Updates from: 03/03/2023 03:31:11
Category Microsoft Docs article Related commit history on GitHub Change details
admin Active Users Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/active-users-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
For example, you can use the **Active Users** report to find out how many product licenses are being used by individuals in your organization, and drill down for information about which users are using what products. This report can help administrators identify underutilized products or users that might need additional training or information. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Active Users report
admin Browser Usage Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/browser-usage-report.md
description: "Learn how to get a Microsoft browser usage report using the Micros
The Microsoft 365 Reports dashboard shows you an activity overview across the products in your organization. It enables you to drill into individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
The **Microsoft Browser Usage report** in the Microsoft 365 Admin Center lets you see if users access Microsoft 365 online services via Microsoft Edge. This report insight can help you migrate your organization to Microsoft Edge. Usage reporting is based on an aggregate count of users in your organization that sign in to their Microsoft 365 account and use the Microsoft Edge browser to access Microsoft 365 services.
admin Email Activity Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/email-activity-ww.md
description: "Learn how to get an email activity report and understand user emai
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard will help you better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard will help you better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
For example, you can get a high level view of email traffic within your organization from the Reports page, and then you can drill into the Email activity widget to understand the trends and per user level details of the email activity within your organization.
admin Email Apps Usage Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/email-apps-usage-ww.md
description: "Learn how to get an email apps usage report to find out how many e
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the email apps usage report, you can see how many email apps are connecting to Exchange Online. You can also see the version information of Outlook apps that users are using, which will allow you to follow up with those who are using unsupported versions to install supported versions of Outlook. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the email apps report
admin Forms Activity Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/forms-activity-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
For example, you can understand the activity of every user licensed to use Microsoft Forms by looking at their interaction with forms. It also helps you to understand the level of collaboration going on by looking at the number of forms created and forms the user responded to. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Forms activity report
admin Forms Pro Activity Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/forms-pro-activity-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
For example, you can understand the activity of every user licensed to use Microsoft Dynamics 365 Customer Voice by looking at their interactions with Dynamics 365 Customer Voice. It also helps you to understand the level of collaboration going on by looking at the number of Pro Surveys created and Pro Surveys to which the users responded to. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Dynamics 365 Customer Voice activity report
admin Mailbox Usage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/mailbox-usage.md
description: "Learn how to get the Mailbox usage report to find out about activi
The **Mailbox usage report** provides information about users with a user mailbox and the level of activity by each based on the email send, read, create appointment, send meeting, accept meeting, decline meeting and cancel meeting activity. It also provides information about how much storage has been consumed by each user mailbox, and how many of them are approaching storage quotas. The mailbox usage report also contains information on mailboxes shared amongst users, providing storage and quota data on shared mailboxes. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the mailbox usage report
admin Microsoft Office Activations Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft-office-activations-ww.md
description: "Learn how to get an Office Activation report to know which users h
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
The Office Activation report gives you a view of which users have activated their Office subscription on at least one device. It provides a breakdown of the Microsoft 365 Apps for enterprise, Project, and Visio Pro for Office 365 subscription activations, as well as the breakdown of activations across desktop and devices. This report could be useful in helping you identify users that might need additional help and support to activate their Office subscription.
admin Microsoft Teams Device Usage Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft-teams-device-usage-preview.md
description: "Gain insights into the devices on which Microsoft Teams apps are b
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Microsoft Teams device usage report, you can gain insights into the types of devices on which the Microsoft Teams apps is being used in your organization. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Microsoft Teams device usage report
admin Microsoft Teams Usage Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft-teams-usage-activity.md
description: "The Teams usage report shows you how users are communicating and c
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
The brand-new **Teams usage report** gives you an overview of the usage activity in Teams, including the number of active users, channels and messages so you can quickly see how many users across your organization are using Teams to communicate and collaborate. It also includes other Teams specific activities, such as the number of active guests, meetings, and messages.
admin Microsoft Teams User Activity Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft-teams-user-activity-preview.md
description: "Learn how to get the Microsoft Teams user activity report and gain
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Microsoft Teams user activity report, you can gain insights into the Microsoft Teams activity in your organization. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Microsoft Teams user activity report
admin Microsoft365 Apps Usage Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft365-apps-usage-ww.md
For example, you can understand the activity of each user licensed to use Micros
> Shared computer activations are not included in this report. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the Microsoft 365 Apps usage report
admin Office 365 Groups Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/office-365-groups-ww.md
description: "Get a Microsoft 365 Groups report to gain insights into the activi
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Microsoft 365 groups report, you can gain insights into the activity of groups in your organization and see how many groups are being created and used. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the groups report
admin Onedrive For Business Activity Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/onedrive-for-business-activity-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
For example, you can understand the activity of every user licensed to use OneDrive by looking at their interaction with files on OneDrive. It also helps you to understand the level of collaboration going on by looking at the number of files shared. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the OneDrive Activity report?
admin Onedrive For Business Usage Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/onedrive-for-business-usage-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
For example, the OneDrive card on the dashboard gives you a high-level view of the value you are getting from OneDrive for Business in terms of the total number of files and storage used across your organization. You can then drill into it to understand the trends of active OneDrive accounts, how many files are users interacting with as well as the storage used. It also gives you details for each user's OneDrive. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the OneDrive usage report?
admin Project Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/project-activity.md
description: "Learn how to get the Project activity report and gain insights int
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
In the **Project activity report**, you can understand the activity of every user licensed to use Microsoft Project by looking at their interaction with Project. It also helps you to understand the level of collaboration going on by looking at the number of projects visited and tasks created or edited.
admin Sharepoint Activity Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/sharepoint-activity-ww.md
As a Microsoft 365 admin, the Reports dashboard shows you the activity overview
For example, you can understand the activity of every user licensed to use SharePoint by looking at their interaction with files. It also helps you to understand the level of collaboration going on by looking at the number of files shared. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the SharePoint activity report?
admin Sharepoint Site Usage Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/sharepoint-site-usage-ww.md
description: "Get the SharePoint site usage report to know how many files users
As a Microsoft 365 admin, the Reports dashboard shows you the activity overview across various products in your organization. It enables you to drill in to get more granular insight about the activities specific to each product. For example, you can get a high-level view of the value you are getting from SharePoint in terms of the total number of files that users store in SharePoint sites, how many files are actively being used, and the storage consumed across all these sites. Then, you can drill into the SharePoint site usage report to understand the trends and per site level details for all sites. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How to get to the SharePoint site usage report
admin Viva Insights Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/viva-insights-activity.md
As a Microsoft 365 admin, the Reports dashboard shows you the activity overview
For example, you can understand the adoption of Viva Insights by looking at the active users. Additionally, you can find a deployment guide to further boost adoption in your organization. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the to the Viva Insights activity report?
admin Viva Learning Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/viva-learning-activity.md
As an Microsoft 365 admin, the Reports dashboard shows you the activity overview
For example, you can understand the activity of your licensed Viva Learning users by looking at their interactions. It also helps you to understand the type of features being used within the Learning App. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the to the Viva Learning activity report?
admin Yammer Activity Report Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/yammer-activity-report-ww.md
description: "Get the Yammer Activity report and know more about the number of u
As Microsoft 365 admin, the Reports dashboard shows you data on the usage of the products within your organization. Check out [activity reports in the admin center](activity-reports.md). With the **Yammer Activity report**, you can understand the level of engagement of your organization with Yammer by looking at the number of unique users using Yammer to post, like or read a message and the amount of activity generated across the organization. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the Yammer activity report?
admin Yammer Device Usage Report Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/yammer-device-usage-report-ww.md
description: "Get the Yammer device usage report to learn more about which devic
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out the [Reports overview topic](activity-reports.md). > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
The Yammer device usage reports give you information about which devices your users are using Yammer on. You can view the number of daily users by device type, and number of users by device type. You can view both over a selected time period. You can also view details per user.
admin Yammer Groups Activity Report Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/yammer-groups-activity-report-ww.md
description: "Get the Yammer groups activity report to learn more about the numb
The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Yammer groups activity report, you can gain insights into the activity of Yammer groups in your organization and see how many Yammer groups are being created and used. > [!NOTE]
-> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](https://learn.microsoft.com/microsoft-365/admin/misc/experience-insights-dashboard).
+> The information and data on the Microsoft 365 Experience insights dashboard helps you to better understand and improve your users' overall experience with Microsoft 365. [Learn more](/microsoft-365/admin/misc/experience-insights-dashboard).
## How do I get to the Yammer groups activity report?
admin Servicenow Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-incidents.md
f1.keywords:
Previously updated : 02/06/2023 Last updated : 03/01/2023 audience: Admin
description: "A feature that creates new ServiceNow incidents when a Microsoft S
# Automatic ServiceNow Incident Creation
-Starting with version 2.1.0, the Microsoft 365 support integration app introduces a new feature that allows creating ServiceNow incidents when a Microsoft Service Health Incident is published for your tenant. This feature seeks to empower IT teams, taking care of creating incidents in ServiceNow when Microsoft publishes new service health incidents.
+The Microsoft 365 support integration app enables you to create ServiceNow incidents when a Microsoft Service Health Incident is published for your tenant. To use this feature, you must use version 2.1.0 or later. This feature helps IT teams by automatically creating incidents in ServiceNow when Microsoft publishes new service health incidents.
:::image type="content" source="../../media/servicenowincident1.png" alt-text="image of m365 servicehealth dashboard":::
-Whenever there is an update to the Microsoft Service Health Incident, the app will post the same updates to the ServiceNow incident created for it. Additionally, you can choose to have the app automatically close out the created ServiceNow incident when the Microsoft service health incident is resolved, or you can opt to manually close them out.
+> [!NOTE]
+> This article was partially generated using Azure OpenAI Service. Before publishing, an author reviewed and revised the content as needed. See [Our principles for using AI-generated content in Microsoft Learn](/azure/principles-for-ai-generated-content).
-Here are how the properties on the Microsoft service health incident will map to the properties on the ServiceNow incident.
+When a Microsoft Service Health Incident is updated, the app posts the same updates to the ServiceNow incident. You can choose to have the app automatically close the ServiceNow incident when the Microsoft service health incident is resolved, or you can close it manually.
+
+The properties on the Microsoft service health incident map to properties on the ServiceNow incident.
| Microsoft Service Health | ServiceNow Incident | | | |
Here are how the properties on the Microsoft service health incident will map to
## Configuration -- To enable the Microsoft 365 support integration app to automatically create ServiceNow incidents, navigate to **Microsoft 365 Support** > **Service Health** in your ServiceNow instance and select the option **Enable the Microsoft 365 support integration app to create ServiceNow incidents for each Microsoft 365 service health incident**.
