overview of the reports that are available in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Reports in Microsoft Defender for Business (preview)
+# Reports in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) includes several reports as described in the following table:<br/><br/>
Several reports are available in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). This article describes these reports, how you can use them, and how to find them.
->
-> **Got a minute?**
-> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
->
- <br/><br/> ## Reports in Defender for Business
Several reports are available in the Microsoft 365 Defender portal ([https://sec
|Report |Description | ||| | **Security report** | The security report provides information about your organization's identities, devices, and apps. To access this report, in the navigation pane, choose **Reports** > **General** > **Security report**. <br/><br/>**TIP** You can view similar information on the home page of your Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). |
-| **Threat protection** | The threat protection report provides information about alerts and alert trends. Use the **Alert trends** column to view information about alerts that were triggered over the last 30 days. Use the **Alert status** column to view current snapshot information about alerts, such as categories of unresolved alerts and their classification. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Threat protection**. <br/><br/>**TIP**: You can also use the **Incidents** list to view information about alerts. In the navigation pane, choose **Incidents** to view and manage current incidents. To learn more, see [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md). |
-| **Device health and compliance** | The device health and compliance report provides information about device health and trends. You can use this report to determine whether Defender for Business (preview) sensors are working correctly on devices and the current status of Microsoft Defender Antivirus. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Device health and compliance**. <br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md). |
-| **Vulnerable devices** | The vulnerable devices report provides information about devices and trends. Use the **Trends** column to view information about devices that had alerts over the last 30 days. Use the **Status** column to view current snapshot information about devices that have alerts. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Vulnerable devices**.<br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md). |
+| **Threat protection** | The threat protection report provides information about alerts and alert trends. Use the **Alert trends** column to view information about alerts that were triggered over the last 30 days. Use the **Alert status** column to view current snapshot information about alerts, such as categories of unresolved alerts and their classification. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Threat protection**. <br/><br/>**TIP**: You can also use the **Incidents** list to view information about alerts. In the navigation pane, choose **Incidents** to view and manage current incidents. To learn more, see [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md). |
+| **Device health and compliance** | The device health and compliance report provides information about device health and trends. You can use this report to determine whether Defender for Business sensors are working correctly on devices and the current status of Microsoft Defender Antivirus. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Device health and compliance**. <br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
+| **Vulnerable devices** | The vulnerable devices report provides information about devices and trends. Use the **Trends** column to view information about devices that had alerts over the last 30 days. Use the **Status** column to view current snapshot information about devices that have alerts. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Vulnerable devices**.<br/><br/>**TIP**: You can use the **Device inventory** list to view information about your organization's devices. In the navigation pane, choose **Device inventory**. To learn more, see [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md). |
| **Web protection** | The web protection report shows attempts to access phishing sites, malware vectors, exploit sites, untrusted or low-reputation sites, and sites that are explicitly blocked. Categories of blocked sites include adult content, leisure sites, legal liability sites, and more. To access this report, in the navigation pane, choose **Reports** > **Endpoints** > **Web protection**.<br/><br/>**TIP**: If you haven't yet configured web protection for your organization, choose the **Settings** button in a report view. Then, under **Rules**, choose **Web content filtering**. To learn more about web content filtering, see [Web content filtering](../defender-endpoint/web-content-filtering.md). |
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## See also -- [Get started using Microsoft Defender for Business (preview)](mdb-get-started.md)
+- [Get started using Microsoft Defender for Business](mdb-get-started.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
security Mdb Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md
Title: Requirements for Microsoft Defender for Business (preview)
-description: Microsoft Defender for Business (preview) license, hardware, and software requirements
+ Title: Requirements for Microsoft Defender for Business
+description: Microsoft Defender for Business license, hardware, and software requirements
search.appverid: MET150 audience: Admin Previously updated : 02/14/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# Microsoft Defender for Business (preview) requirements
+# Microsoft Defender for Business requirements
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-This article describes the requirements for Microsoft Defender for Business (preview).
+This article describes the requirements for Microsoft Defender for Business.
## What to do
This article describes the requirements for Microsoft Defender for Business (pre
2. [Proceed to your next steps](#next-steps).
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Review the requirements
-The following table lists the basic requirements to configure and use Microsoft Defender for Business (preview). <br/><br/>
+The following table lists the basic requirements to configure and use Microsoft Defender for Business. <br/><br/>
| Requirement | Description | |:|:|
-| Subscription | Microsoft Defender for Business (currently in preview!). See [How to get Microsoft Defender for Business (preview)](get-defender-business.md).<br/><br/>**You're not required to have another Microsoft 365 subscription to try Microsoft Defender for Business** (preview).<br/><br/>If you have multiple subscriptions, the highest subscription takes precedence. For example, if you have Microsoft Defender for Endpoint Plan 2 (purchased or trial subscription), and you get Microsoft Defender for Business (preview), Defender for Endpoint Plan 2 takes precedence. In this case, you won't see the Defender for Business (preview) experience. |
+| Subscription | Microsoft 365 Business Premium <br/> or <br/>Microsoft Defender for Business (standalone; currently in preview). <br/><br/> See [How to get Microsoft Defender for Business](get-defender-business.md).<br/><br/>Note that if you have multiple subscriptions, the highest subscription takes precedence. For example, if you have Microsoft Defender for Endpoint Plan 2 (purchased or trial subscription), and you get Microsoft Defender for Business, Defender for Endpoint Plan 2 takes precedence. In this case, you won't see the Defender for Business experience. |
| Datacenter | One of the following datacenter locations: <br/>- European Union <br/>- United Kingdom <br/>- United States |
-| User accounts | User accounts are created in the Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com))<br/><br/>Microsoft Defender for Business (preview) licenses are assigned in the Microsoft 365 admin center<br/><br/>To get help with this task, see [Add users and assign licenses](../../admin/add-users/add-users.md). |
-| Permissions | To sign up for Microsoft Defender for Business (preview), you must be a Global Admin.<br/><br/>To access the Microsoft 365 Defender portal, users must have one of the following [roles in Azure AD](mdb-roles-permissions.md) assigned: <br/>- Security Reader<br/>- Security Admin<br/>- Global Admin<br/><br/>To learn more, see [Roles and permissions in Microsoft Defender for Business (preview)](mdb-roles-permissions.md). |
+| User accounts | User accounts are created in the Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com))<br/><br/>Microsoft Defender for Business licenses are assigned in the Microsoft 365 admin center<br/><br/>To get help with this task, see [Add users and assign licenses](../../admin/add-users/add-users.md). |
+| Permissions | To sign up for Microsoft Defender for Business, you must be a Global Admin.<br/><br/>To access the Microsoft 365 Defender portal, users must have one of the following [roles in Azure AD](mdb-roles-permissions.md) assigned: <br/>- Security Reader<br/>- Security Admin<br/>- Global Admin<br/><br/>To learn more, see [Roles and permissions in Microsoft Defender for Business](mdb-roles-permissions.md). |
| Browser requirements | Microsoft Edge or Google Chrome |
-| Operating system | To manage devices in Microsoft Defender for Business (preview), your devices must be running one of the following operating systems: <br/>- Windows 10 Business or later <br/>- Windows 10 Professional or later <br/>- Windows 10 Enterprise or later <br/><br/>Make sure that [KB5006738](https://support.microsoft.com/topic/october-26-2021-kb5006738-os-builds-19041-1320-19042-1320-and-19043-1320-preview-ccbce6bf-ae00-4e66-9789-ce8e7ea35541) is installed. <br/><br/>If you're already managing devices in Microsoft Intune (or Microsoft Endpoint Manager), or if you're using a non-Microsoft device management solution, your devices must be running one of the [operating systems that are supported in Microsoft Defender for Endpoint](../defender-endpoint/minimum-requirements.md). |
-| Integration with Microsoft Endpoint Manager | **During preview, you can onboard devices using a local script, which does not require integration with Microsoft Endpoint Manager**. But if you plan to onboard devices to Defender for Business (preview) manually by using downloadable packages for Microsoft Endpoint Manager, Group Policy, System Center Configuration Manager, or Mobile Device Management, then the following requirements must be met:<br/><br/>Prerequisites must be met for [Security Management for Microsoft Defender for Endpoint](/mem/intune/protect/mde-security-integration).<br/>- Azure AD must be configured such that trust is created between your organization's devices and Azure AD. <br/>- Defender for Business (preview) must have security management enabled in Microsoft Endpoint Manager.<br/><br/>Devices must be able to connect to the following URLs:<br/>- `enterpriseregistration.windows.net` (for registration in Azure AD)<br/>- `login.microsoftonline.com` (for registration in Azure AD)<br/>- `*.dm.microsoft.com` (The wildcard (*) supports the cloud-service endpoints that are used for enrollment, check-in, and reporting, and can change as the service scales.) |
+| Operating system | To manage devices in Microsoft Defender for Business, your devices must be running one of the following operating systems: <br/>- Windows 10 Business or later <br/>- Windows 10 Professional or later <br/>- Windows 10 Enterprise or later <br/><br/>Make sure that [KB5006738](https://support.microsoft.com/topic/october-26-2021-kb5006738-os-builds-19041-1320-19042-1320-and-19043-1320-preview-ccbce6bf-ae00-4e66-9789-ce8e7ea35541) is installed. <br/><br/>If you're already managing devices in Microsoft Intune (or Microsoft Endpoint Manager), or if you're using a non-Microsoft device management solution, your devices must be running one of the [operating systems that are supported in Microsoft Defender for Endpoint](../defender-endpoint/minimum-requirements.md). |
+| Integration with Microsoft Endpoint Manager | If you plan to onboard devices using [Microsoft Defender for Business security configuration](mdb-onboard-devices.md#microsoft-defender-for-business-security-configuration), then the following requirements must be met:<br/><br/>Prerequisites must be met for [Security Management for Microsoft Defender for Endpoint](/mem/intune/protect/mde-security-integration).<br/>- Azure AD must be configured such that trust is created between your organization's devices and Azure AD. <br/>- Defender for Business must have security management enabled in Microsoft Endpoint Manager.<br/><br/>Devices must be able to connect to the following URLs:<br/>- `enterpriseregistration.windows.net` (for registration in Azure AD)<br/>- `login.microsoftonline.com` (for registration in Azure AD)<br/>- `*.dm.microsoft.com` (The wildcard (*) supports the cloud-service endpoints that are used for enrollment, check-in, and reporting, and can change as the service scales.) |
> [!NOTE]
-> [Azure Active Directory (Azure AD)](/azure/active-directory/fundamentals/active-directory-whatis) is used to manage user permissions and device groups. Azure AD is included in your Defender for Business (preview) subscription.
+> [Azure Active Directory (Azure AD)](/azure/active-directory/fundamentals/active-directory-whatis) is used to manage user permissions and device groups. Azure AD is included in your Defender for Business subscription.
> - If you do not have a Microsoft 365 subscription before you start your trial, Azure AD will be provisioned for you during the activation process.
-> - If you do have another Microsoft 365 subscription when you start your Defender for Business (preview) trial, you can use your existing Azure AD service.
-> - If you are using [Microsoft 365 Business Premium](../../business/index.yml) when you start your Defender for Business (preview) trial, you will have the option to manage devices in Microsoft Intune.
+> - If you do have another Microsoft 365 subscription when you start your Defender for Business trial, you can use your existing Azure AD service.
+> - If you are using [Microsoft 365 Business Premium](../../business/index.yml) when you start your Defender for Business trial, you will have the option to manage devices in Microsoft Intune.
## Next steps Proceed to: -- [Step 2: Assign roles and permissions in Microsoft Defender for Business (preview)](mdb-roles-permissions.md)
-
+- [Step 2: Assign roles and permissions in Microsoft Defender for Business](mdb-roles-permissions.md)
+
security Mdb Respond Mitigate Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md
Title: Respond to and mitigate threats in Microsoft Defender for Business (preview)
+ Title: Respond to and mitigate threats in Microsoft Defender for Business
description: As threats are detected, you can take actions to respond to and mitigate those threats. search.appverid: MET150
audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# Respond to and mitigate threats in Microsoft Defender for Business (preview)
+# Respond to and mitigate threats in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-The Microsoft 365 Defender portal enables your security team to respond to and mitigate detected threats. This article walks you through an example of how you can use Defender for Business (preview).