+To enable automatic creation of ServiceNow incidents, navigate to **Microsoft 365 Support** > **Service Health** in your ServiceNow instance.
+
+Select **Enable the Microsoft 365 support integration app to create ServiceNow incidents for each Microsoft 365 service health incident**.
+ :::image type="content" source="../../media/servicenowincident2.png" alt-text="image of servicenow copied incident from service health dashboard":::-- To have the app automatically close out the ServiceNow incidents, select the option **Automatically resolve ServiceNow incident when the Microsoft service health is resolved**.
- - If the ServiceNow incident is manually resolved/closed by a user and this setting is enabled, then the app will discontinue to post updates to that incident.
- - If the ServiceNow incident is resolved automatically, then the app will discontinue to post updates to that incident.
- - The ServiceNow incident will be resolved with the following settings:
-| Field | Value |
-| | |
-| Resolution code | Closed/Resolved by Caller |
-| Resolution note | The Microsoft service health incident was resolved on <date_time>. Please refer to the incident details in the Microsoft 365 Support tab for more information. |
+To automatically close ServiceNow incidents, select **Automatically resolve ServiceNow incident when the Microsoft service health is resolved**.
+
+If the ServiceNow incident is manually closed and this setting is enabled, the app stops posting updates to that incident.
+
+If the ServiceNow incident is automatically resolved, the app stops posting updates to that incident. The ServiceNow incident is resolved with the following settings:
-- To have the app automatically create ServiceNow incidents, you will need to configure the **Assignment group** and **Category**. The **Assigned to** and **Subcategory** are not required but can be configured for improved routing and reporting.
+- Resolution code: **Closed/Resolved by Caller**
+- Resolution note: **The Microsoft service health incident was resolved on <date_time>. Please refer to the incident details in the Microsoft 365 Support tab for more information.**
-*This documentation was made with AI assistance.*
+To automatically create ServiceNow incidents, configure the **Assignment group** and **Category** for the app. The **Assigned to** and **Subcategory** aren't required. Setting those values improves routing and reporting.
compliance Bulk Import External Contacts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/bulk-import-external-contacts.md
You can repeat Steps 1 through Step 3 to add new external contacts in Exchange O
> [!NOTE] > When you run the command to create new contacts, you might get an error saying that the contacts that were created earlier already exist. But any new contact added to the CSV file is created.
-## Hide external contacts from the shared address book>
+## Hide external contacts from the shared address book
Some companies may use external contacts only so they can be added as members of distribution groups. In this scenario, they may want to hide external contacts from the shared address book. Here's how:
compliance Dlp Migration Assistant For Symantec Learn https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-migration-assistant-for-symantec-learn.md
Here's how the migration assistant translates different policy elements from Sym
### Symantec DLP supported versions
-The migration assistant supports migrating DLP policies from Symantec versions 15.0 through 15.7 maintenance packs included.
+The migration assistant supports migrating DLP policies from Symantec versions 15.0 through 15.8 maintenance packs included.
### Supported Workloads
compliance Dlp Policy Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-policy-reference.md
If you're new to Microsoft Purview DLP, here's a list of the core articles you'l
1. [Administrative units (preview)](microsoft-365-compliance-center-permissions.md#administrative-units-preview) 1. [Learn about Microsoft Purview Data Loss Prevention](dlp-learn-about-dlp.md) - the article introduces you to the data loss prevention discipline and Microsoft's implementation of DLP
+1. [Sensitive Information Type Limits](/microsoft-365/compliance/sit-limits) - these limits apply to all Microsoft Purview policies that use sensitive information types.
1. [Plan for data loss prevention (DLP)](dlp-overview-plan-for-dlp.md#plan-for-data-loss-prevention-dlp) - by working through this article you will: 1. [Identify stakeholders](dlp-overview-plan-for-dlp.md#identify-stakeholders) 1. [Describe the categories of sensitive information to protect](dlp-overview-plan-for-dlp.md#describe-the-categories-of-sensitive-information-to-protect)
compliance Dlp Policy Tips Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-policy-tips-reference.md
DLP policy tips in Outlook Web Access is supported for all the conditions, and a
- Document name matches patterns - Document content contains words or phrases - Document content matches patterns
+- Any email attachment's content didn't complete scanning
**Actions:**
compliance Get Started With Service Trust Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-service-trust-portal.md
This section displays all available documents. Select the documents to save into
#### Restricted Documents
-The Service Trust Portal has documents that, given the nature of their content, are available for users with specific permissions. Users with Tenant Admin, Compliance Viewer role or the user set in database are able to see the restricted documents.
-
+The Service Trust Portal has documents that, given the nature of their content, are available for users with specific permissions. You need to be assigned one of following roles to view restricted documents:
+ - Tenant Admin
+ - Compliance Administrator
+ - Security Administrator
+ - Security Reader
#### Search Click the magnifying glass in the upper right-hand corner of the Service Trust Portal page to expand the box, enter your search terms, and press **Enter**. The **Search** page is displayed, with the search term displayed in the search box and the search results listed below.
compliance Retention Policies Teams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-policies-teams.md
f1.keywords:
Previously updated : 03/18/2020 Last updated : 03/02/2023 audience: Admin
You can use a retention policy to retain data from chats and channel messages in
These mailboxes are, listed by their RecipientTypeDetails attribute: -- **UserMailbox**: These mailboxes store message data for cloud-based Teams users.
+- **UserMailbox**: These mailboxes store message data for Teams private channels and cloud-based Teams users.
- **MailUser**: These mailboxes store message data for [on-premises Teams users](ediscovery-search-cloud-based-mailboxes-for-on-premises-users.md). - **GroupMailbox**: These mailboxes store message data for Teams standard channels. - **SubstrateGroup**: These mailboxes store message data for Teams shared channels.
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
For more label policy configurations, see [Manage sensitivity labels for Office
After you create a label policy that assigns new sensitivity labels to users and groups, users start to see those labels in their Office apps. Allow up to 24 hours for the latest changes to replicate throughout your organization.
-There's no limit to the number of sensitivity labels that you can create and publish, with one exception: If the label applies encryption that specifies the users and permissions, there's a maximum of 500 labels supported with this configuration. However, as a best practice to lower admin overheads and reduce complexity for your users, try to keep the number of labels to a minimum. Real-world deployments have proved effectiveness to be noticeably reduced when users have more than five main labels or more than five sublabels per main label.
+There's no limit to the number of sensitivity labels that you can create and publish, with one exception: If the label applies encryption that specifies the users and permissions, there's a maximum of 500 labels per tenant supported with this configuration. However, as a best practice to lower admin overheads and reduce complexity for your users, try to keep the number of labels to a minimum. Real-world deployments have proved effectiveness to be noticeably reduced when users have more than five main labels or more than five sublabels per main label.
### Label policy priority (order matters)
compliance Sit Defn France National Id Card https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-france-national-id-card.md
f1.keywords:
Previously updated : 05/10/2022 Last updated : 03/02/2023 audience: Admin search.appverid: MET150
description: "France national ID card (CNI) sensitive information type entity de
## Format
-12 digits
+Twelve digits
+Twelve letters and digits
+Nine letters and digits
## Pattern
-12 digits
+Twelve digits
+Combination of twelve digits and letters
+Combination of nine digits and letters
## Checksum
compliance Sit Defn Us Individual Taxpayer Identification Number https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-us-individual-taxpayer-identification-number.md
f1.keywords:
Previously updated : 05/17/2022 Last updated : 03/02/2023 audience: Admin search.appverid: MET150
description: "U.S. individual taxpayer identification number (ITIN) sensitive in
## Format
-nine digits that start with a "9" and contain a "7" or "8" as the fourth digit, optionally formatted with spaces or dashes
+nine digits, optionally formatted with spaces or dashes
## Pattern
formatted:
- the digit "9" - two digits-- a space or dash-- a "7" or "8"-- a digit-- a space, or dash
+- a space or dash (optional)
+- two digits "50" to "65", "70" to "88", ΓÇ£90ΓÇ¥ to ΓÇ£92ΓÇ¥ and ΓÇ£94ΓÇ¥ to ΓÇ£99ΓÇ¥ for the fourth and fifth digit
+- a space, or dash (optional)
- four digits unformatted:
compliance Sit Get Started Exact Data Match Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-test.md
audience: Admin Previously updated : 09/24/2021 Last updated : 03/01/2023 ms.localizationpriority: medium - tier1
- [New experience](sit-create-edm-sit-unified-ux-workflow.md) - [Classic experience](sit-create-edm-sit-classic-ux-workflow.md)
-After your exact data match (EDM) sensitive information type (SIT) has been created and an hour after verifying that your sensitive information table has finished uploading and indexing, you can test that it detects the information you want to detect by using the test function in the sensitive information types section in the Compliance center.
-
->[!NOTE:]
->Changes in an already created EDM SIT can take some time to propagate across the system. If you are making changes in an EDM sensitive information type for troubleshooting detection issues, make sure to wait at least one hour after making those changes before using the test function to validate their impact.
+After your exact data match (EDM) sensitive information type (SIT) has been created, and an hour after verifying that your sensitive information table has finished uploading and indexing, you can test that it detects the information you want to detect by using the test function in the sensitive information types section in the Compliance center.
+
+> [!NOTE]
+> Changes in an already created EDM SIT can take some time to propagate across the system. If you are making changes in an EDM sensitive information type for troubleshooting detection issues, make sure to wait at least one hour after making those changes before using the test function to validate their impact.
## Test your EDM SIT in the Compliance Center 1. Open **Compliance center** > **Data classification** > **Sensitive Information Types**.
-2. Select your EDM SIT from the list and then select **Test** in the flyout pane. This option is only present under sensitive information types.
-
+2. Select your EDM SIT from the list and then select **Test** in the flyout pane. This option is only available for sensitive information types.
+ 3. Upload an item that contains data you want to detect. For example, create an item that contains a subset of the rows in your sensitive information table. If you used the configurable match feature in your schema to define ignored delimiters, make sure the item includes examples with and without those delimiters. 4. After the file has been uploaded and scanned, check for matches to your EDM SIT. 5. If the **Test** function in the SIT detects a match, validate that it isn't trimming it or extracting it incorrectly. For example by extracting only a substring of the full string it's supposed to detect, or picking up only the first word in a multi-word string, or including extra symbols or characters in the extraction. See [Regular Expression Language - Quick Reference](/dotnet/standard/base-types/regular-expression-language-quick-reference) for the regular expression language reference.