+The Microsoft 365 Defender portal enables your security team to respond to and mitigate detected threats. This article walks you through an example of how you can use Defender for Business.
> > **Got a minute?**
The Microsoft 365 Defender portal enables your security team to respond to and m
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md) -- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
security Mdb Review Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-review-remediation-actions.md
Title: Review remediation actions in Microsoft Defender for Business (preview)
+ Title: Review remediation actions in Microsoft Defender for Business
description: View remediations that were taken automatically or that are awaiting approval in the Action center search.appverid: MET150
audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
# Review remediation actions in the Action center > [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
As threats are detected, remediation actions come into play. Depending on the pa
**This article describes**: - [How to use the Action center](#how-to-use-the-action-center)+ - [Remediation actions](#remediation-actions) >
As threats are detected, remediation actions come into play. Depending on the pa
## Remediation actions
-Microsoft Defender for Business (preview) includes several remediation actions. These actions include manual response actions, actions following automated investigation, and live response actions.
+Microsoft Defender for Business includes several remediation actions. These actions include manual response actions, actions following automated investigation, and live response actions.
The following table lists remediation actions that are available:
The following table lists remediation actions that are available:
## Next steps -- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
-- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
security Mdb Roles Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md
Title: Assign roles and permissions in Microsoft Defender for Business (preview)
-description: Learn how to assign roles and permissions in Microsoft Defender for Business (preview)
+ Title: Assign roles and permissions in Microsoft Defender for Business
+description: Learn how to assign roles and permissions in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Assign roles and permissions in Microsoft Defender for Business (preview)
+# Assign roles and permissions in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-To perform tasks in the Microsoft 365 Defender portal, such as configuring Microsoft Defender for Business (preview), viewing reports, or taking response actions on detected threats, appropriate permissions must be assigned to your security team. Permissions are granted through roles that are assigned in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) or in [Azure Active Directory](/azure/active-directory/roles/manage-roles-portal).
+To perform tasks in the Microsoft 365 Defender portal, such as configuring Microsoft Defender for Business, viewing reports, or taking response actions on detected threats, appropriate permissions must be assigned to your security team. Permissions are granted through roles that are assigned in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) or in [Azure Active Directory](/azure/active-directory/roles/manage-roles-portal).
## What to do
-1. [Learn about roles in Defender for Business (preview)](#roles-in-defender-for-business).
+1. [Learn about roles in Defender for Business](#roles-in-defender-for-business).
2. [View or edit role assignments for your security team](#view-or-edit-role-assignments).
To perform tasks in the Microsoft 365 Defender portal, such as configuring Micro
## Roles in Defender for Business
-The following table describes the three roles that can be assigned in Defender for Business (preview). [Learn more about admin roles](../../admin/add-users/about-admin-roles.md). <br/><br/>
+The following table describes the three roles that can be assigned in Defender for Business. [Learn more about admin roles](../../admin/add-users/about-admin-roles.md). <br/><br/>
| Permission level | Description | |:|:|
-| **Global administrators** (also referred to as global admins) <br/><br/> *As a best practice, limit the number of global admins.* | Global admins can perform all kinds of tasks. The person who signed up your organization for Microsoft 365 or for Microsoft Defender for Business (preview) is a global administrator by default. <br/><br/> Global admins are able to access/change settings across all Microsoft 365 portals, such as: <br/>- The Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com)) <br/>- Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |
+| **Global administrators** (also referred to as global admins) <br/><br/> *As a best practice, limit the number of global admins.* | Global admins can perform all kinds of tasks. The person who signed up your organization for Microsoft 365 or for Microsoft Defender for Business is a global administrator by default. <br/><br/> Global admins are able to access/change settings across all Microsoft 365 portals, such as: <br/>- The Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com)) <br/>- Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |
| **Security administrators** (also referred to as security admins) | Security admins can perform the following tasks: <br/>- View and manage security policies <br/>- View and manage security threats and alerts (these activities include taking response actions on endpoints) <br/>- View security information and reports | | **Security reader** | Security readers can perform the following tasks: <br/>- View security policies <br/>- View security threats and alerts <br/>- View security information and reports |
Proceed to:
- [Step 3: Set up email notifications](mdb-email-notifications.md) -- [Step 4: Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md)
+- [Step 4: Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md)
security Mdb Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md
Title: Set up and configure Microsoft Defender for Business (preview)
-description: Get an overview of the setup and configuration process for Microsoft Defender for Business (preview)
+ Title: Set up and configure Microsoft Defender for Business
+description: Get an overview of the setup and configuration process for Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/07/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# Set up and configure Microsoft Defender for Business (preview)
+# Set up and configure Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) provides a streamlined setup and configuration experience, designed especially for the small and medium-sized business. Use this article as a guide.
+Microsoft Defender for Business provides a streamlined setup and configuration experience, designed especially for the small and medium-sized business. Use this article as a guide.
> > **Got a minute?**
Microsoft Defender for Business (preview) provides a streamlined setup and confi
## The setup and configuration process | Step | Article | Description | |||--|
-| 1 | [Review the requirements](mdb-requirements.md) | Review the requirements, including supported operating systems, for Microsoft Defender for Business (preview). See [Microsoft Defender for Business (preview) requirements](mdb-requirements.md). |
+| 1 | [Review the requirements](mdb-requirements.md) | Review the requirements, including supported operating systems, for Microsoft Defender for Business. See [Microsoft Defender for Business requirements](mdb-requirements.md). |
| 2 | [Assign roles and permissions](mdb-roles-permissions.md) | People on your security team need permissions to perform tasks, such as reviewing detected threats & remediation actions, viewing & editing policies, onboarding devices, and using reports. You can grant these permissions through certain roles. See [Assign roles and permissions](mdb-roles-permissions.md). | | 3 | [Set up email notifications](mdb-email-notifications.md) | You can specify who should receive email notifications when alerts are triggered or new vulnerabilities are discovered. See [Set up email notifications](mdb-email-notifications.md).|
-| 4 | [Onboard devices](mdb-onboard-devices.md) | Microsoft Defender for Business (preview) is set up so that you can choose from several options to onboard your organization's devices. See [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md). |
+| 4 | [Onboard devices](mdb-onboard-devices.md) | Microsoft Defender for Business is set up so that you can choose from several options to onboard your organization's devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). |
| 5 | [Configure your security settings and policies](mdb-configure-security-settings.md) | You can choose from several options to configure your security settings and policies, including a simplified configuration process or Microsoft Endpoint Manager. See [Configure your security settings and policies](mdb-configure-security-settings.md). | ## Next steps Proceed to: -- [Step 1: Review the requirements for Microsoft Defender for Business (preview)](mdb-requirements.md)-
+- [Step 1: Review the requirements for Microsoft Defender for Business](mdb-requirements.md)
security Mdb Simplified Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-simplified-configuration.md
Title: The simplified configuration process in Microsoft Defender for Business (preview)
-description: Learn about the simplified configuration process in Microsoft Defender for Business (preview)
+ Title: The simplified configuration process in Microsoft Defender for Business
+description: Learn about the simplified configuration process in Microsoft Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/24/2022 Last updated : 03/01/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- m365-initiative-defender-business
-# The simplified configuration process in Microsoft Defender for Business (preview)
+# The simplified configuration process in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) features a simplified configuration process, designed especially for small and medium-sized businesses. This experience takes the guesswork out of onboarding and managing devices, with a wizard-like experience and default policies that are designed to protect your organization's devices from day one. **We recommend using the simplified configuration process; however, you're not limited to this option**.
+Microsoft Defender for Business features a simplified configuration process, designed especially for small and medium-sized businesses. This experience takes the guesswork out of onboarding and managing devices, with a wizard-like experience and default policies that are designed to protect your organization's devices from day one. **We recommend using the simplified configuration process; however, you're not limited to this option**.
When it comes to onboarding devices and configuring security settings for your organizationΓÇÖs devices, you can choose from several experiences: -- The simplified configuration process in Microsoft Defender for Business (preview) (*recommended*)
+- The simplified configuration process in Microsoft Defender for Business (*recommended*)
- Microsoft Endpoint Manager, which includes Microsoft Intune - Your non-Microsoft solution for managing devices ## What to do 1. [Review your setup and configuration options](#review-your-setup-and-configuration-options)
-2. [Learn more about the simplified configuration process in Defender for Business (preview)](#why-we-recommend-using-the-simplified-configuration-process)
+
+2. [Learn more about the simplified configuration process in Defender for Business](#why-we-recommend-using-the-simplified-configuration-process)
+ 3. [Proceed to your next steps](#next-steps)
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Review your setup and configuration options The following table describes each experience:
The following table describes each experience:
| Portal experience | Description | |||
-| The simplified configuration experience in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) <br/>(*This is the recommended option for most customers*) | The simplified configuration experience includes default security settings and policies that help you protect your organization's devices from day one. With this experience, your security team uses the Microsoft 365 Defender portal to: <br/>- Set up and configure Defender for Business (preview) <br/>- View and manage incidents<br/>- Respond to and mitigate threats<br/>- View reports<br/>- Review pending or completed actions <br/><br/> This portal is your one-stop shop for your organization's security settings and threat protection capabilities. You get a simplified experience to help you get started quickly and efficiently. And, you can edit your settings or define new policies to suit your organization's needs.<br/><br/>To learn more, see [View or edit device policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md). |
+| The simplified configuration experience in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) <br/>(*This is the recommended option for most customers*) | The simplified configuration experience includes a wizard-like experience to help you set up and configure Defender for Business. Simplified configuration also includes default security settings and policies that help you protect your organization's devices from day one. <br/><br/>With this experience, your security team uses the Microsoft 365 Defender portal to: <br/>- Set up and configure Defender for Business <br/>- View and manage incidents<br/>- Respond to and mitigate threats<br/>- View reports<br/>- Review pending or completed actions <br/><br/> This portal is your one-stop shop for your organization's security settings and threat protection capabilities. You get a simplified experience to help you get started quickly and efficiently. To learn more, see [Use the wizard to set up Microsoft Defender for Business](mdb-use-wizard.md).<br/><br/>And, you can edit your settings or define new policies to suit your organization's needs.<br/><br/>To learn more, see [View or edit device policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
| The Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.com](https://endpoint.microsoft.com)) | Microsoft Endpoint Manager includes Microsoft Intune, a cloud-based mobile device management (MDM) and mobile application management (MAM) provider for apps and devices. <br/><br/>Many organizations use Intune to manage their devices, such as mobile phones, tablets, and laptops. To learn more, see [Microsoft Intune is an MDM and MAM provider for your devices](/mem/intune/fundamentals/what-is-intune). <br/><br/>If you're already using Microsoft Intune or Microsoft Endpoint Manager, you can continue using that solution. |
-| Your non-Microsoft device management solution | If you're using a non-Microsoft productivity and device management solution, you can continue to use that solution with Defender for Business (preview). <br/><br/>When devices are onboarded to Defender for Business (preview), you'll see their status and alerts in the Microsoft 365 Defender portal. To learn more, see [Onboarding and configuration tool options for Defender for Endpoint](../defender-endpoint/onboard-configure.md).<br/><br/>If you're already using a non-Microsoft device management solution, you can continue using that solution. |
+| Your non-Microsoft device management solution | If you're using a non-Microsoft productivity and device management solution, you can continue to use that solution with Defender for Business. <br/><br/>When devices are onboarded to Defender for Business, you'll see their status and alerts in the Microsoft 365 Defender portal. To learn more, see [Onboarding and configuration tool options for Defender for Endpoint](../defender-endpoint/onboard-configure.md).<br/><br/>If you're already using a non-Microsoft device management solution, you can continue using that solution. |
## Why we recommend using the simplified configuration process
-**We recommend using the simplified configuration process in Microsoft Defender for Business (preview)** for most customers. The simplified configuration process is streamlined especially for small and medium-sized businesses. Defender for Business (preview) is designed to help you protect your organization's devices on day one, without requiring deep technical expertise or special knowledge. With default security settings and policies, your devices are protected as soon as they're onboarded.
+**We recommend using the simplified configuration process in Microsoft Defender for Business** for most customers. The simplified configuration process is streamlined especially for small and medium-sized businesses. Defender for Business is designed to help you protect your organization's devices on day one, without requiring deep technical expertise or special knowledge. With default security settings and policies, your devices are protected as soon as they're onboarded.