-5. Alternatively, you can use the following PowerShell cmdlet:
+6. Alternatively, you can use the following PowerShell cmdlet:
```powershell Test-DataClassification -ClassificationNames ΓÇ£[Your EDM sensitive info type]ΓÇ¥ -TexttoClassify ΓÇ£[your own text to scan for matches]ΓÇ¥ ``` > [!NOTE]
- When you create a or edit an EDM sensitive information type, or the primary SIT on which an EDM type is based, all new content and content thatΓÇÖs modified after the changes to the SITs will be crawled for text that matches the new definitions, but preexisting content wonΓÇÖt be crawled until modified or reindexed.
+> When you create a or edit an EDM sensitive information type, or the primary SIT on which an EDM type is based, all new content and content thatΓÇÖs modified after the changes to the SITs will be crawled for text that matches the new definitions, but preexisting content wonΓÇÖt be crawled until modified or reindexed.
-To force re-crawling of existing content in a SharePoint site or library or in OneDrive, follow the instructions in [Manually request crawling and reindexing of a site, a library or a list](/sharepoint/crawl-site-content).
+> To force re-crawling of existing content in a SharePoint site or library or in OneDrive, follow the instructions in [Manually request crawling and reindexing of a site, a library or a list](/sharepoint/crawl-site-content).
## Test your EDM SIT with information protection policies
-You can see where your EDM SIT is being used and how accurate it is in production by using them in policies:
+You can see where your EDM SIT is being used and how accurate it is in production by using it in policies:
1. Create an [auto-labeling policy](apply-sensitivity-label-automatically.md#how-to-configure-auto-labeling-policies-for-sharepoint-onedrive-and-exchange) and run it in **Simulation overview**.
You can see where your EDM SIT is being used and how accurate it is in productio
1. Open the **Items to review** tab to check the matches.
-1. Tune your policies as appropriate.
+1. Tune your policies as appropriate.
-Once you're satisfied with the results of your testing and tuning, your EDM based custom SIT is ready for use in information protection policies, like:
+Once you're satisfied with the results of your testing and tuning, your EDM-based custom SIT is ready for use in information protection policies, for instance:
- [DLP policies](dlp-create-deploy-policy.md) - [Auto-labeling policies](apply-sensitivity-label-automatically.md#how-to-configure-auto-labeling-for-office-apps)
If you don't find any matches, here are some troubleshooting tips.
|Issue |Troubleshooting tip | ||| |No matches found | Confirm that your sensitive data was uploaded correctly using the commands explained in [Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md#hash-and-upload-the-sensitive-information-source-table-for-exact-data-match-sensitive-information-types)|
-|No matches found | Test the SIT you used when you configured the primary element in each of your patterns. This will confirm that the SIT is able to match the examples in the item. Using an incorrectly defined SIT as the classification element of an EDM Sensitive information type is the most common cause for detection failures in EDM. |
+|No matches found | Test the SIT you used when you configured the primary element in each of your patterns. This will confirm that the SIT is able to match the examples in the item. Using an incorrectly defined SIT as the classification element of an EDM sensitive information type is the most common cause for detection failures in EDM. |
|The SIT you selected for a primary element in the EDM type doesn't find a match in the item or finds fewer matches than you expected | Check that it supports the separators and delimiters that are in the content. Be sure to include the ignored delimiters defined in your schema. | |The primary element SIT finds matches in an item, but the EDM SIT doesn't. | - Check your REGEX statements for starting or ending capturing whitespace delimiters, like \s. The whitespace won't match the hashed value in the data table. Use a word delimiter like \b instead. </br> - Check your REGEX statements to ensure that they capture the whole string you want to capture, not just a substring. For example, this pattern for email addresses \b[a-zA-Z]{2,30}@[a-zA-Z]{2,20}.[a-zA-Z]{2,3}\b will correctly match *user@contoso.com* but will only capture *user@contoso.co.jp* in incomplete form.
-|An EDM SIT with primary elements and no secondary elements defined detects items, but doesn't detect, or detects fewer matches than expected when primary and secondary elements are required. | If values in a column used for secondary evidence are not composed of a single word or strings that don't contain spaces, commas, or other word separators, you will need to associate them with a sensitive info type that uses either a REGEX designed to detect multi-word strings that follow the desired pattern (e.g. a fixed number of consecutive words that start with an uppercase character), or a keyword dictionary that lists all the unique values in that column. For example, if there's an additional evidence column for a person's city or residence, you can create a list with all the unique city names from the table and use it to create a dictionary-based sensitive information type. Use this SIT as the classification element for the corresponding column in your EDM sensitive info type by exporting and editing the EDM SIT definition in XML. See [Create a rule package manually](sit-get-started-exact-data-match-create-rule-package.md#create-a-rule-package-manually).|
+|An EDM SIT with primary elements and no secondary elements defined detects items, but doesn't detect (or detects fewer matches than expected) when primary and secondary elements are required. | If values in a column used for secondary evidence are not composed of a single word or strings that don't contain spaces, commas, or other word separators, you will need to associate them with a SIT that uses either a REGEX designed to detect multi-word strings that follow the desired pattern (e.g. a fixed number of consecutive words that start with an uppercase character), or a keyword dictionary that lists all of the unique values in that column. For example, if there's an additional evidence column for a person's city or residence, you can create a list with all the unique city names from the table and use it to create a dictionary-based sensitive information type. Use this SIT as the classification element for the corresponding column in your EDM sensitive info type by exporting and editing the EDM SIT definition in XML. See [Create a rule package manually](sit-get-started-exact-data-match-create-rule-package.md#create-a-rule-package-manually).|
|SIT test function doesn't detect any matches at all. | Check if the SIT you selected includes requirements for additional keywords or other validations. For the built-in SITs, see [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md#sensitive-information-type-entity-definitions) to verify what the minimum requirements are for matching each type. | |The Test functionality works but your SharePoint or OneDrive items aren't being detected in DLP or auto-labeling rules | Check if the documents you would expect to match show up in Content Explorer. If they aren't there, remember that only content created after the changes to the sensitive information type will show as matches. You have to recrawl the sites and libraries for pre-existing items to show up. See [Manually request crawling and reindexing of a site, a library or a list](/sharepoint/crawl-site-content) for details on recrawling SharePoint and OneDrive. |
-|DLP or auto-labeling rules that require multiple matches don't trigger |Check that the proximity requirements for both your EDM type and the base sensitive information types are met. For example, if the maximum distance of between the primary element and supporting keywords is 300 characters, but the keywords are only present in the first row of a long table, only the first few rows of matching values are likely to meet the proximity requirements. Modify your SIT definitions to support more relaxed proximity rules or use the anywhere in the document option for the additional evidence conditions. |
+|DLP or auto-labeling rules that require multiple matches don't trigger |Check that the proximity requirements for both your EDM type and the base sensitive information types are met. For example, if the maximum distance between the primary element and supporting keywords is 300 characters, but the keywords are only present in the first row of a long table, only the first few rows of matching values are likely to meet the proximity requirements. Modify your SIT definitions to support more relaxed proximity rules or use the anywhere in the document option for the additional evidence conditions. |
|Detection of an EDM type is inconsistent or erratic |Check that the sensitive information type you used as the base for the primary element in your EDM type isn't detecting unnecessary content. Using a SIT that matches too much unrelated content, like any word, any number, or all email addresses, might cause the service to saturate and ignore relevant matches. Check the number of content pieces that match the sensitive type you used for your primary elements in content explorer. </br> To estimate if the SIT is matching too much content: </br> - Dividing the number of content items in Content Explorer by the number of days since the sensitive type was created. </br> - If the number of matches per day is in the range of hundreds of thousands or millions, it's possible that the primary SIT is too broad. See [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types) for recommendations and best practices on selecting the right sensitive information type for an EDM type. |
compliance Sit Learn About Exact Data Match Based Sits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-learn-about-exact-data-match-based-sits.md
audience: Admin Previously updated : 09/13/2021 Last updated : 03/01/2023 ms.localizationpriority: medium - tier1
But what if you wanted a custom sensitive information type (SIT) that uses exact
![EDM-based classification.](../media/EDMClassification.png)
-EDM-based classification enables you to create custom sensitive information types that refer to exact values in a database of sensitive information. The database can be refreshed daily, and contain up to 100 million rows of data. So as employees, patients, or clients come and go, and records change, your custom sensitive information types remain current and applicable. And, you can use EDM-based classification with policies, such as [Microsoft Purview data loss prevention policies](dlp-learn-about-dlp.md) or [Microsoft Cloud App Security file policies](/cloud-app-security/data-protection-policies).
+EDM-based classification enables you to create custom sensitive information types that refer to exact values in a database of sensitive information. The database can be refreshed daily, and can contain up to 100 million rows of data. So as employees, patients, or clients come and go, and as records change, your custom sensitive information types remain current and applicable. And, you can use EDM-based classification with policies, such as [Microsoft Purview data loss prevention policies](dlp-learn-about-dlp.md) or [Microsoft Cloud App Security file policies](/cloud-app-security/data-protection-policies).
> [!NOTE] > Microsoft Purview Information Protection supports double byte character set languages for:
The schema is an xml file that defines:
- The name of the schema, later referred to as the *DataStore*. - The field names that your sensitive information source table contains. There is a 1:1 mapping of schema field name to sensitive information source table column name. - Which fields are searchable.-- Any search modifying parameters, called *configurable match*, like ignoring delimiters and case in searched values.
+- A *configurable match* is one with parameters that modify a search, such as ignoring delimiters and case in searched values.
### Sensitive information source table
-The sensitive information source table contains the values that the EDM SIT will look for. It is made up of columns and rows. The column headers are the field names, the rows are an instance of item and each cell contains the values for that item instance for that field.
+The sensitive information source table contains the values that the EDM SIT will look for. It is made up of columns and rows. The column headers are the field names, the rows are instances of items and each cell in a row contains the values for that item instance for that field.
Here's a simple example of a sensitive information source table.
Every SIT has a rule package. You use the rule package in an EDM SIT to define:
- Matches, which specify the field that will be the primary element to be used in exact lookup. It can be a regular expression with or without a checksum validation, a keyword list, a keyword dictionary, or a function. - Classification, which specifies the sensitive information type match that triggers an EDM lookup.-- Supporting element, which are elements that, when found, provide evidence that helps increase the confidence of the match. For example, the occurrence of the keyword "SSN" in close proximity to an actual social security number. A supporting element can be a regular expression with or without a checksum validation, keyword list, or a keyword dictionary.
+- Supporting elements are elements that, when found, provide evidence that helps increase the confidence of the match. For example, the occurrence of the keyword "SSN" in close proximity to an actual social security number. A supporting element can be a regular expression with or without a checksum validation, keyword list, or a keyword dictionary.