-
-Defender for Business (preview) is designed to provide strong protection while saving you time and effort in configuring your security settings. The streamlined experience in the Microsoft 365 Defender portal makes it simple to onboard devices and manage them. In addition, default policies are included so that your organization's devices are protected as soon as they're onboarded. You can keep your default settings as they are, or make changes to suit your business needs. You can also add new policies to manage devices as needed.
+Defender for Business is designed to provide strong protection while saving you time and effort in configuring your security settings. The streamlined experience in the Microsoft 365 Defender portal makes it simple to onboard devices and manage them. In addition, default policies are included so that your organization's devices are protected as soon as they're onboarded. You can keep your default settings as they are, or make changes to suit your business needs. You can also add new policies to manage devices as needed.
## Next steps
->
-> **Got a minute?**
-> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
->
--- [Set up and configure Microsoft Defender for Business (preview)](mdb-setup-configuration.md)
+- [Set up and configure Microsoft Defender for Business](mdb-setup-configuration.md)
-- [Get started using Microsoft Defender for Business (preview)](mdb-get-started.md)
+- [Get started using Microsoft Defender for Business](mdb-get-started.md)
security Mdb Tutorials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md
Title: Tutorials and simulations in Microsoft Defender for Business (preview)
-description: Learn about several tutorials to help you get started using Defender for Business (preview)
+ Title: Tutorials and simulations in Microsoft Defender for Business
+description: Learn about several tutorials to help you get started using Defender for Business
search.appverid: MET150 audience: Admin Previously updated : 02/15/2022 Last updated : 02/24/2022 ms.prod: m365-security ms.technology: mdb localization_priority: Normal
- M365-security-compliance
-# Tutorials and simulations in Microsoft Defender for Business (preview)
+# Tutorials and simulations in Microsoft Defender for Business
> [!IMPORTANT] > Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](#try-these-preview-scenarios), and we will be adding capabilities regularly. > > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-If you've just finished setting up Microsoft Defender for Business (preview), you might be wondering where to start to learn about how Defender for Business (preview) works. This article describes preview scenarios to try, and several tutorials and simulations that are available for Defender for Business (preview). These resources are designed to help you see how Defender for Business (preview) can work for your organization.
+If you've just finished setting up Microsoft Defender for Business, you might be wondering where to start to learn about how Defender for Business works. This article describes preview scenarios to try, and several tutorials and simulations that are available for Defender for Business. These resources are designed to help you see how Defender for Business can work for your organization.
> > **Got a minute?**
If you've just finished setting up Microsoft Defender for Business (preview), yo
## Try these preview scenarios
-The following table summarizes several scenarios to try during the preview of Defender for Business (preview).
+The following table summarizes several scenarios to try with Defender for Business.
<br/><br/> | Scenario | Description | |||
-| Onboard devices using a local script | In Defender for Business (preview), you can onboard Windows 10 and 11 devices using a script that you download and run on each device. The script creates a trust with Azure Active Directory (Azure AD) and enrolls the device with Microsoft Intune. To learn more, see [Local script in Defender for Business](mdb-onboard-devices.md#local-script-in-defender-for-business). |
-| Onboard devices using Microsoft Intune | If you were already using Microsoft Intune before getting Defender for Endpoint, you can use Microsoft Intune to onboard devices. Try onboarding macOS, iOS, Linux, and Android devices with Microsoft Intune. To learn more, see [Device enrollment in Microsoft Intune](/mem/intune/enrollment/device-enrollment). |
-| Edit security policies | If you're managing your security policies in Defender for Business (preview), use the **Device configuration** page to view and edit your policies. To learn more, see [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md). |
-| Execute a simulated attack | Several tutorials and simulations are available in Defender for Business (preview). These tutorials and simulations are designed to show you firsthand how the threat protection features of Defender for Business (preview) can work for your organization. To try one or more of the tutorials, see [Recommended tutorials for Microsoft Defender for Business (preview)](#recommended-tutorials-for-defender-for-business). |
-| View incidents in Microsoft 365 Lighthouse | If you are a [Microsoft Cloud Solution Provider](/partner-center/enrolling-in-the-csp-program) using Microsoft 365 Lighthouse, you will be able to view incidents across your customers' tenants in your Microsoft 365 Lighthouse portal soon. To learn more, see [Microsoft 365 Lighthouse and Microsoft Defender for Business (preview)](mdb-lighthouse-integration.md). |
+| Onboard devices using a local script <br/>(*not for production deployment*) | In Defender for Business, you can onboard up to ten Windows 10 and 11 devices using a script that you download and run on each device. Suitable for evaluating how Defender for Business will work in your environment, the script creates a trust with Azure Active Directory (Azure AD) and enrolls the device with Microsoft Intune. To learn more, see [Local script in Defender for Business](mdb-onboard-devices.md#local-script-in-defender-for-business). |
+| Onboard devices using Microsoft Intune | If you were already using Microsoft Intune before getting Defender for Endpoint, you can continue to use Microsoft Intune to onboard devices. Try onboarding macOS, iOS, and Android devices with Microsoft Intune. To learn more, see [Device enrollment in Microsoft Intune](/mem/intune/enrollment/device-enrollment). |
+| Edit security policies | If you're managing your security policies in Defender for Business, use the **Device configuration** page to view and edit your policies. To learn more, see [View or edit policies in Microsoft Defender for Business](mdb-view-edit-policies.md). |
+| Execute a simulated attack | Several tutorials and simulations are available in Defender for Business. These tutorials and simulations are designed to show you firsthand how the threat protection features of Defender for Business can work for your organization. To try one or more of the tutorials, see [Recommended tutorials for Microsoft Defender for Business](#recommended-tutorials-for-defender-for-business). |
+| View incidents in Microsoft 365 Lighthouse | If you are a [Microsoft Cloud Solution Provider](/partner-center/enrolling-in-the-csp-program) using Microsoft 365 Lighthouse, you will be able to view incidents across your customers' tenants in your Microsoft 365 Lighthouse portal soon. To learn more, see [Microsoft 365 Lighthouse and Microsoft Defender for Business](mdb-lighthouse-integration.md). |
## Recommended tutorials for Defender for Business
-The following table describes the recommended tutorials for Defender for Business (preview) customers:
+The following table describes the recommended tutorials for Defender for Business customers:
<br/><br/>
The following table describes the recommended tutorials for Defender for Busines
Each tutorial includes a walkthrough document that explains the scenario, how it works, and what to do. > [!TIP]
-> You'll see references to Microsoft Defender for Endpoint in the walkthrough documents. The tutorials listed in this article can be used with either Defender for Endpoint or Defender for Business (preview).