- Confidence levels (high, medium, low) reflect how much supporting evidence was detected in addition to the primary element. The more supporting evidence an item contains, the higher the confidence that a matched item contains the sensitive info you're looking for. See, [Fundamental parts of a sensitive information type](sensitive-information-type-learn-about.md#fundamental-parts-of-a-sensitive-information-type) for more on confidence levels. - Proximity - The number of characters between primary and supporting element.
When you create an EDM SIT, you define a *primary element* field in the rule pac
You'll have to find a predefined SIT that detects the sensitive information that you want your EDM SIT to detect. For example, if your EDM SIT schema has U.S. *social security number* as the primary element, when you create your EDM schema, you'd associated it with the [U.S. social security number (SSN)](sit-defn-us-social-security-number.md) SIT. Primary elements need to follow a defined pattern in order to be detected.
-When the primary element is found in a scanned item, EDM will then look for *secondary* or supporting elements. Secondary elements don't need to follow a pattern unless they contain multiple tokens (which requires association to a SIT, similar to primary elements), but do need to be within a certain proximity to the primary element.
+When the primary element is found in a scanned item, EDM will then look for *secondary* or supporting elements. Secondary elements don't need to follow a pattern unless they contain multiple tokens (which requires association to a SIT, similar to primary elements). However, secondary elements do need to be within a certain proximity to the primary element.
## How matching works EDM works by comparing strings in your documents and emails against values in the sensitive information source table to see if the values in the scanned content are present in the table. The comparison is done by comparing one-way cryptographic hashes. - > [!TIP] > You can use both EDM SITs, and the predefined SITs that they are based on, together in DLP rules for better detection. Use the EDM SIT with higher confidence levels, and the predefined SIT with lower confidence levels. For example use an EDM SIT that looks for social security number and other supporting data with strict requirements with high confidence. Using the high confidence will generate a DLP match when few instances are detected. Then use a predefined SIT, like the U.S. Social Security Number, with lower confidence levels that will trigger a DLP match when higher numbers of occurrences are detected.
compliance Sit Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-limits.md
audience: Admin Previously updated : 08/24/2022 Last updated : 03/01/2023 ms.localizationpriority: medium - tier1
# Sensitive information type limits
-These limits apply to all sensitive information types (SIT) except exact data match sensitive information types which support up to 100.
+These limits apply to all sensitive information types (SIT) except exact data match (EDM) sensitive information types that support up to 100 STIs.
> [!NOTE]
-> We support up to 100 exact data match (EDM) evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
+> We support up to 100 exact data match evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
These limits apply to all Microsoft Purview policies that use SITs.
-To ensure high performance and lower latency, there are limitations in custom SITs configurations.
+To ensure high performance and lower latency, there are limitations in custom SIT configurations, as described in the following table.
|Limit|Value| |||
-|maximum number of custom SITs created through the Compliance center| 500 |
-|maximum length of regular expression| 1024 characters|
-|maximum length for a given term in a keyword list| 50 characters|
-|maximum number of terms in keyword list| 2048|
-|maximum number of distinct regexes per sensitive information type| 20|
-|maximum size of a keyword dictionary (post compression)| 1MB (~1,000,000 characters)|
-|maximum number of keyword dictionary based SITs in a tenant| 50 |
-|maximum number of MIP+MIG ppolicies in a tenant| 10,000 |
-|maximum number of DLP rules in a policy | Limited by the size of policy (100KB) |
-|maximum number of DLP rules in a tenant | 600 |
-|maximum size of an individual DLP rule | 80KB |
-|maximum size of a DLP policy | 100KB |
+|Maximum number of custom SITs created through the Microsoft Purview compliance portal| 500 |
+|Maximum length of regular expression| 1024 characters|
+|Maximum length for a given term in a keyword list| 50 characters|
+|Maximum number of terms in keyword list| 2048|
+|Maximum number of distinct regexes per SIT| 20|
+|Maximum size of a keyword dictionary (post compression)| 1MB (~1,000,000 characters)|
+|Maximum number of keyword dictionary based SITs in a tenant| 50 |
+|Maximum number of MIP+MIG policies in a tenant| 10,000 |
+|Maximum number of DLP rules in a policy | Limited by the size of policy (100KB) |
+|Maximum number of DLP rules in a tenant | 600 |
+|Maximum size of an individual DLP rule | 80KB |
+|Maximum size of a DLP policy | 100KB |
|Policy name character limit | 64 | |Policy rule character limit | 64 | |Comments character limit | 1024 | |Description character limit | 1024 |
-|GIR evidence limit | 100 with each SIT evidence in proportion of occurence |
+|GIR evidence limit | 100 with each SIT evidence in proportion to the number of occurrences |
|Text extraction limit | 1MB | |Regex size limit (for all matches predicates) | 20KB |
To ensure high performance and lower latency, there are limitations in custom SI
### Instance count supported values for SIT
-The SIT instance count limit applies when SITs are used in these solutions:
+The SIT instance count limit applies when using SITs in these solutions:
- Microsoft Purview Data Loss Prevention policies - Microsoft Purview Information Protection policies
The SIT instance count limit applies when SITs are used in these solutions:
- Microsoft Defender for Cloud Apps - Microsoft Priva
-For a scanned item to satisfy rule criteria, the number of unique instances of a SIT in any single item must fall between the min and max values. This is called the **Instance count**.
+For a scanned item to satisfy the rule criteria, the number of unique instances of a SIT in any single item must fall between the min and max values. This is called the **Instance count**.
-- **Min** field: the lower limit (minimum number) of unique instances of a SIT that must be found in an item to trigger a match. The min field supports values of:
- - 1 to 500
-- **Max** field: the upper limit on the number of unique instances of a SIT that can be found in an item and still trigger a match. The max field supports values of:
- - 1 to 500 - Use this when you want to set a specific upper limit that is 500 or less on the number of instances of a SIT in an item.
- - Any - Use `Any` when you want the unique instance count criteria to be satisfied when an undefined number of unique instances of a SIT are found in a scanned item and that number of unique instances meets or exceeds the minimum number of unique instances value. In other words, the unique instance count criteria are met as long as the min value is met.
+- **Min** field: the lower limit (minimum number) of unique instances of a SIT that must be found in an item to trigger a match. The min field supports values of 1 to 500.
+- **Max** field: the upper limit on the number of unique instances of a SIT that can be found in an item and still trigger a match. The max field supports the following values:
+ - 1 to 500 - Use a value between `1` and `500` when you want to set a specific upper limit of 500 or less on the number of instances of a SIT in an item.
+ - Any - Use `Any` when you want to ensure that the unique instance count criterion is satisfied when an undefined number of unique instances of a SIT are found in a scanned item and that the specified number of unique instances meets or exceeds the minimum number of unique instances value. In other words, the unique instance count criteria are met as long as the min value is met.
For example, if you want the rule to trigger a match when at least 500 unique instances of a SIT are found in a single item, set the **min** value to `500` and the **max** value to `Any`.
compliance Sit Manage Custom Sits Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-manage-custom-sits-compliance-center.md
audience: Admin Previously updated : 02/14/2022 Last updated : 03/01/2023 ms.localizationpriority: medium - tier1
# Manage custom sensitive information types in the Compliance center
-This article walks you through the steps to modify and remove an existing custom sensitive information type in the Compliance center.
+This article walks you through the steps to modify and remove an existing custom sensitive information type in the Microsoft Purview compliance portal.
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
-## Modify custom sensitive information types in the Compliance Center
+## Modify custom sensitive information types in the compliance portal
-1. In the Compliance Center, go to **Data classification** \> **Sensitive info types** and choose the sensitive information type from the list that you want to modify choose **Edit**.
+1. In the Compliance Center, go to **Data classification** \> **Classifiers** \> **Sensitive info types** and choose the sensitive information type from the list that you want to modify. Choose **Edit**.
2. You can add other patterns, with unique primary and supporting elements, confidence levels, character proximity, and [**additional checks**](sit-regex-validators-additional-checks.md#sensitive-information-type-additional-checks) or edit/remove the existing ones.
-## Remove custom sensitive information types in the Compliance Center
+## Remove custom sensitive information types in the compliance portal
> [!NOTE] > You can only remove custom sensitive information types; you can't remove built-in sensitive information types. > [!IMPORTANT]
-> Before your remove a custom sensitive information type, verify that no DLP policies or Exchange mail flow rules (also known as transport rules) still reference the sensitive information type.
+> Before your remove a custom sensitive information type, verify that no DLP policies or Exchange mail flow rules (also known as *transport rules*) still reference the sensitive information type.
-1. In the Compliance Center, go to **Data classification** \> **Sensitive info types** and choose the sensitive information type from the list that you want to remove.
+1. In the Compliance Center, go to **Data classification** \> **Classifiers** \>**Sensitive info types** and choose the sensitive information type that you want to remove from the list.
-2. In the fly-out that opens, choose **Delete**.
+2. On the detail page for the selected sensitive information type, choose **Delete**.
+
+3. At the confirmation pop-up, choose **Yes**.
compliance Sit Modify A Custom Sensitive Information Type In Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-modify-a-custom-sensitive-information-type-in-powershell.md
To connect to Security & Compliance PowerShell, see [Security & Compliance Power
## Step 1: Export the existing rule package to an XML file > [!NOTE]
-> If you have a copy of the XML file (for example, you just created and imported it), you can skip to the next step to modify the XML file.
+> If you have a copy of the XML file (for example, if you just created and imported it), you can skip to [Step: 2 Modify the sensitive information type in the exported XML file](#step-2-modify-the-sensitive-information-type-in-the-exported-xml-file).
-1. If you don't already know it, run the [Get-DlpSensitiveInformationTypeRulePackage](/powershell/module/exchange/get-dlpsensitiveinformationtype) cmdlet to find the name of the custom rule package:
+1. If you don't already know the name of the custom rule package, run the [Get-DlpSensitiveInformationTypeRulePackage](/powershell/module/exchange/get-dlpsensitiveinformationtype) cmdlet to find it:
```powershell Get-DlpSensitiveInformationTypeRulePackage
To connect to Security & Compliance PowerShell, see [Security & Compliance Power
## Step 2: Modify the sensitive information type in the exported XML file
-Sensitive information types in the XML file and other elements in the file are described earlier in this topic.
+Find more information about modifying sensitive information types via XML in [Customize a built-in sensitive information type](/compliance/customize-a-built-in-sensitive-information-type).
## Step 3: Import the updated XML file back into the existing rule package
compliance Sit Modify Edm Schema Configurable Match https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-modify-edm-schema-configurable-match.md
search.appverid: - MOE150 - MET150
-description: Learn how to modify an edm schema to use configurable match.
+description: Learn how to modify an EDM schema to use configurable match.
# Modify Exact Data Match schema to use configurable match
Exact Data Match (EDM) based classification enables you to create custom sensiti
5. Customize the schema so each column utilizes ΓÇ£caseInsensitiveΓÇ¥ and / or ΓÇ£ignoredDelimitersΓÇ¥. The default value for ΓÇ£caseInsensitiveΓÇ¥ is ΓÇ£falseΓÇ¥ and for ΓÇ£ignoredDelimitersΓÇ¥, it is an empty string. > [!NOTE]
- > The underlying custom sensitive information type or built in sensitive information type used to detect the general regex pattern must support detection of the variations inputs listed with ignoredDelimiters. For example, the built in U.S. social security number (SSN) sensitive information type can detect variations in the data that include dashes, spaces, or lack of spaces between the grouped numbers that make up the SSN. As a result, the only delimiters that are relevant to include in EDMΓÇÖs ignoredDelimiters for SSN data are: dash and space.
+ > The underlying custom sensitive information type or built-in sensitive information type used to detect the general regex pattern must support detection of the input variations listed with ignoredDelimiters. For example, the built-in U.S. social security number (SSN) sensitive information type can detect variations in the data that include dashes, spaces, or lack of spaces between the grouped numbers that make up the SSN. As a result, the only delimiters that are relevant to include in EDMΓÇÖs ignoredDelimiters for SSN data are: dash and space.
- Here is a sample schema that simulates case insensitive match by creating the extra columns needed to recognize case variations in the sensitive data.
+ Here is a sample schema that simulates case-insensitive matching by creating the extra columns needed to recognize case variations in the sensitive data.
```xml <EdmSchema xmlns="http://schemas.microsoft.com/office/2018/edm">
Exact Data Match (EDM) based classification enables you to create custom sensiti
In the above example, the variations of the original `PolicyNumber` column will no longer be needed if both `caseInsensitive` and `ignoredDelimiters` are added.
- To update this schema so that EDM uses configurable match use the `caseInsensitive` and `ignoredDelimiters` flags. Here's how that looks:
+ To update this schema so that EDM uses configurable match, use the `caseInsensitive` and `ignoredDelimiters` flags. Here's how that looks:
```xml <EdmSchema xmlns="http://schemas.microsoft.com/office/2018/edm">
Exact Data Match (EDM) based classification enables you to create custom sensiti
6. [Connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell). > [!NOTE]
- > If your organization has set up [Customer Key for Microsoft 365 at the tenant level (public preview)](customer-key-tenant-level.md#overview-of-customer-key-for-microsoft-365-at-the-tenant-level-public-preview), Exact data match will make use of its encryption functionality automatically. This is available only to E5 licensed tenants in the Commercial cloud.
+ > If your organization has set up [Customer Key for Microsoft 365 at the tenant level (public preview)](customer-key-tenant-level.md#overview-of-customer-key-for-microsoft-365-at-the-tenant-level-public-preview), Exact Data Match will make use of its encryption functionality automatically. This is available only to E5 licensed tenants in the Commercial cloud.
7. Update your schema by running the following command:
Exact Data Match (EDM) based classification enables you to create custom sensiti
8. If necessary, update the data file to match the new schema version. > [!TIP]
- > Optionally, you can run a validation against your csv file before uploading by running:
+ > Optionally, you can run a validation against your CSV file before uploading it by running:
> > `EdmUploadAgent.exe /ValidateData /DataFile [data file] /Schema [schema file]` > > For example: >`EdmUploadAgent.exe /ValidateData /DataFile C:\data\testdelimiters.csv /Schema C:\EDM\patientrecords.xml` >
- > For more information on all the EdmUploadAgent.exe supported parameters, run
+ > For more information on all of the parameters supported by EdmUploadAgent.exe, run
> > `EdmUploadAgent.exe /?`
-9. Open Command Prompt window (as an administrator) and run the following command to hash and upload your sensitive data:
+9. Open a Command Prompt window (as an administrator) and run the following command to hash and upload your sensitive data:
```dos EdmUploadAgent.exe /UploadData /DataStoreName [DS Name] /DataFile [data file] /HashLocation [hash file location] /Salt [custom salt] /Schema [Schema file]
compliance Sit Modify Keyword Dictionary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-modify-keyword-dictionary.md
audience: Admin Previously updated : 05/04/2021 Last updated : 03/01/2023 ms.localizationpriority: medium - tier1
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 03/01/2023 Last updated : 03/02/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Microsoft Priva - Two additional roles are now permitted to start a [Priva trial](/privacy/priva/priva-trial): Compliance Admin and Info Protection Admin.-- There are new recommended alert settings (**in preview**) in [Privacy Risk Management policies](/privacy/priva/risk-management-policies) that allow users to choose more actionable and relevant alerts to reduce noise and alert fatigue.
+- There are new recommended alert settings (**in preview**) in [Privacy Risk Management policies](/privacy/priva/risk-management-policies#alert-frequency-and-thresholds) that allow users to choose more actionable and relevant alerts to reduce noise and alert fatigue.
- There are new Compliance Manager improvement actions related to Priva (in preview); see [these instructions](/privacy/priva/priva-overview#microsoft-purview-compliance-manager) for how to access Compliance Manager and how to see the actions.-- When [creating a subject rights request](/privacy/priva/subject-rights-requests-create), it's now optional to enter the data subject's name. A new flyout pane lets you add more identifiers. A new "Conditions" flyout pane appears during search refinement that lets users set multiple search conditions at once.
+- Updates for [creating a subject rights request](/privacy/priva/subject-rights-requests-create):
+ - During the [custom setup process](/privacy/priva/subject-rights-requests-create#custom-setup-guided-process-to-choose-all-settings), it's now optional to enter the data subject's name. A new flyout pane lets you add more identifiers.
+ - When refining your search, a new [Conditions](/privacy/priva/subject-rights-requests-create#conditions) flyout pane appears during search refinement lets users set multiple search conditions at once.
- Update to clarify that a subject rights request will automatically pause at the [data estimate stage](/privacy/priva/subject-rights-requests-data-retrieval) if over 10K items or 100 GB of data are likekly to be retrieved. - Updates for [reviewing data and collaborating on subject rights requests](/privacy/priva/subject-rights-requests-data-review): - There are new filtering options when reviewing data, including keywords supporting multiple words and wildcard.
enterprise Microsoft 365 U S Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-dod-endpoints.md
Title: Office 365 US Government DOD endpoints
Previously updated : 01/03/2023 Last updated : 03/01/2023 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 01/03/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 03/01/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Microsoft 365 U S Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-gcc-high-endpoints.md
Title: "Office 365 U.S. Government GCC High endpoints"
Previously updated : 01/03/2023 Last updated : 03/01/2023 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 01/03/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 03/01/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Urls And Ip Address Ranges 21Vianet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/urls-and-ip-address-ranges-21vianet.md
Title: "URLs and IP address ranges for Office 365 operated by 21Vianet"
Previously updated : 01/03/2023 Last updated : 03/01/2023 audience: ITPro
hideEdit: true
**Office 365 endpoints:** [Worldwide (including GCC)](urls-and-ip-address-ranges.md) | *Office 365 operated by 21 Vianet* | [Office 365 U.S. Government DoD](microsoft-365-u-s-government-dod-endpoints.md) | [Office 365 U.S. Government GCC High](microsoft-365-u-s-government-gcc-high-endpoints.md) |
-**Last updated:** 01/03/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/China?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)
+**Last updated:** 03/01/2023 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/China?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)
**Download:** all required and optional destinations in one [JSON formatted](https://endpoints.office.com/endpoints/China?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7) list.
enterprise Urls And Ip Address Ranges https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/urls-and-ip-address-ranges.md
Title: "Office 365 URLs and IP address ranges"
Previously updated : 01/31/2023 Last updated : 03/01/2023 audience: Admin
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download|Use| ||||
-|**Last updated:** 01/31/2023 - ![RSS.](../medi#pacfiles)|
+|**Last updated:** 03/01/2023 - ![RSS.](../medi#pacfiles)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This cadence allows for customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
frontline Shifts Connector Blue Yonder Known Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-blue-yonder-known-issues.md
This article lists known issues for the [Microsoft Teams Shifts connector for Bl
## You can map an instance to more than one team using PowerShell or your Microsoft 365 admin center
-A Blue Yonder Workforce Management instance should only be mapped to one team at any given time in a connection.
+A Blue Yonder Workforce Management instance should only be mapped to one team at any given time in a connection instance.
-However, when you use PowerShell or Microsoft 365 admin center to set up a connection, itΓÇÖs possible to map an instance to more than one team. We recommend that you avoid mapping an instance to multiple teams as it can result in syncing issues and unexpected behavior.
+However, when you use PowerShell or Microsoft 365 admin center to set up a connection instance, itΓÇÖs possible to map an instance to more than one team. We recommend that you avoid mapping an instance to multiple teams as it can result in syncing issues and unexpected behavior.
## Related articles
frontline Shifts Connector Ukg Known Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-ukg-known-issues.md
This article lists known issues for the [Microsoft Teams Shifts connector for UK
## You can map an instance to more than one team using PowerShell or your Microsoft 365 admin center
-A UKG Dimensions instance should only be mapped to one team at any given time in a connection.
+A UKG Dimensions instance should only be mapped to one team at any given time in a connection instance.
-However, when you use PowerShell or Microsoft 365 admin center to set up a connection, itΓÇÖs possible to map an instance to more than one team. We recommend that you avoid mapping an instance to multiple teams as it can result in syncing issues and unexpected behavior.
+However, when you use PowerShell or Microsoft 365 admin center to set up a connection instance, itΓÇÖs possible to map an instance to more than one team. We recommend that you avoid mapping an instance to multiple teams as it can result in syncing issues and unexpected behavior.
## Frontline managers can select a time zone for a schedule in Shifts that's different from the time zone that's set in UKG Dimensions
frontline Shifts Connector Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-wizard.md
Last updated 2/27/2023
|--|--| |Connection |This is where you configure your Blue Yonder WFM details by providing your service account name, password, and service URLs. This enables access to all your WFM (workforce management) instances created in your Blue Yonder WFM system. | |Connection instance |This is where you configure: <br> - The synchronization settings that determine how and which schedule information syncs between Blue Yonder WFM and Shifts <br> - Team mappings to define the relationship between your WFM instances and teams in Microsoft Teams |
-|WFM instance | This term refers to a team within your Blue Yonder WFM system, which is different than a team in Microsoft Teams. |
+|WFM instance | This term refers to a site within your Blue Yonder WFM system. |
## Integrate Shifts with Blue Yonder Workforce Management
security Linux Install Manually https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-manually.md
Download the onboarding package from Microsoft 365 Defender portal.