+> You'll see references to Microsoft Defender for Endpoint in the walkthrough documents. The tutorials listed in this article can be used with either Defender for Endpoint or Defender for Business.
## How to access the tutorials
Each tutorial includes a walkthrough document that explains the scenario, how it
## Next steps -- [Manage devices in Microsoft Defender for Business (preview)](mdb-manage-devices.md)
+- [Manage devices in Microsoft Defender for Business](mdb-manage-devices.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Use Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-use-wizard.md
Title: Use the wizard to set up Microsoft Defender for Business (preview)
+ Title: Use the wizard to set up Microsoft Defender for Business
description: Defender for Business includes a wizard-like setup and configuration process. Use the wizard to save time and effort. search.appverid: MET150
-# Use the wizard to set up Microsoft Defender for Business (preview)
+# Use the wizard to set up Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) was designed to save small and medium-sized businesses time and effort with a wizard-like experience for initial setup and configuration. This article describes the steps of the wizard and your options for setting up and configuring Defender for Business manually.
+Microsoft Defender for Business was designed to save small and medium-sized businesses time and effort with a wizard-like experience for initial setup and configuration. This article describes the steps of the wizard and your options for setting up and configuring Defender for Business manually.
:::image type="content" source="media/mdb-wizard-start.png" alt-text="Screenshot of wizard home screen to set up Defender for Business.":::
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Overview of the wizard The wizard is designed to help you set up and configure Defender for Business quickly and efficiently. The wizard walks you through the following steps:
The wizard is designed to help you set up and configure Defender for Business qu
- A Security Administrator can view and edit security settings. - A Security Reader can only view information in reports.
-2. **Onboard and configure Windows devices**. In this step, you can onboard your organization's Windows devices to Defender for Business quickly. Onboarding devices right away helps to protect those devices from day one. See [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md) for more details.
+2. **Onboard and configure Windows devices**. In this step, you can onboard your organization's Windows devices to Defender for Business quickly. Onboarding devices right away helps to protect those devices from day one. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md) for more details.
- If you're already using Microsoft Intune (part of Microsoft Endpoint Manager), and your organization has devices enrolled in Endpoint Manager, you'll be asked whether you want to use automatic onboarding for some or all of your enrolled Windows devices. Automatic onboarding sets up a connection between Endpoint Manager and Defender for Business, and then onboards Windows devices to Defender for Business seamlessly.
- - If you're not already using Endpoint Manager, or if you have non-Windows devices enrolled in Endpoint Manager, you can onboard devices to Defender for Business (preview) manually.
+ - If you're not already using Endpoint Manager, or if you have non-Windows devices enrolled in Endpoint Manager, you can onboard devices to Defender for Business manually.
3. **Configure your security policies**. Defender for Business includes default security policies for next-generation protection and firewall protection that can be applied to your organization's devices. These default policies use recommended settings and are designed to provide strong protection for your devices.
The wizard is designed to help you set up and configure Defender for Business qu
## What happens if I don't use the wizard?
-If you choose not to use the wizard, or if you exit the wizard before your setup process is complete, you can still complete your setup and configuration process on your own. See [Set up and configure Microsoft Defender for Business (preview)](mdb-setup-configuration.md) to walk through the steps.
+If you choose not to use the wizard, or if the wizard is closed before your setup process is complete, you can still complete your setup and configuration process on your own.
+
+See [Set up and configure Microsoft Defender for Business](mdb-setup-configuration.md) to walk through the steps.
## Next steps
If you choose not to use the wizard, or if you exit the wizard before your setup
- [Get started using the Microsoft 365 Defender portal](mdb-get-started.md) -- [Use your Threat & Vulnerability Management dashboard](mdb-view-tvm-dashboard.md)
+- [Use your Threat & Vulnerability Management dashboard](mdb-view-tvm-dashboard.md)
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
Title: View or edit policies in Microsoft Defender for Business (preview)
-description: Learn how to view, edit, create, and delete next-generation protection policies in Microsoft Defender for Business (preview)
+ Title: View or edit policies in Microsoft Defender for Business
+description: Learn how to view, edit, create, and delete next-generation protection policies in Microsoft Defender for Business
search.appverid: MET150
- m365-initiative-defender-business
-# View or edit policies in Microsoft Defender for Business (preview)
+# View or edit policies in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-In Microsoft Defender for Business (preview), security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business (preview) includes preconfigured policies to help protect your organization's devices as soon as they are onboarded. You can use the default policies, edit policies, or create your own policies.
+In Microsoft Defender for Business, security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business includes preconfigured policies to help protect your organization's devices as soon as they are onboarded. You can use the default policies, edit policies, or create your own policies.
**This article describes how to**: - [Get an overview of your default policies](#default-policies-in-defender-for-business)+ - [View your existing policies](#view-your-existing-policies)+ - [Edit an existing policy](#edit-an-existing-policy)+ - [Create a new policy](#create-a-new-policy) >
In Microsoft Defender for Business (preview), security settings are configured t
## Default policies in Defender for Business
-In Defender for Business (preview), there are two main types of policies to protect your organization's devices:
+In Defender for Business, there are two main types of policies to protect your organization's devices:
- **Next-generation protection policies**, which determine how Microsoft Defender Antivirus and other threat protection features are configured+ - **Firewall policies**, which determine what network traffic is permitted to flow to and from your organization's devices
In Defender for Business (preview), there are two main types of policies to prot
- To keep the selected device group as it is, choose **Next**. - To remove a device group from the policy, select **Remove**.
- - To set up a new device group, select **Create new group**, and then set up your device group. (To get help with this task, see [Device groups in Microsoft Defender for Business (preview)](mdb-create-edit-device-groups.md).)
+ - To set up a new device group, select **Create new group**, and then set up your device group. (To get help with this task, see [Device groups in Microsoft Defender for Business](mdb-create-edit-device-groups.md).)