> [!NOTE] > To run this command, you must have `python` or `python3` installed on the device depending on the distro and version. If needed, see [Step-by-step Instructions for Installing Python on Linux](https://opensource.com/article/20/4/install-python-linux).
+
+ > [!NOTE]
+ > To onboard a device that was previously offboarded you must remove the mdatp_offboard.json file located at /etc/opt/microsoft/mdatp.
If you're running RHEL 8.x or Ubuntu 20.04 or higher, you will need to use `python3`.
security Linux Schedule Scan Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-schedule-scan-mde.md
sudo grep mdatp /var/log/cron
sudo nano mdatp_cron_job.log ```
-## For those who use Ansible, Chef, or Puppet
+## For those who use Ansible, Chef, Puppet, or SaltStack
Use the following commands:
Use the following commands:
```bash cron - Manage cron.d and crontab entries
+```
See [https://docs.ansible.com/ansible/latest/modules/cron_module.html](https://docs.ansible.com/ansible/latest/modules/cron_module.html) for more information.
See [https://docs.ansible.com/ansible/latest/modules/cron_module.html](https://d
```bash cron resource
-```bash
- ```+ See <https://docs.chef.io/resources/cron/> for more information. ### To set cron jobs in Puppet
Resource Type: cron
See <https://puppet.com/docs/puppet/5.5/types/cron.html> for more information.
-Automating with Puppet: Cron jobs and scheduled tasks
+**Automating with Puppet: Cron jobs and scheduled tasks**
See [https://puppet.com/blog/automating-puppet-cron-jobs-and-scheduled-tasks/](https://puppet.com/blog/automating-puppet-cron-jobs-and-scheduled-tasks/) for more information.
+### To manage cron jobs in SaltStack
+
+```bash
+Resource Type: salt.states.cron
+```
+
+**Example:**
+
+```yml
+mdatp scan quick > /tmp/mdatp_scan_log.log:
+ cron.present:
+ - special: '@hourly'
+```
+
+See <https://docs.saltproject.io/en/latest/ref/states/all/salt.states.cron.html> for more information.
+ ## Additional information ### To get help with crontab
security Tvm Browser Extensions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-browser-extensions.md
You can use APIs to view all browser extensions installed in your organization,
### Use advanced hunting
-You can use advanced hunting queries to gain visibility on browser extensions in your organization. Find details about the browser extensions installed per device in the **DeviceTVMBrowserExtensions** table, or browser extension related information, including extensions permission information in the **DeviceTVMBrowserExtensionsKB** table.
+You can use advanced hunting queries to gain visibility on browser extensions in your organization. Find details about the browser extensions installed per device in the **DeviceTvmBrowserExtensions** table, or browser extension related information, including extensions permission information in the **DeviceTvmBrowserExtensionsKB** table.
## Related articles
security Defender Experts Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/defender-experts-report.md
To view these notifications, select **View Defender Experts Notifications**. Thi
> [!NOTE] > The **View Defender Experts Notifications** button only appears if the number of threats identified is at least 1.
-All other identified suspicious activities are summarized in a table in the **Threat categories** section of the report. The columns represent the different threat attack tactics and categories to help you visualize what an activity is trying to achieve in each attack phase so you can plan the corresponding containment and remediation actions.
+All other identified activities are summarized in a table in the **Threat categories** section of the report. The columns represent the different threat attack tactics and categories to help you visualize what an activity is trying to achieve in each attack phase so you can plan the corresponding containment and remediation actions.
+
+You can filter the activities displayed in the table by choosing any of the following options in the dropdown menu:
+
+- **Suspicious activities** (default) ΓÇô Displays identified true positive and benign true positive activities in your environment. Note that not all suspicious activities will have corresponding Defender Expert Notifications.
+
+- **DEX notified** ΓÇô Displays activities with corresponding Defender Expert Notifications only.
+
+- **All activities** ΓÇô Displays all true positive, benign true positive, and false positive activities.
If an activity has a related Defender Expert Notification, its corresponding icon also appears under the activity name. Selecting an identified suspicious activity opens a flyout panel detailing the impacted devices and users:
security M365d Autoir https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir.md
Watch the following video to see how self-healing works: <p>
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4BzwB] In Microsoft 365 Defender, automated investigation and response with self-healing capabilities works across your devices, email & content, and identities.
-
> [!TIP] > This article describes how automated investigation and response works. To configure these capabilities, see [Configure automated investigation and response capabilities in Microsoft 365 Defender](m365d-configure-auto-investigation-response.md).
Remediation actions for malicious or suspicious entities are identified. Example
- Blocking a URL - Other actions
-For more information, see See [Remediation actions in Microsoft 365 Defender](m365d-remediation-actions.md).
+For more information, see [Remediation actions in Microsoft 365 Defender](m365d-remediation-actions.md).
Depending on [how automated investigation and response capabilities are configured](m365d-configure-auto-investigation-response.md) for your organization, remediation actions are taken automatically or only upon approval by your security operations team. All actions, whether pending or completed, are listed in the [Action center](m365d-action-center.md).
Use this learning module from Microsoft Learn to understand how Microsoft 365 De
- [See the prerequisites for automated investigation and response](m365d-configure-auto-investigation-response.md#prerequisites-for-automated-investigation-and-response-in-microsoft-365-defender) - [Configure automated investigation and response for your organization](m365d-configure-auto-investigation-response.md) - [Learn more about the Action center](m365d-action-center.md)+
security Onboarding Defender Experts For Hunting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/onboarding-defender-experts-for-hunting.md
You can receive Defender Experts Notifications from Defender Experts through the
- The Microsoft 365 Defender portal's [Alerts](https://security.microsoft.com/alerts) page - OData alerting [API](../../security/defender-endpoint/get-alerts.md) and [REST API](../defender-endpoint/configure-siem.md) - [DeviceAlertEvents](../../security/defender-endpoint/advanced-hunting-devicealertevents-table.md) table in Advanced hunting
+- Your email if you [configure an email notifications rule](/microsoft-365/security/defender/onboarding-defender-experts-for-hunting#set-up-defender-experts-email-notifications)
### Filter to view just the Defender Experts Notifications
You can filter your incidents and alerts if you want to only see the Defender Ex
2. Scroll down to the **Tags** field > select the **Defender Experts** check box. 3. Select **Apply**.
+### Set up Defender Experts email notifications
+
+You can set up Microsoft 365 Defender to notify you or your staff with an email about new incidents or updates to existing incidents, including those observed by Microsoft Defender Experts. [Learn more](/microsoft-365/security/defender/incidents-overview#get-incident-notifications-by-email) about getting incident notifications by email.
+
+1. In the Microsoft 365 Defender navigation pane, select **Settings** > **Microsoft 365 Defender** > **Email notifications** > **Incidents**.
+
+2. Update your existing email notification rules or create a new one. [Learn more about creating a rule for email notifications](/microsoft-365/security/defender/incidents-overview#create-a-rule-for-email-notifications).
+
+3. On the ruleΓÇÖs **Notification settings** page, make sure to configure the following:
+
+ - **Source** ΓÇô Choose **Microsoft Defender Experts** under **Microsoft 365 Defender** and **Microsoft Defender for Endpoint**
+
+ - **Alert severity** ΓÇô Choose the alert severities that will trigger an incident notification. For example, if you only want to be informed about high-severity incidents, select High.
+ ### Collaborate with Experts on Demand > [!NOTE]
-> Experts on Demand is included in your Defender Experts for Hunting subscription with monthly allocations. However, it's not a security incident response service. It's intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/).
+> Experts on Demand is included in your Defender Experts for Hunting subscription with [monthly allocations](/microsoft-365/security/defender/before-you-begin-defender-experts#eligibility-and-licensing). However, it's not a security incident response service. It's intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/).
Select **Ask Defender Experts** directly inside the Microsoft 365 security portal to get swift and accurate responses to all your threat hunting questions. Experts can provide insight to better understand the complex threats your organization may face. Experts on Demand can help to:
security Anti Phishing Policies About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-about.md
description: Admins can learn about the anti-phishing policies that are availabl
search.appverid: met150 Previously updated : 11/30/2022 Last updated : 3/2/2023 # Anti-phishing policies in Microsoft 365
Examples of Microsoft Defender for Office 365 organizations include:
The high-level differences between anti-phishing policies in EOP and anti-phishing policies in Defender for Office 365 are described in the following table:
-|Feature|Anti-phishing policies in EOP|Anti-phishing policies in Defender for Office 365|
+|Feature|Anti-phishing policies<br>in EOP|Anti-phishing policies<br>in Defender for Office 365|
||::|::|
-|Automatically created default policy|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Create custom policies|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Common policy settings<sup>\*</sup>|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Spoof settings|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|First contact safety tip|![Check mark.](../../media/checkmark.png)|![Check mark](../../media/checkmark.png)|
-|Impersonation settings||![Check mark](../../media/checkmark.png)|
-|Advanced phishing thresholds||![Check mark](../../media/checkmark.png)|
+|Automatically created default policy|Γ£ö|Γ£ö|
+|Create custom policies|Γ£ö|Γ£ö|
+|Common policy settings<sup>\*</sup>|Γ£ö|Γ£ö|
+|Spoof settings|Γ£ö|Γ£ö|
+|First contact safety tip|Γ£ö|Γ£ö|
+|Impersonation settings||Γ£ö|
+|Advanced phishing thresholds||Γ£ö|
-<sup>\*</sup> In the default policy, the policy name, and description are read-only (the description is blank), and you can't specify who the policy applies to (the default policy applies to all recipients).
+<sup>\*</sup> In the default policy, the policy name and description are read-only (the description is blank), and you can't specify who the policy applies to (the default policy applies to all recipients).
To configure anti-phishing policies, see the following articles:
For more information, see [Identify suspicious messages in Outlook.com and Outlo
## First contact safety tip
-The **Show first contact safety tip** settings is available in EOP and Defender for Office 365 organizations, and has no dependency on spoof intelligence or impersonation protection settings. The safety tip is shown to recipients in the following scenarios:
+The **Show first contact safety tip** settings is available in EOP and Defender for Office 365 organizations and has no dependency on spoof intelligence or impersonation protection settings. The safety tip is shown to recipients in the following scenarios:
- The first time they get a message from a sender - They don't often get messages from the sender. -- This capability adds an extra layer of security protection against potential impersonation attacks, so we recommend that you turn it on. The first contact safety tip also replaces the need to create mail flow rules (also known as transport rules) that add the header named **X-MS-Exchange-EnableFirstContactSafetyTip** with the value **Enable** to messages (although this capability is still available).
-> [!NOTE]
-> If the message has multiple recipients, whether the tip is shown and to whom is based on a majority model. If the majority of recipients have never or don't often receive messages from the sender, then the affected recipients will receive the **Some people who received this message...** tip. If you're concerned that this behavior exposes the communication habits of one recipient to another, you should not enable the first contact safety tip and continue to use mail flow rules instead.
+Depending on the number of recipients in the message, the first contact safety tip can be either of the following values:
+
+- **Single recipient**:
+
+ > You don't often get email from \<email address\>.
+
+ :::image type="content" source="../../media/safety-tip-first-contact-one-recipient.png" alt-text="The First contact safety tip for messages with one recipient" lightbox="../../media/safety-tip-first-contact-one-recipient.png":::
+
+- **Multiple recipients**:
+
+ > Some people who received this message don't often get email from \<email address\>.
+
+ :::image type="content" source="../../media/safety-tip-first-contact-multiple-recipients.png" alt-text="The First contact safety tip for messages with with multiple recipients" lightbox="../../media/safety-tip-first-contact-multiple-recipients.png":::
+
+> If the message has multiple recipients, whether the tip is shown and to whom is based on a majority model. If the majority of recipients have never or don't often receive messages from the sender, then the affected recipients will receive the **Some people who received this message...** tip. If you're concerned that this behavior exposes the communication habits of one recipient to another, you should not enable the first contact safety tip and continue to use mail flow rules and the **X-MS-Exchange-EnableFirstContactSafetyTip** header instead.
+>
+> The first contact safety tip is not stamped in S/MIME signed messages.
## Exclusive settings in anti-phishing policies in Microsoft Defender for Office 365
Impersonation is where the sender or the sender's email domain in a message look
- User impersonation is the combination of the user's display name and email address. For example, Valeria Barrios (vbarrios@contoso.com) might be impersonated as Valeria Barrios, but with a completely different email address. > [!NOTE]
-> Impersonation protection looks for domains that are similar. For example, if your domain is contoso.com, we check for different top-level domains (.com, .biz, etc.) as impersonation attempts, but also domains that are even somewhat similar. For example, contosososo.com or contoabcdef.com might be seen as impersonation attempts of contoso.com.
+> Impersonation protection looks for domains that are similar. For example, if your domain is contoso.com, we check for different top-level domains (.com, .biz, etc.), but also domains that are even somewhat similar. For example, contosososo.com or contoabcdef.com might be seen as impersonation attempts of contoso.com.
-An impersonated domain might otherwise be considered legitimate (registered domain, configured email authentication records, etc.), except its intent is to deceive recipients.
+An impersonated domain might otherwise be considered legitimate (the domain is registered, email authentication DNS records are configured, etc.), except the intent of the domain is to deceive recipients.
-The following impersonation settings are only available in anti-phishing policies in Defender for Office 365:
+The impersonation settings described in the following sections are available only in anti-phishing policies in Defender for Office 365.
-- **Enable users to protect**: Prevents the specified internal or external email addresses from being impersonated **as message senders**. For example, you receive an email message from the Vice President of your company asking you to send her some internal company information. Would you do it? Many people would send the reply without thinking.
+#### User impersonation protection
- You can use protected users to add internal and external sender email addresses to protect from impersonation. This list of **senders** that are protected from user impersonation is different from the list of **recipients** that the policy applies to (all recipients for the default policy; specific recipients as configured in the **Users, groups, and domains** setting in the [Common policy settings](#common-policy-settings) section).
+User impersonation protection prevents specific internal or external email addresses from being impersonated **as message senders**. For example, you receive an email message from the Vice President of your company asking you to send her some internal company information. Would you do it? Many people would send the reply without thinking.
- > [!NOTE]
- > In each anti-phishing policy, you can specify a maximum of 350 protected users (sender email addresses). You can't specify the same protected user in multiple policies. So, regardless of how many policies apply to a recipient, the maximum number of protected users (sender email addresses) for each individual recipient is 350. For more information about policy priority and how policy processing stops after the first policy is applied, see [Order and precedence of email protection](how-policies-and-protections-are-combined.md).
+You can use protected users to add internal and external sender email addresses to protect from impersonation. This list of **senders** that are protected from user impersonation is different from the list of **recipients** that the policy applies to (all recipients for the default policy; specific recipients as configured in the **Users, groups, and domains** setting in the [Common policy settings](#common-policy-settings) section).
- By default, no sender email addresses are configured for impersonation protection in **Users to protect**. Therefore, by default, no sender email addresses are covered by impersonation protection, either in the default policy or in custom policies.
+> [!NOTE]
+>
+> - In each anti-phishing policy, you can specify a maximum of 350 protected users (sender email addresses). You can't specify the same protected user in multiple policies. So, regardless of how many policies apply to a recipient, the maximum number of protected users (sender email addresses) for each individual recipient is 350. For more information about policy priority and how policy processing stops after the first policy is applied, see [Order and precedence of email protection](how-policies-and-protections-are-combined.md).
+> - User impersonation protection does not work if the sender and recipient have previously communicated via email. If the sender and recipient have never communicated via email, the message can be identified as an impersonation attempt.
- When you add internal or external email addresses to the **Users to protect** list, messages from those **senders** are subject to impersonation protection checks. The message is checked for impersonation **if** the message is sent to a **recipient** that the policy applies to (all recipients for the default policy; **Users, groups, and domains** recipients in custom policies). If impersonation is detected in the sender's email address, the impersonation protections actions for users are applied to the message (what to do with the message, whether to show impersonated users safety tips, etc.).
+By default, no sender email addresses are configured for impersonation protection, either in the default policy or in custom policies.
-- **Enable domains to protect**: Prevents the specified domains from being impersonated **in the message sender's domain**. For example, all domains that you own ([accepted domains](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains)) or specific custom domains (domains you own or partner domains). This list of **sender domains** that are protected from impersonation is different from the list of **recipients** that the policy applies to (all recipients for the default policy; specific recipients as configured in the **Users, groups, and domains** setting in the [Common policy settings](#common-policy-settings) section).
+When you add internal or external email addresses to the **Users to protect** list, messages from those **senders** are subject to impersonation protection checks. The message is checked for impersonation **if** the message is sent to a **recipient** that the policy applies to (all recipients for the default policy; **Users, groups, and domains** recipients in custom policies). If impersonation is detected in the sender's email address, the action for impersonated users is applied to the message.
- > [!NOTE]
- > You can specify a maximum of 50 custom domains in each anti-phishing policy.
+For detected user impersonation attempts, the following actions are available:
- By default, no sender domains are configured for impersonation protection in **Enable domains to protect**. Therefore, by default, no sender domains are covered by impersonation protection, either in the default policy or in custom policies.
+- **Don't apply any action**: This is the default action.
+- **Redirect message to other email addresses**: Sends the message to the specified recipients instead of the intended recipients.
+- **Move messages to the recipients' Junk Email folders**: The message is delivered to the mailbox and moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes in Microsoft 365](configure-junk-email-settings-on-exo-mailboxes.md).
+- **Quarantine the message**: Sends the message to quarantine instead of the intended recipients. For information about quarantine, see the following articles:
+ - [Quarantine in Microsoft 365](quarantine-email-messages.md)
+ - [Manage quarantined messages and files as an admin in Microsoft 365](manage-quarantined-messages-and-files.md)
+ - [Find and release quarantined messages as a user in Microsoft 365](find-and-release-quarantined-messages-as-a-user.md)
- When you add domains to the **Enable domains to protect** list, messages from **senders in those domains** are subject to impersonation protection checks. The message is checked for impersonation **if** the message is sent to a **recipient** that the policy applies to (all recipients for the default policy; **Users, groups, and domains** recipients in custom policies). If impersonation is detected in the sender's domain, the impersonation protection actions for domains are applied to the message (what to do with the message, whether to show impersonated users safety tips, etc.).
+ If you select **Quarantine the message**, you can also select the quarantine policy that applies to messages that are quarantined by user impersonation protection. Quarantine policies define what users are able to do to quarantined messages. For more information, see [Quarantine policies](quarantine-policies.md).
-- **Actions**: Choose the action to take on inbound messages that contain impersonation attempts against the protected users and protected domains in the policy. You can specify different actions for impersonation of protected users vs. impersonation of protected domains:
- - **Don't apply any action**
- - **Redirect message to other email addresses**: Sends the message to the specified recipients instead of the intended recipients.
- - **Move messages to the recipients' Junk Email folders**: The message is delivered to the mailbox and moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes in Microsoft 365](configure-junk-email-settings-on-exo-mailboxes.md).
- - **Quarantine the message**: Sends the message to quarantine instead of the intended recipients. For information about quarantine, see the following articles:
- - [Quarantine in Microsoft 365](quarantine-about.md)
- - [Manage quarantined messages and files as an admin in Microsoft 365](quarantine-admin-manage-messages-files.md)
- - [Find and release quarantined messages as a user in Microsoft 365](quarantine-end-user.md)
+- **Deliver the message and add other addresses to the Bcc line**: Deliver the message to the intended recipients and silently deliver the message to the specified recipients.
+- **Delete the message before it's delivered**: Silently delete the entire message, including all attachments.
- If you select **Quarantine the message**, you can also select the quarantine policy that applies to messages that are quarantined by user impersonation or domain impersonation protection. Quarantine policies define what users are able to do to quarantined messages. For more information, see [Quarantine policies](quarantine-policies.md).
+#### Domain impersonation protection
- - **Deliver the message and add other addresses to the Bcc line**: Deliver the message to the intended recipients and silently deliver the message to the specified recipients.
- - **Delete the message before it's delivered**: Silently deletes the entire message, including all attachments.
+Domain impersonation protection prevents specific domains **in the sender's email address** from being impersonated. For example, all domains that you own ([accepted domains](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains)) or specific custom domains (domains you own or partner domains). **Sender domains** that are protected from impersonation is different from the list of **recipients** that the policy applies to (all recipients for the default policy; specific recipients as configured in the **Users, groups, and domains** setting in the [Common policy settings](#common-policy-settings) section).
-- **Impersonation safety tips**: Turn on or turn off the following impersonation safety tips that will appear messages that fail impersonation checks:
- - **Show tip for impersonated users**: The From address contains an **Enable users to protect** user. Available only if **Enable users to protect** is turned on and configured.