- To apply the policy to another device group, select **Use existing group**. After you have specified which device groups should receive the policy, choose **Next**.
In Defender for Business (preview), there are two main types of policies to prot
- When you set up your device group, you specify certain criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. - All device groups, including the default and custom device groups that you define, are stored in Azure Active Directory (Azure AD).
- To learn more about device groups, see [Device groups in Defender for Business (preview)](mdb-create-edit-device-groups.md).
+ To learn more about device groups, see [Device groups in Defender for Business](mdb-create-edit-device-groups.md).
-8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Microsoft Defender for Business (preview)](mdb-next-gen-configuration-settings.md).
+8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Microsoft Defender for Business](mdb-next-gen-configuration-settings.md).
9. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings.
Choose one or more of the following tasks:
- [Manage devices](mdb-manage-devices.md) -- [Create a new policy in Microsoft Defender for Business (preview)](mdb-create-new-policy.md)
+- [Create a new policy in Microsoft Defender for Business](mdb-create-new-policy.md)
-- [View and manage incidents in Microsoft Defender for Business (preview)](mdb-view-manage-incidents.md)
+- [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md)
-- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb View Manage Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md
Title: View and manage incidents in Microsoft Defender for Business (preview)
+ Title: View and manage incidents in Microsoft Defender for Business
description: Learn how to view & manage alerts, respond to threats, manage devices, and review remediation actions search.appverid: MET150
- m365-initiative-defender-business
-# View and manage incidents in Microsoft Defender for Business (preview)
+# View and manage incidents in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
As threats are detected and alerts are triggered, incidents are created. Your or
**This article includes**: - [How to monitor your incidents and alerts](#monitor-your-incidents--alerts)+ - [Alert severity](#alert-severity)+ - [Next steps](#next-steps) >
As threats are detected and alerts are triggered, incidents are created. Your or
3. In the flyout pane, you can see the alert title, view a list of assets (such as endpoints or user accounts) that were affected, take available actions, and use links to view more information and even open the details page for the selected alert. > [!TIP]
-> Microsoft Defender for Business (preview) is designed to help you address detected threats by offering up recommended actions. When you view an alert, look for the recommended actions to take. Also take note of the alert severity, which is determined not only on the basis of the threat severity, but also on the level of risk to your organization.
+> Microsoft Defender for Business is designed to help you address detected threats by offering up recommended actions. When you view an alert, look for the recommended actions to take. Also take note of the alert severity, which is determined not only on the basis of the threat severity, but also on the level of risk to your organization.
## Alert severity When Microsoft Defender Antivirus assigns an alert severity based on the absolute severity of a detected threat (malware) and the potential risk to an individual endpoint (if infected).
-Microsoft Defender for Business (preview) assigns an alert severity based on the severity of the detected behavior, the actual risk to an endpoint (device), and more importantly, the potential risk to your organization. The following table lists a few examples: <br/><br/>
+Microsoft Defender for Business assigns an alert severity based on the severity of the detected behavior, the actual risk to an endpoint (device), and more importantly, the potential risk to your organization. The following table lists a few examples: <br/><br/>
| Scenario | Alert severity | Reason | |:|:|:| | Microsoft Defender Antivirus detects and stops a threat before it does any damage. | Informational | The threat was stopped before any damage was done. | | Microsoft Defender Antivirus detects malware that was executing within your organization. The malware is stopped and remediated. | Low | Although some damage might have been done to an individual endpoint, the malware now poses no threat to your organization. |
-| Malware that is executing is detected by Microsoft Defender for Business (preview). The malware is blocked almost immediately. | Medium or High | The malware poses a threat to individual endpoints and to your organization. |
+| Malware that is executing is detected by Microsoft Defender for Business. The malware is blocked almost immediately. | Medium or High | The malware poses a threat to individual endpoints and to your organization. |
| Suspicious behavior is detected but no remediation actions are taken yet. | Low, Medium, or High | The severity depends on the degree to which the behavior poses a threat to your organization. | ## Next steps -- [Respond to and mitigate threats in Microsoft Defender for Business (preview)](mdb-respond-mitigate-threats.md)
+- [Respond to and mitigate threats in Microsoft Defender for Business](mdb-respond-mitigate-threats.md)
- [Review remediation actions in the Action center](mdb-review-remediation-actions.md) -- [View or edit device policies in Microsoft Defender for Business (preview)](mdb-view-edit-policies.md)
+- [View or edit device policies in Microsoft Defender for Business](mdb-view-edit-policies.md)
security Mdb View Tvm Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md
Title: View your Threat & Vulnerability Management dashboard in Microsoft Defender for Business (preview)
+ Title: View your Threat & Vulnerability Management dashboard in Microsoft Defender for Business
description: Use your threat & Threat & Threat & Vulnerability Management dashboard to see important items to address. search.appverid: MET150
-# Use your Threat & Vulnerability Management dashboard in Microsoft Defender for Business (preview)
+# Use your Threat & Vulnerability Management dashboard in Microsoft Defender for Business
> [!IMPORTANT]
-> Microsoft Defender for Business is now in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. We will onboard an initial set of customers and partners in the coming weeks and will expand the preview leading up to general availability. Note that preview will launch with an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
+> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. Defender for Business as a standalone subscription is in in preview, and will roll out gradually to customers and IT Partners who [sign-up here](https://aka.ms/mdb-preview) to request it. Preview includes an [initial set of scenarios](mdb-tutorials.md#try-these-preview-scenarios), and we will be adding capabilities regularly.
> > Some information in this article relates to prereleased products/services that might be substantially modified before they are commercially released. Microsoft makes no warranties, express or implied, for the information provided here.
-Microsoft Defender for Business (preview) includes a Threat & Vulnerability Management dashboard that is designed to save your security team time and effort. In addition to providing an exposure score, you can also view information about exposed devices and security recommendations. You can use your Threat & Vulnerability Management dashboard to:
+Microsoft Defender for Business includes a Threat & Vulnerability Management dashboard that is designed to save your security team time and effort. In addition to providing an exposure score, you can also view information about exposed devices and security recommendations. You can use your Threat & Vulnerability Management dashboard to:
- View your exposure score, which is associated with devices in your organization+ - View your top security recommendations, such as addressing impaired communications with devices, turning on firewall protection, or updating Microsoft Defender Antivirus definitions+ - View remediation activities, such as any files that were sent to quarantine, or vulnerabilities found on devices Want to see how it works? Watch this video, which describes Threat & Vulnerability Management in [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md).
Want to see how it works? Watch this video, which describes Threat & Vulnerabili
To learn more about Threat & Vulnerability Management, see [Threat and vulnerability management in Microsoft Defender for Endpoint](../defender-endpoint/next-gen-threat-and-vuln-mgt.md).
+>
+> **Got a minute?**
+> Please take our <a href="https://microsoft.qualtrics.com/jfe/form/SV_0JPjTPHGEWTQr4y" target="_blank">short survey about Microsoft Defender for Business</a>. We'd love to hear from you!
+>
+ ## Next steps -- [Tutorials and simulations in Microsoft Defender for Business (preview)](mdb-tutorials.md)
+- [Tutorials and simulations in Microsoft Defender for Business](mdb-tutorials.md)
-- [Onboard devices to Microsoft Defender for Business (preview)](mdb-onboard-devices.md)
+- [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md)
-- [View or edit policies in Microsoft Defender for Business (preview)](mdb-view-edit-create-policies.md)
+- [View or edit policies in Microsoft Defender for Business](mdb-view-edit-create-policies.md)
security Mac Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-whatsnew.md
ms.technology: mde
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
+## 101.59.50 (20.122021.15950.0)
+
+- This version adds support for macOS 12.3. Starting with macOS 12.3, [Apple is removing Python 2.7](https://developer.apple.com/documentation/macos-release-notes/macos-12_3-release-notes). There will be no Python version preinstalled on macOS by default. **ACTION NEEDED**:
+ - Users must update Microsoft Defender for Endpoint for Mac to version 101.59.50 (or newer) prior to updating their devices to macOS Monterey 12.3 (or newer). This minimal version 101.59.50 is a prerequisite to eliminating Python-related issues with Microsoft Defender for Endpoint for Mac on macOS Monterey.
+ - For remote deployments, existing MDM setups must be updated to Microsoft Defender for Endpoint for Mac version 101.59.50 (or newer). Pushing via MDM an older Microsoft Defender for Endpoint for Mac version to macOS Monterey 12.3 (or newer) will result in an installation failure.
+ ## 101.59.10 (20.122012.15910.0) - The command-line tool now supports restoring quarantined files to a location other than the one where the file was originally detected. This can be done through `mdatp threat quarantine restore --id [threat-id] --path [destination-folder]`.
security Microsoft Security Guidance For Political Campaigns Nonprofits And Other Agile O https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-security-guidance-for-political-campaigns-nonprofits-and-other-agile-o.md
- Title: Microsoft Security Guidance - Political campaigns & nonprofits
- - NOCSH
--- Previously updated : 12/15/2017--
- - Ent_O365
- - Strat_O365_Enterprise
- - M365-security-compliance
-
- - MET150
-
- - Strat_O365_Enterprise
- - seo-marvel-apr2020
-description: "Summary: Planning and implementation guidance for fast-moving organizations that have an increased threat profile."
--
-# Microsoft Security Guidance for Political Campaigns, Nonprofits, and Other Agile Organizations
--
-**Applies to**
-- [Exchange Online Protection](exchange-online-protection-overview.md)-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-
- **Summary:** Planning and implementation guidance for fast-moving organizations that have an increased threat profile.
-
-If your organization is agile, you have a small IT team, and your threat profile is higher than average, this guidance is designed for you. This solution demonstrates how to quickly build an environment with essential cloud services that include secure controls from the start. This guidance includes prescriptive security recommendations for protecting data, identities, email, and access from mobile devices.
-
-## Security solution guidance
-
-This guidance describes how to implement a secure cloud environment. The solution guidance can be used by any organization. It includes extra help for agile organizations with BYOD access and guest accounts. You can use this guidance as a starting-point for designing your own environment. We welcome your feedback at [CloudAdopt@microsoft.com](mailto:CloudAdopt@microsoft.com).
-
-****
-
-|Item|Description|
-|||
-|**Microsoft Security Guidance for Political Campaigns** <br> [![Thumbnail for mini poster set.](../../media/d370ce28-ca40-4930-9a2c-907312aa06c8.png)](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.pdf) <br> [PDF](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.pdf) \| [Visio](https://download.microsoft.com/download/B/4/D/B4D520C3-4D0C-4B4D-BFB9-09F0651C2775/MSFT_Cloud_architecture_security%20for%20political%20campaigns.vsdx)|This guidance uses a political campaign organization as an example. Use this guidance as a starting point for any environment.|
-|**Microsoft Security Guidance for Nonprofits** <br> [![Thumbnail image for downloadable file.](../../media/e4784889-1c69-4067-9a8f-31d31d1eceea.png)](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.pdf) <br> [PDF](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.pdf) \| [Visio](https://download.microsoft.com/download/9/4/3/94389612-C679-4061-8DF2-D9A15D72B65F/Microsoft_Cloud%20Architecture_Security%20for%20Nonprofits.vsdx)|This guide is slightly revised for nonprofit organizations. For example, it references Office 365 Nonprofit plans. The technical guidance is the same as the political campaign solution guide.|
-|
-
-## See Also
-
-[Microsoft Cloud IT architecture resources](../../solutions/cloud-architecture-models.md)
security User Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md
After you've verified that your mailbox meets all applicable prerequisites, you
- **Microsoft Outlook Report Message button** \> **Off** ![Toggle off.](../../media/scc-toggle-off.png): Select this option if you use third-party reporting tools instead of the Report Message add-in, the Report Phishing add-in, or the built-in reporting in Outlook on the web, and then configure the following settings: - Select **Use this custom mailbox to receive user reported submissions**. In the box that appears, enter the email address of an existing Exchange Online mailbox that can receive email.
- - **Microsoft Outlook Report Message button**: Enable this feature if you want to let end users report messages from quarantine.
+ - **Quarantine report message button**: Enable this feature if you want to let end users report messages from quarantine.
When you're finished, click **Confirm**. To clear these values, click **Restore**