- - **Show tip for impersonated domains**: The From address contains an **Enable domains to protect** domain. Available only if **Enable domains to protect** is turned on and configured.
- - **Show tip for unusual characters**: The From address contains unusual character sets (for example, mathematical symbols and text or a mix of uppercase and lowercase letters) in an **Enable users to protect** sender or an **Enable domains to protect** sender domain. Available only if **Enable users to protect** _or_ **Enable domains to protect** is turned on and configured.
+> [!NOTE]
+> You can specify a maximum of 50 custom domains in each anti-phishing policy.
-- **Enable mailbox intelligence**: Enables or disables artificial intelligence (AI) that determines user email patterns with their frequent contacts. This setting helps the AI distinguish between messages from legitimate and impersonated senders.
+Messages from **senders** in the specified domains are subject to impersonation protection checks. The message is checked for impersonation **if** the message is sent to a **recipient** that the policy applies to (all recipients for the default policy; **Users, groups, and domains** recipients in custom policies). If impersonation is detected in the domain of the sender's email address, the action for domain impersonation is applied to the message.
- For example, Gabriela Laureano (glaureano@contoso.com) is the CEO of your company, so you add her as a protected sender in the **Enable users to protect** settings of the policy. But, some of the recipients that the policy applies to communicate regularly with a vendor who is also named Gabriela Laureano (glaureano@fabrikam.com). Because those recipients have a communication history with glaureano@fabrikam.com, mailbox intelligence will not identify messages from glaureano@fabrikam.com as an impersonation attempt of glaureano@contoso.com for those recipients.
+By default, no sender domains are configured for impersonation protection, either in the default policy or in custom policies.
- To use frequent contacts that were learned by mailbox intelligence (and lack thereof) to help protect users from impersonation attacks, you can turn on **Enable intelligence impersonation protection** after you turn on **Enable mailbox intelligence**.
+For detected domain impersonation attempts, the following actions are available:
- > [!NOTE]
- > Mailbox intelligence protection does not work if the sender and recipient have previously communicated via email. If the sender and recipient have never communicated via email, the message will be identified as an impersonation attempt by mailbox intelligence.
+- **Don't apply any action**: This is the default value.
+- **Redirect message to other email addresses**: Sends the message to the specified recipients instead of the intended recipients.
+- **Move messages to the recipients' Junk Email folders**: The message is delivered to the mailbox and moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes in Microsoft 365](configure-junk-email-settings-on-exo-mailboxes.md).
+
+- **Quarantine the message**: Sends the message to quarantine instead of the intended recipients. For information about quarantine, see the following articles:
+ - [Quarantine in Microsoft 365](quarantine-email-messages.md)
+ - [Manage quarantined messages and files as an admin in Microsoft 365](manage-quarantined-messages-and-files.md)
+ - [Find and release quarantined messages as a user in Microsoft 365](find-and-release-quarantined-messages-as-a-user.md)
-- **Enable intelligence impersonation protection**: Turn on this setting to specify the action to take on messages for impersonation detections from mailbox intelligence results:
- - **Don't apply any action**: Note that this value has the same result as turning on **Mailbox intelligence** but turning off **Enable intelligence impersonation protection**.
- - **Redirect message to other email addresses**
- - **Move message to the recipients' Junk Email folders**
- - **Quarantine the message**: If you select this action, you can also select the quarantine policy that applies to messages that are quarantined by mailbox intelligence protection. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
- - **Deliver the message and add other addresses to the Bcc line**
- - **Delete the message before it's delivered**
+ If you select **Quarantine the message**, you can also select the quarantine policy that applies to messages that are quarantined by domain impersonation protection. Quarantine policies define what users are able to do to quarantined messages. For more information, see [Quarantine policies](quarantine-policies.md).
-- **Add trusted senders and domains**: Exceptions to the impersonation protection settings. Messages from the specified senders and sender domains are never classified as impersonation-based attacks by the policy. In other words, the action for protected senders, protected domains, or mailbox intelligence protection aren't applied to these trusted senders or sender domains. The maximum limit for these lists is 1024 entries.
+- **Deliver the message and add other addresses to the Bcc line**: Deliver the message to the intended recipients and silently deliver the message to the specified recipients.
+- **Delete the message before it's delivered**: Silently deletes the entire message, including all attachments.
- > [!NOTE]
- >
- > - If Microsoft 365 system messages from the following senders are identified as impersonation attempts, you can add the senders to the trusted senders list:
- > - `noreply@email.teams.microsoft.com`
- > - `noreply@emeaemail.teams.microsoft.com`
- > - `no-reply@sharepointonline.com`
- >
- > - Trusted domain entries don't include subdomains of the specified domain. You need to add an entry for each subdomain.
+#### Mailbox intelligence impersonation protection
+
+Mailbox intelligence uses artificial intelligence (AI) to determines user email patterns with their frequent contacts.
+
+For example, Gabriela Laureano (glaureano@contoso.com) is the CEO of your company, so you add her as a protected sender in the **Enable users to protect** settings of the policy. But, some of the recipients in the policy communicate regularly with a vendor who is also named Gabriela Laureano (glaureano@fabrikam.com). Because those recipients have a communication history with glaureano@fabrikam.com, mailbox intelligence will not identify messages from glaureano@fabrikam.com as an impersonation attempt of glaureano@contoso.com for those recipients.
+
+> [!NOTE]
+> Mailbox intelligence protection does not work if the sender and recipient have previously communicated via email. If the sender and recipient have never communicated via email, the message can be identified as an impersonation attempt by mailbox intelligence.
+
+Mailbox intelligence has two specific settings:
+
+- **Enable mailbox intelligence**: Turn mailbox intelligence on or off. This setting helps the AI distinguish between messages from legitimate and impersonated senders. By default, this setting is turned on.
+- **Enable intelligence for impersonation protection**: By default, this setting is turned off. Use the contact history learned from mailbox intelligence (both frequent contacts and no contact) to help protect users from impersonation attacks. For mailbox intelligence to take action on detected messages, this setting and the **Enable mailbox intelligence** setting both need to be turned on.
+
+For impersonation attempts detected by mailbox intelligence, the following actions are available:
+
+- **Don't apply any action**: This is the default value. This action has the same result as when **Enable mailbox intelligence** is turned on but **Enable intelligence impersonation protection** is turned off.
+- **Redirect message to other email addresses**
+- **Move message to the recipients' Junk Email folders**
+- **Quarantine the message**: If you select this action, you can also select the quarantine policy that applies to messages that are quarantined by mailbox intelligence protection. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
+- **Deliver the message and add other addresses to the Bcc line**
+- **Delete the message before it's delivered**
+
+#### Impersonation safety tips
+
+Impersonation safety tips appear to users when messages are identified as impersonation attempts. The following safety tips are available:
+
+- **Show user impersonation safety tip**: The From address contains a user specified in [user impersonation protection](#user-impersonation-protection). Available only if **Enable users to protect** is turned on and configured.
+- **Show domain impersonation safety tip**: The From address contains a domain specified in [domain impersonation protection](#domain-impersonation-protection). Available only if **Enable domains to protect** is turned on and configured.
+- **Show user impersonation unusual characters safety tip**: The From address contains unusual character sets (for example, mathematical symbols and text or a mix of uppercase and lowercase letters) in an sender specified in [user impersonation protection](#user-impersonation-protection). Available only if **Enable users to protect** is turned on and configured.
+
+> [!NOTE]
+> Safety tips are not stamped in S/MIME signed messages.
+
+#### Trusted senders and domains
+
+Trusted senders and domain are exceptions to the impersonation protection settings. Messages from the specified senders and sender domains are never classified as impersonation-based attacks by the policy. In other words, the action for protected senders, protected domains, or mailbox intelligence protection aren't applied to these trusted senders or sender domains. The maximum limit for these lists is 1024 entries.
+
+> [!NOTE]
+>
+> - Trusted domain entries don't include subdomains of the specified domain. You need to add an entry for each subdomain.
+>
+> - If Microsoft 365 system messages from the following senders are identified as impersonation attempts, you can add the senders to the trusted senders list:
+> - `noreply@email.teams.microsoft.com`
+> - `noreply@emeaemail.teams.microsoft.com`
+> - `no-reply@sharepointonline.com`
### Advanced phishing thresholds in anti-phishing policies in Microsoft Defender for Office 365
The following advanced phishing thresholds are only available in anti-phishing p
- **3 - More aggressive**: Messages that are identified as phishing with a medium or high degree of confidence are treated as if they were identified with a very high degree of confidence. - **4 - Most aggressive**: Messages that are identified as phishing with a low, medium, or high degree of confidence are treated as if they were identified with a very high degree of confidence.
-The chance of false positives (good messages marked as bad) increases as you increase this setting. For information about the recommended settings, see [anti-phishing policy in Microsoft Defender for Office 365 settings](recommended-settings-for-eop-and-office365.md#anti-phishing-policy-settings-in-microsoft-defender-for-office-365).
+The chance of false positives (good messages marked as bad) increases as you increase this setting. For information about the recommended settings, see [anti-phishing policy settings in Microsoft Defender for Office 365](recommended-settings-for-eop-and-office365.md#anti-phishing-policy-settings-in-microsoft-defender-for-office-365).
security Create Block Sender Lists In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/create-block-sender-lists-in-office-365.md
Our number one recommended option for blocking mail from specific senders or dom
Email messages from these senders are marked as _high confidence spam_ (SCL = 9). What happens to the messages is determined by the [anti-spam policy](anti-spam-policies-configure.md) that detected the message for the recipient. In the default anti-spam policy and new custom policies, messages that are marked as high confidence spam are delivered to the Junk Email folder by default. In Standard and Strict [preset security policies](preset-security-policies.md), high confidence spam messages are quarantined.
-As an added benefit, users in the organization can't send email to these blocked domains and addresses. They'll receive the following non-delivery report (also known as an NDR or bounce message): `5.7.1 Your message can't be delivered because one or more recipients are blocked by your organization's tenant allow/block list policy.` The entire message is blocked to all recipients if email is sent to any of the entries in the list.
+As an added benefit, users in the organization can't send email to these blocked domains and addresses. They'll receive the following non-delivery report (also known as an NDR or bounce message): `5.7.703 Your message can't be delivered because one or more recipients are blocked by your organization's tenant allow/block list policy` The entire message is blocked to all recipients if email is sent to any of the entries in the list.
Only if you can't use the Tenant Allow/Block List for some reason should you consider using a different method to block senders.